D3-Information Risk Management Flashcards

Information Risk Management

1
Q

Is the fundamental Undertaking for any organization that desires to be reasonably aware of risks that, If not identified or monitored, could result in unexpected losses and even threaten the survival of the organization

1.Risk Management
2. Risk awareness
3. Risk Mitigation

A

1.Risk Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The purpose of ____ is the identification of credible threats and the means
to decide what to do about those threats

1.Risk Management
2. Risk avoidance
3. Risk Mitigation

A

1.Risk Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

The effectiveness of a risk management program is largely dependent on two factors:

  1. Support from the security committee, and an orgs culture with respect to security awareness and accountability.
  2. Support from executive management, and an orgs culture with respect to security awareness and accountability.
A
  1. Support from executive management, and an orgs culture with respect to security awareness and accountability.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

REFERS to activities whose objective is to make business leaders, stakeholders, and other personnel aware of the organization’s information risk management program.

1.Risk Management
2. Risk awareness
3. Risk Mitigation

A
  1. Risk awareness
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

The goal of ___ ____ awareness is to ensure that business leaders and decision-makers are aware of the idea that
all business decisions have a risk component and that many
decisions have implications on information risk.

1.Risk Management
2. Risk awareness
3. Risk Mitigation

A
  1. Risk awareness
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Primarily, ___ ____ applies to an entire organization, whereas risk awareness encompasses senior personnel who are involved in the risk
management process.

1.Risk Management
2. Risk awareness
3. Risk Mitigation
4. Security Awareness

A
  1. Security Awareness
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Information security mgmt systems Requirements.
Requirements 4 through 10 in this standard describe the structure of an entire information security
management system (ISMS) including risk management.

1.ISO/IEC 27001
2.ISO/IEC 27005
3. ISO/IEC 31010
4. NIST 800-37

A

1.ISO/IEC 27001

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

ISO- Information security risk management.
1.ISO/IEC 27001
2.ISO/IEC 27005
3. ISO/IEC 31010
4. NIST 800-37

A

2.ISO/IEC 27005

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

ISO Risk assessment techniques.

1.ISO/IEC 27001
2.ISO/IEC 27005
3. ISO/IEC 31010
4. NIST 800-37

A
  1. ISO/IEC 31010
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Guide for Applying the Risk Management Framework to Federal Information Systems:
A Security Life Cycle Approach.”

1.ISO/IEC 27001
2.ISO/IEC 27005
3. ISO/IEC 31010
4. NIST 800-37

A
  1. NIST 800-37
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A _ _ is defined as an Examination of a process or system to determine differences between its existing state and a desired
future state. This helps the security manager better understand the current state and how it is different from the desired future state.

  1. Security audit
  2. Gap analysis
A
  1. Gap analysis
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

In further detail, the _ _ will reveal what characteristics of the current state can remain, what should be discarded, what should be replaced, and what should be added.

  1. Security audit
  2. Gap analysis
A
  1. Security audit
  2. Gap analysis
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

_ _ is the activity where decisions about risks are made after weighing various risk treatment options. _ _ decisions are typically made by a business owner associated with the
affected business activity.

1.Risk Management
2. Risk awareness
3. Risk Mitigation
4. Security Awareness
4. Risk Treatment

A
  1. Risk Treatment
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

The risk management process consists of a set of structured
activities that enable an organization to systematically manage risks. This activity The organization defines the scope of the risk management process itself.

1.Scope definition
2.Asset identification and valuation
3.Risk appetite
4.Risk identification
5.Risk analysis
6. Risk treatment
7. Risk communication

A

1.Scope definition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

The risk management process consists of a set of structured
activities that enable an organization to systematically manage risks. This activity
The organization uses various means to discover and track its information and
information system assets. A classification scheme may be
used to identify risk and criticality levels.

1.Scope definition
2.Asset identification and valuation
3.Risk appetite
4.Risk identification
5.Risk analysis
6. Risk treatment
7. Risk communication

A

2.Asset identification and valuation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

The risk management process consists of a set of structured
activities that enable an organization to systematically manage risks. This activity

Developed outside of the risk management life-cycle process, _ _ is an expression of the level of risk that an organization is willing to accept. A _ _ that is related to information risk is typically expressed in qualitative means; however, organizations in financial services industries often express risk in
quantitative terms.

1.Scope definition
2.Asset identification and valuation
3.Risk appetite
4.Risk identification
5.Risk analysis
6. Risk treatment
7. Risk communication

A

3.Risk appetite

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

The risk management process consists of a set of structured
activities that enable an organization to systematically manage risks. This activity is the first step in the iterative risk management process. Here, the organization
identifies a risk that comes from one of several sources. 1.Scope definition
2.Asset identification and valuation
3.Risk appetite
4.Risk identification
5.Risk analysis
6. Risk treatment
7. Risk communication

A

4.Risk identification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

The risk management process consists of a set of structured
activities that enable an organization to systematically manage risks. This activity is the second step in a typical risk management process. After the risk has been identified, it is then analyzed to determine several characteristics, including the following, Probability of event occurrence ,Impact of event occurrence, Mitigation and Recommendation.
1.Scope definition
2.Asset identification and valuation
3.Risk appetite
4.Risk identification
5.Risk analysis
6. Risk treatment
7. Risk communication

A

5.Risk analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

The risk management process consists of a set of structured
activities that enable an organization to systematically manage risks. This activity is the last step in a typical risk
management process. Here, an individual decision-maker or
committee makes a decision about a specific risk.
Accept. mitigate, transfer..etc

1.Scope definition
2.Asset identification and valuation
3.Risk appetite
4.Risk identification
5.Risk analysis
6. Risk treatment
7. Risk communication

A

Risk treatment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

The risk management process consists of a set of structured
activities that enable an organization to systematically manage risks. This activity takes many forms, including
formal communications within risk management processes
and procedures, as well as information communications
among risk managers and decision-makers.

1.Scope definition
2.Asset identification and valuation
3.Risk appetite
4.Risk identification
5.Risk analysis
6. Risk treatment
7. Risk communication

A
  1. Risk communication
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Several established methodologies are available for organizations that want to manage risk using a formal standard. This standard NIST
Special Publication _____ “Guide for Conducting Risk
Assessments,” is a detailed, high-quality standard that describes the steps used for conducting risk assessments

  1. NIST SP 800-39
  2. NIST SP 800-30
A
  1. NIST SP 800-30
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Several established methodologies are available for organizations that want to manage risk using a formal standard. This standard NIST
Special Publication _____ consists of multilevel risk management, at the
information systems level, at the mission/business process level, and at the overall organization level. Communications up and down these levels ensures that risks are communicated upward for overall awareness, while risk awareness and risk decisions are communicated downward for overall awareness

  1. NIST SP 800-39
  2. NIST SP 800-30
A
  1. NIST SP 800-39
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

The tiers of risk management are described in NIST SP 800-39 in
this way:
* Tier 1: Organization view This level focuses on the role
of governance, the activities performed by the risk executive,
and the development of risk management and investment
strategies.
* Tier 2: Mission/business process view This level is all
about enterprise architecture, enterprise security architecture,
and ensuring that business processes are risk aware.
* Tier 3: Information systems view This level
concentrates on more tactical things such as system
configuration and hardening specifications, vulnerability
management, and the detailed steps in the systems
development life cycle.

A

Memorize

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

The tiers of risk management are described in NIST SP 800-39 (3 tiers )

Mission/business process view This level is all
about enterprise architecture, enterprise security architecture,
and ensuring that business processes are risk aware.

  1. Tier 1
  2. Tier 2
  3. Tier 3
A
  1. Tier 2
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

The tiers of risk management are described in NIST SP 800-39 (3 tiers )

Organization view This level focuses on the role of governance, the activities performed by the risk executive, and the development of risk management and investment
strategies.

  1. Tier 1
  2. Tier 2
  3. Tier 3
A
  1. Tier 1
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

The tiers of risk management are described in NIST SP 800-39 (3 tiers )

Information systems view This level concentrates on more tactical things such as system configuration and hardening specifications, vulnerability
management, and the detailed steps in the systems development life cycle.
1. Tier 1
2. Tier 2
3. Tier 3

A
  1. Tier 3
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Other concepts discussed in NIST SP 800-39 include trust, the trustworthiness of systems, and organizational culture.

The overall risk management process defined by NIST SP 800-39 consists of several steps

Risk framing This consists of the assumptions,
scope, tolerances, constraints, and priorities, in other words,
the business context that is considered prior to later steps
taking place.

  1. Step 1
  2. Step 2
  3. Step 3
  4. Step 4
A
  1. Step 1
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Other concepts discussed in NIST SP 800-39 include trust, the trustworthiness of systems, and organizational culture.

The overall risk management process defined by NIST SP 800-39 consists of several steps

Risk assessment This is the actual risk assessment, where threats and vulnerabilities are identified and assessed to determine levels and types of risk.

  1. Step 1
  2. Step 2
  3. Step 3
  4. Step 4
A
  1. Step 2
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Other concepts discussed in NIST SP 800-39 include trust, the trustworthiness of systems, and organizational culture.

The overall risk management process defined by NIST SP 800-39 consists of several steps

Step 3: Risk response This is the process of analyzing
each risk and developing strategies for reducing it, through appropriate risk treatment for each identified risk. Risk treatment options are accept, mitigate, avoid, and transfer.

  1. Step 1
  2. Step 2
  3. Step 3
  4. Step 4
A
  1. Step 3
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q
A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Other concepts discussed in NIST SP 800-39 include trust, the trustworthiness of systems, and organizational culture.

The overall risk management process defined by NIST SP 800-39 consists of several steps

Risk monitoring This is the process of performing periodic and ongoing evaluation of identified risks to see
whether conditions and risks are changing.

  1. Step 1
  2. Step 2
  3. Step 3
  4. Step 4
A
  1. Step 4
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

NIST SP 800-30 NIST Special Publication 800-30 describes in
greater detail a standard methodology for conducting a risk assessment. The techniques in this document are quite structured and essentially involve setting up a number of worksheets where threats and vulnerabilities are recorded, along with the probability of occurrence and impact if they occur. In this standard, for this step The organization performs
the actual risk assessment. This consists of several tasks.

Step 1: Prepare for assessment
Step 2: Conduct assessment
Step 3: Communicate results
Step 4: Maintain assessment

A

Step 2: Conduct assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

NIST SP 800-30 NIST Special Publication 800-30 describes in
greater detail a standard methodology for conducting a risk assessment. The techniques in this document are quite structured and essentially involve setting up a number of worksheets where threats and vulnerabilities are recorded, along with the probability of occurrence and impact if they occur. In this standard, for this step When the risk assessment
has been completed, the results are then communicated to
decision-makers and stakeholders in the organization. The
purpose of communicating risk assessment results is to
ensure that the organization’s decision-makers make decisions
that include considerations for known risks.

Step 1: Prepare for assessment
Step 2: Conduct assessment
Step 3: Communicate results
Step 4: Maintain assessment

A

Step 3: Communicate results

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

NIST SP 800-30 NIST Special Publication 800-30 describes in
greater detail a standard methodology for conducting a risk assessment. The techniques in this document are quite structured and essentially involve setting up a number of worksheets where threats and vulnerabilities are recorded, along with the probability of occurrence and impact if they occur. In this standard, for this step After a risk assessment has been completed, the organization will then maintain the assessment by monitoring risk factors identified in the risk
assessment. This enables the organization to maintain a view of relevant risks that incorporates changes in the business environment since the risk assessment was completed

Step 1: Prepare for assessment
Step 2: Conduct assessment
Step 3: Communicate results
Step 4: Maintain assessment

A

Step 4: Maintain assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

NIST Special Publication 800-30 describes in greater detail a standard methodology for conducting a risk assessment. The techniques in this document are quite structured
and essentially involve setting up a number of worksheets where threats and vulnerabilities are recorded, along with the probability of
occurrence and impact if they occur.

A. Identify threat sources and events The organization
identifies a list of threat sources and events that will be
considered in the assessment. The following sources of
threat information are found in the standard and can be
used. Organizations are advised to supplement these
sources with other information as needed.

Table below belongs to

  • Table F-1: Input—vulnerability and predisposing conditions
  • Table F-2: Vulnerability severity assessment scale
  • Table F-4: Predisposing conditions
  • Table F-5: Pervasiveness of predisposing conditions

Step 1: Prepare for assessment
Step 2: Conduct assessment
Step 3: Communicate results
Step 4: Maintain assessment

A

Step 2: Conduct assessment

Under B. Identify vulnerabilities and predisposing conditions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

NIST Special Publication 800-30 describes in greater detail a standard methodology for conducting a risk assessment. The techniques in this document are quite structured
and essentially involve setting up a number of worksheets where threats and vulnerabilities are recorded, along with the probability of
occurrence and impact if they occur.

A. Identify threat sources and events The organization
identifies a list of threat sources and events that will be
considered in the assessment. The following sources of
threat information are found in the standard and can be
used. Organizations are advised to supplement these
sources with other information as needed.

Table below belongs to
* Table D-1: Threat source inputs
* Table D-2: Threat sources
* Table D-3: Adversary capabilities
* Table D-4: Adversary intent
* Table D-5: Adversary targeting
* Table D-6: Nonadversary threat effects
* Table E-1: Threat events
* Table E-2: Adversarial threat events
* Table E-3: Nonadversarial threat events
* Table E-4: Relevance of threat events

Step 1: Prepare for assessment
Step 2: Conduct assessment
Step 3: Communicate results
Step 4: Maintain assessment

A

Step 2: Conduct assessment

Under A. Identify threat sources and events

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

NIST Special Publication 800-30 describes in greater detail a standard methodology for conducting a risk assessment. The techniques in this document are quite structured
and essentially involve setting up a number of worksheets where threats and vulnerabilities are recorded, along with the probability of
occurrence and impact if they occur.

A. Identify threat sources and events The organization
identifies a list of threat sources and events that will be
considered in the assessment. The following sources of
threat information are found in the standard and can be
used. Organizations are advised to supplement these
sources with other information as needed.

Table below belongs to
* Table G-1: Inputs—determination of likelihood
* Table G-2: Assessment scale—likelihood of threat event
initiation
* Table G-3: Assessment scale—likelihood of threat event
occurrence
* Table G-4: Assessment scale—likelihood of threat event
resulting in adverse impact
* Table G-5: Assessment scale—overall likelihood

Step 1: Prepare for assessment
Step 2: Conduct assessment
Step 3: Communicate results
Step 4: Maintain assessment

A

Step 2: Conduct assessment

Under C. Determine likelihood of occurrence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

NIST Special Publication 800-30 describes in greater detail a standard methodology for conducting a risk assessment. The techniques in this document are quite structured
and essentially involve setting up a number of worksheets where threats and vulnerabilities are recorded, along with the probability of
occurrence and impact if they occur.

A. Identify threat sources and events The organization
identifies a list of threat sources and events that will be
considered in the assessment. The following sources of
threat information are found in the standard and can be
used. Organizations are advised to supplement these
sources with other information as needed.

Table below belongs to

  • Table H-1: Input—determination of impact
  • Table H-2: Examples of adverse impacts
  • Table H-3: Assessment scale—impact of threat events
  • Table H-4: Identification of adverse impacts

Step 1: Prepare for assessment
Step 2: Conduct assessment
Step 3: Communicate results
Step 4: Maintain assessment

A

Step 2: Conduct assessment

Under D. Determine magnitude of impact

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

NIST Special Publication 800-30 describes in greater detail a standard methodology for conducting a risk assessment. The techniques in this document are quite structured
and essentially involve setting up a number of worksheets where threats and vulnerabilities are recorded, along with the probability of
occurrence and impact if they occur.

A. Identify threat sources and events The organization
identifies a list of threat sources and events that will be
considered in the assessment. The following sources of
threat information are found in the standard and can be
used. Organizations are advised to supplement these
sources with other information as needed.

Table below belongs to

  • Table I-1: Inputs—risk
  • Table I-2: Assessment scale—level of risk (combination of
    likelihood and impact)
  • Table I-3: Assessment scale—level of risk
  • Table I-4: Column descriptions for adversarial risk table
  • Table I-5: Template for adversarial risk table to be
    completed by risk manager
  • Table I-6: Column descriptions for non adversarial risk
    table
  • Table I-7: Template for non adversarial risk table to be
    completed by risk manager

Step 1: Prepare for assessment
Step 2: Conduct assessment
Step 3: Communicate results
Step 4: Maintain assessment

A

Step 2: Conduct assessment

Under E. Determine risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

ISO/IEC 27005 is an international standard that defines a structured approach to risk assessments and risk management. The methodology outlined in this standard involves 6 steps, this step

Before a risk assessment can
be performed, a number of parameters need to be
established, including the following:
* Scope of the risk assessment This includes which
portions of an organization are to be included, based on
business unit, service, line, geography, organization
structure, or other means.
* Purpose of the risk assessment Reasons include
legal or due diligence or support of an ISMS, business
continuity plan, vulnerability management plan, or
incident response plan.
* Risk evaluation criteria Determine the means
through which risks will be examined and scored.
* Impact criteria Determine how the impact of
identified risks will be described and scored.
* Risk acceptance criteria Specify the method that the
organization will use to determine risk acceptance.
* Logistical plan This includes which personnel will
perform the risk assessment, which personnel in the
organization need to provide information such as control
evidence, and what supporting facilities are required such
as office space.

  1. Step 1: Establish context
  2. Step 2: Risk assessment
  3. Step 3: Risk evaluation
  4. Step 4: Risk treatment
  5. Step 5: Risk communication
  6. Step 6: Risk monitoring and review
A
  1. Step 1: Establish context
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

ISO/IEC 27005 is an international standard that defines a structured approach to risk assessments and risk management. The methodology outlined in this standard involves 6 steps, this step

The risk assessment is performed.
* Asset identification Risk analysts identify assets,
along with their value and criticality.
* Threat identification Risk analysts identify relevant
and credible threats that have the potential to harm
assets, along with their likelihood of occurrence. There
are many types of threats, both naturally occurring and
man-caused, and they could be accidental or deliberate.
Note that some threats may affect more than one asset.
ISO/IEC 27005 contains a list of threat types, as does
NIST Special Publication 800-30 (in Table D-2) described
earlier in this section. Note that a risk analyst may
identify additional threats.
* Control identification Risk analysts identify existing
and planned controls. Those controls that already exist
should be examined to see whether they are effective.
The criteria for examining a control includes whether it
reduces the likelihood or impact of a threat event. The
results of this examination will conclude whether the
control is effective, ineffective, or unnecessary. Finally,
when identifying threats, the risk analyst may determine
that a new control is warranted.
* Vulnerability identification Vulnerabilities that can
be exploited by threat events that cause harm to an
asset are identified. Remember that a vulnerability does
not cause harm, but its presence may permit a threat
event to harm an asset. ISO/IEC 27005 contains a list of
vulnerabilities. Note that a risk analyst may need to
identify additional vulnerabilities.
* Consequences identification The risk analyst will
identify consequences that would occur for each
identified threat against each asset. Consequences may
be the loss of confidentiality, integrity, or availability of
any asset, as well as a loss of human safety. Depending
on the nature of the asset, consequences may take many
forms, including service interruption or degradation,
reduction in service quality, loss of business, reputation
damage, or monetary penalties including fines. Note that
consequences may be a primary result or a secondary
result of the realization of a specific threat. For example,
the theft of sensitive financial information may have little
or no operational impact in the short term, but legal
proceedings over the long term could result in financial
penalties, unexpected costs, and loss of business.

  1. Step 1: Establish context
  2. Step 2: Risk assessment
  3. Step 3: Risk evaluation
  4. Step 4: Risk treatment
  5. Step 5: Risk communication
  6. Step 6: Risk monitoring and review
A
  1. Step 2: Risk assessment
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

ISO/IEC 27005 is an international standard that defines a structured approach to risk assessments and risk management. The methodology outlined in this standard involves 6 steps, this step

Levels of risk are determined
according to the risk evaluation and risk acceptance criteria
established in step 1. The output of risk evaluation is a list of
risks, with their associated threats, vulnerabilities, and
consequences.

  1. Step 1: Establish context
  2. Step 2: Risk assessment
  3. Step 3: Risk evaluation
  4. Step 4: Risk treatment
  5. Step 5: Risk communication
  6. Step 6: Risk monitoring and review
A
  1. Step 3: Risk evaluation
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

ISO/IEC 27005 is an international standard that defines a structured approach to risk assessments and risk management. The methodology outlined in this standard involves 6 steps, this step

Decision-makers in the
organization will select one of four risk treatment options for
each risk identified in step 3. These options are as follows:
* Risk reduction (sometimes known as risk
mitigation) In this option, the organization alters
something in information technology (e.g., security
configuration, application source code, or data), business
processes and procedures, or personnel (e.g., training).
In many cases, an organization will choose to update
an existing control or enact a new control so that the risk
reduction may be more effectively monitored over time.
The cost of updating or creating a control—as well as the
impact on ongoing operational costs of the control—will
need to be weighed alongside the value of the asset
being protected, as well as the consequences associated
with the risk being treated. A risk manager remembers
that a control can reduce many risks, and potentially for
several assets, so the risk manager will need to consider
the benefit of risk reduction in more complex terms.
Chapter 4 includes a comprehensive discussion on the
types of controls.
* Risk retention (sometimes known as risk
acceptance) Here, the organization chooses to accept
the risk and decides not to change anything.
* Risk avoidance The organization decides to
discontinue the activity associated with the risk. For
example, an organization assesses the risks related to the
acceptance of credit card data for payments. They decide
to change the system so that credit card data is sent
instead directly to a payment processor so that the
organization will no longer be accepting credit card data.
* Risk transfer The organization transfers risk to
another party. The common forms of risk transfer are
insurance and outsourcing security monitoring to a third
party.
When an organization transfers risk to another party,
there will usually be residual risk that is more difficult to
treat. For example, while an organization may have had
reduced costs from a breach because of cyber insurance,
the organization may still suffer reputational damage in
the form of reduced goodwill.
Decision-makers weigh the costs and benefits
associated with each these four options and decide the
best course of action for the organization.
The four risk treatment options are not mutually
exclusive; sometimes a combination of risk treatment
options is the best option for an organization. For
instance, a business application was found to accept
weak passwords; the chosen risk treatment was a
combination of security awareness training (mitigation)
and acceptance (the organization elected not to modify
the application as this would have been too expensive).
Further, some treatments can address more than one
risk. For example, security awareness training may
reduce several risks associated with end-user computing
and behavior.
Often, after risk treatment, some risk—known as
residual risk—remains. When analyzing residual risk, the
organization may elect to undergo additional risk
treatment to reduce the risk further, or it may accept the
residual risk as is. Note that residual risk cannot be
reduced to zero—there will always be some level of risk.
Because some forms of risk treatment (mainly, risk
reduction and risk transfer) may require an extended
period of time to be completed, risk managers usually
track ongoing risk treatment activities to completion.

