Exam Misses Flashcards

1
Q

An organization experienced a breach of credit card data, how should it respond?

A

notify affected card brands immediately. They are required to notify all affected credit card brands

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

An organization experienced a breach of credit card data, how should it respond?

A

Notify affected credit card brands immediately (it’s a requirement)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

When should executives be made aware of changes in applicable cybersecurity laws?

A

during a routine monthly risk update

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

The classification of an incident is an indication of what 3 things?

A

data, application or system involved (incident classification can also be tied to the location)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A CISO noticed that dwell time metrics aren’t improving, what should be done?

A

improve incident detection capabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Does an executive level security council include allocating security budgets to business units?

A

no.

It’s a good way to get executives talking about cyber risk and business risk, and making risk decisions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

In a quantitative risk analysis, how is risk expressed in terms of the partial loss of functionality of an asset?

A

Exposure Factor (EF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A risk assessment of an organization’s SDLC might compel the organization to do what?

A

Introduce secure coding standards

not update coding standards, because that may not address security specifically

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

The purpose of a security incident tabletop exercise includes all of the following except which one?

Maintain familiarity with incident response procedures

Ensure that procedures are still correct and relevant

Ensure that internal and external communications are established

Ensure that an organization will be able to detect an incident

A

D. Ensure that an organization will be able to detect an incident

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What elements should be included in a business case document template?

A
Current State
Desired End State
Requirements
Approach
Plan
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A basic security incident response has how many steps, and what are they?

A

8

detect
initiate
evaluate
eradicate
recovery
remediate
closure
review
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

True or False?
In addition to documenting roles and responsibilities, an incident response program should include detailed procedures for responding to common incidents

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What activity helps ensure a security program is aligned with a security strategy?

A

Periodic Management Review

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the best indicator of effectiveness?

A

The trend line for the number of critical and high vulnerabilities found in application penetration tests

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

How does the percentage of effective controls show value (how is it a value delivery metric?)

A

By illustrating how well the security program is ensuring control effectiveness

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Who is included in a directory of parties to notify in an emergency?

A
regulators
offsite media storage companies 
contract personnel services
suppliers
law enforcement
insurance company agents
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is the problem with the following control statement, “Endpoints are protected from malware with McAfee Antivirus”

A

It’s overly specific. If they switched to Symantec, they would technically be out of compliance

Note that it is also unambiguous, but that’s not the best answer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

How will a security manager determine the actions needed to achieve the desired end state for a new security program?

A

Perform a gap analysis

That will help understand the present state and the actions needed to move from the present to the desired state

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

How can a CISO best understand the organization’s risk tolerance?

A

Interview board members and senior executives.

Examining the risk ledger or other artifacts or capabilities may not accurately reflect the organization’s current risk tolerance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A control’s effectiveness can be tested with a review. True or False?

A

False.

A self-assessment, internal or external audit are all ok but a review is less rigorous

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What does this describe?

A document describing the need for a mobile device management program that describes required resources, benefits, and a high-level plan

A

Business case

not a proposal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

If an organization has a nonstandard IT governance framework, should the security governance framework be built to resemble it?

A

Yes

An organization’s security governance framework should be similar to other frameworks, especially that of IT

(don’t build it around industry standards)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

If an auditor examines a business activity for which there is no control and scores the control as ineffective, what’s the best response?

A

To treat the activity as though a control should exist - develop a control and ensure it’s effective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Can organizations ever opt out of PCI DSS controls?

A

no

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Compare leading vs trailing indicators

A

trailing indicators show past events

leading indicators show future risks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Is it common to require project managers to earn security certifications?

A

no

Security related improvements to project management would not include getting the PM certified in security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Is a control self-assessment the most effective way to determine compliance with internal policies?

A

yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What does a qualified opinion mean?

A

That the audit has failed in one or more of its high-level control objectives. This is cause for concern and further inquiry

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What’s the next step after a security policy has been reviewed and update?

