Summer Sale Coupon - 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sbfdisc

712-50 PDF

$44

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

712-50 PDF + Testing Engine

$70.4

$175.99

3 Months Free Update

  • Exam Name: EC-Council Certified CISO (CCISO)
  • Last Update: Apr 19, 2024
  • Questions and Answers: 449
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

712-50 Engine

$52.8

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

712-50 Practice Exam Questions with Answers EC-Council Certified CISO (CCISO) Certification

Question # 6

SCENARIO: A Chief Information Security Officer (CISO) recently had a third party conduct an audit of the security program. Internal policies and international standards were used as audit baselines. The audit report was presented to the CISO and a variety of high, medium and low rated gaps were identified.

The CISO has validated audit findings, determined if compensating controls exist, and started initial remediation planning. Which of the following is the MOST logical next step?

A.

Validate the effectiveness of current controls

B.

Create detailed remediation funding and staffing plans

C.

Report the audit findings and remediation status to business stake holders

D.

Review security procedures to determine if they need modified according to findings

Full Access
Question # 7

When analyzing and forecasting a capital expense budget what are not included?

A.

Network connectivity costs

B.

New datacenter to operate from

C.

Upgrade of mainframe

D.

Purchase of new mobile devices to improve operations

Full Access
Question # 8

The primary purpose of a risk register is to:

A.

Maintain a log of discovered risks

B.

Track individual risk assessments

C.

Develop plans for mitigating identified risks

D.

Coordinate the timing of scheduled risk assessments

Full Access
Question # 9

Involvement of senior management is MOST important in the development of:

A.

IT security implementation plans.

B.

Standards and guidelines.

C.

IT security policies.

D.

IT security procedures.

Full Access
Question # 10

When updating the security strategic planning document what two items must be included?

A.

Alignment with the business goals and the vision of the CIO

B.

The risk tolerance of the company and the company mission statement

C.

The executive summary and vision of the board of directors

D.

The alignment with the business goals and the risk tolerance

Full Access
Question # 11

The organization does not have the time to remediate the vulnerability; however it is critical to release the application. Which of the following needs to be further evaluated to help mitigate the risks?

A.

Provide developer security training

B.

Deploy Intrusion Detection Systems

C.

Provide security testing tools

D.

Implement Compensating Controls

Full Access
Question # 12

Which of the following information may be found in table top exercises for incident response?

A.

Security budget augmentation

B.

Process improvements

C.

Real-time to remediate

D.

Security control selection

Full Access
Question # 13

When managing the critical path of an IT security project, which of the following is MOST important?

A.

Knowing who all the stakeholders are.

B.

Knowing the people on the data center team.

C.

Knowing the threats to the organization.

D.

Knowing the milestones and timelines of deliverables.

Full Access
Question # 14

The Security Operations Center (SOC) just purchased a new intrusion prevention system (IPS) that needs to be deployed in-line for best defense. The IT group is concerned about putting the new IPS in-line because it might negatively impact network availability. What would be the BEST approach for the CISO to reassure the IT group?

A.

Work with the IT group and tell them to put IPS in-line and say it won’t cause any network impact

B.

Explain to the IT group that the IPS won’t cause any network impact because it will fail open

C.

Explain to the IT group that this is a business need and the IPS will fail open however, if there is a network failure the CISO will accept responsibility

D.

Explain to the IT group that the IPS will fail open once in-line however it will be deployed in monitor mode for a set period of time to ensure that it doesn’t block any legitimate traffic

Full Access
Question # 15

Risk appetite is typically determined by which of the following organizational functions?

A.

Security

B.

Business units

C.

Board of Directors

D.

Audit and compliance

Full Access
Question # 16

Which of the following is the MOST important component of any change management process?

A.

Scheduling

B.

Back-out procedures

C.

Outage planning

D.

Management approval

Full Access
Question # 17

Which of the following best summarizes the primary goal of a security program?

A.

Provide security reporting to all levels of an organization

B.

Create effective security awareness to employees

C.

Manage risk within the organization

D.

Assure regulatory compliance

Full Access
Question # 18

You manage a newly created Security Operations Center (SOC), your team is being inundated with security alerts and don’t know what to do. What is the BEST approach to handle this situation?

A.

Tell the team to do their best and respond to each alert

B.

Tune the sensors to help reduce false positives so the team can react better

C.

Request additional resources to handle the workload

D.

Tell the team to only respond to the critical and high alerts

Full Access
Question # 19

Which of the following methodologies references the recommended industry standard that Information security project managers should follow?

A.

The Security Systems Development Life Cycle

B.

The Security Project And Management Methodology

C.

Project Management System Methodology

D.

Project Management Body of Knowledge

Full Access
Question # 20

Knowing the potential financial loss an organization is willing to suffer if a system fails is a determination of which of the following?