  1. Step 1: Establish context
  2. Step 2: Risk assessment
  3. Step 3: Risk evaluation
  4. Step 4: Risk treatment
  5. Step 5: Risk communication
  6. Step 6: Risk monitoring and review
A
  1. Step 4: Risk treatment
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

ISO/IEC 27005 is an international standard that defines a structured approach to risk assessments and risk management. The methodology outlined in this standard involves 6 steps, this step

All parties involved in
information risk—the CISO (or other top-ranking information
security official), risk managers, business decision-makers,
and other stakeholders—need channels of communication
throughout the entire risk management and risk treatment life
cycle. Examples of risk communication include the following:
* Announcements and discussions of upcoming risk
assessments
* Collection of risk information during risk assessments
(and at other times)
* Proceedings and results from completed risk
assessments
* Discussions of risk tolerance
* Proceedings from risk treatment discussions and risk
treatment decisions and plans
* Educational information about security and risk
* Updates on the organization’s mission and strategic
objectives
* Communication about security incidents to affected
parties and stakeholders

  1. Step 1: Establish context
  2. Step 2: Risk assessment
  3. Step 3: Risk evaluation
  4. Step 4: Risk treatment
  5. Step 5: Risk communication
  6. Step 6: Risk monitoring and review
A
  1. Step 5: Risk communication
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

ISO/IEC 27005 is an international standard that defines a structured approach to risk assessments and risk management. The methodology outlined in this standard involves 6 steps, this step

Organizations are
not static, and neither is risk. The value of assets, impacts,
threats, vulnerabilities, and likelihood of occurrence should be
periodically monitored and reviewed so that the organization’s
view of risk continues to be relevant and accurate. Monitoring
should include the following:
* Discovery of new, changed, and retired assets
* Change in business processes and practices
* Changes in technology architecture
* New threats that have not been assessed
* New vulnerabilities that were previously unknown
* Changes in threat event probability and consequences
* Security incidents that may alter the organization’s
understanding of threats, vulnerabilities, and risks
* Changes in market and other business conditions
* Changes in applicable laws and regulations

  1. Step 1: Establish context
  2. Step 2: Risk assessment
  3. Step 3: Risk evaluation
  4. Step 4: Risk treatment
  5. Step 5: Risk communication
  6. Step 6: Risk monitoring and review
A
  1. Step 6: Risk monitoring and review
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Factor Analysis of Information Risk (FAIR) is an analysis method that helps a risk manager understand the factors that contribute to risk, as well as the probability of threat occurrence and an estimation of loss. FAIR is used to help a risk manager understand the probability of a given threat event and the losses that may occur. In the FAIR methodology, there are six types of loss:

This loss is The cost expended in incident response

  1. Productivity
  2. Response
  3. Replacement
  4. Fines and judgments
  5. Competitive advantage
  6. Reputation
A
  1. Response
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Factor Analysis of Information Risk (FAIR) is an analysis method that helps a risk manager understand the factors that contribute to risk, as well as the probability of threat occurrence and an estimation of loss. FAIR is used to help a risk manager understand the probability of a given threat event and the losses that may occur. In the FAIR methodology, there are six types of loss:

This loss is Lost productivity caused by the incident

  1. Productivity
  2. Response
  3. Replacement
  4. Fines and judgments
  5. Competitive advantage
  6. Reputation
A
  1. Productivity
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Factor Analysis of Information Risk (FAIR) is an analysis method that helps a risk manager understand the factors that contribute to risk, as well as the probability of threat occurrence and an estimation of loss. FAIR is used to help a risk manager understand the probability of a given threat event and the losses that may occur. In the FAIR methodology, there are six types of loss:

This loss is The expense required to rebuild or replace
an asset

  1. Productivity
  2. Response
  3. Replacement
  4. Fines and judgments
  5. Competitive advantage
  6. Reputation
A
  1. Replacement
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Factor Analysis of Information Risk (FAIR) is an analysis method that helps a risk manager understand the factors that contribute to risk, as well as the probability of threat occurrence and an estimation of loss. FAIR is used to help a risk manager understand the probability of a given threat event and the losses that may occur. In the FAIR methodology, there are six types of loss:

This loss is All forms of legal costs resulting
from the incident

  1. Productivity
  2. Response
  3. Replacement
  4. Fines and judgments
  5. Competitive advantage
  6. Reputation
  • Competitive advantage Loss of business to other
    organizations
  • Reputation Loss of goodwill and future business

FAIR also focuses on the concept of asset value and liability. For
example, a customer list is an asset because the organization can
reach its customers to solicit new business; however, the customer
list is also a liability because of the impact on the organization if the
customer list is obtained by an unauthorized person.
FAIR guides a risk manager through an analysis of threat agents
and the different ways in which a threat agent acts upon an asset.
* Access Reading data without authorization
* Misuse Using an asset differently from intended usage
* Disclose Threat agent shares data with other unauthorized
parties
* Modify Threat agent modifies asset
* Deny use Threat agents prevent legitimate subjects from
accessing assets
FAIR is claimed to be complementary to risk management
methodologies such as NIST SP 800-30 and ISO/IEC 27005.

A
  1. Fines and judgments
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Factor Analysis of Information Risk (FAIR) is an analysis method that helps a risk manager understand the factors that contribute to risk, as well as the probability of threat occurrence and an estimation of loss. FAIR is used to help a risk manager understand the probability of a given threat event and the losses that may occur. In the FAIR methodology, there are six types of loss:

This loss is Loss of business to other
organizations

  1. Productivity
  2. Response
  3. Replacement
  4. Fines and judgments
  5. Competitive advantage
  6. Reputation
  • Reputation Loss of goodwill and future business

FAIR also focuses on the concept of asset value and liability. For
example, a customer list is an asset because the organization can
reach its customers to solicit new business; however, the customer
list is also a liability because of the impact on the organization if the
customer list is obtained by an unauthorized person.
FAIR guides a risk manager through an analysis of threat agents
and the different ways in which a threat agent acts upon an asset.
* Access Reading data without authorization
* Misuse Using an asset differently from intended usage
* Disclose Threat agent shares data with other unauthorized
parties
* Modify Threat agent modifies asset
* Deny use Threat agents prevent legitimate subjects from
accessing assets
FAIR is claimed to be complementary to risk management
methodologies such as NIST SP 800-30 and ISO/IEC 27005.

A
  1. Competitive advantage
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Factor Analysis of Information Risk (FAIR) is an analysis method that helps a risk manager understand the factors that contribute to risk, as well as the probability of threat occurrence and an estimation of loss. FAIR is used to help a risk manager understand the probability of a given threat event and the losses that may occur. In the FAIR methodology, there are six types of loss:

This loss is Reputation Loss of goodwill and future business

  1. Productivity
  2. Response
  3. Replacement
  4. Fines and judgments
  5. Competitive advantage
  6. Reputation

FAIR also focuses on the concept of asset value and liability. For
example, a customer list is an asset because the organization can
reach its customers to solicit new business; however, the customer
list is also a liability because of the impact on the organization if the
customer list is obtained by an unauthorized person.
FAIR guides a risk manager through an analysis of threat agents
and the different ways in which a threat agent acts upon an asset.
* Access Reading data without authorization
* Misuse Using an asset differently from intended usage
* Disclose Threat agent shares data with other unauthorized
parties
* Modify Threat agent modifies asset
* Deny use Threat agents prevent legitimate subjects from
accessing assets
FAIR is claimed to be complementary to risk management
methodologies such as NIST SP 800-30 and ISO/IEC 27005.

A
  1. Reputation
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

FAIR also focuses on the concept of asset value and liability. For
example, a customer list is an asset because the organization can
reach its customers to solicit new business; however, the customer list is also a liability because of the impact on the organization if the customer list is obtained by an unauthorized person. FAIR guides a risk manager through an analysis of threat agents and the different ways in which a threat agent acts upon an asset. There are 5 threat agents, this agent
“Reading data without authorization”

  1. Access
  2. Misuse
  3. Disclose
  4. Modify
  5. Deny use
A
  1. Access
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

FAIR also focuses on the concept of asset value and liability. For
example, a customer list is an asset because the organization can
reach its customers to solicit new business; however, the customer list is also a liability because of the impact on the organization if the customer list is obtained by an unauthorized person. FAIR guides a risk manager through an analysis of threat agents and the different ways in which a threat agent acts upon an asset. There are 5 threat agents, this agent
“Using an asset differently from intended usage”

  1. Access
  2. Misuse
  3. Disclose
  4. Modify
  5. Deny use
A
  1. Misuse
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

FAIR also focuses on the concept of asset value and liability. For
example, a customer list is an asset because the organization can
reach its customers to solicit new business; however, the customer list is also a liability because of the impact on the organization if the customer list is obtained by an unauthorized person. FAIR guides a risk manager through an analysis of threat agents and the different ways in which a threat agent acts upon an asset. There are 5 threat agents, this agent

“Threat agent shares data with other unauthorized
parties”

  1. Access
  2. Misuse
  3. Disclose
  4. Modify
  5. Deny use
A
  1. Disclose
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

FAIR also focuses on the concept of asset value and liability. For
example, a customer list is an asset because the organization can
reach its customers to solicit new business; however, the customer list is also a liability because of the impact on the organization if the customer list is obtained by an unauthorized person. FAIR guides a risk manager through an analysis of threat agents and the different ways in which a threat agent acts upon an asset. There are 5 threat agents, this agent

“Threat agent modifies asset”

  1. Access
  2. Misuse
  3. Disclose
  4. Modify
  5. Deny use

Deny use Threat agents prevent legitimate subjects from
accessing assets

A
  1. Modify
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

FAIR also focuses on the concept of asset value and liability. For
example, a customer list is an asset because the organization can
reach its customers to solicit new business; however, the customer list is also a liability because of the impact on the organization if the customer list is obtained by an unauthorized person. FAIR guides a risk manager through an analysis of threat agents and the different ways in which a threat agent acts upon an asset. There are 5 threat agents, this agent

“Threat agents prevent legitimate subjects from
accessing assets”

  1. Access
  2. Misuse
  3. Disclose
  4. Modify
  5. Deny use
A
  1. Deny use
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

An organization that is responsible for the management of
information and information systems must have a means for
knowing what all of those assets are. More than that, IT needs to
acquire and track several characteristics about every asset,

This characteristic includes the make, model, serial
number, asset tag number, logical name, and any other
means for identifying the asset.

  1. Identification
  2. Value
  3. Location
  4. Security classification
  5. Asset Group
  6. Owner
  7. Custodian
A
  1. Identification
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

An organization that is responsible for the management of
information and information systems must have a means for
knowing what all of those assets are. More than that, IT needs to
acquire and track several characteristics about every asset,

This characteristic Initially, may signify the purchased value but may also include its depreciated value if an IT asset management
program is associated with the organization’s financial asset
management program.

  1. Identification
  2. Value
  3. Location
  4. Security classification
  5. Asset Group
  6. Owner
  7. Custodian
A
  1. Value
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

An organization that is responsible for the management of
information and information systems must have a means for
knowing what all of those assets are. More than that, IT needs to
acquire and track several characteristics about every asset,

This characteristic The asset’s location needs to be specified so that its existence may be verified in a periodic inventory.

  1. Identification
  2. Value
  3. Location
  4. Security classification
  5. Asset Group
  6. Owner
  7. Custodian
A
  1. Location
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

An organization that is responsible for the management of
information and information systems must have a means for
knowing what all of those assets are. More than that, IT needs to
acquire and track several characteristics about every asset,

This characteristic Security management programs
almost always include a plan for classifying the sensitivity of
information and/or information systems. Example
classifications include secret, restricted, confidential, and
public.

  1. Identification
  2. Value
  3. Location
  4. Security classification
  5. Asset Group
  6. Owner
  7. Custodian
A
  1. Security classification
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

An organization that is responsible for the management of
information and information systems must have a means for
knowing what all of those assets are. More than that, IT needs to
acquire and track several characteristics about every asset,

This characteristic IT assets may be classified into a hierarchy of
asset groups. For example, any of the servers in a data center
that support a large application may be assigned to an asset
group known as “Application X Servers.”

  1. Identification
  2. Value
  3. Location
  4. Security classification
  5. Asset Group
  6. Owner
  7. Custodian
A
  1. Asset Group
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

An organization that is responsible for the management of
information and information systems must have a means for
knowing what all of those assets are. More than that, IT needs to
acquire and track several characteristics about every asset,

This characteristic is usually the person or group responsible for
the operation of the asset.

  1. Identification
  2. Value
  3. Location
  4. Security classification
  5. Asset Group
  6. Owner
  7. Custodian
A
  1. Owner
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

An organization that is responsible for the management of
information and information systems must have a means for
knowing what all of those assets are. More than that, IT needs to
acquire and track several characteristics about every asset,

This characteristic the ownership and operations of assets will be divided into two bodies, where the owner owns them but a custodian operates or maintains them.

  1. Identification
  2. Value
  3. Location
  4. Security classification
  5. Asset Group
  6. Owner
  7. Custodian
A
  1. Custodian
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Information classification is a process whereby different sets and
collections of data in an organization are analyzed for various types
of value, criticality, integrity, and sensitivity. There are different ways
to understand these characteristics.

This information may be more easily
monetized by intruders who steal this information. Types of
information include credit card numbers, bank account
numbers, gift certificates or cards, and discount or promotion
codes. Loss of this type of information may cause direct
financial losses.

  1. Monetary Value
  2. Operational criticality
  3. Accuracy or integrity
  4. Sensitivity
A
  1. Monetary Value
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Information classification is a process whereby different sets and
collections of data in an organization are analyzed for various types
of value, criticality, integrity, and sensitivity. There are different ways
to understand these characteristics.

In this category, information must
be available at all times, or perhaps the information is related
to some factors of business resilience. Examples of
information in this category include virtual server images,
incident response procedures, and business continuity
procedures. Corruption or loss of this type of information may
have a significant impact on ongoing business operations.

  1. Monetary Value
  2. Operational criticality
  3. Accuracy or integrity
  4. Sensitivity
A
  1. Operational criticality
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Information classification is a process whereby different sets and
collections of data in an organization are analyzed for various types
of value, criticality, integrity, and sensitivity. There are different ways
to understand these characteristics.

Information in this category is required to be highly accurate. If altered, the organization could suffer significant financial or reputational harm.
Examples of this kind of information include exchange rate tables, product or service inventory data, machine calibration data, and price lists. Corruption or loss of this type of information impacts business operations by causing
incomplete or erroneous transactions.

  1. Monetary Value
  2. Operational criticality
  3. Accuracy or integrity
  4. Sensitivity
A
  1. Accuracy or integrity
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Information classification is a process whereby different sets and
collections of data in an organization are analyzed for various types
of value, criticality, integrity, and sensitivity. There are different ways
to understand these characteristics.

This type of information is most commonly associated with individual citizens. Examples of sensitive information include personal contact information, personal
financial data including credit card and bank account numbers, and medical records.

  1. Monetary Value
  2. Operational criticality
  3. Accuracy or integrity
  4. Sensitivity
A
  1. Sensitivity
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Drilling into further detail, examples of information at each level of classification

Merger and acquisition plans, user and system account password, and encryption keys falls under

  1. Secret
  2. Restricted
  3. Confidential
  4. Public
A
  1. Secret
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Drilling into further detail, examples of information at each level of classification

Credit card numbers, bank account numbers, Social Security numbers, detailed financial records, detailed system configuration, and vulnerability scan reports falls under

  1. Secret
  2. Restricted
  3. Confidential
  4. Public
A
  1. Restricted
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Drilling into further detail, examples of information at each level of classification

System documentation, end-user documentation, internal memos, and network diagrams falls under

  1. Secret
  2. Restricted
  3. Confidential
  4. Public
A
  1. Confidential
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Drilling into further detail, examples of information at each level of classification

Marketing collateral, published financial reports, and press releases falls under

  1. Secret
  2. Restricted
  3. Confidential
  4. Public
A
  1. Public
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

A typical approach to system classification and protection is this: for each level of classification and for each type of system, a system hardening standard will be developed that specifies the features and configuration settings to be applied to the system. These settings will help to make the system resistant to attack, and in some cases these settings will also help protect the information being stored,
processed, or transmitted by the systems.

Used to store information at the Restricted level of classification, perhaps credit card data. The system itself will be classified as Restricted, and the organization will develop system-hardening standards for the operating system and database management systems.

  1. Database management server
  2. Demilitarized zone (DMZ) firewall
  3. Internet time server
A
  1. Database management server
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

A typical approach to system classification and protection is this: for each level of classification and for each type of system, a system hardening standard will be developed that specifies the features and configuration settings to be applied to the system. These settings will help to make the system resistant to attack, and in some cases these settings will also help protect the information being stored,
processed, or transmitted by the systems.

A firewall protects servers located in a DMZ from threats on the
Internet, as well as protecting the organization’s internal
assets from the DMZ, in the event that an asset in the DMZ is
compromised by an attacker. While the firewall does not store
information, it protects information by restricting the types of
traffic that are permitted to flow from the Internet to systems
upon which the information resides. The organization will
develop and implement hardening standards for the firewall.

  1. Database management server
  2. Demilitarized zone (DMZ) firewall
  3. Internet time server
A
  1. Demilitarized zone (DMZ) firewall
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

A typical approach to system classification and protection is this: for each level of classification and for each type of system, a system hardening standard will be developed that specifies the features and configuration settings to be applied to the system. These settings will help to make the system resistant to attack, and in some cases these settings will also help protect the information being stored,
processed, or transmitted by the systems.

Here, a server provides precise time clock data to other servers, network devices, and end-user workstations in the organization. While the time server itself
does not store, process, or transmit sensitive information, it is still classified as Restricted because this server has direct access (via time protocols and possibly other protocols) to assets that are classified as Restricted. This server will be
hardened according to hardening standards developed by the organization.

  1. Database management server
  2. Demilitarized zone (DMZ) firewall
  3. Internet time server
A
  1. Internet time server
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Risk identification is the activity during a risk assessment where
various scenarios are studied for each asset. Several considerations
are applied in the analysis of each risk.

All realistic threat scenarios are examined for each asset to see which ones are likely to occur.

  1. Threats
  2. Threat actors
  3. Vulnerabilities
  4. Asset value
  5. Impact
A
  1. Threats
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Risk identification is the activity during a risk assessment where
various scenarios are studied for each asset. Several considerations
are applied in the analysis of each risk.

It is important to understand the variety of threat actors and to know which ones are more motivated to target the organization and for what reasons. This further
illuminates the likelihood that a given threat scenario will occur.

  1. Threats
  2. Threat actors
  3. Vulnerabilities
  4. Asset value
  5. Impact
A
  1. Threat actors
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Risk identification is the activity during a risk assessment where
various scenarios are studied for each asset. Several considerations
are applied in the analysis of each risk.

For each asset, business process, and staff members being examined, vulnerabilities need to be identified. Then, various threat scenarios are examined to see which ones are made more likely because of corresponding
vulnerabilities.

  1. Threats
  2. Threat actors
  3. Vulnerabilities
  4. Asset value
  5. Impact
A
  1. Vulnerabilities
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Risk identification is the activity during a risk assessment where
various scenarios are studied for each asset. Several considerations
are applied in the analysis of each risk.

The value of each asset is an important factor to include in risk analysis. As described in the earlier section on asset value, there are several ways in which assets may be valued. For instance, a customer database may have a
modest recovery cost if it is damaged or destroyed; however, if that same customer database is stolen and sold on the black market, the value of the data may be much higher to cybercriminals, and the resulting costs to the organization to
mitigate harm done to customers may be higher still. Other ways to examine asset value is through the revenue derived from its existence or use.

  1. Threats
  2. Threat actors
  3. Vulnerabilities
  4. Asset value
  5. Impact
A
  1. Asset value
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Risk identification is the activity during a risk assessment where
various scenarios are studied for each asset. Several considerations
are applied in the analysis of each risk.

The risk manager examines vulnerabilities, threats (with threat actors), asset value, and estimates the impact of the different threat scenarios. Impact is considered separately from asset value, as there are some threat scenarios that have minimal correlation with asset value but instead are related to reputation damage. Breaches of privacy data can result in high mitigation costs and reduced business. Breaches
in hospitals can threaten patient care. Breaches in almost any IoT context can result in extensive service interruptions and life safety issues.

  1. Threats
  2. Threat actors
  3. Vulnerabilities
  4. Asset value
  5. Impact
A
  1. Impact
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

In risk assessments, likelihood is an important dimension that helps
a risk manager understand several aspects related to the unfolding
of a threat event. Likelihood of a serious security incident has less to
do with technical details and more to do with the thought process of
an adversary.

This is related to an organization’s security operations practices, including vulnerability management, patch management, and system hardening. Organizations that do a poor job in these areas are more likely to suffer
incidents simply because they are making it easier for adversaries to break in to systems.

  1. Hygiene
  2. Visibility
  3. Velocity
  4. Motivation
  5. Skill
A
  1. Hygiene
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

In risk assessments, likelihood is an important dimension that helps
a risk manager understand several aspects related to the unfolding
of a threat event. Likelihood of a serious security incident has less to
do with technical details and more to do with the thought process of
an adversary.

This is related to the organization’s standing: how large and visible the organization is and how much the attacker’s prestige will increase when able to successfully
compromise a target.

  1. Hygiene
  2. Visibility
  3. Velocity
  4. Motivation
  5. Skill
A
  1. Visibility
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

In risk assessments, likelihood is an important dimension that helps
a risk manager understand several aspects related to the unfolding
of a threat event. Likelihood of a serious security incident has less to
do with technical details and more to do with the thought process of
an adversary.

This factor is related to the timing of various threat scenarios and whether there is any warning or foreknowledge.

  1. Hygiene
  2. Visibility
  3. Velocity
  4. Motivation
  5. Skill
A
  1. Velocity
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

In risk assessments, likelihood is an important dimension that helps
a risk manager understand several aspects related to the unfolding
of a threat event. Likelihood of a serious security incident has less to
do with technical details and more to do with the thought process of
an adversary.

Here, it is important to consider various types of adversaries to better understand the factors that would motivate them to attack the organization. It could be about
money, reputation, or rivalry.

  1. Hygiene
  2. Visibility
  3. Velocity
  4. Motivation
  5. Skill
A
  1. Motivation
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

In risk assessments, likelihood is an important dimension that helps
a risk manager understand several aspects related to the unfolding
of a threat event. Likelihood of a serious security incident has less to
do with technical details and more to do with the thought process of
an adversary.

For various threat scenarios, what skill level is required to successfully attack the organization? A higher skill level does not always mean an attack is less likely; other
considerations such as motivation come into play as well.

  1. Hygiene
  2. Visibility
  3. Velocity
  4. Motivation
  5. Skill
A
  1. Skill
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Risk assessment is used to

  1. identify risks and, perhaps, suggested remedies
  2. identify the most critical business processes, together with their supporting IT systems and dependencies on other processes or systems.
A
  1. identify risks and, perhaps, suggested remedies
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

BIA is used to

  1. identify risks and, perhaps, suggested remedies
  2. identify the most critical business processes, together with their supporting IT systems and dependencies on other processes or systems.
A
  1. identify the most critical business processes, together with their supporting IT systems and dependencies on other processes or systems.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

In quantitative risk analysis, risk managers are attempting to
determine actual costs and probabilities of events. This technique
provides more specific information to executives about the actual
costs that they can expect to incur in various security event
scenarios. There are two aspects of quantitative risk analysis that prove to be
a continuing challenge:

It is difficult to come up with even an order-of-magnitude estimate on the probability of nearly every event scenario. Even with better information coming
from industry sources, the probability of high-impact incidents are dependent upon many factors, some of which are difficult to quantify.

  1. Event probability
  2. Event cost
A
  1. Event probability
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

In quantitative risk analysis, risk managers are attempting to
determine actual costs and probabilities of events. This technique
provides more specific information to executives about the actual
costs that they can expect to incur in various security event
scenarios. There are two aspects of quantitative risk analysis that prove to be
a continuing challenge:

It is difficult to put an exact cost on any given security incident scenario. Security incidents are complex events that involve many parties and have unpredictable
short- and long-term outcomes. Despite improving information from research organizations on the cost of breaches, these are still rough estimates and may not take into account all aspects of cost.

  1. Event probability
  2. Event cost
A
  1. Event cost
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Because of these challenges, quantitative risk analysis should be
regarded as an effort to develop estimates, not exact figures. Partly
this is because risk analysis is a measure of events that may occur,
not a measure of events that do occur. Standard quantitative risk analysis involves the development of several figures:

This is the value of the asset, which is usually (but not necessarily) the asset’s replacement value. Depending on the type of asset, different values may need to
be considered.

  1. Asset value (AV)
  2. Exposure factor (EF)
  3. Single loss expectancy (SLE)
  4. Annualized rate of occurrence (ARO)
  5. Annualized loss expectancy (ALE)
A
  1. Asset value (AV)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Because of these challenges, quantitative risk analysis should be
regarded as an effort to develop estimates, not exact figures. Partly
this is because risk analysis is a measure of events that may occur,
not a measure of events that do occur. Standard quantitative risk analysis involves the development of several figures:

This is the financial loss that results from the realization of a threat, expressed as a percentage of the asset’s total value. Most threats do not completely
eliminate the asset’s value; instead, they reduce its value. For
example, if an organization’s $120,000 server is rendered
unbootable because of malware, the server will still have
salvage value, even if that is only 10 percent of the asset’s
value. In this case, the EF would be 90 percent. Note that
different threats will have different impacts on EF because the
realization of different threats will cause varying amounts of
damage to assets.

  1. Asset value (AV)
  2. Exposure factor (EF)
  3. Single loss expectancy (SLE)
  4. Annualized rate of occurrence (ARO)
  5. Annualized loss expectancy (ALE)
A
  1. Exposure factor (EF)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Because of these challenges, quantitative risk analysis should be
regarded as an effort to develop estimates, not exact figures. Partly
this is because risk analysis is a measure of events that may occur,
not a measure of events that do occur. Standard quantitative risk analysis involves the development of several figures:

This value represents the financial loss when a threat scenario occurs one time. is defined as AV × EF.