A

Publish it and inform workers where to find it

not require them to sign it
not include changes in security awareness training
not simply publishing it

30
Q

What’s the purpose of a security addendum in a legal contract?

A

To specific security-related terms and conditions

31
Q

Is PCI-DSS an example of:

data privacy regulation
data protection regulation
a security standard
a security protocol

A

A security standard

32
Q

Which is the most effective technique to determine compliance with internal policies?

control self-assessment
vulnerability assessment
risk assessment
threat assessment

A

control self-assessment

33
Q

Requirements classified as “addressable” in HIPAA are?

A

optional if the organization has performed a risk assessment

34
Q

document marking

A

“Restricted. For Limited Distribution”

35
Q

procedure

A

describes step by step instructions to perform a task

it can be part of a process

36
Q

one disadvantage of preventive controls compared to detective controls?

preventive take longer to certify
preventive requires more training
detective are easier to implement
preventive sometimes prevent desired outcomes

A

preventive controls sometimes prevent desired outcomes.

for example, blocking legitimate email as spam, or an IPS that prevents legitimate downloads

37
Q

business record consisting of identified security issues is a?

risk assessment
risk ledger
vulnerability assessment
penetration test

A

Risk Ledger

not a risk assessment because that only identifies some but not all issues

38
Q

What information will an external pen tester need to plan a pen test of an organization’s externally facing applications?

A

URL’s (not IP ranges)
time of day to test
emergency contact information

39
Q

An auditor examines an activity for which no control exists and scores it as ineffective. What is the best response?

A

Develop a written control and ensure it’s effective

not perform a risk analysis to determine if a control should be developed

40
Q

A developer informs the CISO that the organization is out of compliance with PCI-DSS. How should the CISO proceed?

A

Create an entry in the risk ledger and look into the matter.

not conduct an investigation, it’s good but not the best initial reaction

41
Q

Document that describes the need for a business capability, including costs and benefits is a what?

A

business case

42
Q

file integrity monitoring

A

Periodically scan file systems and report on any changes that occur.

Changes may be due to maintenance but also indicate compromise

43
Q

file activity monitoring

A

Monitor directories and files to detect unusual activities that may indicate compromise.

do not use this for help with making sure servers are consistently configured

44
Q

RACI Chart

A

Responsible
Accountable
Consulted
Informed

Assigns levels of responsibility to individuals and groups.

Helps personnel determine roles for various business activities

45
Q

How often should incident escalation procedures be updated?

A

Once per year, or when executive personnel changes

46
Q

If a risk register has grown too large, what is the best remedy?

A

Implement a GRC (Governance, Risk, Compliance) platform with management module.

Automating through a risk management module in a GRC platform is best.

47
Q

After a security policy has been reviewed and updated, what are the next steps?

A

Publish and inform workers

48
Q

What’s the best way to introduce security into the hiring process?

A

perform background checks, use NDA’s, verify licenses and certifications, verify prior employment

Not require candidates to complete security awareness training

49
Q

What’s special about leading indicators?

A

they’re potential indicators of future attacks / events

ie a percentage of critical servers that are not patched in 30 days

50
Q

An auditor examines a business activity for which no written control exists and scores it as ineffective. What’s the best response?

A

Develop a written control and ensure it is effective. Generally, if an auditor examines a business activity as though a control exists, but does not, the organization should formally develop the control.

Not - perform risk analysis to determine whether a control should be developed

51
Q

Process (Process Document)

A

Document that describes the overall activities to take place on a particular activity

52
Q

Process (Process Document)

A

Document that describes the overall activities to take place on a particular activity

Describes all of the actions to take place regarding vulnerability management

53
Q

Minimum standards for securing the technical infrastructure should be defined in:

security strategy
security architecture
security guidelines
security model

A

architecture

The security architecture defines how components are secured and the security services that should be in place.