A.

Cost benefit

B.

Risk appetite

C.

Business continuity

D.

Likelihood of impact

Full Access
Question # 21

As the CISO for your company you are accountable for the protection of information resources commensurate with:

A.

Customer demand

B.

Cost and time to replace

C.

Insurability tables

D.

Risk of exposure

Full Access
Question # 22

In terms of supporting a forensic investigation, it is now imperative that managers, first-responders, etc., accomplish the following actions to the computer under investigation:

A.

Secure the area and shut-down the computer until investigators arrive

B.

Secure the area and attempt to maintain power until investigators arrive

C.

Immediately place hard drive and other components in an anti-static bag

D.

Secure the area.

Full Access
Question # 23

The general ledger setup function in an enterprise resource package allows for setting accounting periods. Access to this function has been permitted to users in finance, the shipping department, and production scheduling. What is the most likely reason for such broad access?

A.

The need to change accounting periods on a regular basis.

B.

The requirement to post entries for a closed accounting period.

C.

The need to create and modify the chart of accounts and its allocations.

D.

The lack of policies and procedures for the proper segregation of duties.

Full Access
Question # 24

Your penetration testing team installs an in-line hardware key logger onto one of your network machines. Which of the following is of major concern to the security organization?

A.

In-line hardware keyloggers don’t require physical access

B.

In-line hardware keyloggers don’t comply to industry regulations

C.

In-line hardware keyloggers are undetectable by software

D.

In-line hardware keyloggers are relatively inexpensive

Full Access
Question # 25

Security related breaches are assessed and contained through which of the following?

A.

The IT support team.

B.

A forensic analysis.

C.

Incident response

D.

Physical security team.

Full Access
Question # 26

One of your executives needs to send an important and confidential email. You want to ensure that the message cannot be read by anyone but the recipient. Which of the following keys should be used to encrypt the message?

A.

Your public key

B.

The recipient's private key

C.

The recipient's public key

D.

Certificate authority key

Full Access
Question # 27

An access point (AP) is discovered using Wireless Equivalent Protocol (WEP). The ciphertext sent by the AP is encrypted with the same key and cipher used by its stations. What authentication method is being used?

A.

Shared key

B.

Asynchronous

C.

Open

D.

None

Full Access
Question # 28

Which of the following is a symmetric encryption algorithm?

A.

3DES

B.

MD5

C.

ECC

D.

RSA

Full Access
Question # 29

What are the common data hiding techniques used by criminals?

A.

Unallocated space and masking

B.

Website defacement and log manipulation

C.

Disabled Logging and admin elevation

D.

Encryption, Steganography, and Changing Metadata/Timestamps

Full Access
Question # 30

What is a key policy that should be part of the information security plan?

A.

Account management policy

B.

Training policy

C.

Acceptable Use policy

D.

Remote Access policy

Full Access
Question # 31

A bastion host should be placed:

A.

Inside the DMZ

B.

In-line with the data center firewall

C.

Beyond the outer perimeter firewall

D.

As the gatekeeper to the organization’s honeynet

Full Access
Question # 32

A key cybersecurity feature of a Personal Identification Verification (PIV) Card is:

A.

Inability to export the private certificate/key

B.

It can double as physical identification at the DMV

C.

It has the user’s photograph to help ID them

D.

It can be used as a secure flash drive

Full Access
Question # 33

Many successful cyber-attacks currently include:

A.

Phishing Attacks

B.

Misconfigurations

C.

Social engineering

D.

All of these

Full Access
Question # 34

A CISO must conduct risk assessments using a method where the Chief Financial Officer (CFO) receives impact data in financial terms to use as input to select the proper level of coverage in a new cybersecurity insurance policy.

What is the MOST effective method of risk analysis to provide the CFO with the information required?

A.

Conduct a quantitative risk assessment

B.

Conduct a hybrid risk assessment

C.

Conduct a subjective risk assessment

D.

Conduct a qualitative risk assessment

Full Access
Question # 35

When obtaining new products and services, why is it essential to collaborate with lawyers, IT security professionals, privacy professionals, security engineers, suppliers, and others?

A.

This makes sure the files you exchange aren’t unnecessarily flagged by the Data Loss Prevention (DLP) system

B.

Contracting rules typically require you to have conversations with two or more groups

C.

Discussing decisions with a very large group of people always provides a better outcome

D.

It helps to avoid regulatory or internal compliance issues

Full Access
Question # 36

When selecting a security solution with reoccurring maintenance costs after the first year, the CISO should: (choose the BEST answer)

A.

The CISO should cut other essential programs to ensure the new solution’s continued use

B.

Communicate future operating costs to the CIO/CFO and seek commitment from them to ensure the new solution’s continued use

C.