  1. Asset value (AV)
  2. Exposure factor (EF)
  3. Single loss expectancy (SLE)
  4. Annualized rate of occurrence (ARO)
  5. Annualized loss expectancy (ALE)
A
  1. Single loss expectancy (SLE)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Because of these challenges, quantitative risk analysis should be
regarded as an effort to develop estimates, not exact figures. Partly
this is because risk analysis is a measure of events that may occur,
not a measure of events that do occur. Standard quantitative risk analysis involves the development of several figures:

This is an estimate of the number of times that a threat will occur per
year. If the probability of the threat is 1 in 50 (one occurrence every 50 years), then ARO is expressed as 0.02. However, if the threat is estimated to occur four times per year, then ARO is 4.0. Like EF and SLE, ARO will vary by threat.

  1. Asset value (AV)
  2. Exposure factor (EF)
  3. Single loss expectancy (SLE)
  4. Annualized rate of occurrence (ARO)
  5. Annualized loss expectancy (ALE)
A
  1. Annualized rate of occurrence (ARO)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Because of these challenges, quantitative risk analysis should be
regarded as an effort to develop estimates, not exact figures. Partly
this is because risk analysis is a measure of events that may occur,
not a measure of events that do occur. Standard quantitative risk analysis involves the development of several figures:

Annualized loss expectancy (ALE) This is the expected annualized loss of asset value due to threat realization. ALE is defined as SLE × ARO.

  1. Asset value (AV)
  2. Exposure factor (EF)
  3. Single loss expectancy (SLE)
  4. Annualized rate of occurrence (ARO)
  5. Annualized loss expectancy (ALE)
A
  1. Annualized loss expectancy (ALE)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Operationally Critical Threat Asset and Vulnerability Evaluation (OCTAVE) is a risk analysis approach developed by Carnegie Mellon University. The latest version is known as OCTAVE Allegro and is used to assess information security risks so that an organization can obtain meaningful results from a risk assessment.
The OCTAVE Allegro methodology uses eight steps:

Establish risk measurement criteria Here, the organization identifies the most important impact areas. The impact areas in the model include reputation/customer confidence, financial, productivity, safety and health,
fines/legal penalties, and other. For example, reputation may be the most important impact area for one organization, while privacy or safety may be the most important for others.

  1. Step 1
  2. Step 2
  3. Step 3
  4. Step 4
  5. Step 5
  6. Step 6
  7. Step 7
  8. Step 8
A
  1. Step 1
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Operationally Critical Threat Asset and Vulnerability Evaluation (OCTAVE) is a risk analysis approach developed by Carnegie Mellon University. The latest version is known as OCTAVE Allegro and is used to assess information security risks so that an organization can obtain meaningful results from a risk assessment.
The OCTAVE Allegro methodology uses eight steps:

*Develop an information asset profile The organization identifies its in-scope information assets and develops a profile for these assets that describe its features,
qualities, characteristics, and value.

  1. Step 1
  2. Step 2
  3. Step 3
  4. Step 4
  5. Step 5
  6. Step 6
  7. Step 7
  8. Step 8
A
  1. Step 2
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

Operationally Critical Threat Asset and Vulnerability Evaluation (OCTAVE) is a risk analysis approach developed by Carnegie Mellon University. The latest version is known as OCTAVE Allegro and is used to assess information security risks so that an organization can obtain meaningful results from a risk assessment.
The OCTAVE Allegro methodology uses eight steps:

Identify information asset containers The organization identifies all the internal and external information systems that store, process, and transmit in-scope assets.
Note that many of these systems may be operated by third party organizations.

  1. Step 1
  2. Step 2
  3. Step 3
  4. Step 4
  5. Step 5
  6. Step 6
  7. Step 7
  8. Step 8
A
  1. Step 3
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Operationally Critical Threat Asset and Vulnerability Evaluation (OCTAVE) is a risk analysis approach developed by Carnegie Mellon University. The latest version is known as OCTAVE Allegro and is used to assess information security risks so that an organization can obtain meaningful results from a risk assessment.
The OCTAVE Allegro methodology uses eight steps:

Identify threat scenarios This is a continuation of step 4, where threat scenarios are expanded upon (and unlikely ones eliminated). A threat tree may be developed
that first identifies actors and basic scenarios and then is expanded to include more details.

  1. Step 1
  2. Step 2
  3. Step 3
  4. Step 4
  5. Step 5
  6. Step 6
  7. Step 7
  8. Step 8
A
  1. Step 5
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

Operationally Critical Threat Asset and Vulnerability Evaluation (OCTAVE) is a risk analysis approach developed by Carnegie Mellon University. The latest version is known as OCTAVE Allegro and is used to assess information security risks so that an organization can obtain meaningful results from a risk assessment.
The OCTAVE Allegro methodology uses eight steps:

Identify risks A continuation of step 5, the consequences of each threat scenario are identified.

  1. Step 1
  2. Step 2
  3. Step 3
  4. Step 4
  5. Step 5
  6. Step 6
  7. Step 7
  8. Step 8
A
  1. Step 6
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

Operationally Critical Threat Asset and Vulnerability Evaluation (OCTAVE) is a risk analysis approach developed by Carnegie Mellon University. The latest version is known as OCTAVE Allegro and is used to assess information security risks so that an organization can obtain meaningful results from a risk assessment.
The OCTAVE Allegro methodology uses eight steps:

Analyze risks This is a simple quantitative measure that is used to score each threat scenario based on risk criteria developed in step 1. The output is a ranked list of
risks.

  1. Step 1
  2. Step 2
  3. Step 3
  4. Step 4
  5. Step 5
  6. Step 6
  7. Step 7
  8. Step 8
A
  1. Step 7
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

Operationally Critical Threat Asset and Vulnerability Evaluation (OCTAVE) is a risk analysis approach developed by Carnegie Mellon University. The latest version is known as OCTAVE Allegro and is used to assess information security risks so that an organization can obtain meaningful results from a risk assessment.
The OCTAVE Allegro methodology uses eight steps:

Select mitigation approach A continuation of step 7, the risks with higher scores are analyzed to determine methods available for risk reduction.

  1. Step 1
  2. Step 2
  3. Step 3
  4. Step 4
  5. Step 5
  6. Step 6
  7. Step 7
  8. Step 8
A
  1. Step 8
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

Operationally Critical Threat Asset and Vulnerability Evaluation (OCTAVE) is a risk analysis approach developed by Carnegie Mellon University. The latest version is known as OCTAVE Allegro and is used to assess information security risks so that an organization can obtain meaningful results from a risk assessment.
The OCTAVE Allegro methodology uses eight steps:

Identify areas of concern This is the start of identifying threats that, if realized, could cause harm to information assets. Typically, this is identified in a
brainstorming activity.

  1. Step 1
  2. Step 2
  3. Step 3
  4. Step 4
  5. Step 5
  6. Step 6
  7. Step 7
  8. Step 8
A
  1. Step 4
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

Here, questionnaires are distributed to a panel of experts in two or more rounds. A facilitator will anonymize the responses and distribute them to the experts.
The objective is for the experts to converge on the most important risks and mitigation strategies.

  1. Delphi method
  2. Event tree analysis (ETA)
  3. Fault tree analysis (FTA)
  4. Monte Carlo analysis
A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Derived from the fault tree analysis method. This is a logic-modeling technique for analysis of success and failure outcomes given a specific event scenario, in this case a threat scenario.

  1. Delphi method
  2. Event tree analysis (ETA)
  3. Fault tree analysis (FTA)
  4. Monte Carlo analysis
A
  1. Event tree analysis (ETA)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

This is a logical modeling technique used to diagram all the consequences for a given event scenario. FTA begins with a specific scenario and proceeds forward in time with all possible consequences. A large “tree” diagram can result that depicts many different chains of events.

  1. Delphi method
  2. Event tree analysis (ETA)
  3. Fault tree analysis (FTA)
  4. Monte Carlo analysis
A
  1. Fault tree analysis (FTA)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Derived from computational algorithms, this analysis begins with a given system with inputs, where the inputs are constrained to minimum, likely, and maximum values. Running the simulation provides some insight into actual likely scenarios.
1. Delphi method
2. Event tree analysis (ETA)
3. Fault tree analysis (FTA)
4. Monte Carlo analysis

A
  1. Monte Carlo analysis
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

In a general sense, risk treatment represents the actions that take
place that the organization undertakes to reduce risk to an
acceptable level. More specifically, for each risk identified in a risk
assessment, there are four actions that an organization can take:

Defined as a decision whereby the organization finds the presence of
a risk as acceptable and that it requires no reduction or mitigation.

  1. Risk acceptance
  2. Risk mitigation
  3. Risk avoidance
  4. Risk transfer
A
  1. Risk acceptance
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

In a general sense, risk treatment represents the actions that take
place that the organization undertakes to reduce risk to an
acceptable level. More specifically, for each risk identified in a risk
assessment, there are four actions that an organization can take:

Defined as a decision to reduce the risk through some means, such as by changing a process or procedure, by changing how a security control functions, or by adding a security control.

  1. Risk acceptance
  2. Risk mitigation
  3. Risk avoidance
  4. Risk transfer
A
  1. Risk mitigation
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

In a general sense, risk treatment represents the actions that take
place that the organization undertakes to reduce risk to an
acceptable level. More specifically, for each risk identified in a risk
assessment, there are four actions that an organization can take:

Defined as a decision to discontinue that activity that precipitates the risk.

  1. Risk acceptance
  2. Risk mitigation
  3. Risk avoidance
  4. Risk transfer
A
  1. Risk avoidance
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

In a general sense, risk treatment represents the actions that take
place that the organization undertakes to reduce risk to an
acceptable level. More specifically, for each risk identified in a risk
assessment, there are four actions that an organization can take:

Defined as a decision to employ an external organization to accept the risk.

  1. Risk acceptance
  2. Risk mitigation
  3. Risk avoidance
  4. Risk transfer
A
  1. Risk transfer
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Defined as the risk that remains after risk treatment is applied.

  1. Risk acceptance
  2. Risk mitigation
  3. Risk avoidance
  4. Risk transfer
  5. Residual Risk
A
  1. Residual Risk
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Organizations in many industries are subject to regulatory and legal
requirements. Many organizations are also duty bound through legal
agreements between companies. Many of these legal obligations
involve the topic of data protection, data privacy, and data usage.
This theme concerning data protection, privacy, and usage
manifests itself in so many forms that it would fill volumes of works,
and for information security professionals it would not be that
interesting to read. But there are some common approaches to
these regulations:

Many laws, regulations, and private legal obligations require organizations to enact a variety of specific measures to protect information. Typically, these measures are required to be in place, regardless of the reduction of actual risk in any specific organization, simply because the law or regulation says so. A good example of this
is the Payment Card Industry Data Security Standard (PCIDSS), which requires any organization that stores, processes, or transmits credit card data to implement a large set of controls. PCI-DSS makes no provision for whether any particular control is actually going to reduce risk in any specific organization. Instead, all the controls are required all of the time in every such organization.

  1. Mandatory protective measures
  2. Optional protective measures
  3. Mandatory risk assessments
A
  1. Mandatory protective measures
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

Organizations in many industries are subject to regulatory and legal
requirements. Many organizations are also duty bound through legal
agreements between companies. Many of these legal obligations
involve the topic of data protection, data privacy, and data usage.
This theme concerning data protection, privacy, and usage
manifests itself in so many forms that it would fill volumes of works,
and for information security professionals it would not be that
interesting to read. But there are some common approaches to
these regulations:

Some laws, regulations, and other legal obligations include a number of specific
protective measures, which the organization could choose not to implement. For example, the U.S. Health Insurance Portability and Accountability Act (HIPAA) lists required controls and “addressable” controls. In most cases, the organization would be required to have a formal, valid business reason why any optional measures are not implemented.

  1. Mandatory protective measures
  2. Optional protective measures
  3. Mandatory risk assessments
A
  1. Optional protective measures
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

Organizations in many industries are subject to regulatory and legal
requirements. Many organizations are also duty bound through legal
agreements between companies. Many of these legal obligations
involve the topic of data protection, data privacy, and data usage.
This theme concerning data protection, privacy, and usage
manifests itself in so many forms that it would fill volumes of works,
and for information security professionals it would not be that
interesting to read. But there are some common approaches to
these regulations:

Some laws, regulations, and legal obligations require organizations to perform risk
assessments, but many do not require specific actions to take place as a result of those risk assessments. For instance, the Payment Card Industry Data Security Standard (PCI-DSS) requires organizations to perform annual risk assessments (in
requirement 12.2), but nowhere does PCI-DSS permit an organization to opt out of any PCI-DSS control because of the absence of risk.

  1. Mandatory protective measures
  2. Optional protective measures
  3. Mandatory risk assessments
A
  1. Mandatory risk assessments
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

As organizations ponder options for risk treatment (and in particular,
risk mitigation), they generally will consider the costs of the mitigating steps and the expected benefits they may receive. When an organization understands the costs and benefits of risk mitigation, this helps them develop strategies that are either more cost effective or result in greater cost avoidance. There are several cost- and benefit-related considerations that an organization needs to understand when weighing mitigation options.

Organizations need to understand how a mitigating control changes the probability
of threat occurrence and what that means in terms of cost reduction and avoidance.

  1. Change in threat probability
  2. Change in threat impact
  3. Change in operational efficiency
  4. Total cost of ownership (TCO)
A
  1. Change in threat probability
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

As organizations ponder options for risk treatment (and in particular,
risk mitigation), they generally will consider the costs of the mitigating steps and the expected benefits they may receive. When an organization understands the costs and benefits of risk mitigation, this helps them develop strategies that are either more cost effective or result in greater cost avoidance. There are several cost- and benefit-related considerations that an organization needs to understand when weighing mitigation options.

Organizations need to understand the change in the impact of a mitigated threat in
terms of an incident’s reduced costs and avoided costs versus the cost of the mitigation.

  1. Change in threat probability
  2. Change in threat impact
  3. Change in operational efficiency
  4. Total cost of ownership (TCO)
A
  1. Change in threat impact
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

As organizations ponder options for risk treatment (and in particular,
risk mitigation), they generally will consider the costs of the mitigating steps and the expected benefits they may receive. When an organization understands the costs and benefits of risk mitigation, this helps them develop strategies that are either more cost effective or result in greater cost avoidance. There are several cost- and benefit-related considerations that an organization needs to understand when weighing mitigation options.

Aside from the direct cost of the mitigating control, organizations need to
understand the impact on the mitigating control on other operations. For instance, adding code review steps to a software development process may mean that the
development organization may complete fewer fixes and enhancements in a given period of time.

  1. Change in threat probability
  2. Change in threat impact
  3. Change in operational efficiency
  4. Total cost of ownership (TCO)
A
  1. Change in operational efficiency
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

As organizations ponder options for risk treatment (and in particular,
risk mitigation), they generally will consider the costs of the mitigating steps and the expected benefits they may receive. When an organization understands the costs and benefits of risk mitigation, this helps them develop strategies that are either more cost effective or result in greater cost avoidance. There are several cost- and benefit-related considerations that an organization needs to understand when weighing mitigation options.

When an organization considers a mitigation plan, the best approach is to understand its total cost of ownership

  1. Change in threat probability
  2. Change in threat impact
  3. Change in operational efficiency
  4. Total cost of ownership (TCO)
A
  1. Total cost of ownership (TCO)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

Defined as the risk of loss resulting from failed controls, processes, and systems; internal and external events; and other occurrences that impact business
operations and threaten an organization’s survival.

  1. Operational risk
  2. Operational failure
A
  1. Operational risk
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Defined as the period of time from the onset of an outage until the resumption of service. It’s purpose to establish a measurable interval of time, during which
the necessary activities for recovering or resuming business operations must take place.

  1. RTO (Recovery Time Objective)
  2. RPO (Recovery Point Objective)
  3. RCapO (Recovery capacity objective)
  4. SDO (Service Delivery Objective)
  5. MTD (Maximum Tolerable Downtime)
  6. MTO (Maximum Tolerable Outage)
A
  1. RTO (Recovery Time Objective)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

Defined as the period of acceptable data loss due to an incident or disaster. Generally, this equates to the maximum period of time between backups or data
replication intervals. It is generally measured in minutes or hours, and like RTO, shorter RPO targets typically are associated with higher costs.

  1. RTO (Recovery Time Objective)
  2. RPO (Recovery Point Objective)
  3. RCapO ( (Recovery capacity objective))
  4. SDO (Service Delivery Objective)
  5. MTD (Maximum Tolerable Downtime)
  6. MTO (Maximum Tolerable Outage)
A
  1. RPO (Recovery Point Objective)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

Defined as the capacity of a temporary or recovery process, as compared to the normal process. In the event of any incident or disaster that results in the organization switching to a temporary or recovery process or system, the capacity of that temporary or recovery process or system may be less than that used during normal business operations.

  1. RTO (Recovery Time Objective)
  2. RPO (Recovery Point Objective)
  3. RCapO (Recovery capacity objective)
  4. SDO (Service Delivery Objective)
  5. MTD (Maximum Tolerable Downtime)
  6. MTO (Maximum Tolerable Outage)
A
  1. RCapO (Recovery capacity objective)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

Defined as the level or quality of service that is required after an event, as compared to business normal operations. Depending on the nature of the business process in question, might be measured in transaction throughput, service quality, response time, available capabilities and features, or something else.

  1. RTO (Recovery Time Objective)
  2. RPO (Recovery Point Objective)
  3. RCapO ( (Recovery capacity objective))
  4. SDO (Service Delivery Objective)
  5. MTD (Maximum Tolerable Downtime)
  6. MTO (Maximum Tolerable Outage)
A
  1. SDO (Service Delivery Objective)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

Defined as a theoretical time period, measured from the onset of a disaster, after which the organization’s ongoing viability would be at risk

  1. RTO (Recovery Time Objective)
  2. RPO (Recovery Point Objective)
  3. RCapO ( (Recovery capacity objective))
  4. SDO (Service Delivery Objective)
  5. MTD (Maximum Tolerable Downtime)
  6. MTO (Maximum Tolerable Outage)
A
  1. MTD (Maximum Tolerable Downtime)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

Sometimes known as maximum acceptable outage (MAO), is defined as the maximum period of time that an organization can tolerate operating in recovery (or alternate processing) mode. This metric comes into play in situations where
an organization’s recovery mode is unlike its normal business operations and not viable for long-term business operations.

  1. RTO (Recovery Time Objective)
  2. RPO (Recovery Point Objective)
  3. RCapO ( (Recovery capacity objective))
  4. SDO (Service Delivery Objective)
  5. MTD (Maximum Tolerable Downtime)
  6. MTO (Maximum Tolerable Outage)
A
  1. MTO (Maximum Tolerable Outage)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

A written agreement that specifies service levels in terms of the quantity of work, quality, timeliness, and remedies for shortfalls in quality or quantity. These agreements are typically established in operational processes and systems.

  1. SLA
  2. TPRM
A

1.SLA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

Refers to activities used to discover and manage risks associated with external organizations performing operational functions for an organization

  1. SLA
  2. TPRM
A
  1. TPRM
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

Before services can commence, the organization and the third party will negotiate a legal agreement that describes the services provided, along with service levels, quality, pricing, and other terms found in typical legal agreements. Based on
the details discovered in the assessment phase, the organization can
develop a section in the legal agreement that addresses security and
privacy. This part of the legal agreement will typically cover these
subjects:

Require the third party to have a formal security and/or privacy program including
but not limited to governance, policy, risk management, annual risk assessment, internal audit, vulnerability management, incident management, secure development, security awareness training, data protection, and third-party
risk.

  1. Security and/or privacy program
  2. Security and/or privacy controls
  3. Vulnerability assessments
  4. External audits and certifications
  5. Security incident response
  6. Security incident notification
  7. Right to audit
  8. Periodic review
  9. Annual due diligence
  10. Cyber insurance
A
  1. Security and/or privacy program
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

Before services can commence, the organization and the third party will negotiate a legal agreement that describes the services provided, along with service levels, quality, pricing, and other terms found in typical legal agreements. Based on
the details discovered in the assessment phase, the organization can
develop a section in the legal agreement that addresses security and
privacy. This part of the legal agreement will typically cover these
subjects:

Require the third party to have a control framework, including linkages to risk
management and internal audit.

  1. Security and/or privacy program
  2. Security and/or privacy controls
  3. Vulnerability assessments
  4. External audits and certifications
  5. Security incident response
  6. Security incident notification
  7. Right to audit
  8. Periodic review
  9. Annual due diligence
  10. Cyber insurance
A
  1. Security and/or privacy controls
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

Before services can commence, the organization and the third party will negotiate a legal agreement that describes the services provided, along with service levels, quality, pricing, and other terms found in typical legal agreements. Based on
the details discovered in the assessment phase, the organization can
develop a section in the legal agreement that addresses security and
privacy. This part of the legal agreement will typically cover these
subjects:

Require the third party to undergo penetration tests or vulnerability assessments of its service infrastructure and applications, performed by a competent security professional services firm of the organization’s choosing (or a company that the organization and third party jointly agree upon), with reports made available to the organization upon request.

  1. Security and/or privacy program
  2. Security and/or privacy controls
  3. Vulnerability assessments
  4. External audits and certifications
  5. Security incident response
  6. Security incident notification
  7. Right to audit
  8. Periodic review
  9. Annual due diligence
  10. Cyber insurance
A
  1. Vulnerability assessments
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

Before services can commence, the organization and the third party will negotiate a legal agreement that describes the services provided, along with service levels, quality, pricing, and other terms found in typical legal agreements. Based on
the details discovered in the assessment phase, the organization can
develop a section in the legal agreement that addresses security and
privacy. This part of the legal agreement will typically cover these
subjects:

Require the third party to undergo annual SOC1 and/or SOC 2 Type 2 audits, ISO
27001 certifications, HITRUST certifications, PCI ROCs, or other industry-recognized and applicable external audits, with reports made available to the organization upon request.

  1. Security and/or privacy program
  2. Security and/or privacy controls
  3. Vulnerability assessments
  4. External audits and certifications
  5. Security incident response
  6. Security incident notification
  7. Right to audit
  8. Periodic review
  9. Annual due diligence
  10. Cyber insurance
A
  1. External audits and certifications
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

Before services can commence, the organization and the third party will negotiate a legal agreement that describes the services provided, along with service levels, quality, pricing, and other terms found in typical legal agreements. Based on
the details discovered in the assessment phase, the organization can
develop a section in the legal agreement that addresses security and
privacy. This part of the legal agreement will typically cover these
subjects:

Require the third party to have a formal security incident capability that includes testing and training.

  1. Security and/or privacy program
  2. Security and/or privacy controls
  3. Vulnerability assessments
  4. External audits and certifications
  5. Security incident response
  6. Security incident notification
  7. Right to audit
  8. Periodic review
  9. Annual due diligence
  10. Cyber insurance
A
  1. Security incident response
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

Before services can commence, the organization and the third party will negotiate a legal agreement that describes the services provided, along with service levels, quality, pricing, and other terms found in typical legal agreements. Based on
the details discovered in the assessment phase, the organization can
develop a section in the legal agreement that addresses security and
privacy. This part of the legal agreement will typically cover these
subjects:

Require the third party to notify the organization in the event of a suspected and
confirmed breach, within a specific time frame, typically 24 hours. The language around “suspected” and “confirmed” needs to be developed carefully so that the third party cannot sidestep this responsibility.

  1. Security and/or privacy program
  2. Security and/or privacy controls
  3. Vulnerability assessments
  4. External audits and certifications
  5. Security incident response
  6. Security incident notification
  7. Right to audit
  8. Periodic review
  9. Annual due diligence
  10. Cyber insurance
A
  1. Security incident notification
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

Before services can commence, the organization and the third party will negotiate a legal agreement that describes the services provided, along with service levels, quality, pricing, and other terms found in typical legal agreements. Based on
the details discovered in the assessment phase, the organization can
develop a section in the legal agreement that addresses security and
privacy. This part of the legal agreement will typically cover these
subjects:

Require the third party to permit the organization to conduct an audit of the third-party organization without cause. If the third party does not want to permit this, one fallback position is to insist on the right to audit in the event of a suspected or confirmed breach or other circumstances. Further, include the right to have a
competent security professional services firm perform an audit of the third-party security environment on behalf of the organization (useful for several reasons, including geographic location and that the external audit firm will be more objective). The cost of the audit is usually paid for by the organization, and in some cases the organization will provide credits or compensation to the third parry for the time incurred by the third party’s team.

