Join the discussion
Question 1/306
Providing oversight of a comprehensive information security program for the entire organization is the primary responsibility of which group under the InfoSec governance framework?
Correct Answer: D
Add Comments
- Other Question (306q)
- Q1. Providing oversight of a comprehensive information security program for the entire organiz...
- Q2. Which of the following best describes the sensors designed to project and detect a light b...
- Q3. The new CISO was informed of all the Information Security projects that the organization h...
- Q4. Which of the following methodologies references the recommended industry standard that Inf...
- Q5. Which of the following terms is used to describe countermeasures implemented to minimize r...
- Q6. Who is responsible for verifying that audit directives are implemented?...
- Q7. You have been promoted to the CISO of a big-box retail store chain reporting to the Chief ...
- Q8. Which of the following represents the BEST method for obtaining business unit acceptance o...
- Q9. An organization's firewall technology needs replaced. A specific technology has been selec...
- Q10. When a critical vulnerability has been discovered on production systems and needs to be fi...
- Q11. Scenario: An organization has made a decision to address Information Security formally and...
- Q12. Which of the following is a major benefit of applying risk levels?...
- Q13. Which of the following functions evaluates patches used to close software vulnerabilities ...
- Q14. Which of the following activities is the MAIN purpose of the risk assessment process?...
- Q15. An IT auditor has recently discovered that because of a shortage of skilled operations per...
- Q16. An application vulnerability assessment has identified a security flaw in an application. ...
- Q17. Which of the following has the GREATEST impact on the implementation of an information sec...
- Q18. The implementation of anti-malware and anti-phishing controls on centralized email servers...
- Q19. SCENARIO: A Chief Information Security Officer (CISO) recently had a third party conduct a...
- Q20. SCENARIO: A Chief Information Security Officer (CISO) recently had a third party conduct a...
- Q21. Scenario: The new CISO was informed of all the Information Security projects that the sect...
- Q22. Your company has limited resources to spend on security initiatives. The Chief Financial O...
- Q23. The process of creating a system which divides documents based on their security level to ...
- Q24. What is the first thing that needs to be completed in order to create a security program f...
- Q25. In MOST organizations which group periodically reviews network intrusion detection system ...
- Q26. Which of the following is true regarding expenditures?...
- Q27. Your incident response plan should include which of the following?...
- Q28. A global retail company is creating a new compliance management process. Which of the foll...
- Q29. A system was hardened at the Operating System level and placed into the production environ...
- Q30. Which of the following is MOST likely to be discretionary?...
- Q31. A Chief Information Security Officer received a list of high, medium, and low impact audit...
- Q32. Regulatory requirements typically force organizations to implement...
- Q33. A CISO has recently joined an organization with a poorly implemented security program. The...
- Q34. What is the main purpose of the Incident Response Team?...
- Q35. You have implemented a new security control. Which of the following risk strategy options ...
- Q36. Which of the following is the MOST important for a CISO to understand when identifying thr...
- Q37. The rate of change in technology increases the importance of:...
- Q38. The purpose of NIST SP 800-53 as part of the NIST System Certification and Accreditation P...
- Q39. A system is designed to dynamically block offending Internet IP-addresses from requesting ...
- Q40. An anonymity network is a series of?
- Q41. The general ledger setup function in an enterprise resource package allows for setting acc...
- Q42. A global health insurance company is concerned about protecting confidential information. ...
- Q43. A security manager regualrly checks work areas after buisness hours for security violation...
- Q44. A system was hardened at the Operating System level and placed into the production environ...
- Q45. A missing/ineffective security control is identified. Which of the following should be the...
- Q46. Which of the following has the GREATEST impact on the implementation of an information sec...
- Q47. The patching and monitoring of systems on a consistent schedule is required by?...
- Q48. Your incident handling manager detects a virus attack in the network of your company. You ...
- Q49. Access Control lists (ACLs), Firewalls, and Intrusion Prevention Systems are examples of__...