Defer selection until the market improves and cash flow is positive

D.

Implement the solution and ask for the increased operating cost budget when it is time

Full Access
Question # 37

Which of the following statements about Encapsulating Security Payload (ESP) is true?

A.

It is an IPSec protocol.

B.

It is a text-based communication protocol.

C.

It uses TCP port 22 as the default port and operates at the application layer.

D.

It uses UDP port 22

Full Access
Question # 38

Network Forensics is the prerequisite for any successful legal action after attacks on your Enterprise Network. Which is the single most important factor to introducing digital evidence into a court of law?

A.

Comprehensive Log-Files from all servers and network devices affected during the attack

B.

Fully trained network forensic experts to analyze all data right after the attack

C.

Uninterrupted Chain of Custody

D.

Expert forensics witness

Full Access
Question # 39

What is the term describing the act of inspecting all real-time Internet traffic (i.e., packets) traversing a major Internet backbone without introducing any apparent latency?

A.

Traffic Analysis

B.

Deep-Packet inspection

C.

Packet sampling

D.

Heuristic analysis

Full Access
Question # 40

The process for identifying, collecting, and producing digital information in support of legal proceedings is called

A.

chain of custody.

B.

electronic discovery.

C.

evidence tampering.

D.

electronic review.

Full Access
Question # 41

An anonymity network is a series of?

A.

Covert government networks

B.

War driving maps

C.

Government networks in Tora

D.

Virtual network tunnels

Full Access
Question # 42

Scenario: An organization has recently appointed a CISO. This is a new role in the organization and it signals the increasing need to address security consistently at the enterprise level. This new CISO, while confident with skills and experience, is constantly on the defensive and is unable to advance the IT security centric agenda.

From an Information Security Leadership perspective, which of the following is a MAJOR concern about the CISO’s approach to security?

A.

Lack of risk management process

B.

Lack of sponsorship from executive management

C.

IT security centric agenda

D.

Compliance centric agenda

Full Access
Question # 43

Scenario: Your organization employs single sign-on (user name and password only) as a convenience to your employees to access organizational systems and data. Permission to individual systems and databases is vetted and approved through supervisors and data owners to ensure that only approved personnel can use particular applications or retrieve information. All employees have access to their own human resource information, including the ability to change their bank routing and account information and other personal details through the Employee Self-Service application. All employees have access to the organizational VPN.

The organization wants a more permanent solution to the threat to user credential compromise through phishing. What technical solution would BEST address this issue?

A.

Professional user education on phishing conducted by a reputable vendor

B.

Multi-factor authentication employing hard tokens

C.

Forcing password changes every 90 days

D.

Decreasing the number of employees with administrator privileges

Full Access
Question # 44

Which of the following best describes the sensors designed to project and detect a light beam across an area?

A.

Smoke

B.

Thermal

C.

Air-aspirating

D.

Photo electric

Full Access
Question # 45

SCENARIO: A CISO has several two-factor authentication systems under review and selects the one that is most sufficient and least costly. The implementation project planning is completed and the teams are ready to implement the solution. The CISO then discovers that the product it is not as scalable as originally thought and will not fit the organization’s needs.

The CISO is unsure of the information provided and orders a vendor proof of concept to validate the system’s scalability. This demonstrates which of the following?

A.

An approach that allows for minimum budget impact if the solution is unsuitable

B.

A methodology-based approach to ensure authentication mechanism functions

C.

An approach providing minimum time impact to the implementation schedules

D.

A risk-based approach to determine if the solution is suitable for investment

Full Access
Question # 46

Scenario: You are the CISO and have just completed your first risk assessment for your organization. You find many risks with no security controls, and some risks with inadequate controls. You assign work to your staff to create or adjust existing security controls to ensure they are adequate for risk mitigation needs.

When formulating the remediation plan, what is a required input?

A.

Board of directors

B.

Risk assessment

C.

Patching history

D.

Latest virus definitions file

Full Access
Question # 47

Scenario: Your program is developed around minimizing risk to information by focusing on people, technology, and operations.

You have decided to deal with risk to information from people first. How can you minimize risk to your most sensitive information before granting access?

A.

Conduct background checks on individuals before hiring them

B.

Develop an Information Security Awareness program

C.

Monitor employee browsing and surfing habits

D.

Set your firewall permissions aggressively and monitor logs regularly.

Full Access
Question # 48

What is the primary reason for performing vendor management?

A.

To understand the risk coverage that are being mitigated by the vendor

B.

To establish a vendor selection process

C.

To document the relationship between the company and the vendor

D.