  1. Security and/or privacy program
  2. Security and/or privacy controls
  3. Vulnerability assessments
  4. External audits and certifications
  5. Security incident response
  6. Security incident notification
  7. Right to audit
  8. Periodic review
  9. Annual due diligence
  10. Cyber insurance
A
  1. Right to audit
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

Before services can commence, the organization and the third party will negotiate a legal agreement that describes the services provided, along with service levels, quality, pricing, and other terms found in typical legal agreements. Based on
the details discovered in the assessment phase, the organization can
develop a section in the legal agreement that addresses security and
privacy. This part of the legal agreement will typically cover these
subjects:

Require the third party to permit an annual on-site review of its operations and security. This can give the organization greater confidence in the third party’s
security and operations.

  1. Security and/or privacy program
  2. Security and/or privacy controls
  3. Vulnerability assessments
  4. External audits and certifications
  5. Security incident response
  6. Security incident notification
  7. Right to audit
  8. Periodic review
  9. Annual due diligence
  10. Cyber insurance
A
  1. Periodic review
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

Before services can commence, the organization and the third party will negotiate a legal agreement that describes the services provided, along with service levels, quality, pricing, and other terms found in typical legal agreements. Based on
the details discovered in the assessment phase, the organization can
develop a section in the legal agreement that addresses security and
privacy. This part of the legal agreement will typically cover these
subjects:

Require the third party to respond to annual questionnaires and evidence requests as part of the organization’s third-party risk program.

  1. Security and/or privacy program
  2. Security and/or privacy controls
  3. Vulnerability assessments
  4. External audits and certifications
  5. Security incident response
  6. Security incident notification
  7. Right to audit
  8. Periodic review
  9. Annual due diligence
  10. Cyber insurance
A
  1. Annual due diligence
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

Before services can commence, the organization and the third party will negotiate a legal agreement that describes the services provided, along with service levels, quality, pricing, and other terms found in typical legal agreements. Based on
the details discovered in the assessment phase, the organization can
develop a section in the legal agreement that addresses security and
privacy. This part of the legal agreement will typically cover these
subjects:

Require the third party to carry a cyber insurance policy with minimum coverage levels. Require the third party to comply with all requirements in the policy so
that the policy will pay out in the event of a security event. A great option is to have the organization be a named beneficiary on the policy, in the event there is a widespread breach that could result in a large payout to many customers.

  1. Security and/or privacy program
  2. Security and/or privacy controls
  3. Vulnerability assessments
  4. External audits and certifications
  5. Security incident response
  6. Security incident notification
  7. Right to audit
  8. Periodic review
  9. Annual due diligence
  10. Cyber insurance
A
  1. Cyber insurance
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

In addition to secure coding, organizations need to introduce
several security-related steps into their software development
process.

Implemented during the design phase to anticipate potential threats and incorporate design features to block them.

  1. Threat modeling
  2. Coding standards
  3. Code reviews
  4. Code scanning
  5. Application scanning
  6. Application penetration testing
A
  1. Threat modeling
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

In addition to secure coding, organizations need to introduce
several security-related steps into their software development
process.

Standards that specify allowed and disallowed coding techniques, including those more likely to introduce security defects and other defects.

  1. Threat modeling
  2. Coding standards
  3. Code reviews
  4. Code scanning
  5. Application scanning
  6. Application penetration testing
A
  1. Coding standards
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

In addition to secure coding, organizations need to introduce
several security-related steps into their software development
process.

Performed by peers that are part of the program development and maintenance process. A peer is more likely to find defects in security problems than the
developer who wrote the code.

  1. Threat modeling
  2. Coding standards
  3. Code reviews
  4. Code scanning
  5. Application scanning
  6. Application penetration testing
A
  1. Code reviews
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

In addition to secure coding, organizations need to introduce
several security-related steps into their software development
process.

Performed in the developer’s IDE or executed separately in the developers’ central software build
environments.

  1. Threat modeling
  2. Coding standards
  3. Code reviews
  4. Code scanning
  5. Application scanning
  6. Application penetration testing
A
  1. Code scanning
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

In addition to secure coding, organizations need to introduce
several security-related steps into their software development
process.

Performed on web applications to discover exploitable defects.

  1. Threat modeling
  2. Coding standards
  3. Code reviews
  4. Code scanning
  5. Application scanning
  6. Application penetration testing
A
  1. Application scanning
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

In addition to secure coding, organizations need to introduce
several security-related steps into their software development
process.

Performed periodically by internal personnel or by qualified security advisory firms.

  1. Threat modeling
  2. Coding standards
  3. Code reviews
  4. Code scanning
  5. Application scanning
  6. Application penetration testing
A
  1. Application penetration testing
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

The IT service management (ITSM) companion activities, incident management and problem management, are important activities for IT organizations.

Is the IT function that is used to analyze chronic and recurring incidents to discover their root cause and prevent further occurrences.

  1. Problem management
  2. Change management
  3. Configuration management
  4. Incident management
A
  1. Problem management
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

The IT service management (ITSM) companion activities, incident management and problem management, are important activities for IT organizations.

Is the IT function that is used to control changes made to an IT environment. It’s purpose is to reduce the likelihood that proposed changes will introduce unexpected risks, which could lead to unplanned outages
and security incidents.

  1. Problem management
  2. Change management
  3. Configuration management
  4. Incident management
A
  1. Change management
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

The IT service management (ITSM) companion activities, incident management and problem management, are important activities for IT organizations.

Is the IT function where the configuration of components in an IT environment is independently
recorded.

  1. Problem management
  2. Change management
  3. Configuration management
  4. Incident management
A
  1. Configuration management
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

The IT service management (ITSM) companion activities, incident management and problem management, are important activities for IT organizations.

Is the IT function that is used to analyze service outages, service slowdowns, service errors, security incidents, and software bugs, as well as to restore the agreed-on service as soon as possible.

  1. Problem management
  2. Change management
  3. Configuration management
  4. Incident management
A
  1. Incident management
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

Incident management and problem management need to include
the disciplines of security and risk. Four primary security- and risk related
considerations in incident management are these:

IT personnel analyzing an incident or problem need to understand the security nature of the incident or problem,
including whether the incident or problem has an impact on security. For instance, a malfunctioning firewall may be
permitting traffic to pass through a control point that should not be permitted. Further, many security incidents are first
recognized as simple malfunctions or outages and recognized later as symptoms of an attack. For example, users
complaining of slow or unresponsive servers may be experiencing the effects of a distributed denial-of-service (DDoS) attack on the organization’s servers, which, incidentally, may be a diversionary tactic to an actual attack occurring elsewhere in the organization. In the context of problem management, a server suffering from availability or performance issues may have been compromised and altered by an attacker.

  1. Security or risk component associated with an incident
  2. Security or risk implication associated with actions to restore service
  3. Security or risk implications associated with root cause analysis (RCA)
  4. Security or risk implications associated with corrective action
A
  1. Security or risk component associated with an incident
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

Incident management and problem management need to include
the disciplines of security and risk. Four primary security- and risk related
considerations in incident management are these:

IT personnel analyzing an incident and working to restore service need to understand the security and risk impact that their analysis and corrective actions have on IT systems and associated information. For example, rebooting a security server in an attempt to remedy a situation may result in a loss of visibility and/or protection from events.

  1. Security or risk component associated with an incident
  2. Security or risk implication associated with actions to restore service
  3. Security or risk implications associated with root cause analysis (RCA)
  4. Security or risk implications associated with corrective action
A
  1. Security or risk implication associated with actions to restore service
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

Incident management and problem management need to include
the disciplines of security and risk. Four primary security- and risk related
considerations in incident management are these:

Root-cause analysis is defined as the analysis of a problem in order to identify its underlying origin, instead of merely its symptoms and factors. IT personnel analyzing a problem must be aware of the security and risk considerations while performing root-cause analysis. IT personnel need the skills to recognize the security and risk implications of symptoms and origins. For example, a problem with server availability was traced to some file system permissions that were set improperly; those file system permission changes affected the ability for users to directly access sensitive data that should be accessed only by an
application.

  1. Security or risk component associated with an incident
  2. Security or risk implication associated with actions to restore service
  3. Security or risk implications associated with root cause analysis (RCA)
  4. Security or risk implications associated with corrective action
A
  1. Security or risk implications associated with root cause analysis (RCA)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

Incident management and problem management need to include
the disciplines of security and risk. Four primary security- and risk related
considerations in incident management are these:

IT personnel analyzing a problem must be aware of the security and risk implications of changes being
considered within business processes and technology. For instance, an application malfunction that is corrected by
elevating its service account to the privileged (administrative) level may solve the underlying access permission error, but it
creates significant risks as well.

  1. Security or risk component associated with an incident
  2. Security or risk implication associated with actions to restore service
  3. Security or risk implications associated with root cause analysis (RCA)
  4. Security or risk implications associated with corrective action
A
  1. Security or risk implications associated with corrective action
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

An organization’s workers are tasked with the acquisition and management of critical and sensitive information. Thus, there are
several practices in HR that contribute to the support of information protection, including the following:

Prior to hiring an individual, an organization uses various means to verify the background of a candidate and to ensure that they are free of a criminal history and other undesired matters.

  1. Background checks
  2. Legal agreements
  3. Training
  4. Development and management of roles
  5. Management of the human resource information system (HRIS)
A
  1. Background checks
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

An organization’s workers are tasked with the acquisition and management of critical and sensitive information. Thus, there are
several practices in HR that contribute to the support of information protection, including the following:

An organization will generally direct new employees to agree to and sign legal documents including nondisclosure, noncompete, and compliance with security and other organization policies.

  1. Background checks
  2. Legal agreements
  3. Training
  4. Development and management of roles
  5. Management of the human resource information system (HRIS)
A
  1. Legal agreements
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

An organization’s workers are tasked with the acquisition and management of critical and sensitive information. Thus, there are
several practices in HR that contribute to the support of information protection, including the following:

  1. Background checks
  2. Legal agreements
  3. Training
  4. Development and management of roles
  5. Management of the human resource information system (HRIS)

HR organizations are typically responsible for delivering training of all kinds to its workers, including but not
limited to security awareness training. This helps workers in the organization better understand the organization’s security
policy, the importance of information and asset protection, and practices in place for information protection.

A
  1. Training
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

An organization’s workers are tasked with the acquisition and management of critical and sensitive information. Thus, there are
several practices in HR that contribute to the support of information protection, including the following:

HR organizations typically create and maintain job descriptions, which should include security-related responsibilities, and a
hierarchy of positions in the organization.

  1. Background checks
  2. Legal agreements
  3. Training
  4. Development and management of roles
  5. Management of the human resource information system (HRIS)
A
  1. Development and management of roles
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

An organization’s workers are tasked with the acquisition and management of critical and sensitive information. Thus, there are
several practices in HR that contribute to the support of information protection, including the following:

Most HR organizations today utilize an HRIS for all official records concerning its workers. Many HRIS
systems today are integrated with an organization’s identity and access management system: when an employee is hired,
transferred, or terminated, a data feed from the HRIS to the identity and access management (IAM) platform ensures that
axis management information and systems are kept up-to date. This makes it all the more important that HRIS systems
have accurate information in them.

  1. Background checks
  2. Legal agreements
  3. Training
  4. Development and management of roles
  5. Management of the human resource information system (HRIS)
A
  1. Management of the human resource information system (HRIS)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

Defined as ongoing activities including control effectiveness assessments and risk assessments to observe changes
in risk.

  1. Risk monitoring
  2. Key Risk Indicators
  3. Audits
A
  1. Risk monitoring
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

A measure of information risk, used to reveal trends related to levels of risk of security incidents in the organization

  1. Risk monitoring
  2. Key Risk Indicators
  3. Audits
A
  1. Key Risk Indicators
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q
  1. A risk manager is planning a first-ever risk assessment in an organization. What is the best approach for ensuring success?
    A. Interview personnel separately so that their responses can be compared.
    B. Select a framework that matches the organization’s control framework.
    C. Work with executive management to determine the correct scope.
    D. Do not inform executive management until the risk assessment has been completed.
A

Answers
1. C. The best approach for success in an organization’s risk management program, and during risk assessments, is to
have support from executive management. Executives need to define the scope of the risk management program,
whether by business unit, geography, or other means.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q
  1. A security manager has completed a vulnerability scan and has identified numerous vulnerabilities in production servers.
    What is the best course of action?
    A. Notify the production servers’ asset owners.
    B. Conduct a formal investigation.
    C. Place a single entry into the risk register.
    D. Put individual vulnerability entries into the risk register.
A
  1. A. Most organizations do not place individual vulnerabilities into a risk register. The risk register is primarily for strategic
    issues, not tactical issues such as individual vulnerabilities. However, if the vulnerability scan report was an indication of a
    broken process or broken technology, then that matter of brokenness might qualify as a valid risk register entry.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q
  1. The concept of security tasks in the context of a SaaS or IaaS environment is depicted in a:
    A. Discretionary control model
    B. Mandatory control model
    C. Monte Carlo risk model
    D. Shared responsibility model
A
  1. D. The shared responsibility model, sometimes known as a shared responsibility matrix, depicts the operational model for
    SaaS and IaaS providers where client organizations have some security responsibilities (such as end user access control) and service provider organizations have some security responsibilities (such as physical access control).
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q
  1. The categories of risk treatment are:
    A. Risk avoidance, risk transfer, risk mitigation, and risk acceptance
    B. Risk avoidance, risk transfer, and risk mitigation
    C. Risk avoidance, risk reduction, risk transfer, risk mitigation, and risk acceptance
    D. Risk avoidance, risk treatment, risk mitigation, and risk acceptance
A
  1. A. The four categories of risk treatment are risk mitigation (where risks are reduced through a control or process
    change), risk transfer (where risks are transferred to an external party such as an insurance company or managed
    services provider), risk avoidance (where the risk-producing activity is discontinued), and risk acceptance (where
    management chooses to accept the risk).
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q
  1. Which of the following recovery objectives is associated with the longest allowed period of service outage?
    A. Recovery tolerance objective (RTO)
    B. Recovery point objective (RPO)
    C. Recovery capacity objective (RCapO)
    D. Recovery time objective (RTO)
A
  1. D. Recovery time objective is the maximum period of time from the onset of an outage until the resumption of service.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q
  1. When would it make sense to spend $50,000 to protect an asset worth $10,000?
    A. If the protective measure reduced threat impact by more than 90 percent.
    B. It would never make sense to spend $50,000 to protect an asset worth $10,000.
    C. If the asset was required for realization of $500,000 monthly revenue.
    D. If the protective measure reduced threat probability by more than 90 percent.
A
  1. C. Ordinarily it would not make sense to spend $50,000 to protect an asset worth $10,000. But sometimes there are
    other considerations, such as revenue realization or reputation damage, that can be difficult to quantify.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q
  1. Which of the following statements is true about compliance risk?
    A. Compliance risk can be tolerated when fines cost less than controls.
    B. Compliance risk is just another risk that needs to be measured.
    C. Compliance risk can never be tolerated.
    D. Compliance risk can be tolerated when it is optional.
A
  1. B. In most cases, compliance risk is just another risk that needs to be understood. This includes the understanding of
    potential fines and other sanctions in relation to the costs required to reach a state of compliance. In some cases,
    however, being out of compliance can also result in reputation damage, as well as larger sanctions if the organization suffers
    from a security breach because of the noncompliant state.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q
  1. A security steering committee empowered to make risk treatment decisions has chosen to accept a specific risk. What
    is the best course of action?
    A. Refer the risk to a qualified external security audit firm.
    B. Perform additional risk analysis to identify residual risk.
    C. Reopen the risk item for reconsideration after one year.
    D. Mark the risk item as permanently closed.
A
  1. C. A risk register item that has been accepted should be shelved and considered after a period of time, perhaps one
    year. This is a better option than closing the item permanently; in a year’s time, changes in business conditions, security threats, and other considerations may compel the organization to take different action.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q
  1. A security steering committee has voted to mitigate a specific risk. Some residual risk remains. What is the best course of action regarding the residual risk?
    A. Accept the residual risk and close the risk ledger item.
    B. Continue cycles of risk treatment until the residual risk reaches an acceptable level.
    C. Continue cycles of risk treatment until the residual risk reaches zero.
    D. Accept the residual risk and keep the risk ledger item open.
A
  1. B. After risk reduction through risk mitigation, the residual risk should be treated like any new risk: it should be
    reexamined, and a new risk treatment decision should be made. This should continue until the final remaining residual
    risk is accepted.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q
  1. A security manager has been directed by executive management to not document a specific risk in the risk
    register. This course of action is known as:
    A. Burying the risk
    B. Transferring the risk
    C. Accepting the risk
    D. Ignoring the risk
A
  1. D. The refusal of an organization to formally consider a risk is known as ignoring the risk. This is not a formal method
    of risk treatment because of the absence of deliberation and decision-making. It is not a wise business practice to keep
    some risk matters “off the books.”
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q
  1. A security manager is performing a risk assessment on a business application. The security manager has determined
    that security patches have not been installed for more than a year. This finding is known as a:
    A. Probability
    B. Threat
    C. Vulnerability
    D. Risk
A
  1. C. The absence of security patches on a system is considered a vulnerability. A vulnerability is defined as a weakness in a system that could permit an attack to occur.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q
  1. A security manager is performing a risk assessment on a data center. The security manager has determined that it is
    possible for unauthorized personnel to enter the data center through the loading dock door and shut off utility power to
    the building. This finding is known as a:
    A. Probability
    B. Threat
    C. Vulnerability
    D. Risk
A
  1. B. Any undesired action that could harm an asset is known as a threat.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q
  1. A security manager has developed a scheme that prescribes required methods be used to protect information at rest, in
    motion, and in transit. This is known as a(n):
    A. Data classification policy
    B. Asset classification policy
    C. Data loss prevention plan
    D. Asset loss prevention plan
A
  1. A. A data classification policy is a statement that defines two or more classification levels for data, together with
    procedures and standards for the protection of data at each classification for various use cases such as storage in a
    database, storage on a laptop computer, transmissions via email, and storage on backup media.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q
  1. A security manager is developing a strategy for making improvements to the organization’s incident management
    process. The security manager has defined the desired future state. Before specific plans can be made to improve the
    process, the security manager should perform a:
    A. Training session
    B. Penetration test
    C. Vulnerability assessment
    D. Gap analysis
A
  1. D. When the desired end state of a process or system is determined, a gap analysis must be performed so that the
    current state of the process or system can also be known. Then, specific tasks can be performed to reach the desired
    end state of the process.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q
  1. What is usually the primary objective of risk management?
    A. Fewer and less severe security incidents
    B. No security incidents
    C. Improved compliance
    D. Fewer audit findings
A
  1. A. The most common objective of a risk management program is the reduction in the number and severity of
    security incidents.
173
Q

Who would be in the BEST position to determine the recovery point objective (RPO) for business
applications?
A. Business continuity coordinator
B. Chief operations officer (COO)
C. Information security manager
D. Internal audit

A

Answer: B
Explanation:
The recovery point objective (RPO) is the processing checkpoint to which systems are recovered.
In addition to data owners, the chief operations officer (COO) is the most knowledgeable person to
make this decision. It would be inappropriate for the information security manager or an internal
audit to determine the RPO because they are not directly responsible for the data or the operation.

174
Q

Which two components PRIMARILY must be assessed in an effective risk analysis?
A. Visibility and duration
B. Likelihood and impact
C. Probability and frequency
D. Financial impact and duration

A

Answer: B
Explanation:
The probability or likelihood of the event and the financial impact or magnitude of the event must
be assessed first. Duration refers to the length of the event; it is important in order to assess
impact but is secondary. Once the likelihood is determined, the frequency is also important to
determine overall impact.

175
Q

Information security managers should use risk assessment techniques to:
A. justify selection of risk mitigation strategies.
B. maximize the return on investment (ROD.
C. provide documentation for auditors and regulators.
D. quantify risks that would otherwise be subjective.

A

Answer: A
Explanation:
Information security managers should use risk assessment techniques to justify and implement a
risk mitigation strategy as efficiently as possible. None of the other choices accomplishes that
task, although they are important components.

176
Q

In assessing risk, it is MOST essential to:
A. provide equal coverage for all asset types.
B. use benchmarking data from similar organizations.
C. consider both monetary value and likelihood of loss.
D. focus primarily on threats and recent business losses.

A

Answer: C
A risk analysis should take into account the potential financial impact and likelihood of a loss. It
should not weigh all potential losses evenly, nor should it focus primarily on recent losses or
losses experienced by similar firms. Although this is important supplementary information, it does
not reflect the organization’s real situation. Geography and other factors come into play as well.

177
Q

When the computer incident response team (CIRT) finds clear evidence that a hacker has
penetrated the corporate network and modified customer information, an information security
manager should FIRST notify:
A. the information security steering committee.
B. customers who may be impacted.
C. data owners who may be impacted.
D. regulatory- agencies overseeing privacy.

A

Answer: C
Explanation:
The data owners should be notified first so they can take steps to determine the extent of the
damage and coordinate a plan for corrective action with the computer incident response team.
Other parties will be notified later as required by corporate policy and regulatory requirements.

178
Q

Data owners are PRIMARILY responsible for establishing risk mitigation methods to address
which of the following areas?
A. Platform security
B. Entitlement changes
C. Intrusion detection
D. Antivirus controls

A

Answer: B
Explanation:
Data owners are responsible for assigning user entitlements and approving access to the systems
for which they are responsible. Platform security, intrusion detection and antivirus controls are all
within the responsibility of the information security manager.

179
Q

The PRIMARY goal of a corporate risk management program is to ensure that an organization’s:
A. IT assets in key business functions are protected.
B. business risks are addressed by preventive controls.
C. stated objectives are achievable.
D. IT facilities and systems are always available.

A

Answer: C
Explanation:
Risk management’s primary goal is to ensure an organization maintains the ability to achieve its
objectives. Protecting IT assets is one possible goal as well as ensuring infrastructure and
systems availability. However, these should be put in the perspective of achieving an
organization’s objectives. Preventive controls are not always possible or necessary; risk
management will address issues with an appropriate mix of preventive and corrective controls.

180
Q

It is important to classify and determine relative sensitivity of assets to ensure that:
A. cost of protection is in proportion to sensitivity.
B. highly sensitive assets are protected.
C. cost of controls is minimized.
D. countermeasures are proportional to risk.

A

Answer: D
Explanation:
Classification of assets needs to be undertaken to determine sensitivity of assets in terms of risk to
the business operation so that proportional countermeasures can be effectively implemented.
While higher costs are allowable to protect sensitive assets, and it is always reasonable to
minimize the costs of controls, it is most important that the controls and countermeasures are
commensurate to the risk since this will justify the costs. Choice B is important but it is an
incomplete answer because it does not factor in risk. Therefore, choice D is the most important.

181
Q

The service level agreement (SLA) for an outsourced IT function does not reflect an adequate
level of protection. In this situation an information security manager should:
A. ensure the provider is made liable for losses.
B. recommend not renewing the contract upon expiration.
C. recommend the immediate termination of the contract.
D. determine the current level of security.

A

Answer: D
Explanation:
It is important to ensure that adequate levels of protection are written into service level
agreements (SLAs) and other outsourcing contracts. Information must be obtained from providers
to determine how that outsource provider is securing information assets prior to making any
recommendation or taking any action in order to support management decision making. Choice A
is not acceptable in most situations and therefore not a good answer.

182
Q

An information security manager has been assigned to implement more restrictive preventive
controls. By doing so, the net effect will be to PRIMARILY reduce the:
A. threat.
B. loss.
C. vulnerability.
D. probability.

A

Answer: C
Explanation:
Implementing more restrictive preventive controls mitigates vulnerabilities but not the threats.
Losses and probability of occurrence may not be primarily or directly affected.

183
Q

When performing a quantitative risk analysis, which of the following is MOST important to estimate
the potential loss?
A. Evaluate productivity losses
B. Assess the impact of confidential data disclosure
C. Calculate the value of the information or asset
D. Measure the probability of occurrence of each threat

A

Answer: C
Explanation:
Calculating the value of the information or asset is the first step in a risk analysis process to
determine the impact to the organization, which is the ultimate goal. Determining how much
productivity could be lost and how much it would cost is a step in the estimation of potential risk
process. Knowing the impact if confidential information is disclosed is also a step in the estimation
of potential risk. Measuring the probability of occurrence for each threat identified is a step in
performing a threat analysis and therefore a partial answer.