- Q50. You have recently drafted a revised information security policy. From whom should you seek...
- Q51. Acceptable levels of information security risk tolerance in an organization should be dete...
- Q52. The mean time to patch, number of virus outbreaks prevented, and number of vulnerabilities...
- Q53. A security officer wants to implement a vulnerability scanning program. The officer is unc...
- Q54. A newly appointed security officer finds data leakage software licenses that had never bee...
- Q55. You manage a newly created Security Operations Center (SOC), your team is being inundated ...
- Q56. Scenario: An organization has recently appointed a CISO. This is a new role in the organiz...
- Q57. A new CISO just started with a company and on the CISO's desk is the last complete Informa...
- Q58. Scenario: Your corporate systems have been under constant probing and attack from foreign ...
- Q59. One of your executives needs to send an important and confidential email. You want to ensu...
- Q60. Scenario: Your organization employs single sign-on (user name and password only) as a conv...
- Q61. An information security department is required to remediate system vulnerabilities when th...
- Q62. Michael starts a new job and discovers that he has unnecessary access to a variety of syst...
- Q63. What role should the CISO play in properly scoping a PCI environment?...
- Q64. Access Control lists (ACLs), Firewalls, and Intrusion Prevention Systems are examples of...
- Q65. Scenario: An organization has recently appointed a CISO. This is a new role in the organiz...
- Q66. File Integrity Monitoring (FIM) is considered a...
- Q67. An anonymity network is a series of?
- Q68. Which of the following is a major benefit of applying risk levels?...
- Q69. A department within your company has proposed a third party vendor solution to address an ...
- Q70. Which of the following will be MOST helpful for getting an Information Security project th...
- Q71. Devising controls for information security is a balance between?...
- Q72. SCENARIO: Critical servers show signs of erratic behavior within your organization's intra...
- Q73. In effort to save your company money which of the following methods of training results in...
- Q74. IT control objectives are useful to IT auditors as they provide the basis for understandin...
- Q75. When managing an Information Security Program, which of the following is of MOST importanc...
- Q76. SCENARIO: A CISO has several two-factor authentication systems under review and selects th...
- Q77. If your organization operates under a model of "assumption of breach", you should:...
- Q78. Information Security is often considered an excessive, after-the-fact cost when a project ...
- Q79. What are the primary reasons for the development of a business case for a security project...
- Q80. According to the National Institute of Standards and Technology (NIST) SP 800-40, which of...
- Q81. Risk is defined as:
- Q82. You have implemented the new controls. What is the next step?...
- Q83. Scenario: Your organization employs single sign-on (user name and password only) as a conv...
- Q84. Scenario: Your corporate systems have been under constant probing and attack from foreign ...
- Q85. Who is responsible for securing networks during a security incident?...
- Q86. Which one of the following BEST describes which member of the management team is accountab...
- Q87. Which of the following best describes the purpose of the International Organization for St...
- Q88. Scenario: Your company has many encrypted telecommunications links for their world-wide op...
- Q89. When creating contractual agreements and procurement processes why should security require...
- Q90. When updating the security strategic planning document what two items must be included?...
- Q91. Which of the following is the MOST important reason to measure the effectiveness of an Inf...
- Q92. Which of the following is a common technology for visual monitoring?...
- Q93. During the course of a risk analysis your IT auditor identified threats and potential impa...
- Q94. A Security Operations Manager is finding it difficult to maintain adequate staff levels to...
- Q95. An organization's firewall technology needs replaced. A specific technology has been selec...
- Q96. Which represents PROPER separation of duties in the corporate environment?...
- Q97. In defining a strategic security plan for an organization, what should a CISO first analyz...
- Q98. A newly appointed security officer finds data leakage software licenses that had never bee...
- Q99. The company decides to release the application without remediating the high-risk vulnerabi...
- Q100. The PRIMARY objective of security awareness is to:...