To define the partnership for long-term success

Full Access
Question # 49

The success of the Chief Information Security Officer is MOST dependent upon:

A.

favorable audit findings

B.

following the recommendations of consultants and contractors

C.

development of relationships with organization executives

D.

raising awareness of security issues with end users

Full Access
Question # 50

In accordance with best practices and international standards, how often is security awareness training provided to employees of an organization?

A.

High risk environments 6 months, low risk environments 12 months

B.

Every 12 months

C.

Every 18 months

D.

Every six months

Full Access
Question # 51

The alerting, monitoring and life-cycle management of security related events is typically handled by the

A.

security threat and vulnerability management process

B.

risk assessment process

C.

risk management process

D.

governance, risk, and compliance tools

Full Access
Question # 52

The Information Security Governance program MUST:

A.

integrate with other organizational governance processes

B.

support user choice for Bring Your Own Device (BYOD)

C.

integrate with other organizational governance processes

D.

show a return on investment for the organization

Full Access
Question # 53

The Information Security Management program MUST protect:

A.

all organizational assets

B.

critical business processes and /or revenue streams

C.

intellectual property released into the public domain

D.

against distributed denial of service attacks

Full Access
Question # 54

A security officer wants to implement a vulnerability scanning program. The officer is uncertain of the state of vulnerability resiliency within the organization’s large IT infrastructure. What would be the BEST approach to minimize scan data output while retaining a realistic view of system vulnerability?

A.

Scan a representative sample of systems

B.

Perform the scans only during off-business hours

C.

Decrease the vulnerabilities within the scan tool settings

D.

Filter the scan output so only pertinent data is analyzed

Full Access
Question # 55

Credit card information, medical data, and government records are all examples of:

A.

Confidential/Protected Information

B.

Bodily Information

C.

Territorial Information

D.

Communications Information

Full Access
Question # 56

Who in the organization determines access to information?

A.

Legal department

B.

Compliance officer

C.

Data Owner

D.

Information security officer

Full Access
Question # 57

A method to transfer risk is to:

A.

Implement redundancy

B.

move operations to another region

C.

purchase breach insurance

D.

Alignment with business operations

Full Access
Question # 58

Quantitative Risk Assessments have the following advantages over qualitative risk assessments:

A.

They are objective and can express risk / cost in real numbers

B.

They are subjective and can be completed more quickly

C.

They are objective and express risk / cost in approximates

D.

They are subjective and can express risk /cost in real numbers

Full Access
Question # 59

What two methods are used to assess risk impact?

A.

Cost and annual rate of expectance

B.

Subjective and Objective

C.

Qualitative and percent of loss realized

D.

Quantitative and qualitative

Full Access
Question # 60

Developing effective security controls is a balance between:

A.

Risk Management and Operations

B.

Corporate Culture and Job Expectations

C.

Operations and Regulations

D.

Technology and Vendor Management

Full Access
Question # 61

At which point should the identity access management team be notified of the termination of an employee?

A.

At the end of the day once the employee is off site

B.

During the monthly review cycle

C.

Immediately so the employee account(s) can be disabled

D.

Before an audit

Full Access
Question # 62

Which of the following BEST describes an international standard framework that is based on the security model Information Technology—Code of Practice for Information Security Management?

A.

International Organization for Standardization 27001

B.

National Institute of Standards and Technology Special Publication SP 800-12

C.

Request For Comment 2196

D.

National Institute of Standards and Technology Special Publication SP 800-26

Full Access
Question # 63

When a CISO considers delaying or not remediating system vulnerabilities which of the following are MOST important to take into account?

A.

Threat Level, Risk of Compromise, and Consequences of Compromise

B.

Risk Avoidance, Threat Level, and Consequences of Compromise

C.

Risk Transfer, Reputational Impact, and Consequences of Compromise

D.

Reputational Impact, Financial Impact, and Risk of Compromise

Full Access
Question # 64

You are the Chief Information Security Officer of a large, multinational bank and you suspect there is a flaw in a two factor authentication token management process. Which of the following represents your BEST course of action?

A.

Validate that security awareness program content includes information about the potential vulnerability

B.

Conduct a thorough risk assessment against the current implementation to determine system functions

C.

Determine program ownership to implement compensating controls

D.

Send a report to executive peers and business unit owners detailing your suspicions

Full Access
Question # 65

To have accurate and effective information security policies how often should the CISO review the organization policies?

A.

Every 6 months

B.

Quarterly

C.

Before an audit

D.

At least once a year

Full Access
Question # 66

The implementation of anti-malware and anti-phishing controls on centralized email servers is an example of what type of security control?

A.

Organization control

B.

Procedural control

C.

Management control

D.

Technical control

Full Access
Question # 67

Assigning the role and responsibility of Information Assurance to a dedicated and independent security group is an example of:

A.

Detective Controls

B.

Proactive Controls

C.

Preemptive Controls

D.

Organizational Controls

Full Access