184
Q

Before conducting a formal risk assessment of an organization’s information resources, an
information security manager should FIRST:
A. map the major threats to business objectives.
B. review available sources of risk information.
C. identify the value of the critical assets.
D. determine the financial impact if threats materialize.

A

Answer: A
Explanation:
Risk mapping or a macro assessment of the major threats to the organization is a simple first step
before performing a risk assessment. Compiling all available sources of risk information is part of
the risk assessment. Choices C and D are also components of the risk assessment process,
which are performed subsequent to the threats-business mapping.

185
Q

The valuation of IT assets should be performed by:
A. an IT security manager.
B. an independent security consultant.
C. the chief financial officer (CFO).
D. the information owner.

A

Answer: D
Explanation:
Information asset owners are in the best position to evaluate the value added by the IT asset
under review within a business process, thanks to their deep knowledge of the business
processes and of the functional IT requirements. An IT security manager is an expert of the IT risk
assessment methodology and IT asset valuation mechanisms. However, the manager could not
have a deep understanding of all the business processes of the firm. An IT security subject matter
expert will take part of the process to identify threats and vulnerabilities and will collaborate with
the business information asset owner to define the risk profile of the asset. A chief financial officer
(CFO) will have an overall costs picture but not detailed enough to evaluate the value of each IT
asset.

186
Q

The PRIMARY objective of a risk management program is to:
A. minimize inherent risk.
B. eliminate business risk.
C. implement effective controls.
D. minimize residual risk.

A

Answer: D
Explanation:
The goal of a risk management program is to ensure that residual risk remains within manageable
levels. Management of risk does not always require the removal of inherent risk nor is this always
possible. A possible benefit of good risk management is to reduce insurance premiums, but this is
not its primary intention. Effective controls are naturally a clear objective of a risk management
program, but with the choices given, choice C is an incomplete answer.

187
Q

After completing a full IT risk assessment, who can BEST decide which mitigating controls should
be implemented?
A. Senior management
B. Business manager
C. IT audit manager
D. Information security officer (ISO)

A

Answer: B
Explanation:
The business manager will be in the best position, based on the risk assessment and mitigation
proposals. to decide which controls should/could be implemented, in line with the business
strategy and with budget. Senior management will have to ensure that the business manager has
a clear understanding of the risk assessed but in no case will be in a position to decide on specific
controls. The IT audit manager will take part in the process to identify threats and vulnerabilities,
and to make recommendations for mitigations. The information security officer (ISO) could make
some decisions regarding implementation of controls. However, the business manager will have a
broader business view and full control over the budget and, therefore, will be in a better position to
make strategic decisions.

188
Q

When performing an information risk analysis, an information security manager should FIRST:
A. establish the ownership of assets.
B. evaluate the risks to the assets.
C. take an asset inventory.
D. categorize the assets.

A

Answer: C
Explanation:
Assets must be inventoried before any of the other choices can be performed.

189
Q

The PRIMARY benefit of performing an information asset classification is to:
A. link security requirements to business objectives.
B. identify controls commensurate to risk.
C. define access rights.
D. establish ownership.

A

Answer: B
Explanation:
All choices are benefits of information classification. However, identifying controls that are
proportional to the risk in all cases is the primary benefit of the process.

190
Q

Which of the following is MOST essential for a risk management program to be effective?
A. Flexible security budget
B. Sound risk baseline
C. New risks detection
D. Accurate risk reporting

A

Answer: C
Explanation:
All of these procedures are essential for implementing risk management. However, without
identifying new risks, other procedures will only be useful for a limited period.

191
Q

Which of the following attacks is BEST mitigated by utilizing strong passwords?
A. Man-in-the-middle attack
B. Brute force attack
C. Remote buffer overflow
D. Root kit

A

Answer: B
Explanation:
A brute force attack is normally successful against weak passwords, whereas strong passwords
would not prevent any of the other attacks. Man-in-the-middle attacks intercept network traffic,
which could contain passwords, but is not naturally password-protected. Remote buffer overflows
rarely require a password to exploit a remote host. Root kits hook into the operating system’s
kernel and, therefore, operate underneath any authentication mechanism.

192
Q

Phishing is BEST mitigated by which of the following?
A. Security monitoring software
B. Encryption
C. Two-factor authentication
D. User awareness

A

Answer: D
Explanation:
Phishing can best be detected by the user. It can be mitigated by appropriate user awareness.
Security monitoring software would provide some protection, but would not be as effective as user
awareness. Encryption and two-factor authentication would not mitigate this threat.

193
Q

The security responsibility of data custodians in an organization will include:
A. assuming overall protection of information assets.
B. determining data classification levels.
C. implementing security controls in products they install.
D. ensuring security measures are consistent with policy.

A

Answer: D
Explanation:
Security responsibilities of data custodians within an organization include ensuring that
appropriate security measures are maintained and are consistent with organizational policy.
Executive management holds overall responsibility for protection of the information assets. Data
owners determine data classification levels for information assets so that appropriate levels of
controls can be provided to meet the requirements relating to confidentiality, integrity and
availability. Implementation of information security in products is the responsibility of the IT
developers.

194
Q

A security risk assessment exercise should be repeated at regular intervals because:
A. business threats are constantly changing.
B. omissions in earlier assessments can be addressed.
C. repetitive assessments allow various methodologies.
D. they help raise awareness on security in the business.

A

Answer: A
Explanation:
As business objectives and methods change, the nature and relevance of threats change as well.
Choice B does not, by itself, justify regular reassessment. Choice C is not necessarily true in all
cases. Choice D is incorrect because there are better ways of raising security awareness than by
performing a risk assessment.

195
Q

Which of the following steps in conducting a risk assessment should be performed FIRST?
A. Identity business assets
B. Identify business risks
C. Assess vulnerabilities
D. Evaluate key controls

A

Answer: A
Explanation:
Risk assessment first requires one to identify the business assets that need to be protected before
identifying the threats. The next step is to establish whether those threats represent business risk
by identifying the likelihood and effect of occurrence, followed by assessing the vulnerabilities that
may affect the security of the asset. This process establishes the control objectives against which
key controls can be evaluated.

196
Q

The systems administrator did not immediately notify the security officer about a malicious attack.
An information security manager could prevent this situation by:
A. periodically testing the incident response plans.
B. regularly testing the intrusion detection system (IDS).
C. establishing mandatory training of all personnel.
D. periodically reviewing incident response procedures.

A

Answer: A
Explanation:
Security incident response plans should be tested to find any deficiencies and improve existing
processes. Testing the intrusion detection system (IDS) is a good practice but would not have
prevented this situation. All personnel need to go through formal training to ensure that they
understand the process, tools and methodology involved in handling security incidents. However,
testing of the actual plans is more effective in ensuring the process works as intended. Reviewing
the response procedures is not enough; the security response plan needs to be tested on a
regular basis.

197
Q

Which of the following risks is represented in the risk appetite of an organization?
A. Control
B. Inherent
C. Residual
D. Audit

A

Answer: C
Explanation:
Residual risk is unmanaged, i.e., inherent risk which remains uncontrolled. This is key to the
organization’s risk appetite and is the amount of residual risk that a business is living with that
affects its viability. Hence, inherent risk is incorrect. Control risk, the potential for controls to fail,
and audit risk, which relates only to audit’s approach to their work, are not relevant in this context.

198
Q

Which of the following would a security manager establish to determine the target for restoration of
normal processing?
A. Recover time objective (RTO)
B. Maximum tolerable outage (MTO)
C. Recovery point objectives (RPOs)
D. Services delivery objectives (SDOs)

A

Answer: A
Explanation:
Recovery time objective (RTO) is the length of time from the moment of an interruption until the
time the process must be functioning at a service level sufficient to limit financial and operational
impacts to an acceptable level. Maximum tolerable outage (MTO) is the maximum time for which
an organization can operate in a reduced mode. Recovery point objectives (RPOs) relate to the
age of the data required for recovery. Services delivery objectives (SDOs) are the levels of service
required in reduced mode.

199
Q

A risk management program would be expected to:
A. remove all inherent risk.
B. maintain residual risk at an acceptable level.
C. implement preventive controls for every threat.
D. reduce control risk to zero.

A

Answer: B
Explanation:
The object of risk management is to ensure that all residual risk is maintained at a level acceptable
to the business; it is not intended to remove every identified risk or implement controls for every
threat since this may not be cost-effective. Control risk, i.e., that a control may not be effective, is a
component of the program but is unlikely to be reduced to zero.

200
Q

Risk assessment should be built into which of the following systems development phases to
ensure that risks are addressed in a development project?
A. Programming
B. Specification
C. User testing
D. Feasibility

A

Answer: D
Explanation:
Risk should be addressed as early as possible in the development cycle. The feasibility study
should include risk assessment so that the cost of controls can be estimated before the project
proceeds. Risk should also be considered in the specification phase where the controls are
designed, but this would still be based on the assessment carried out in the feasibility study.
Assessment would not be relevant in choice A or C.

201
Q

Which of the following would help management determine the resources needed to mitigate a risk
to the organization?
A. Risk analysis process
B. Business impact analysis (BIA)
C. Risk management balanced scorecard
D. Risk-based audit program

A

Answer: B
Explanation:
The business impact analysis (BIA) determines the possible outcome of a risk and is essential to
determine the appropriate cost of control. The risk analysis process provides comprehensive data,
but does not determine definite resources to mitigate the risk as does the BIA. The risk
management balanced scorecard is a measuring tool for goal attainment. A risk-based audit
program is used to focus the audit process on the areas of greatest importance to the
organization.

202
Q

A global financial institution has decided not to take any further action on a denial of service (DoS)
risk found by the risk assessment team. The MOST likely reason they made this decision is that:
A. there are sufficient safeguards in place to prevent this risk from happening.
B. the needed countermeasure is too complicated to deploy.
C. the cost of countermeasure outweighs the value of the asset and potential loss.
D. The likelihood of the risk occurring is unknown.

A

Answer: C
Explanation:
An organization may decide to live with specific risks because it would cost more to protect
themselves than the value of the potential loss. The safeguards need to match the risk level. While
countermeasures could be too complicated to deploy, this is not the most compelling reason. It is
unlikely that a global financial institution would not be exposed to such attacks and the frequency
could not be predicted.

203
Q

Which would be one of the BEST metrics an information security manager can employ to
effectively evaluate the results of a security program?
A. Number of controls implemented
B. Percent of control objectives accomplished
C. Percent of compliance with the security policy
D. Reduction in the number of reported security incidents

A

Answer: B
Explanation:
Control objectives are directly related to business objectives; therefore, they would be the best
metrics. Number of controls implemented does not have a direct relationship with the results of a
security program. Percentage of compliance with the security policy and reduction in the number
of security incidents are not as broad as choice B.

204
Q

Which of the following types of information would the information security manager expect to have
the LOWEST level of security protection in a large, multinational enterprise?
A. Strategic business plan
B. Upcoming financial results
C. Customer personal information
D. Previous financial results

A

Answer: D
Explanation:
Previous financial results are public; all of the other choices are private information and should
only be accessed by authorized entities.

205
Q

The PRIMARY purpose of using risk analysis within a security program is to:
A. justify the security expenditure.
B. help businesses prioritize the assets to be protected.
C. inform executive management of residual risk value.
D. assess exposures and plan remediation.

A

Answer: D
Explanation:
Risk analysis explores the degree to which an asset needs protecting so this can be managed
effectively. Risk analysis indirectly supports the security expenditure, but justifying the security
expenditure is not its primary purpose. Helping businesses prioritize the assets to be protected is
an indirect benefit of risk analysis, but not its primary purpose. Informing executive management of
residual risk value is not directly relevant.

206
Q

Which of the following is the PRIMARY prerequisite to implementing data classification within an
organization?
A. Defining job roles
B. Performing a risk assessment
C. Identifying data owners
D. Establishing data retention policies

A

Answer: C
Explanation:
Identifying the data owners is the first step, and is essential to implementing data classification.
Defining job roles is not relevant. Performing a risk assessment is important, but will require the
participation of data owners (who must first be identified). Establishing data retention policies may
occur after data have been classified.

207
Q

An online banking institution is concerned that the breach of customer personal information will
have a significant financial impact due to the need to notify and compensate customers whose
personal information may have been compromised. The institution determines that residual risk
will always be too high and decides to:
A. mitigate the impact by purchasing insurance.
B. implement a circuit-level firewall to protect the network.
C. increase the resiliency of security measures in place.
D. implement a real-time intrusion detection system.

A

Answer: A
Explanation:
Since residual risk will always be too high, the only practical solution is to mitigate the financial
impact by purchasing insurance.

208
Q

What mechanisms are used to identify deficiencies that would provide attackers with an
opportunity to compromise a computer system?
A. Business impact analyses
B. Security gap analyses
C. System performance metrics
D. Incident response processes

A

Answer: B
Explanation:
A security gap analysis is a process which measures all security controls in place against typically
good business practice, and identifies related weaknesses. A business impact analysis is less
suited to identify security deficiencies. System performance metrics may indicate security
weaknesses, but that is not their primary purpose. Incident response processes exist for cases
where security weaknesses are exploited.

209
Q

A common concern with poorly written web applications is that they can allow an attacker to:
A. gain control through a buffer overflow.
B. conduct a distributed denial of service (DoS) attack.
C. abuse a race condition.
D. inject structured query language (SQL) statements.

A

Answer: D
Explanation:
Structured query language (SQL) injection is one of the most common and dangerous web
application vulnerabilities. Buffer overflows and race conditions are very difficult to find and exploit
on web applications. Distributed denial of service (DoS) attacks have nothing to do with the quality
of a web application.

210
Q

Which of the following would be of GREATEST importance to the security manager in determining
whether to accept residual risk?
A. Historical cost of the asset
B. Acceptable level of potential business impacts
C. Cost versus benefit of additional mitigating controls
D. Annualized loss expectancy (ALE)

A

Answer: C
Explanation:
The security manager would be most concerned with whether residual risk would be reduced by a
greater amount than the cost of adding additional controls. The other choices, although relevant,
would not be as important.

211
Q

A project manager is developing a developer portal and requests that the security manager assign
a public IP address so that it can be accessed by in-house staff and by external consultants
outside the organization’s local area network (LAN). What should the security manager do FIRST?
A. Understand the business requirements of the developer portal
B. Perform a vulnerability assessment of the developer portal
C. Install an intrusion detection system (IDS)
D. Obtain a signed nondisclosure agreement (NDA) from the external consultants before allowing
external access to the server

A

Answer: A
Explanation:
The information security manager cannot make an informed decision about the request without
first understanding the business requirements of the developer portal. Performing a vulnerability
assessment of developer portal and installing an intrusion detection system (IDS) are best
practices but are subsequent to understanding the requirements. Obtaining a signed
nondisclosure agreement will not take care of the risks inherent in the organization’s application.

212
Q

A mission-critical system has been identified as having an administrative system account with
attributes that prevent locking and change of privileges and name. Which would be the BEST
approach to prevent successful brute forcing of the account?
A. Prevent the system from being accessed remotely
B. Create a strong random password
C. Ask for a vendor patch
D. Track usage of the account by audit trails

A

Answer: B
Explanation:
Creating a strong random password reduces the risk of a successful brute force attack by
exponentially increasing the time required. Preventing the system from being accessed remotely is
not always an option in mission-critical systems and still leaves local access risks. Vendor patches
are not always available, tracking usage is a detective control and will not prevent an attack.

213
Q

Attackers who exploit cross-site scripting vulnerabilities take advantage of:
A. a lack of proper input validation controls.
B. weak authentication controls in the web application layer.
C. flawed cryptographic secure sockets layer (SSL) implementations and short key lengths.
D. implicit web application trust relationships.

A

Answer: A
Explanation:
Cross-site scripting attacks inject malformed input. Attackers who exploit weak application
authentication controls can gain unauthorized access to applications and this has little to do with
cross-site scripting vulnerabilities. Attackers who exploit flawed cryptographic secure sockets layer
(SSI.) implementations and short key lengths can sniff network traffic and crack keys to gain
unauthorized access to information. This has little to do with cross-site scripting vulnerabilities.
Web application trust relationships do not relate directly to the attack.

214
Q

Which of the following would BEST address the risk of data leakage?
A. File backup procedures
B. Database integrity checks
C. Acceptable use policies
D. Incident response procedures

A

Answer: C
Explanation:
Acceptable use policies are the best measure for preventing the unauthorized disclosure of
confidential information. The other choices do not address confidentiality of information.

215
Q

A company recently developed a breakthrough technology. Since this technology could give this
company a significant competitive edge, which of the following would FIRST govern how this
information is to be protected?
A. Access control policy
B. Data classification policy
C. Encryption standards
D. Acceptable use policy

A

Answer: B
Explanation:
Data classification policies define the level of protection to be provided for each category of data.
Without this mandated ranking of degree of protection, it is difficult to determine what access
controls or levels of encryption should be in place. An acceptable use policy is oriented more
toward the end user and, therefore, would not specifically address what controls should be in
place to adequately protect information.

216
Q

What is the BEST technique to determine which security controls to implement with a limited
budget?
A. Risk analysis
B. Annualized loss expectancy (ALE) calculations
C. Cost-benefit analysis
D. Impact analysis

A

Answer: C
Explanation:
Cost-benefit analysis is performed to ensure that the cost of a safeguard does not outweigh its
benefit and that the best safeguard is provided for the cost of implementation. Risk analysis
identifies the risks and suggests appropriate mitigation. The annualized loss expectancy (ALE) is a
subset of a cost-benefit analysis. Impact analysis would indicate how much could be lost if a
specific threat occurred.

217
Q

A company’s mail server allows anonymous file transfer protocol (FTP) access which could be
exploited. What process should the information security manager deploy to determine the
necessity for remedial action?
A. A penetration test
B. A security baseline review
C. A risk assessment
D. A business impact analysis (BIA)

A

Answer: C
Explanation:
A risk assessment will identify- the business impact of such vulnerability being exploited and is,
thus, the correct process. A penetration test or a security baseline review may identify the
vulnerability but not the remedy. A business impact analysis (BIA) will more likely identify the
impact of the loss of the mail server.

218
Q

Which of the following measures would be MOST effective against insider threats to confidential
information?
A. Role-based access control
B. Audit trail monitoring
C. Privacy policy
D. Defense-in-depth

A

Answer: A
Explanation:
Role-based access control provides access according to business needs; therefore, it reduces
unnecessary- access rights and enforces accountability. Audit trail monitoring is a detective
control, which is ‘after the fact.’ Privacy policy is not relevant to this risk. Defense-in-depth primarily
focuses on external threats

219
Q

Because of its importance to the business, an organization wants to quickly implement a technical
solution which deviates from the company’s policies. An information security manager should:
A. conduct a risk assessment and allow or disallow based on the outcome.
B. recommend a risk assessment and implementation only if the residual risks are accepted.
C. recommend against implementation because it violates the company’s policies.
D. recommend revision of current policy.

A

Answer: B
Explanation:
Whenever the company’s policies cannot be followed, a risk assessment should be conducted to
clarify the risks. It is then up to management to accept the risks or to mitigate them. Management
determines the level of risk they are willing to take. Recommending revision of current policy
should not be triggered by a single request.

220
Q

After a risk assessment study, a bank with global operations decided to continue doing business in
certain regions of the world where identity theft is rampant. The information security manager
should encourage the business to:
A. increase its customer awareness efforts in those regions.
B. implement monitoring techniques to detect and react to potential fraud.
C. outsource credit card processing to a third party.
D. make the customer liable for losses if they fail to follow the bank’s advice.

A

Answer: B
Explanation:
While customer awareness will help mitigate the risks, this is insufficient on its own to control fraud
risk. Implementing monitoring techniques which will detect and deal with potential fraud cases is
the most effective way to deal with this risk. If the bank outsources its processing, the bank still
retains liability. While making the customer liable for losses is a possible approach, nevertheless,
the bank needs to be seen to be proactive in managing its risks.

221
Q

The criticality and sensitivity of information assets is determined on the basis of:
A. threat assessment.
B. vulnerability assessment.
C. resource dependency assessment.
D. impact assessment.

A

Answer: D
Explanation:
The criticality and sensitivity of information assets depends on the impact of the probability of the
threats exploiting vulnerabilities in the asset, and takes into consideration the value of the assets
and the impairment of the value. Threat assessment lists only the threats that the information
asset is exposed to. It does not consider the value of the asset and impact of the threat on the
value. Vulnerability assessment lists only the vulnerabilities inherent in the information asset that
can attract threats. It does not consider the value of the asset and the impact of perceived threats
on the value. Resource dependency assessment provides process needs but not impact.

222
Q

Which program element should be implemented FIRST in asset classification and control?
A. Risk assessment
B. Classification
C. Valuation
D. Risk mitigation

A

Answer: C
Explanation:
Valuation is performed first to identify and understand the assets needing protection. Risk
assessment is performed to identify and quantify threats to information assets that are selected by
the first step, valuation. Classification and risk mitigation are steps following valuation.

223
Q

When performing a risk assessment, the MOST important consideration is that:
A. management supports risk mitigation efforts.
B. annual loss expectations (ALEs) have been calculated for critical assets.
C. assets have been identified and appropriately valued.
D. attack motives, means and opportunities be understood.

A

Answer: C
Explanation:
Identification and valuation of assets provides the basis for risk management efforts as it relates to
the criticality and sensitivity of assets. Management support is always important, but is not relevant
when determining the proportionality of risk management efforts. ALE calculations are only valid if
assets have first been identified and appropriately valued. Motives, means and opportunities
should already be factored in as a part of a risk assessment.

224
Q

The MAIN reason why asset classification is important to a successful information security
program is because classification determines:
A. the priority and extent of risk mitigation efforts.
B. the amount of insurance needed in case of loss.
C. the appropriate level of protection to the asset.
D. how protection levels compare to peer organizations.

A

Answer: C
Explanation:
Protection should be proportional to the value of the asset. Classification is based upon the value
of the asset to the organization. The amount of insurance needed in case of loss may not be
applicable in each case. Peer organizations may have different classification schemes for their
assets.

225
Q

The BEST strategy for risk management is to:
A. achieve a balance between risk and organizational goals.
B. reduce risk to an acceptable level.
C. ensure that policy development properly considers organizational risks.
D. ensure that all unmitigated risks are accepted by management.

A

Answer: B
Explanation:
The best strategy for risk management is to reduce risk to an acceptable level, as this will take into
account the organization’s appetite for risk and the fact that it would not be practical to eliminate all
risk. Achieving balance between risk and organizational goals is not always practical. Policy
development must consider organizational risks as well as business objectives. It may be prudent
to ensure that management understands and accepts risks that it is not willing to mitigate, but that
is a practice and is not sufficient to l>e considered a strategy.

226
Q

Which of the following would be the MOST important factor to be considered in the loss of mobile
equipment with unencrypted data?
A. Disclosure of personal information
B. Sufficient coverage of the insurance policy for accidental losses
C. Intrinsic value of the data stored on the equipment
D. Replacement cost of the equipment

A

Answer: C
Explanation:
When mobile equipment is lost or stolen, the information contained on the equipment matters most
in determining the impact of the loss. The more sensitive the information, the greater the liability. If
staff carries mobile equipment for business purposes, an organization must develop a clear policy
as to what information should be kept on the equipment and for what purpose. Personal
information is not defined in the question as the data that were lost. Insurance may be a relatively
smaller issue as compared with information theft or opportunity loss, although insurance is also an
important factor for a successful business. Cost of equipment would be a less important issue as
compared with other choices.

227
Q

An organization has to comply with recently published industry regulatory requirements —
compliance that potentially has high implementation costs. What should the information security
manager do FIRST?
A. Implement a security committee.
B. Perform a gap analysis.
C. Implement compensating controls.
D. Demand immediate compliance.

A

Answer: B
Explanation:
Since they are regulatory requirements, a gap analysis would be the first step to determine the
level of compliance already in place. Implementing a security committee or compensating controls
would not be the first step. Demanding immediate compliance would not assess the situation.