- Q101. A global retail organization is looking to implement a consistent Disaster Recovery and Bu...
- Q102. An organization is looking for a framework to measure the efficiency and effectiveness of ...
- Q103. Which of the following best describes revenue?...
- Q104. When deploying an Intrusion Prevention System (IPS) the BEST way to get maximum protection...
- Q105. When you develop your audit remediation plan what is the MOST important criteria?...
- Q106. Scenario: You are the CISO and have just completed your first risk assessment for your org...
- Q107. As a new CISO at a large healthcare company you are told that everyone has to badge in to ...
- Q108. The new CISO was informed of all the Information Security projects that the organization h...
- Q109. As the Chief Information Security Officer, you want to ensure data shared securely, especi...
- Q110. Scenario: A Chief Information Security Officer (CISO) recently had a third party conduct a...
- Q111. What is the primary reason for performing a return on investment analysis?...
- Q112. Credit card information, medical data, and government records are all examples of:...
- Q113. An organization has a stated requirement to block certain traffic on networks. The impleme...
- Q114. Why is it vitally important that senior management endorse a security policy?...
- Q115. Scenario: Your corporate systems have been under constant probing and attack from foreign ...
- Q116. John is the project manager for a large project in his organization. A new change request ...
- Q117. Scenario: As you begin to develop the program for your organization, you assess the corpor...
- Q118. Which of the following is the MOST important reason to measure the effectiveness of an Inf...
- Q119. Scenario: You are the newly hired Chief Information Security Officer for a company that ha...
- Q120. Scenario: Your program is developed around minimizing risk to information by focusing on p...
- Q121. Which of the following organizations is typically in charge of validating the implementati...
- Q122. What type of attack requires the least amount of technical equipment and has the highest s...
- Q123. SQL injection is a very popular and successful injection attack method. Identify the basic...
- Q124. What is the FIRST step in developing the vulnerability management program?...
- Q125. An organization information security policy serves to___________________....
- Q126. You are the Chief Information Security Officer of a large, multinational bank and you susp...
- Q127. SCENARIO: A CISO has several two-factor authentication systems under review and selects th...
- Q128. Which of the following most commonly falls within the scope of an information security gov...
- Q129. An organization information security policy serves to...
- Q130. The ultimate goal of an IT security projects is:...
- Q131. As the CISO, you have been tasked with the execution of the company's key management progr...
- Q132. What should an organization do to ensure that they have a sound Business Continuity (BC) P...
- Q133. Which of the following is considered the foundation for the Enterprise Information Securit...
- Q134. When you develop your audit remediation plan what is the MOST important criteria?...
- Q135. Within an organization's vulnerability management program, who has the responsibility to i...
- Q136. In order for a CISO to have true situational awareness there is a need to deploy technolog...
- Q137. Your company has a "no right to privacy" notice on all logon screens for your information ...
- Q138. Scenario: Your company has many encrypted telecommunications links for their world-wide op...
- Q139. In terms of supporting a forensic investigation, it is now imperative that managers, first...
- Q140. A method to transfer risk is to______________....
- Q141. What is the primary reason for performing vendor management?...
- Q142. A global retail organization is looking to implement a consistent Disaster Recovery and Bu...
- Q143. The MOST common method to get an unbiased measurement of the effectiveness of an Informati...
- Q144. When considering using a vendor to help support your security devices remotely, what is th...
- Q145. What is the BEST way to achieve on-going compliance monitoring in an organization?...
- Q146. Which business stakeholder is accountable for the integrity of a new information system?...
- Q147. When operating under severe budget constraints a CISO will have to be creative to maintain...
- Q148. Scenario: The new CISO was informed of all the Information Security projects that the sect...
- Q149. What is one key difference between Capital expenditures and Operating expenditures?...
- Q150. When reviewing a Solution as a Service (SaaS) provider's security health and posture, whic...
- Q151. Step-by-step procedures to regain normalcy in the event of a major earthquake is PRIMARILY...