54
Q

When developing an information security program, what’s the most useful source of information for determining available resources?

organization chart
skills inventory
job descriptions

A

skills inventory

55
Q

Who should drive risk analysis for an organization?

senior management
security manager

A

security manager

senior management should support and sponsor it, but the security manager will have the know-how and management of it.

56
Q

The most complete business case for security solutions is one that…

A

includes appropriate justification

57
Q

When implementing effective security governance within the requirements of the company’s security strategy, which is the most important factor to consider?

preserving confidentiality of sensitive data
adhering to corporate privacy standards
establishing system manager responsibility for information security

A

preserving confidentiality of sensitive data

The goal of information security is to protect the organization’s information assets.

58
Q

Information security policy enforcement is the responsibility of the:

security steering committee
CIO
CISO

A

CISO

59
Q

The primary concern of an information security manager documenting a formal data retention policy would be

business requirements
legislative and regulatory requirements

A

business requirements

The primary concern will be to comply with legislation and regulation but only if they are genuine business requirments

60
Q

What should be fixed first to ensure successful infosec governance in an organization?

CIO approves security policy changes

infosec oversight committee only meets quarterly

data center manager has final signify on all security projects

A

data center manager has final signify on all security projects

The fact that the data center manager has final signoff for all security projects indicates that a steering committee is not being used and that information security is relegated to a subordinate place in the organization

It is not inappropriate for an oversight or steering committee to meet quarterly. Similarly, it may be desirable to have the chief information officer (CIO) approve the security policy due to the size of the organization and frequency of updates

61
Q

Which is the best reason to perform a BIA?

to help determine current state of risk
to analyze the effect on the business

A

to help determine current state of risk

62
Q

Which is the best method to improve accountability for a system administrator who has security functions?

include security responsibilities in the job description

require them to obtain security certifications

train them on pen testing and vulnerability assessment

A

include security responsibilities in the job description

63
Q

What is the primary role of the information security manager in the process of information classification within an organization?

A

defining and ratifying the classification structure of information assets

64
Q

A multinational organization operating in fifteen countries is considering implementing an information security program. Which factor will MOST influence the design of the Information security program?

composition of the board

cultures of the different countries

A

cultures of the different countries

65
Q

The impact of an incident is an indication of:

A

Incident severity

The severity of an incident is directly tied to its effect on the organization, whether a single person, group, department, or entire organization

66
Q

An organization experiencing a malware-related incident is unable to isolate the malware. What should they do next?

get help from trained personnel with forensics analysis tools

wipe hard drives of affected systems and reinstall the OS

Obtain advanced anti-malware tools to identify malware

shut down affected systems and rebuild them on alternate hardware or VMs

A

get help from trained personnel with forensics analysis tools

67
Q

What metric would be an indicator of improving discipline among control owners?

Trend line in the number of control self assessments completed

Trend line in the number of process documents not reviewed within 13 months of prior review

Trend line in the number of control exceptions in external audits

Trend line in the number of external control tests completed

A

Trend line in the number of control exceptions in external audits

68
Q

Which document defines specific configuration details for compliance?

policy

procedure

standard

guideline

A

Standard

A standard is a detailed document that defines configurations, protocols or products to be used in the organization

69
Q

An executive has delegated responsibility for granting access requests to the IT department. The IT department in this role is functioning as the:

owner
custodian

A

custodian

70
Q

Types of controls

A

preventive - prevent unwanted event. ie keycards, login screens

detective - records good and bad events. ie cctv, event logs

deterrent - convinces people to avoid an activity. ie dogs, warning signs, cctv

corrective - activated after unwanted event happens. ie improving a process that didn’t work as well as desired

compensating - used if other direct control can’t be used. ie a sign-in register if you can’t use video surveillance.

recovery - restores state of a system. ie backup software

71
Q

acceptable risk is achieved when:

residual risk is minimized
control risk is minimized

A

residual risk is minimized