228
Q

Which of the following would be MOST relevant to include in a cost-benefit analysis of a two-factor
authentication system?
A. Annual loss expectancy (ALE) of incidents
B. Frequency of incidents
C. Total cost of ownership (TCO)
D. Approved budget for the project

A

Answer: C
Explanation:
The total cost of ownership (TCO) would be the most relevant piece of information in that it would
establish a cost baseline and it must be considered for the full life cycle of the control. Annual loss
expectancy (ALE) and the frequency of incidents could help measure the benefit, but would have
more of an indirect relationship as not all incidents may be mitigated by implementing a two-factor
authentication system. The approved budget for the project may have no bearing on what the
project may actually cost.

229
Q

One way to determine control effectiveness is by determining:
A. whether it is preventive, detective or compensatory.
B. the capability of providing notification of failure.
C. the test results of intended objectives.
D. the evaluation and analysis of reliability.

A

Answer: C
Explanation:
Control effectiveness requires a process to verify that the control process worked as intended.
Examples such as dual-control or dual-entry bookkeeping provide verification and assurance that
the process operated as intended. The type of control is not relevant, and notification of failure is
not determinative of control strength. Reliability is not an indication of control strength; weak
controls can be highly reliable, even if they are ineffective controls.

230
Q

What does a network vulnerability assessment intend to identify?
A. 0-day vulnerabilities
B. Malicious software and spyware
C. Security design flaws
D. Misconfiguration and missing updates

A

Answer: D
Explanation:
A network vulnerability assessment intends to identify known vulnerabilities based on common
misconfigurations and missing updates. 0-day vulnerabilities by definition are not previously known
and therefore are undetectable. Malicious software and spyware are normally addressed through
antivirus and antispyware policies. Security design flaws require a deeper level of analysis.

231
Q

Who is responsible for ensuring that information is classified?
A. Senior management
B. Security manager
C. Data owner
D. Custodian

A

Answer: C
Explanation:
The data owner is responsible for applying the proper classification to the data. Senior
management is ultimately responsible for the organization. The security officer is responsible for
applying security protection relative to the level of classification specified by the owner. The
technology group is delegated the custody of the data by the data owner, but the group does not
classify the information.

232
Q

After a risk assessment, it is determined that the cost to mitigate the risk is much greater than the
benefit to be derived. The information security manager should recommend to business
management that the risk be:
A. transferred.
B. treated.
C. accepted.
D. terminated.

A

Answer: C
Explanation:
When the cost of control is more than the cost of the risk, the risk should be accepted.
Transferring, treating or terminating the risk is of limited benefit if the cost of that control is more
than the cost of the risk itself.

233
Q

When a significant security breach occurs, what should be reported FIRST to senior
management?
A. A summary of the security logs that illustrates the sequence of events
B. An explanation of the incident and corrective action taken
C. An analysis of the impact of similar attacks at other organizations
D. A business case for implementing stronger logical access controls

A

Answer: B
Explanation:
When reporting an incident to senior management, the initial information to be communicated
should include an explanation of what happened and how the breach was resolved. A summary of
security logs would be too technical to report to senior management. An analysis of the impact of
similar attacks and a business case for improving controls would be desirable; however, these
would be communicated later in the process.

234
Q

The PRIMARY reason for initiating a policy exception process is when:
A. operations are too busy to comply.
B. the risk is justified by the benefit.
C. policy compliance would be difficult to enforce.
D. users may initially be inconvenienced.

A

Answer: B
Explanation:
Exceptions to policy are warranted in circumstances where compliance may be difficult or
impossible and the risk of noncompliance is outweighed by the benefits. Being busy is not a
justification for policy exceptions, nor is the fact that compliance cannot be enforced. User
inconvenience is not a reason to automatically grant exception to a policy.

235
Q

Which of (lie following would be the MOST relevant factor when defining the information
classification policy?
A. Quantity of information
B. Available IT infrastructure
C. Benchmarking
D. Requirements of data owners

A

Answer: D
Explanation:
When defining the information classification policy, the requirements of the data owners need to
be identified. The quantity of information, availability of IT infrastructure and benchmarking may be
part of the scheme after the fact and would be less relevant.

236
Q

To determine the selection of controls required to meet business objectives, an information
security manager should:
A. prioritize the use of role-based access controls.
B. focus on key controls.
C. restrict controls to only critical applications.
D. focus on automated controls.

A

Answer: B
Explanation:
Key controls primarily reduce risk and are most effective for the protection of information assets.
The other choices could be examples of possible key controls.

237
Q

The MOST appropriate owner of customer data stored in a central database, used only by an
organization’s sales department, would be the:
A. sales department.
B. database administrator.
C. chief information officer (CIO).
D. head of the sales department.

A

Answer: D
Explanation:
The owner of the information asset should be the person with the decision-making power in the
department deriving the most benefit from the asset. In this case, it would be the head of the sales
department. The organizational unit cannot be the owner of the asset because that removes
personal responsibility. The database administrator is a custodian. The chief information officer
(CIO) would not be an owner of this database because the CIO is less likely to be knowledgeable
about the specific needs of sales operations and security concerns.

238
Q

In assessing the degree to which an organization may be affected by new privacy legislation,
information security management should FIRST:
A. develop an operational plan for achieving compliance with the legislation.
B. identify systems and processes that contain privacy components.
C. restrict the collection of personal information until compliant.
D. identify privacy legislation in other countries that may contain similar requirements.

A

Answer: B
Explanation:
Identifying the relevant systems and processes is the best first step. Developing an operational
plan for achieving compliance with the legislation is incorrect because it is not the first step.
Restricting the collection of personal information comes later. Identifying privacy legislation in
other countries would not add much value.

239
Q

Risk assessment is MOST effective when performed:
A. at the beginning of security program development.
B. on a continuous basis.
C. while developing the business case for the security program.
D. during the business change process.

A

Answer: B
Explanation:
Risk assessment needs to be performed on a continuous basis because of organizational and
technical changes. Risk assessment must take into account all significant changes in order to be
effective.

240
Q

Which of the following is the MAIN reason for performing risk assessment on a continuous basis’?
A. Justification of the security budget must be continually made.
B. New vulnerabilities are discovered every day.
C. The risk environment is constantly changing.
D. Management needs to be continually informed about emerging risks.

A

Answer: C
Explanation:
The risk environment is impacted by factors such as changes in technology, and business
strategy. These changes introduce new threats and vulnerabilities to the organization. As a result,
risk assessment should be performed continuously. Justification of a budget should never be the
main reason for performing a risk assessment. New vulnerabilities should be managed through a
patch management process. Informing management about emerging risks is important, but is not
the main driver for determining when a risk assessment should be performed.

241
Q

There is a time lag between the time when a security vulnerability is first published, and the time
when a patch is delivered. Which of the following should be carried out FIRST to mitigate the risk
during this time period?
A. Identify the vulnerable systems and apply compensating controls
B. Minimize the use of vulnerable systems
C. Communicate the vulnerability to system users
D. Update the signatures database of the intrusion detection system (IDS)

A

Answer: A
Explanation:
The best protection is to identify the vulnerable systems and apply compensating controls until a
patch is installed. Minimizing the use of vulnerable systems and communicating the vulnerability to
system users could be compensating controls but would not be the first course of action. Choice D
does not make clear the timing of when the intrusion detection system (IDS) signature list would
be updated to accommodate the vulnerabilities that are not yet publicly known. Therefore, this
approach should not always be considered as the first option.

242
Q

Which of the following security activities should be implemented in the change management
process to identify key vulnerabilities introduced by changes?
A. Business impact analysis (BIA)
B. Penetration testing
C. Audit and review
D. Threat analysis

A

Answer: B
Explanation:
Penetration testing focuses on identifying vulnerabilities. None of the other choices would identify
vulnerabilities introduced by changes.

243
Q

Which of the following techniques MOST clearly indicates whether specific risk-reduction controls
should be implemented?
A. Countermeasure cost-benefit analysis
B. Penetration testing
C. Frequent risk assessment programs
D. Annual loss expectancy (ALE) calculation

A

Answer: A
Explanation:
In a countermeasure cost-benefit analysis, the annual cost of safeguards is compared with the
expected cost of loss. This can then be used to justify a specific control measure. Penetration
testing may indicate the extent of a weakness but, by itself, will not establish the cost/benefit of a
control. Frequent risk assessment programs will certainly establish what risk exists but will not
determine the maximum cost of controls. Annual loss expectancy (ALE) is a measure which will
contribute to the value of the risk but. alone, will not justify a control.

244
Q

An organization has decided to implement additional security controls to treat the risks of a new
process. This is an example of:
A. eliminating the risk.
B. transferring the risk.
C. mitigating the risk.
D. accepting the risk.

A

Answer: C
Explanation:
Risk can never be eliminated entirely. Transferring the risk gives it away such as buying insurance
so the insurance company can take the risk. Implementing additional controls is an example of
mitigating risk. Doing nothing to mitigate the risk would be an example of accepting risk.

245
Q

Which of the following roles is PRIMARILY responsible for determining the information
classification levels for a given information asset?
A. Manager
B. Custodian
C. User
D. Owner

A

Answer: D
Explanation:
Although the information owner may be in a management position and is also considered a user,
the information owner role has the responsibility for determining information classification levels.
Management is responsible for higher-level issues such as providing and approving budget,
supporting activities, etc. The information custodian is responsible for day-to-day security tasks
such as protecting information, backing up information, etc. Users are the lowest level. They use
the data, but do not classify the data. The owner classifies the data.

246
Q

The PRIMARY reason for assigning classes of sensitivity and criticality to information resources is
to provide a basis for:
A. determining the scope for inclusion in an information security program.
B. defining the level of access controls.
C. justifying costs for information resources.
D. determining the overall budget of an information security program.

A

Answer: B
Explanation:
The assigned class of sensitivity and criticality of the information resource determines the level of
access controls to be put in place. The assignment of sensitivity and criticality takes place with the
information assets that have already been included in the information security program and has
only an indirect bearing on the costs to be incurred. The assignment of sensitivity and criticality
contributes to, but does not decide, the overall budget of the information security program.

247
Q

An organization is already certified to an international security standard. Which mechanism would
BEST help to further align the organization with other data security regulatory requirements as per
new business needs?
A. Key performance indicators (KPIs)
B. Business impact analysis (BIA)
C. Gap analysis
D. Technical vulnerability assessment

A

Answer: C
Explanation:
Gap analysis would help identify the actual gaps between the desired state and the current
implementation of information security management. BIA is primarily used for business continuity
planning. Technical vulnerability assessment is used for detailed assessment of technical controls,
which would come later in the process and would not provide complete information in order to
identify gaps.

248
Q

When performing a qualitative risk analysis, which of the following will BEST produce reliable
results?
A. Estimated productivity losses
B. Possible scenarios with threats and impacts
C. Value of information assets
D. Vulnerability assessment

A

Answer: B
Explanation:
Listing all possible scenarios that could occur, along with threats and impacts, will better frame the
range of risks and facilitate a more informed discussion and decision. Estimated productivity
losses, value of information assets and vulnerability assessments would not be sufficient on their
own.

249
Q

Which of the following is the BEST method to ensure the overall effectiveness of a risk
management program?
A. User assessments of changes
B. Comparison of the program results with industry standards
C. Assignment of risk within the organization
D. Participation by all members of the organization

A

Answer: D
Explanation:
Effective risk management requires participation, support and acceptance by all applicable
members of the organization, beginning with the executive levels. Personnel must understand
their responsibilities and be trained on how to fulfill their roles.

250
Q

The MOST effective use of a risk register is to:
A. identify risks and assign roles and responsibilities for mitigation.
B. identify threats and probabilities.
C. facilitate a thorough review of all IT-related risks on a periodic basis.
D. record the annualized financial amount of expected losses due to risks.

A

Answer: C
Explanation:
A risk register is more than a simple list — it should lie used as a tool to ensure comprehensive
documentation, periodic review and formal update of all risk elements in the enterprise’s IT and
related organization. Identifying risks and assigning roles and responsibilities for mitigation are
elements of the register. Identifying threats and probabilities are two elements that are defined in
the risk matrix, as differentiated from the broader scope of content in, and purpose for, the risk
register. While the annualized loss expectancy (ALE) should be included in the register, this
quantification is only a single element in the overall risk analysis program.

251
Q

After obtaining commitment from senior management, which of the following should be completed
NEXT when establishing an information security program?
A. Define security metrics
B. Conduct a risk assessment
C. Perform a gap analysis
D. Procure security tools

A

Answer: B
Explanation:
When establishing an information security program, conducting a risk assessment is key to
identifying the needs of the organization and developing a security strategy. Defining security
metrics, performing a gap analysis and procuring security tools are all subsequent considerations.

252
Q

Which of the following are the essential ingredients of a business impact analysis (B1A)?
A. Downtime tolerance, resources and criticality
B. Cost of business outages in a year as a factor of the security budget
C. Business continuity testing methodology being deployed
D. Structure of the crisis management team

A

Answer: A
Explanation:
The main purpose of a BIA is to measure the downtime tolerance, associated resources and
criticality of a business function. Options B, C and D are all associated with business continuity
planning, but are not related to the BIA.

253
Q

A risk management approach to information protection is:
A. managing risks to an acceptable level, commensurate with goals and objectives.
B. accepting the security posture provided by commercial security products.
C. implementing a training program to educate individuals on information protection and risks.
D. managing risk tools to ensure that they assess all information protection vulnerabilities.

A

Answer: A
Explanation:
Risk management is identifying all risks within an organization, establishing an acceptable level of
risk and effectively managing risks which may include mitigation or transfer. Accepting the
security- posture provided by commercial security products is an approach that would be limited to
technology components and may not address all business operations of the organization.
Education is a part of the overall risk management process. Tools may be limited to technology
and would not address non-technology risks.

254
Q

Which of the following is the MOST effective way to treat a risk such as a natural disaster that has
a low probability and a high impact level?
A. Implement countermeasures.
B. Eliminate the risk.
C. Transfer the risk.
D. Accept the risk.

A

Answer: C
Explanation:
Risks are typically transferred to insurance companies when the probability of an incident is low
but the impact is high. Examples include: hurricanes, tornados and earthquakes. Implementing
countermeasures may not be the most cost-effective approach to security management.
Eliminating the risk may not be possible. Accepting the risk would leave the organization
vulnerable to a catastrophic disaster which may cripple or ruin the organization. It would be more
cost effective to pay recurring insurance costs than to be affected by a disaster from which the
organization cannot financially recover.

255
Q

To ensure that payroll systems continue on in an event of a hurricane hitting a data center, what
would be the FIRS T crucial step an information security manager would take in ensuring business
continuity planning?
A. Conducting a qualitative and quantitative risk analysis.
B. Assigning value to the assets.
C. Weighing the cost of implementing the plan vs. financial loss.
D. Conducting a business impact analysis (BIA).

A

Answer: D
Explanation:
BIA is an essential component of an organization’s business continuity plan; it includes an
exploratory component to reveal any vulnerabilities and a planning component to develop
strategies for minimizing risk. It is the first crucial step in business continuity planning. Qualitative
and quantitative risk analysis will have been completed to define the dangers to individuals,
businesses and government agencies posed by potential natural and human-caused adverse
events. Assigning value to assets is part of the BIA process. Weighing the cost of implementing
the plan vs. financial loss is another part of the BIA.

256
Q

An information security organization should PRIMARILY:
A. support the business objectives of the company by providing security-related support services.
B. be responsible for setting up and documenting the information security responsibilities of the
information security team members.
C. ensure that the information security policies of the company are in line with global best practices
and standards.
D. ensure that the information security expectations are conveyed to employees.

A

Answer: A
Explanation:
The information security organization is responsible for options B and D within an organization, but
they are not its primary mission. Reviewing and adopting appropriate standards (option C) is a
requirement. The primary objective of an information security organization is to ensure that

257
Q

When implementing security controls, an information security manager must PRIMARILY focus on:
A. minimizing operational impacts.
B. eliminating all vulnerabilities.
C. usage by similar organizations.
D. certification from a third party.

A

Answer: A
Explanation:
Security controls must be compatible with business needs. It is not feasible to eliminate all
vulnerabilities. Usage by similar organizations does not guarantee that controls are adequate.
Certification by a third party is important, but not a primary concern.

258
Q

All risk management activities are PRIMARILY designed to reduce impacts to:
A. a level defined by the security manager.
B. an acceptable level based on organizational risk tolerance.
C. a minimum level consistent with regulatory requirements.
D. the minimum level possible.

A

Answer: B
Explanation:
The aim of risk management is to reduce impacts to an acceptable level. “Acceptable” or
“reasonable” are relative terms that can vary based on environment and circumstances. A
minimum level that is consistent with regulatory requirements may not be consistent with business
objectives, and regulators typically do not assign risk levels. The minimum level possible may not
be aligned with business requirements.

259
Q

After assessing and mitigating the risks of a web application, who should decide on the
acceptance of residual application risks?
A. Information security officer
B. Chief information officer (CIO)
C. Business owner
D. Chief executive officer (CFO)

start on 312

A

Answer: C
Explanation:
The business owner of the application needs to understand and accept the residual application
risks.

260
Q

The purpose of a corrective control is to:
A. reduce adverse events.
B. indicate compromise.
C. mitigate impact.
D. ensure compliance.

A

Answer: C
Explanation:
Corrective controls serve to reduce or mitigate impacts, such as providing recovery capabilities.
Preventive controls reduce adverse events, such as firewalls. Compromise can be detected by
detective controls, such as intrusion detection systems (IDSs). Compliance could be ensured by
preventive controls, such as access controls.

261
Q

Which of the following is the MOST important requirement for setting up an information security
infrastructure for a new system?
A. Performing a business impact analysis (BIA)
B. Considering personal information devices as pan of the security policy
C. Initiating IT security training and familiarization
D. Basing the information security infrastructure on risk assessment

A

Answer: D
Explanation:
The information security infrastructure should be based on risk. While considering personal
information devices as part of the security policy may be a consideration, it is not the most
important requirement. A BIA is typically carried out to prioritize business processes as part of a
business continuity plan. Initiating IT security training may not be important for the purpose of the
information security infrastructure.

262
Q

Previously accepted risk should be:
A. re-assessed periodically since the risk can be escalated to an unacceptable level due to revised conditions.
B. accepted permanently since management has already spent resources (time and labor) to conclude that the risk level is acceptable.
C. avoided next time since risk avoidance provides the best protection to the company.
D. removed from the risk log once it is accepted.

A

Answer: A
Explanation:
Acceptance of risk should be regularly reviewed to ensure that the rationale for the initial risk
acceptance is still valid within the current business context. The rationale for initial risk acceptance
may no longer be valid due to change(s) and. hence, risk cannot be accepted permanently. Risk is
an inherent part of business and it is impractical and costly to eliminate all risk. Even risks that
have been accepted should be monitored for changing conditions that could alter the original
decision.

263
Q

An information security manager is advised by contacts in law enforcement that there is evidence
that his/ her company is being targeted by a skilled gang of hackers known to use a variety of
techniques, including social engineering and network penetration. The FIRST step that the
security manager should take is to:
A. perform a comprehensive assessment of the organization’s exposure to the hacker’s techniques.
B. initiate awareness training to counter social engineering.
C. immediately advise senior management of the elevated risk.
D. increase monitoring activities to provide early detection of intrusion.

A

Answer: C
Explanation:
Information about possible significant new risks from credible sources should be provided to
management along with advice on steps that need to be taken to counter the threat. The security
manager should assess the risk, but senior management should be immediately advised. It may
be prudent to initiate an awareness campaign subsequent to sounding the alarm if awareness
training is not current. Monitoring activities should also be increased.

264
Q

Which of the following steps should be performed FIRST in the risk assessment process?
A. Staff interviews
B. Threat identification
C. Asset identification and valuation
D. Determination of the likelihood of identified risks

A

Answer: C
Explanation:
The first step in the risk assessment methodology is a system characterization, or identification
and valuation, of all of the enterprise’s assets to define the boundaries of the assessment.
Interviewing is a valuable tool to determine qualitative information about an organization’s
objectives and tolerance for risk. Interviews are used in subsequent steps. Identification of threats
comes later in the process and should not be performed prior to an inventory since many possible
threats will not be applicable if there is no asset at risk. Determination of likelihood comes later in
the risk assessment process.

265
Q

Which of the following authentication methods prevents authentication replay?
A. Password hash implementation
B. Challenge/response mechanism
C. Wired Equivalent Privacy (WEP) encryption usage
D. HTTP Basic Authentication

A

Answer: B
Explanation:
A challenge/response mechanism prevents replay attacks by sending a different random
challenge in each authentication event. The response is linked to that challenge. Therefore,
capturing the authentication handshake and replaying it through the network will not work. Using
hashes by itself will not prevent a replay. A WEP key will not prevent sniffing (it just takes a few
more minutes to break the WEP key if the attacker does not already have it) and therefore will not
be able to prevent recording and replaying an authentication handshake. HTTP Basic
Authentication is clear text and has no mechanisms to prevent replay.

266
Q

An organization has a process in place that involves the use of a vendor. A risk assessment was
completed during the development of the process. A year after the implementation a monetary
decision has been made to use a different vendor. What, if anything, should occur?
A. Nothing, since a risk assessment was completed during development.
B. A vulnerability assessment should be conducted.
C. A new risk assessment should be performed.
D. The new vendor’s SAS 70 type II report should be reviewed.

A

Answer: C
Explanation:
The risk assessment process is continual and any changes to an established process should include a new- risk assessment. While a review of the SAS 70 report and a vulnerability assessment may be components of a risk assessment, neither would constitute sufficient due diligence on its own.

267
Q

Which of the following is MOST important to consider when developing a business case to support
the investment in an information security program?
A. Senior management support
B. Results of a cost-benefit analysis
C. Results of a risk assessment
D. Impact on the risk profile

A

Answer: D
Explanation
The information security manager must understand the business risk profile of the organization.
No model provides a complete picture, but logically categorizing the risk areas of an organization
facilitates focusing on key risk management strategies and decisions. It also enables the
organization to develop and implement risk treatment approaches that are relevant to the business
and cost effective.

268
Q

It is MOST important for an information security manager to ensure that security risk assessments
are performed:
A. consistently throughout the enterprise.
B. during a root cause analysis.
C. as part of the security business case.
D. in response to the threat landscape.

A

Answer: A

269
Q

An information security manager has been asked to create a strategy to protect the organization’s
information from a variety of threat vectors. Which of the following should be done FIRST?
A. Perform a threat modeling exercise.
B. Develop a risk profile.
C. Design risk management processes.
D. Select a governance framework.

A

Answer: B

270
Q

Which of the following would BEST ensure that security risk assessment is integrated into the life
cycle of major IT projects?
A. Integrating the risk assessment into the internal audit program
B. Applying global security standards to the IT projects
C. Training project managers on risk assessment
D. Having the information security manager participate on the project steering committees

A

Answer: B

271
Q

An information security manager has completed a risk assessment and has determined the
residual risk. Which of the following should be the NEXT step?
A. Conduct an evaluation of controls.
B. Determine if the risk is within the risk appetite.
C. Implement countermeasures to mitigate risk.
D. Classify all identified risks.

A

Answer: B

272
Q

Which of the following would be the BEST indicator that an organization is appropriately managing risk?
A. The number of security incident events reported by staff has increased
B. Risk assessment results are within tolerance
C. A penetration test does not identify any high-risk system vulnerabilities
D. The number of events reported from the intrusion detection system has declined

A

Answer: B

273
Q

A large organization is considering a policy that would allow employees to bring their own
smartphones into the organizational environment. The MOST important concern to the information
security manager should be the:
A. higher costs in supporting end users
B. impact on network capacity
C. decrease in end user productivity
D. lack of a device management solution

A

Answer: D

274
Q

Which of the following vulnerabilities presents the GREATEST risk of external hackers gaining
access to the corporate network?
A. Internal hosts running unnecessary services
B. Inadequate logging
C. Excessive administrative rights to an internal database
D. Missing patches on a workstation

A

Answer: C

275
Q

An information security manager has developed a strategy to address new information security
risks resulting from recent changes in the business. Which of the following would be MOST
important to include when presenting the strategy to senior management?
A. The costs associated with business process changes
B. Results of benchmarking against industry peers
C. The impact of organizational changes on the security risk profile
D. Security controls needed for risk mitigation

A

Answer: C

276
Q

What is the BEST way to determine the level of risk associated with information assets processed
by an IT application?
A. Evaluate the potential value of information for an attacker
B. Calculate the business value of the information assets
C. Review the cost of acquiring the information assets for the business
D. Research compliance requirements associated with the information

A

Answer: B

277
Q

When the inherent risk of a business activity is lower than the acceptable risk level, the BEST
course of action would be to:
A. monitor for business changes.
B. review the residual risk level.
C. report compliance to management.
D. implement controls to mitigate the risk.