- Q152. Which of the following is MOST important when dealing with an Information Security Steerin...
- Q153. Scenario: Your corporate systems have been under constant probing and attack from foreign ...
- Q154. The remediation of a specific audit finding is deemed too expensive and will not be implem...
- Q155. A new CISO just started with a company and on the CISO's desk is the last complete Informa...
- Q156. During the 3rd quarter of a budget cycle, the CISO noticed she spent more than was origina...
- Q157. Which of the following provides an audit framework?...
- Q158. When project costs continually increase throughout implementation due to large or rapid ch...
- Q159. What should an organization do to ensure that they have a sound Business Continuity (BC) P...
- Q160. Which of the following set of processes is considered to be one of the cornerstone cycles ...
- Q161. XYZ is a publicly-traded software development company. Who is ultimately accountable to th...
- Q162. Which of the following are the triple constraints of project management?...
- Q163. What is the MAIN reason for conflicts between Information Technology and Information Secur...
- Q164. Which of the following methods are used to define contractual obligations that force a ven...
- Q165. An organization is required to implement background checks on all employees with access to...
- Q166. A recommended method to document the respective roles of groups and individuals for a give...
- Q167. What type of attack requires the least amount of technical equipment and has the highest s...
- Q168. Your organization provides open guest wireless access with no captive portals. What can yo...
- Q169. When an organization claims it is secure because it is PCI-DSS certified, what is a good f...
- Q170. You have implemented a new security control. Which of the following risk strategy options ...
- Q171. The regular review of a firewall ruleset is considered a...
- Q172. As the Business Continuity Coordinator of a financial services organization, you are respo...
- Q173. You are just hired as the new CISO and are being briefed on all the Information Security p...
- Q174. What is the BEST reason for having a formal request for proposal process?...
- Q175. What is the BEST way to achieve on-going compliance monitoring in an organization?...
- Q176. Which of the following functions MUST your Information Security Governance program include...
- Q177. You are having a penetration test done on your company network and the leader of the team ...
- Q178. SCENARIO: A Chief Information Security Officer (CISO) recently had a third party conduct a...
- Q179. A Chief Information Security Officer received a list of high, medium, and low impact audit...
- Q180. Which of the following is a term related to risk management that represents the estimated ...
- Q181. After a risk assessment is performed, a particular risk is considered to have the potentia...
- Q182. The single most important consideration to make when developing your security program, pol...
- Q183. Risk appetite directly affects what part of a vulnerability management program?...
- Q184. Which of the following is the MOST important reason to measure the effectiveness of an Inf...
- Q185. This occurs when the quantity or quality of project deliverables is expanded from the orig...
- Q186. As the CISO you need to write the IT security strategic plan. Which of the following is th...
- Q187. Risk appetite is typically determined by which of the following organizational functions?...
- Q188. The Security Operations Center (SOC) just purchased a new intrusion prevention system (IPS...
- Q189. What oversight should the information security team have in the change management process ...
- Q190. Which of the following BEST describes an international standard framework that is based on...
- Q191. An organization is required to implement background checks on all employees with access to...
- Q192. The process to evaluate the technical and non-technical security controls of an IT system ...
- Q193. A recent audit has identified a few control exceptions and is recommending the implementat...
- Q194. Physical security measures typically include which of the following components?...
- Q195. Which of the following is the BEST indicator of a successful project?...
- Q196. When an organization claims it is secure because it is PCI-DSS certified, what is a good f...
- Q197. When analyzing and forecasting a capital expense budget what are not included?...
- Q198. A global health insurance company is concerned about protecting confidential information. ...
- Q199. Which of the following functions implements and oversees the use of controls to reduce ris...
- Q200. When measuring the effectiveness of an Information Security Management System which one of...
- Q201. A severe security threat has been detected on your corporate network. As CISO you quickly ...
- Q202. Scenario: You are the CISO and have just completed your first risk assessment for your org...
- Q203. Which of the following is a common technology for visual monitoring?...
- Q204. Risk appetite is typically determined by which of the following organizational functions?...
- Q205. Which is the BEST solution to monitor, measure, and report changes to critical data in a s...
- Q206. When considering using a vendor to help support your security devices remotely, what is th...
- Q207. As the Risk Manager of an organization, you are task with managing vendor risk assessments...
- Q208. An organization is required to implement background checks on all employees with access to...
- Q209. According to ISO 27001, of the steps for establishing an Information Security Governance p...
- Q210. What is the definition of Risk in Information Security?...
- Q211. Scenario: A CISO has several two-factor authentication systems under review and selects th...
- Q212. When is an application security development project complete?...
- Q213. Scenario: A Chief Information Security Officer (CISO) recently had a third party conduct a...
- Q214. In which of the following cases, would an organization be more prone to risk acceptance vs...
- Q215. Which of the following is the MOST important goal of risk management?...
- Q216. When a critical vulnerability has been discovered on production systems and needs to be fi...
- Q217. Information security policies should be reviewed:...
- Q218. Ensuring that the actions of a set of people, applications and systems follow the organiza...
- Q219. What is the SECOND step to creating a risk management methodology according to the Nationa...
- Q220. The success of the Chief Information Security Officer is MOST dependent upon:...
- Q221. Ensuring that the actions of a set of people, applications and systems follow the organiza...
- Q222. A CISO sees abnormally high volumes of exceptions to security requirements and constant pr...
- Q223. You are just hired as the new CISO and are being briefed on all the Information Security p...
- Q224. Which of the following conditions would be the MOST probable reason for a security project...
- Q225. Scenario: As you begin to develop the program for your organization, you assess the corpor...
- Q226. As the CISO for your company you are accountable for the protection of information resourc...
- Q227. SCENARIO: A Chief Information Security Officer (CISO) recently had a third party conduct a...
- Q228. Providing oversight of a comprehensive information security program for the entire organiz...
- Q229. Scenario: You are the CISO and have just completed your first risk assessment for your org...
- Q230. Which of the following are primary concerns for management with regard to assessing intern...
- Q231. Scenario: The new CISO was informed of all the Information Security projects that the sect...
- Q232. Which of the following is a critical operational component of an Incident Response Program...
- Q233. The alerting, monitoring and life-cycle management of security related events is typically...
- Q234. While designing a secondary data center for your company what document needs to be analyze...
- Q235. The organization does not have the time to remediate the vulnerability; however it is crit...
- Q236. What is meant by password aging?
- Q237. Risk that remains after risk mitigation is known as...
- Q238. Scenario: The new CISO was informed of all the Information Security projects that the sect...
- Q239. You are the CISO of a commercial social media organization. The leadership wants to rapidl...
- Q240. Which of the following set of processes is considered to be one of the cornerstone cycles ...
- Q241. Control Objectives for Information and Related Technology (COBIT) is which of the followin...
- Q242. When managing the critical path of an IT security project, which of the following is MOST ...
- Q243. IT control objectives are useful to IT auditors as they provide the basis for understandin...
- Q244. The process for identifying, collecting, and producing digital information in support of l...
- Q245. You currently cannot provide for 24/7 coverage of your security monitoring and incident re...
- Q246. You have implemented a new security control. Which of the following risk strategy options ...
- Q247. In which of the following cases, would an organization be more prone to risk acceptance vs...
- Q248. Scenario: An organization has recently appointed a CISO. This is a new role in the organiz...
- Q249. Many times a CISO may have to speak to the Board of Directors (BOD) about their cyber secu...
- Q250. A global retail company is creating a new compliance management process. Which of the foll...
- Q251. If a competitor wants to cause damage to your organization, steal critical secrets, or put...
- Q252. The patching and monitoring of systems on a consistent schedule is required by?...
- Q253. Scenario: Your organization employs single sign-on (user name and password only) as a conv...