A

Answer: B

278
Q

Which of the following would be MOST useful in a report to senior management for evaluating
changes in the organization’s information security risk position?
A. Risk register
B. Trend analysis
C. Industry benchmarks
D. Management action plan

A

Answer: A

279
Q

An information security manager is preparing a presentation to obtain support for a security
initiative. Which of the following would be the BEST way to obtain management’s commitment for
the initiative?
A. Include historical data of reported incidents.
B. Provide the estimated return on investment.
C. Provide an analysis of current risk exposures.
D. Include industry benchmarking comparisons.

A

Answer: C

280
Q

Which of the following is the MOST significant security risk in IT asset management?
A. IT assets may be used by staff for private purposes.
B. Unregistered IT assets may not be supported.
C. Unregistered IT assets may not be included in security documentation.
D. Unregistered IT assets may not be configured properly.

A

Answer: A

281
Q

Which of the following is the MOST effective method of preventing deliberate internal security
breaches?
A. Screening prospective employees
B. Well-designed firewall system
C. Well-designed intrusion detection system (IDS)
D. Biometric security access control

A

Answer: B

282
Q

A business previously accepted the risk associated with a zero-day vulnerability. The same
vulnerability was recently exploited in a high-profile attack on another organization in the same
industry. Which of the following should be the information security manager’s FIRST course of
action?
A. Reassess the risk in terms of likelihood and impact.
B. Develop best and worst case scenarios.
C. Report the breach of the other organization to senior management.
D. Evaluate the cost of remediating the vulnerability.

A

Answer: A

283
Q

To effectively manage an organization’s information security risk, it is MOST important to:
A. periodically identify and correct new systems vulnerabilities.
B. assign risk management responsibility to end users.
C. benchmark risk scenarios against peer organizations.
D. establish and communicate risk tolerance.

A

Answer: A

284
Q

Which of the following is the BEST course of action for the information security manager when
residual risk is above the acceptable level of risk?
A. Perform a cost-benefit analysis
B. Recommend additional controls
C. Carry out a risk assessment
D. Defer to business management

A

Answer: B

285
Q

Which of the following is the BEST reason to initiate a reassessment of current risk?
A. Follow-up to an audit report
B. A recent security incident
C. Certification requirements
D. Changes to security personnel

A

Answer: B

286
Q

Before final acceptance of residual risk, what is the BEST way for an information security manager
to address risk factors determined to be lower than acceptable risk levels?
A. Evaluate whether an excessive level of control is being applied.
B. Ask senior management to increase the acceptable risk levels.
C. Implement more stringent countermeasures.
D. Ask senior management to lower the acceptable risk levels.

A

Answer: A

287
Q

When selecting risk response options to manage risk, an information security manager’s MAIN
focus should be on reducing:
A. exposure to meet risk tolerance levels.
B. the likelihood of threat.
C. financial loss by transferring risk.
D. the number of security vulnerabilities.

A

Answer: A

288
Q

Which of the following should an information security manager perform FIRST when an
organization’s residual risk has increased?
A. Implement security measures to reduce the risk.
B. Communicate the information to senior management.
C. Transfer the risk to third parties.
D. Assess the business impact.

A

Answer: D

289
Q

Which of the following approaches is BEST for selecting controls to minimize information security
risks?
A. Cost-benefit analysis
B. Control-effectiveness
C. Risk assessment
D. Industry best practices

A

Answer: C

290
Q

Which of the following is the MOST appropriate course of action when the risk occurrence rate is
low but the impact is high?
A. Risk transfer
B. Risk acceptance
C. Risk mitigation
D. Risk avoidance

A

Answer: D

291
Q

Which of the following is the MOST effective way to communicate information security risk to
senior management?
A. Business impact analysis
B. Balanced scorecard
C. Key performance indicators (KPIs)
D. Heat map

A

Answer: A

292
Q

Security risk assessments should cover only information assets that:
A. are classified and labeled.
B. are inside the organization.
C. support business processes.
D. have tangible value.

A

Answer: A

293
Q

Which of the following is an indicator of improvement in the ability to identify security risks?
A. Increased number of reported security incidents.
B. Decreased number of staff requiring information security training.
C. Decreased number of information security risk assessments.
D. Increased number of security audit issues resolved.

A

Answer: D

294
Q

Which of the following is the MOST important step in risk ranking?
A. Impact assessment
B. Mitigation cost
C. Threat assessment
D. Vulnerability analysis

A

Answer: A

295
Q

An organization is considering moving one of its critical business applications to a cloud hosting
service. The cloud provider may not provide the same level of security for this application as the
organization. Which of the following will provide the BEST information to help maintain the security
posture?
A. Risk assessment
B. Cloud security strategy
C. Vulnerability assessment
D. Risk governance framework

A

Answer: A

296
Q

Following a significant change to the underlying code of an application, it is MOST important for
the information security manager to:
A. inform senior management
B. update the risk assessment
C. validate the user acceptance testing
D. modify key risk indicators

A

Answer: A

297
Q

Which of the following would BEST mitigate identified vulnerabilities in a timely manner?
A. Continuous vulnerability monitoring tool
B. Categorization of the vulnerabilities based on system’s criticality
C. Monitoring of key risk indicators (KRIs)
D. Action plan with responsibilities and deadlines

A

Answer: C
Explanations
One approach seeing increasing use is to report and monitor risk through the use of key risk
indicators (KRIs). KRIs can be defined as measures that, in some manner, indicate when an
enterprise is subject to risk that exceeds a defined risk level. Typically, these indicators are trends
in factors known to increase risk and are generally developed based on experience. They can be as diverse as increasing
absenteeism or increased turnover in key employees to rising levels of security events or
incidents.

298
Q

Risk assessment should be conducted on a continuing basis because:
A. controls change on a continuing basis.
B. the number of hacking incidents is increasing.
C. management should be updated about changes in risk.
D. factors that affect information security change.

A

Answer: A

299
Q

Which of the following BEST illustrates residual risk within an organization?
A. Risk management framework
B. Risk register
C. Business impact analysis
D. Heat map

A

Answer: A

300
Q

Following a recent acquisition, an information security manager has been requested to address
the outstanding risk reported early in the acquisition process. Which of the following would be the
manager’s BEST course of action?
A. Add the outstanding risk to the acquiring organization’s risk registry.
B. Re-assess the outstanding risk of the acquired company.
C. Re-evaluate the risk treatment plan for the outstanding risk.
D. Perform a vulnerability assessment of the acquired company’s infrastructure.

A

Answer: B

301
Q

An organization has recently experienced unauthorized device access to its network. To
proactively manage the problem and mitigate this risk, the BEST preventive control would be to:
A. keep an inventory of network and hardware addresses of all systems connected to the network.
B. install a stateful inspection firewall to prevent unauthorized network traffic.
C. implement network-level authentication and login to regulate access of devices to the network.
D. deploy an automated asset inventory discovery tool to identify devices that access the network.

A

Answer: C

302
Q

A core business unit relies on an effective legacy system that does not meet the current security
standards and threatens the enterprise network. Which of the following is the BEST course of
action to address the situation?
A. Document the deficiencies in the risk register.
B. Disconnect the legacy system from the rest of the network.
C. Require that new systems that can meet the standards be implemented.
D. Develop processes to compensate for the deficiencies.

A

Answer: A

303
Q

Which of the following is the PRIMARY goal of a risk management program?
A. Implement preventive controls against threats.
B. Manage the business impact of inherent risks.
C. Manage compliance with organizational policies.
D. Reduce the organization’s risk appetite.

A

Answer: B

304
Q

A risk management program will be MOST effective when:
A. risk appetite is sustained for a long period
B. risk assessments are repeated periodically
C. risk assessments are conducted by a third party
D. business units are involved in risk assessments

A

Answer: D

305
Q

The objective of risk management is to reduce risk to the minimum level that is:
A. compliant with security policies
B. practical given industry and regulatory environments.
C. achievable from technical and financial perspectives.
D. acceptable given the preference of the organization.

A

Answer: A

306
Q

The MOST important objective of monitoring key risk indicators (KRIs) related to information
security is to:
A. identify change in security exposures.
B. reduce risk management costs.
C. meet regulatory compliance requirements.
D. minimize the loss from security incidents.

A

Answer: A

307
Q

Which of the following would be MOST helpful in determining an organization’s current capacity to
mitigate risk?
A. Capability maturity model
B. Business impact analysis
C. IT security risk and exposure
D. Vulnerability assessment

A

Answer: A

308
Q

Several significant risks have been identified after a centralized risk register was compiled and
prioritized. The information security manager’s most important action is to:
A. provide senior management with risk treatment options.
B. design and implement controls to reduce the risk.
C. consult external third parties on how to treat the risk.
D. ensure that employees are aware of the risk.

A

Answer: A

309
Q

An organization’s marketing department wants to use an online collaboration service which is not
in compliance with the information security policy. A risk assessment is performed, and risk
acceptance is being pursued. Approval of risk acceptance should be provided by:
A. the information security manager
B. business senior management
C. the chief risk officer
D. the compliance officer.

A

Answer: D

310
Q

The risk of mishandling alerts identified by an intrusion detection system (IDS) would be the
GREATEST when:
A. standard operating procedures are not formalized.
B. the IT infrastructure is diverse.
C. IDS sensors are misconfigured.
D. operations and monitoring are handled by different teams.

A

Answer: A

311
Q

An information security manager has been informed of a new vulnerability in an online banking
application, and patch to resolve this issue is expected to be released in the next 72 hours. The
information security manager’s MOST important course of action should be to:
A. assess the risk and advise senior management.
B. identify and implement mitigating controls.
C. run the application system in offline mode.
D. perform a business impact analysis (BIA).

A

Answer: A

312
Q

An information security manager has recently been notified of potential security risks associated
with a third-party service provider. What should be done NEXT to address this concern?
A. Conduct a risk analysis
B. Escalate to the chief risk officer
C. Conduct a vulnerability analysis
D. Determine compensating controls

A

Answer: A

313
Q

In risk assessment, after the identification of threats to organizational assets, the information
security manager would:
A. evaluate the controls currently in place.
B. implement controls to achieve target risk levels.
C. request funding for the security program.
D. determine threats to be reported to upper management.

A

Answer: A

314
Q

During a security assessment, an information security manager finds a number of security patches
were not installed on a server hosting a critical business application. The application owner did not
approve the patch installation to avoid interrupting the application.
Which of the following should be the information security manager’s FIRST course of action?
A. Escalate the risk to senior management.
B. Communicate the potential impact to the application owner.
C. Report the risk to the information security steering committee.
D. Determine mitigation options with IT management.

A

Answer: D

315
Q

Risk identification, analysis, and mitigation activities can BEST be integrated into business life
cycle processes by linking them to:
A. compliance testing
B. configuration management
C. continuity planning
D. change management

A

Answer: B

316
Q

Which of the following is the PRIMARY reason for performing an analysis of the threat landscape
on a regular basis?
A. To determine the basis for proposing an increase in security budgets.
B. To determine if existing business continuity plans are adequate.
C. To determine if existing vulnerabilities present a risk.
D. To determine critical information for executive management.

A

Answer: C

317
Q

Which of the following would BEST justify spending for a compensating control?
A. Threat analysis
B. Risk analysis
C. Peer benchmarking
D. Vulnerability analysis

A

Answer: B

318
Q

After undertaking a security assessment of a production system, the information security manager
is MOST likely to:
A. inform the system owner of any residual risks and propose measures to reduce them.
B. inform the development team of any residual risks, and together formulate risk reduction
measures.
C. inform the IT manager of the residual risks and propose measures to reduce them.
D. establish an overall security program that minimizes the residual risks of that production system.

A

Answer: A

319
Q

Mitigating technology risks to acceptable levels should be based PRIMARILY upon:
A. business process reengineering.
B. business process requirement.
C. legal and regulatory requirements.
D. information security budget.

A

Answer: B

320
Q

After assessing risk, the decision to treat the risk should be based PRIMARILY on:
A. availability of financial resources.
B. whether the level of risk exceeds risk appetite.
C. whether the level of risk exceeds inherent risk.
D. the criticality of the risk.

A

Answer: B

321
Q

Which of the following is the MOST important prerequisite to performing an information security risk assessment?
A. Classifying assets
B. Determining risk tolerance
C. Reviewing the business impact analysis
D. Assessing threats and vulnerabilities

A

Answer: D

322
Q

When preventative controls to appropriately mitigate risk are not feasible, which of the following is
the MOST important action for the information security manager to perform?
A. Assess vulnerabilities.
B. Manage the impact.
C. Evaluate potential threats.
D. Identify unacceptable risk levels.

A

Answer: D

323
Q

Reevaluation of risk is MOST critical when there is:
A. a change in security policy.
B. resistance to the implementation of mitigating controls.
C. a change in the threat landscape.
D. a management request for updated security reports.

A

Answer: C

324
Q

An information security manager finds that a soon-to-be deployed online application will increase
risk beyond acceptable levels, and necessary controls have not been included. Which of the
following is the BEST course of action for the information security manager?
A. Present a business case for additional controls to senior management.
B. Instruct IT to deploy controls based on urgent business needs.
C. Solicit bids for compensating control products.
D. Recommend a different application.

A

Answer: A

325
Q

Which of the following is the GREATEST risk of single sign-on?
A. It is a single point of failure for an enterprise access control process.
B. Password carelessness by one user may render the entire infrastructure vulnerable.
C. Integration of single sign-on with the rest of the infrastructure is complicated.
D. One administrator maintains the single sign-on solutions without segregation of duty.

A

Answer: A

326
Q

Which of the following is the MOST important reason for performing a risk analysis?
A. Assigning the appropriate level of protection
B. Identifying critical information assets
C. Identifying and eliminating threats
D. Promoting increased security awareness in the organization

A

Answer: A

327
Q

Deciding the level of protection a particular asset should be given in BEST determined by:
A. a threat assessment.
B. a vulnerability assessment.
C. a risk analysis.
D. the corporate risk appetite.

A

Answer: C

328
Q

QUESTION NO: 380
A risk profile supports effective security decisions PRIMARILY because it:
A. defines how to best mitigate future risks.
B. identifies priorities for risk reduction.
C. enables comparison with industry best practices.
D. describes security threats.

A

Answer: B

329
Q

Which of the following would be the MOST effective to mitigate the risk of data loss in the event of
a stolen laptop?
A. Providing end-user awareness training focused on travelling with laptops
B. Deploying end-point data loss prevention software on the laptop
C. Encrypting the hard drive
D. Utilizing a strong password

A

Answer: C

330
Q

Which of the following is the BEST method for determining whether new risks exist in legacy
applications?
A. Regularly scheduled risk assessments
B. Automated vulnerability scans
C. Third-party penetration testing
D. Frequent updates to the risk register

A

Answer: A

331
Q

Which of the following processes can be used to remediate identified technical vulnerabilities?
A. Running baseline configurations
B. Conducting a risk assessment
C. Performing a business impact analysis (BIA)
D. Running automated scanners

A

Answer: B

332
Q

Which of the following would provide senior management with the BEST information to better
understand the organization’s information security risk profile?
A. Scenarios that impact business operations
B. Scenarios that disrupt client services
C. Scenarios that impact business goals
D. Scenarios that have a monetary impact

A

Answer: C

333
Q

A software vendor has announced a zero-day vulnerability that exposes an organization’s critical
business systems, following should be the information security manager’s PRIMARY concern?
A. Business tolerance of downtime
B. Adequacy of the incident response plan
C. Availability of resources to implement controls
D. Ability to test patches prior to deployment

A

Answer: C

334
Q

Which of the following is the MOST important action when using a web application that has
recognized vulnerabilities?
A. Deploy an application firewall.
B. Deploy host-based intrusion detection.
C. Install anti-spyware software.
D. Monitor application level logs.

A

Answer: A

335
Q

Which of the following is the MOST effective mitigation strategy to protect confidential information
from insider threats?
A. Performing an entitlement review process
B. Implementing authentication mechanisms
C. Defining segregation of duties
D. Establishing authorization controls

A

Answer: D

336
Q

Which of the following is the BEST indicator of a successful external intrusion into computer
systems?
A. Unexpected use of protocols within the DMZ.
B. Unexpected increase of malformed URLs.
C. Decrease in the number of login failures.
D. Spikes in the number of login failures.

A

Answer: A

337
Q

The likelihood of a successful attack is a function of:
A. incentive and capability of the intruder
B. opportunity and asset value
C. threat and vulnerability levels
D. value and desirability to the intruder

A

Answer: A

338
Q

A risk mitigation report would include recommendations for:
A. assessment.
B. acceptance.
C. evaluation.
D. quantification.

A

Answer: B
Explanation
Acceptance of a risk is an alternative to be considered in the risk mitigation process. Assessment.
evaluation and risk quantification are components of the risk analysis process that are completed
prior to determining risk mitigation solutions.

339
Q

A risk management program should reduce risk to:
A. zero.
B. an acceptable level.
C. an acceptable percent of revenue.
D. an acceptable probability of occurrence.

A

Answer: B
Explanation:
Risk should be reduced to an acceptable level based on the risk preference of the organization.
Reducing risk to zero is impractical and could be cost-prohibitive. Tying risk to a percentage of
revenue is inadvisable since there is no direct correlation between the two. Reducing the
probability of risk occurrence may not always be possible, as in the ease of natural disasters. The
focus should be on reducing the impact to an acceptable level to the organization, not reducing the
probability of the risk.

340
Q

The MOST important reason for conducting periodic risk assessments is because:
A. risk assessments are not always precise.
B. security risks are subject to frequent change.
C. reviewers can optimize and reduce the cost of controls.
D. it demonstrates to senior management that the security function can add value.

A

Answer: B
Explanation:
Risks are constantly changing. A previously conducted risk assessment may not include
measured risks that have been introduced since the last assessment. Although an assessment
can never be perfect and invariably contains some errors, this is not the most important reason for
periodic reassessment. The fact that controls can be made more efficient to reduce costs is not
sufficient. Finally, risk assessments should not be performed merely to justify the existence of the
security function.

341
Q

Which of the following BEST indicates a successful risk management practice?
A. Overall risk is quantified
B. Inherent risk is eliminated
C. Residual risk is minimized
D. Control risk is tied to business units

A

Answer: C
Explanation:
A successful risk management practice minimizes the residual risk to the organization. Choice A is
incorrect because the fact that overall risk has been quantified does not necessarily indicate the
existence of a successful risk management practice. Choice B is incorrect since it is virtually
impossible to eliminate inherent risk. Choice D is incorrect because, although the tying of control
risks to business may improve accountability, this is not as desirable as minimizing residual risk.

342
Q

Which of the following would generally have the GREATEST negative impact on an organization?
A. Theft of computer software
B. Interruption of utility services
C. Loss of customer confidence
D. Internal fraud resulting in monetary loss

A

Answer: C
Explanation:
Although the theft of software, interruption of utility services and internal frauds are all significant,
the loss of customer confidence is the most damaging and could cause the business to fail.

343
Q

A successful information security management program should use which of the following to
determine the amount of resources devoted to mitigating exposures?
A. Risk analysis results
B. Audit report findings
C. Penetration test results
D. Amount of IT budget available

A

Answer: A
Explanation:
Risk analysis results are the most useful and complete source of information for determining the
amount of resources to devote to mitigating exposures. Audit report findings may not address all
risks and do not address annual loss frequency. Penetration test results provide only a limited
view of exposures, while the IT budget is not tied to the exposures faced by the organization.

344
Q

Which of the following will BEST protect an organization from internal security attacks?
A. Static IP addressing
B. Internal address translation
C. Prospective employee background checks
D. Employee awareness certification program

A

Answer: C
Explanation:
Because past performance is a strong predictor of future performance, background checks of
prospective employees best prevents attacks from originating within an organization. Static IP
addressing does little to prevent an internal attack. Internal address translation using non-routable
addresses is useful against external attacks but not against internal attacks. Employees who
certify that they have read security policies are desirable, but this does not guarantee that the
employees behave honestly.

345
Q

For risk management purposes, the value of an asset should be based on:
A. original cost.
B. net cash flow.
C. net present value.
D. replacement cost.

A

Answer: D
Explanation:
The value of a physical asset should be based on its replacement cost since this is the amount
that would be needed to replace the asset if it were to become damaged or destroyed. Original
cost may be significantly different than the current cost of replacing the asset. Net cash flow and
net present value do not accurately reflect the true value of the asset.

346
Q

QUESTION NO: 398
In a business impact analysis, the value of an information system should be based on the overall
cost:
A. of recovery.
B. to recreate.
C. if unavailable.
D. of emergency operations.

A

Answer: C
Explanation:
The value of an information system should be based on the cost incurred if the system were to
become unavailable. The cost to design or recreate the system is not as relevant since a business
impact analysis measures the impact that would occur if an information system were to become
unavailable. Similarly, the cost of emergency operations is not as relevant.

347
Q

Acceptable risk is achieved when:
A. residual risk is minimized.
B. transferred risk is minimized.
C. control risk is minimized.
D. inherent risk is minimized.

A

Answer: A
Explanation:
Residual risk is the risk that remains after putting into place an effective risk management
program; therefore, acceptable risk is achieved when this amount is minimized. Transferred risk is
risk that has been assumed by a third party and may not necessarily be equal to the minimal form
of residual risk. Control risk is the risk that controls may not prevent/detect an incident with a
measure of control effectiveness. Inherent risk cannot be minimized.

348
Q

The value of information assets is BEST determined by:
A. individual business managers.
B. business systems analysts.
C. information security management.
D. industry averages benchmarking.

A

Answer: A
Explanation:
Individual business managers are in the best position to determine the value of information assets
since they are most knowledgeable of the assets’ impact on the business. Business systems
developers and information security managers are not as knowledgeable regarding the impact on
the business. Peer companies’ industry averages do not necessarily provide detailed enough
information nor are they as relevant to the unique aspects of the business.

349
Q

During which phase of development is it MOST appropriate to begin assessing the risk of a new
application system?
A. Feasibility
B. Design
C. Development
D. Testing

A

Answer: A
Explanation:
Risk should be addressed as early in the development of a new application system as possible. In
some cases, identified risks could be mitigated through design changes. If needed changes are
not identified until design has already commenced, such changes become more expensive. For
this reason, beginning risk assessment during the design, development or testing phases is not
the best solution.

350
Q

The MOST effective way to incorporate risk management practices into existing production
systems is through:
A. policy development.
B. change management.
C. awareness training.
D. regular monitoring.

A

Answer: B
Explanation:
Change is a process in which new risks can be introduced into business processes and systems.
For this reason, risk management should be an integral component of the change management
process. Policy development, awareness training and regular monitoring, although all worthwhile
activities, are not as effective as change management.

351
Q

Which of the following would be MOST useful in developing a series of recovery time objectives
(RTOs)?
A. Gap analysis
B. Regression analysis
C. Risk analysis
D. Business impact analysis

A

Answer: D
Explanation:
Recovery time objectives (RTOs) are a primary deliverable of a business impact analysis. RTOs
relate to the financial impact of a system not being available. A gap analysis is useful in
addressing the differences between the current state and an ideal future state. Regression
analysis is used to test changes to program modules. Risk analysis is a component of the
business impact analysis.

352
Q

The recovery time objective (RTO) is reached at which of the following milestones?
A. Disaster declaration
B. Recovery of the backups
C. Restoration of the system
D. Return to business as usual processing

A

Answer: C
Explanation:
The recovery time objective (RTO) is based on the amount of time required to restore a system;
disaster declaration occurs at the beginning of this period. Recovery of the backups occurs shortly
after the beginning of this period. Return to business as usual processing occurs significantly later
than the RTO. RTO is an “objective,” and full restoration may or may not coincide with the RTO.
RTO can be the minimum acceptable operational level, far short of normal operations.

353
Q

Which of the following results from the risk assessment process would BEST assist risk
management decision making?
A. Control risk
B. Inherent risk
C. Risk exposure
D. Residual risk

A

Answer: D
Explanation:
Residual risk provides management with sufficient information to decide to the level of risk that an
organization is willing to accept. Control risk is the risk that a control may not succeed in
preventing an undesirable event. Risk exposure is the likelihood of an undesirable event occurring.
Inherent risk is an important factor to be considered during the risk assessment.