- Q254. The establishment of a formal risk management framework and system authorization program i...
- Q255. An organization has implemented a change management process for all changes to the IT prod...
- Q256. Your company has a "no right to privacy" notice on all logon screens for your information ...
- Q257. What two methods are used to assess risk impact?...
- Q258. Which of the following is MOST useful when developing a business case for security initiat...
- Q259. Your IT auditor is reviewing significant events from the previous year and has identified ...
- Q260. A CISO has implemented a risk management capability within the security portfolio. Which o...
- Q261. When briefing senior management on the creation of a governance process, the MOST importan...
- Q262. What is the difference between encryption and tokenization?...
- Q263. Scenario: Your company has many encrypted telecommunications links for their world-wide op...
- Q264. The amount of risk an organization is willing to accept in pursuit of its mission is known...
- Q265. You are having a penetration test done on your company network and the leader of the team ...
- Q266. Who in the organization determines access to information?...
- Q267. A security officer wants to implement a vulnerability scanning program. The officer is unc...
- Q268. To get an Information Security project back on schedule, which of the following will provi...
- Q269. A Security Operations Centre (SOC) manager is informed that a database containing highly s...
- Q270. A global retail company is creating a new compliance management process. Which of the foll...
- Q271. Your penetration testing team installs an in-line hardware key logger onto one of your net...
- Q272. The purpose of NIST SP 800-53 as part of the NIST System Certification and Accreditation P...
- Q273. The formal certification and accreditation process has four primary steps, what are they?...
- Q274. SCENARIO: A Chief Information Security Officer (CISO) recently had a third party conduct a...
- Q275. Which of the following is MOST important when tuning an Intrusion Detection System (IDS)?...
- Q276. Involvement of senior management is MOST important in the development of:...
- Q277. Knowing the potential financial loss an organization is willing to suffer if a system fail...
- Q278. Scenario: An organization has made a decision to address Information Security formally and...
- Q279. ABC Limited has recently suffered a security breach with customers' social security number...
- Q280. Payment Card Industry (PCI) compliance requirements are based on what criteria?...
- Q281. When managing the security architecture for your company you must consider:...
- Q282. When dealing with a risk management process, asset classification is important because it ...
- Q283. Which of the following activities must be completed BEFORE you can calculate risk?...
- Q284. The total cost of security controls should:
- Q285. In MOST organizations which group periodically reviews network intrusion detection system ...
- Q286. The executive board has requested that the CISO of an organization define and Key Performa...
- Q287. At which point should the identity access management team be notified of the termination o...
- Q288. An employee successfully avoids becoming a victim of a sophisticated spear phishing attack...
- Q289. The Information Security Governance program MUST:...
- Q290. A method to transfer risk is to:
- Q291. The remediation of a specific audit finding is deemed too expensive and will not be implem...
- Q292. You are the Chief Information Security Officer of a large, multinational bank and you susp...
- Q293. The company decides to release the application without remediating the high-risk vulnerabi...
- Q294. As the CISO you need to write the IT security strategic plan. Which of the following is th...
- Q295. In effort to save your company money which of the following methods of training results in...
- Q296. At what level of governance are individual projects monitored and managed?...
- Q297. Which of the following is a fundamental component of an audit record?...
- Q298. The patching and monitoring of systems on a consistent schedule is required by?...
- Q299. Simon had all his systems administrators implement hardware and software firewalls to ensu...
- Q300. What is the term describing the act of inspecting all real-time Internet traffic (i.e., pa...
- Q301. An anonymity network is a series of?
- Q302. What is the first thing that needs to be completed in order to create a security program f...
- Q303. Scenario: Your organization employs single sign-on (user name and password only) as a conv...
- Q304. The Information Security Management program MUST protect:...
- Q305. SCENARIO: A CISO has several two-factor authentication systems under review and selects th...
- Q306. Which represents PROPER separation of duties in the corporate environment?...