354
Q

The decision on whether new risks should fall under periodic or event-driven reporting should be
based on which of the following?
A. Mitigating controls
B. Visibility of impact
C. Likelihood of occurrence
D. Incident frequency

A

Answer: B
Explanation:
Visibility of impact is the best measure since it manages risks to an organization in the timeliest
manner. Likelihood of occurrence and incident frequency are not as relevant. Mitigating controls is
not a determining factor on incident reporting.

355
Q

Risk acceptance is a component of which of the following?
A. Assessment
B. Mitigation
C. Evaluation
D. Monitoring

A

Answer: B
Explanation:
Risk acceptance is one of the alternatives to be considered in the risk mitigation process.
Assessment and evaluation are components of the risk analysis process. Risk acceptance is not a
component of monitoring.

356
Q

Risk management programs are designed to reduce risk to:
A. a level that is too small to be measurable.
B. the point at which the benefit exceeds the expense.
C. a level that the organization is willing to accept.
D. a rate of return that equals the current cost of capital.

A

Answer: C
Explanation:
Risk should be reduced to a level that an organization is willing to accept. Reducing risk to a level
too small to measure is impractical and is often cost-prohibitive. To tie risk to a specific rate of
return ignores the qualitative aspects of risk that must also be considered. Depending on the risk
preference of an organization, it may or may not choose to pursue risk mitigation to the point at
which the benefit equals or exceeds the expense. Therefore, choice C is a more precise answer.

357
Q

A risk assessment should be conducted:
A. once a year for each business process and subprocess.
B. every three to six months for critical business processes.
C. by external parties to maintain objectivity.
D. annually or whenever there is a significant change.

A

Answer: D
Explanation:
Risks are constantly changing. Choice D offers the best alternative because it takes into
consideration a reasonable time frame and allows flexibility to address significant change.
Conducting a risk assessment once a year is insufficient if important changes take place.
Conducting a risk assessment every three-to-six months for critical processes may not be
necessary, or it may not address important changes in a timely manner. It is not necessary for
assessments to be performed by external parties.

358
Q

The MOST important function of a risk management program is to:
A. quantify overall risk.
B. minimize residual risk.
C. eliminate inherent risk.
D. maximize the sum of all annualized loss expectancies (ALEs).

A

Answer: B
Explanation:
A risk management program should minimize the amount of risk that cannot be otherwise
eliminated or transferred; this is the residual risk to the organization. Quantifying overall risk is
important but not as critical as the end result. Eliminating inherent risk is virtually impossible.
Maximizing the sum of all ALEs is actually the opposite of what is desirable.

359
Q

QUESTION NO: 411
Which of the following risks would BEST be assessed using qualitative risk assessment
techniques?
A. Theft of purchased software
B. Power outage lasting 24 hours
C. Permanent decline in customer confidence
D. Temporary loss of e-mail due to a virus attack

A

Answer: C
Explanation:
A permanent decline in customer confidence does not lend itself well to measurement by
quantitative techniques. Qualitative techniques are more effective in evaluating things such as
customer loyalty and goodwill. Theft of software, power outages and temporary loss of e-mail can
be quantified into monetary amounts easier than can be assessed with quantitative techniques.

360
Q

Which of the following will BEST prevent external security attacks?
A. Static IP addressing
B. Network address translation
C. Background checks for temporary employees
D. Securing and analyzing system access logs

A

Answer: B
Explanation:
Network address translation is helpful by having internal addresses that are non routable.
Background checks of temporary employees are more likely to prevent an attack launched from
within the enterprise. Static IP addressing does little to prevent an attack. Writing all computer logs
to removable media does not help in preventing an attack.

361
Q

In performing a risk assessment on the impact of losing a server, the value of the server should be
calculated using the:
A. original cost to acquire.
B. cost of the software stored.
C. annualized loss expectancy (ALE).
D. cost to obtain a replacement.

A

Answer: D
Explanation:
The value of the server should be based on its cost of replacement. The original cost may be
significantly different from the current cost and, therefore, not as relevant. The value of the
software is not at issue because it can be restored from backup media. The ALE for all risks
related to the server does not represent the server’s value.

362
Q

A business impact analysis (BIA) is the BEST tool for calculating:
A. total cost of ownership.
B. priority of restoration.
C. annualized loss expectancy (ALE).
D. residual risk.

A

Answer: B
Explanation:
A business impact analysis (BIA) is the best tool for calculating the priority of restoration for
applications. It is not used to determine total cost of ownership, annualized loss expectancy (ALE)
or residual risk to the organization.

363
Q

When residual risk is minimized:
A. acceptable risk is probable.
B. transferred risk is acceptable.
C. control risk is reduced.
D. risk is transferable.

A

Answer: A
Explanation:
Since residual risk is the risk that remains after putting into place an effective risk management
program, it is probable that the organization will decide that it is an acceptable risk if sufficiently
minimized. Transferred risk is risk that has been assumed by a third party, therefore its magnitude
is not relevant. Accordingly, choices B and D are incorrect since transferred risk does not
necessarily indicate whether risk is at an acceptable level. Minimizing residual risk will not reduce
control risk.

364
Q

Quantitative risk analysis is MOST appropriate when assessment data:
A. include customer perceptions.
B. contain percentage estimates.
C. do not contain specific details.
D. contain subjective information.

A

Answer: B
Explanation:
Percentage estimates are characteristic of quantitative risk analysis. Customer perceptions, lack of
specific details or subjective information lend themselves more to qualitative risk analysis.

365
Q

Identification and prioritization of business risk enables project managers to:
A. establish implementation milestones.
B. reduce the overall amount of slack time.
C. address areas with most significance.
D. accelerate completion of critical paths.

A

Answer: C
Explanation:
Identification and prioritization of risk allows project managers to focus more attention on areas of
greater importance and impact. It will not reduce the overall amount of slack time, facilitate
establishing implementation milestones or allow a critical path to be completed any sooner.

365
Q

Which of the following is the MOST appropriate use of gap analysis?
A. Evaluating a business impact analysis (BIA)
B. Developing a balanced business scorecard
C. Demonstrating the relationship between controls
D. Measuring current state vs. desired future state

A

Answer: D
Explanation:
A gap analysis is most useful in addressing the differences between the current state and an ideal
future state. It is not as appropriate for evaluating a business impact analysis (BIA), developing a
balanced business scorecard or demonstrating the relationship between variables.

366
Q

A risk analysis should:
A. include a benchmark of similar companies in its scope.
B. assume an equal degree of protection for all assets.
C. address the potential size and likelihood of loss.
D. give more weight to the likelihood vs. the size of the loss.

A

Answer: C
Explanation:
A risk analysis should take into account the potential size and likelihood of a loss. It could include
comparisons with a group of companies of similar size. It should not assume an equal degree of
protection for all assets since assets may have different risk factors. The likelihood of the loss
should not receive greater emphasis than the size of the loss; a risk analysis should always
address both equally.

367
Q

The recovery point objective (RPO) requires which of the following?
A. Disaster declaration
B. Before-image restoration
C. System restoration
D. After-image processing

A

Answer: B
Explanation:
The recovery point objective (RPO) is the point in the processing flow at which system recovery
should occur. This is the predetermined state of the application processing and data used to
restore the system and to continue the processing flow. Disaster declaration is independent of this
processing checkpoint. Restoration of the system can occur at a later date, as does the return to
normal, after-image processing.

368
Q

Based on the information provided, which of the following situations presents the GREATEST information security risk for an organization with multiple, but small, domestic processing locations?
A. Systems operation procedures are not enforced
B. Change management procedures are poor
C. Systems development is outsourced
D. Systems capacity management is not performed

A

Answer: B
Explanation:
The lack of change management is a severe omission and will greatly increase information
security risk. Since procedures are generally nonauthoritative, their lack of enforcement is not a
primary concern. Systems that are developed by third-party vendors are becoming commonplace
and do not represent an increase in security risk as much as poor change management. Poor
capacity management may not necessarily represent a security risk.

369
Q

Which of the following BEST describes the scope of risk analysis?
A. Key financial systems
B. Organizational activities
C. Key systems and infrastructure
D. Systems subject to regulatory compliance

A

Answer: B
Explanation:
Risk analysis should include all organizational activities. It should not be limited to subsets of
systems or just systems and infrastructure.

370
Q

The decision as to whether a risk has been reduced to an acceptable level should be determined by:
A. organizational requirements.
B. information systems requirements.
C. information security requirements.
D. international standards.

A

Answer: A
Explanation:
Organizational requirements should determine when a risk has been reduced to an acceptable
level. Information systems and information security should not make the ultimate determination.
Since each organization is unique, international standards of best practice do not represent the
best solution.

371
Q

Which of the following is the PRIMARY reason for implementing a risk management program?
A. Allows the organization to eliminate risk
B. Is a necessary part of management’s due diligence
C. Satisfies audit and regulatory requirements
D. Assists in incrementing the return on investment (ROD

A

Answer: B
Explanation:
The key reason for performing risk management is that it is part of management’s due diligence.
The elimination of all risk is not possible. Satisfying audit and regulatory requirements is of
secondary importance. A risk management program may or may not increase the return on
investment (ROD.

372
Q

Which of the following groups would be in the BEST position to perform a risk analysis for a
business?
A. External auditors
B. A peer group within a similar business
C. Process owners
D. A specialized management consultant

A

Answer: C
Explanation:
Process owners have the most in-depth knowledge of risks and compensating controls within their
environment. External parties do not have that level of detailed knowledge on the inner workings
of the business. Management consultants are expected to have the necessary skills in risk
analysis techniques but are still less effective than a group with intimate knowledge of the
business.

373
Q

A successful risk management program should lead to:
A. optimization of risk reduction efforts against cost.
B. containment of losses to an annual budgeted amount.
C. identification and removal of all man-made threats.
D. elimination or transference of all organizational risks.

A

Answer: A
Explanation:
Successful risk management should lead to a breakeven point of risk reduction and cost. The
other options listed are not achievable. Threats cannot be totally removed or transferred, while
losses cannot be budgeted in advance with absolute certainty.

374
Q

An information security manager has identified and implemented mitigating controls according to
industry best practices. Which of the following is the GREATEST risk associated with this
approach?
A. The cost of control implementation may be too high.
B. The security program may not be aligned with organizational objectives.
C. The mitigation measures may not be updated in a timely manner.
D. Important security controls may be missed without senior management input.

A

Answer: B

375
Q

Which of the following should be of GREATEST concern to an information security manager when establishing a set of key risk indicators (KRIs)?
A. The impact of security risk on organizational objectives is not well understood.
B. Risk tolerance levels have not yet been established.
C. Several business functions have been outsourced to third-party vendors.
D. The organization has no historical data on previous security events.

A

Answer: B

376
Q

An organization’s recent risk assessment has identified many areas of security risk, and senior
management has asked for a five-minute overview of the assessment results. Which of the
following is the information security manager’s BEST option for presenting this information?
A. Risk register
B. Risk heat map
C. Spider diagram
D. Balanced scorecard

A

Answer: B

377
Q

When management changes the enterprise business strategy, which of the following processes should be used to evaluate the existing information security controls as well as to select new
information security controls?
A. Risk management
B. Change management
C. Access control management
D. Configuration management

A

Answer: A

378
Q

Which of the following is the MOST effective method for categorizing system and data criticality during the risk assessment process?
A. Interview senior management.
B. Interview data custodians.
C. Interview members of the board.
D. Interview the asset owners.

A

Answer: D

379
Q

What is the PRIMARY benefit to executive management when audit, risk, and security functions are aligned?
A. Reduced number of assurance reports
B. More effective decision making
C. More timely risk reporting
D. More efficient incident handling

A

Answer: B

380
Q

A CEO requests access to corporate documents from a mobile device that does not comply with organizational policy. The information security manager should FIRST:
A. evaluate a third-party solution.
B. deploy additional security controls.
C. evaluate the business risk.
D. initiate an exception approval process.

A

Answer: C

381
Q

Which of the following is the MOST important component of a risk profile?
A. Risk management framework
B. Data classification results
C. Penetration test results
D. Risk assessment methodology

A

Answer: A

382
Q

Which of the following is MOST important for an information security manager to ensure is
included in a business case for a new security system?
A. Effectiveness of controls
B. Risk reduction associated with the system
C. Audit-logging capabilities
D. Benchmarking results

A

Answer: B

383
Q

Which of the following is MOST helpful for prioritizing the recovery of IT assets during a disaster?
A. Business impact analysis (BIA)
B. Risk assessment
C. Vulnerability assessment
D. Cost-benefit analysis

A

Answer: A

384
Q

Risk management is MOST cost-effective:
A. when performed on a continuous basis.
B. while developing the business case for the security program.
C. at the beginning of security program development.
D. when integrated into other corporate assurance functions.

A

Answer: D

385
Q

The MOST effective way to communicate the level of impact of information security risks on organizational objectives is to present:
A. business impact analysis (BIA) results.
B. detailed threat analysis results.
C. risk treatment options.
D. a risk heat map.

A

Answer: D

386
Q

Senior management has decided to accept a significant risk within a security remediation plan.
Which of the following is the information security manager’s BEST course of action?
A. Remediate the risk and document the rationale.
B. Update the risk register with the risk acceptance.
C. Communicate the remediation plan to the board of directors.
D. Report the risk acceptance to regulatory agencies.

A

Answer: C

387
Q

Which of the following is MOST important to consider when prioritizing threats during the risk assessment process?
A. The criticality of threatened systems
B. The severity of exploited vulnerabilities
C. The potential impact on operations
D. The capability of threat actors

A

Answer: A

388
Q

Which of the following BEST promotes stakeholder accountability in the management of information security risks?
A. Targeted security procedures
B. Establishment of information ownership
C. Establishment of security baselines
D. Regular reviews for noncompliance

A

Answer: B

389
Q

Which of the following is the BEST control to minimize the risk associated with loss of information as a result of ransomware exploiting a zero-day vulnerability?
A. A security operation center
B. A patch management process
C. A public key infrastructure
D. A data recovery process

A

Answer: D

390
Q

Application data integrity risk would be MOST directly addressed by a design that includes:
A. access control technologies such as role-based entitlements.
B. strict application of an authorized data dictionary.
C. application log requirements such as field-level audit trails and user activity logs.
D. reconciliation routines such as checksums, hash totals, and record counts.

A

Answer: D

391
Q

Which of the following is the MOST relevant risk factor to an organization when employees use
social media?
A. Social media can be accessed from multiple locations.
B. Social media offers a platform that can host cyber-attacks.
C. Social media can be used to gather intelligence for attacks.
D. Social media increases the velocity of risk and the threat capacity.

A

Answer: C

392
Q

A PRIMARY advantage of involving business management in evaluating and managing information security risks is that they:
A. better understand organizational risks.
B. can balance technical and business risks.
C. are more objective than security management.
D. better understand the security architecture.

A

Answer: B

393
Q

The MOST important reason to maintain key risk indicators (KRIs) is that:
A. threats and vulnerabilities continuously evolve.
B. they are needed to verify compliance with laws and regulations.
C. they help assess the performance of the security program.
D. management uses them to make informed business decisions.

A

Answer: A

394
Q

In addition to cost, what is the BEST criteria for selecting countermeasures following a risk assessment?
A. Effort of implementation
B. Skill requirements for implementation
C. Effectiveness of each option
D. Maintenance requirements

A

Answer: C

395
Q

Vulnerability scanning has detected a critical risk in a vital business application. Which of the following should the information security manager do FIRST?
A. Report the business risk to senior management.
B. Confirm the risk with the business owner.
C. Update the risk register.
D. Create an emergency change request.

A

Answer: B

396
Q

A risk was identified during a risk assessment. The business process owner has chosen to accept the risk because the cost of remediation is greater than the projected cost of a worst-case scenario. What should be the information security manager’s NEXT course of action?
A. Determine a lower-cost approach to remediation.
B. Document and schedule a date to revisit the issue.
C. Shut down the business application.
D. Document and escalate to senior management.

A

Answer: D

397
Q

An inexperienced information security manager is relying on its internal audit department to design and implement key security controls. Which of the following is the GREATEST risk?
A. Inadequate implementation of controls
B. Conflict of interest
C. Violation of the audit charter
D. Inadequate audit skills

A

Answer: B

398
Q

An information security manager is asked to provide a short presentation on the organization’s
current IT risk posture to the board of directors. Which of the following would be MOST effective to
include in this presentation?
A. Risk heat map
B. Gap analysis results
C. Threat assessment results
D. Risk register

A

Answer: A

399
Q

The MOST likely reason to use qualitative security risk assessments instead of quantitative methods is when:
A. an organization provides services instead of hard goods.
B. a security program requires independent expression of risks.
C. available data is too subjective.
D. a mature security program is in place.

A

Answer: A

400
Q

The PRIMARY objective of a risk response strategy should be:
A. threat reduction.
B. regulatory compliance.
C. senior management buy-in.
D. appropriate control selection.

A

Answer: A

401
Q

An organization is concerned with the risk of information leakage caused by incorrect use of
personally owned smart devices by employees. What is the BEST way for the information security
manager to mitigate the associated risk?
A. Require employees to sign a nondisclosure agreement (NDA).
B. Implement a mobile device management (MDM) solution.
C. Document a bring-your-own-device (BYOD) policy.
D. Implement a multi-factor authentication (MFA) solution.

A

Answer: B

402
Q

When determining an acceptable risk level, which of the following is the MOST important
consideration?
A. System criticalities
B. Vulnerability scores
C. Risk matrices
D. Threat profiles

A

Answer: A

403
Q

An organization has concerns regarding a potential advanced persistent threat (APT). To ensure that the risk associated with this threat is appropriately managed, what should be the organization’s FIRST action?
A. Report to senior management.
B. Initiate incident response processes.
C. Implement additional controls.
D. Conduct an impact analysis.

A

Answer: D

404
Q

An organization plans to implement a document collaboration solution to allow employees to share company information. Which of the following is the MOST important control to mitigate the risk associated with the new solution?
A. Assign write access to data owners.
B. Allow a minimum number of user access to the solution.
C. Have data owners perform regular user access reviews.
D. Permit only non-sensitive information on the solution.

A

Answer: C

405
Q

An information security manager is evaluating the key risk indicators (KRIs) for an organization’s
information security program. Which of the following would be the information security manager’s
GREATEST concern?
A. Undefined thresholds to trigger alerts
B. Multiple KRIs for a single control process
C. Use of qualitative measures
D. Lack of formal KRI approval from IT management

A

Answer: A

406
Q

Which of the following is the MOST important function of information security?
A. Managing risk to the organization
B. Reducing the financial impact of security breaches
C. Identifying system vulnerabilities
D. Preventing security incidents

A

Answer: A

407
Q

Which of the following BEST describes a buffer overflow?
A. A program contains a hidden and unintended function that presents a security risk.
B. A type of covert channel that captures data.
C. Malicious code designed to interfere with normal operations.
D. A function is carried out with more data than the function can handle.

A

Answer: D

408
Q

Which of the following BEST protects against web-based cross-domain attacks?
A. Database hardening
B. Application controls
C. Network addressing scheme
D. Encryption controls

A

Answer: B

409
Q

Which of the following would be MOST effective in preventing malware from being launched
through an email attachment?
A. Up-to-date security policies
B. Placing the e-mail server on a screened subnet
C. Security awareness training
D. A network intrusion detection system (NIDS)

A

Answer: C

410
Q

Which of the following risks would BEST be assessed using quantitative risk assessment
techniques?
A. Customer data stolen
B. An electrical power outage
C. A web site defaced by hackers
D. Loss of the software development team

A

Answer: B
Explanation:
The effect of the theft of customer data or web site defacement by hackers could lead to a
permanent decline in customer confidence, which does not lend itself to measurement by
quantitative techniques. Loss of a majority of the software development team could have similar
unpredictable repercussions. However, the loss of electrical power for a short duration is more
easily measurable and can be quantified into monetary amounts that can be assessed with
quantitative techniques.

411
Q

The impact of losing frame relay network connectivity for 18-24 hours should be calculated using
the:
A. hourly billing rate charged by the carrier.
B. value of the data transmitted over the network.
C. aggregate compensation of all affected business users.
D. financial losses incurred by affected business units.

A

Answer: D
The bottom line on calculating the impact of a loss is what its cost will be to the organization. The
other choices are all factors that contribute to the overall monetary impact.

412
Q

Which of the following is the MOST usable deliverable of an information security risk analysis?
A. Business impact analysis (BIA) report
B. List of action items to mitigate risk
C. Assignment of risks to process owners
D. Quantification of organizational risk

A

Answer: B
Explanation:
Although all of these are important, the list of action items is used to reduce or transfer the current
level of risk. The other options materially contribute to the way the actions are implemented.

413
Q

Ongoing tracking of remediation efforts to mitigate identified risks can BEST be accomplished
through the use of which of the following?
A. Tree diagrams
B. Venn diagrams
C. Heat charts
D. Bar charts

A

Answer: C
Explanation:
Meat charts, sometimes referred to as stoplight charts, quickly and clearly show the current status
of remediation efforts. Venn diagrams show the connection between sets; tree diagrams are useful
for decision analysis; and bar charts show relative size.

414
Q

Information security policies should be designed PRIMARILY on the basis of:
A. business demands.
B. inherent risks
C. international standards.
D. business risks.

A

Answer: D

415
Q

Which of the following should be the PRIMARY basis for determining risk appetite?
A. Organizational objectives
B. Senior management input
C. Industry benchmarks
D. Independent audit results

A

Answer: A

416
Q

When scoping a risk assessment, assets need to be classified by:
A. likelihood and impact.
B. sensitivity and criticality.
C. threats and opportunities.
D. redundancy and recoverability.

A

Answer: B

417
Q

In order to understand an organization’s security posture, it is MOST important for an
organization’s senior leadership to:
A. ensure established security metrics are reported.
B. review the number of reported security incidents.
C. assess progress of risk mitigation efforts.
D. evaluate results of the most recent incident response test.

A

Answer: A

418
Q

Which is the BEST way for an organization to monitor security risk?
A. Analyzing key performance indicators (KPIs)
B. Using external risk intelligence services
C. Using a dashboard to assess vulnerabilities
D. Analyzing key risk indicators (KRIs)

A

Answer: D

419
Q

An awareness program is implemented to mitigate the risk of infections introduced through the use
of social media. Which of the following will BEST determine the effectiveness of the awareness
program?
A. A post-awareness program survey
B. A quiz based on the awareness program materials
C. A simulated social engineering attack
D. Employee attendance rate at the awareness program

A

Answer: C

420
Q

When considering whether to adopt bring your own device (BYOD), it is MOST important for the information security manager to ensure that:
A. business leaders have an understanding of security risks.
B. users have read and signed acceptable use agreements.
C. Security controls are applied to each device when joining the network.
D. the applications are tested prior to implementation.

A

Answer: A

421
Q

Which of the following is MOST important to consider when defining control objectives?
A. The current level of residual risk
B. The organization’s strategic objectives
C. Control recommendations from a recent audit
D. The organization’s risk appetite

A

Answer: B

422
Q

Which of the following should be the MOST important consideration when reporting sensitive risk related
information to stakeholders?
A. Ensuring nonrepudiation of communication
B. Consulting with the public relations director
C. Transmitting the internal communication securely
D. Customizing the communication to the audience

A

Answer: C

423
Q

Conflicting objectives are MOST likely to compromise the effectiveness of the information security
process when information security management is:
A. reporting to the network infrastructure manager.
B. outside of information technology.
C. partially staffed by external security consultants.
D. combined with the change management function.

A

Answer: D

424
Q

Which of the following is MOST important for an information security manager to ensure when
evaluating change requests?
A. Requests are approved by process owners.
B. Requests add value to the business.
C. Residual risk is within risk tolerance.
D. Contingency plans have been created.

A

Answer: D

425
Q

Which of the following trends would be of GREATEST concern when reviewing the performance of
an organization’s intrusion detection systems (IDS)?
A. Decrease in false negatives
B. Increase in false positives
C. Decrease in false positives
D. Increase in false negatives

A

Answer: D

426
Q

Shortly after installation, an intrusion detection system (IDS) reports a violation. Which of the
following is the MOST likely explanation?
A. The violation is a false positive.
B. A routine IDS log file upload has occurred.
C. A routine IDS signature file download has occurred.
D. An intrusion has occurred.

A

Answer: A

427
Q

Which of the following provides the GREATEST assurance that information security is addressed
in change management?
A. Performing a security audit on changes
B. Providing security training for change advisory board
C. Requiring senior management sign-off on change management
D. Reviewing changes from a security perspective

A

Answer: D