Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dumps65

BCS CISMP-V9 Dumps

Page: 1 / 10
Total 100 questions

BCS Foundation Certificate in Information Security Management Principles V9.0 Questions and Answers

Question 1

For which security-related reason SHOULD staff monitoring critical CCTV systems be rotated regularly during each work session?

Options:

A.

To reduce the chance of collusion between security staff and those being monitored.

B.

To give experience to monitoring staff across a range of activities for training purposes.

C.

Health and Safety regulations demand that staff are rotated to prevent posture and vision related harm.

D.

The human attention span during intense monitoring sessions is about 20 minutes.

Question 2

Select the document that is MOST LIKELY to contain direction covering the security and utilisation of all an organisation's information and IT equipment, as well as email, internet and telephony.

Options:

A.

Cryptographic Statement.

B.

Security Policy Framework.

C.

Acceptable Usage Policy.

D.

Business Continuity Plan.

Question 3

Which of the following types of organisation could be considered the MOST at risk from the theft of electronic based credit card data?

Options:

A.

Online retailer.

B.

Traditional market trader.

C.

Mail delivery business.

D.

Agricultural producer.

Question 4

What does a penetration test do that a Vulnerability Scan does NOT?

Options:

A.

A penetration test seeks to actively exploit any known or discovered vulnerabilities.

B.

A penetration test looks for known vulnerabilities and reports them without further action.

C.

A penetration test is always an automated process - a vulnerability scan never is.

D.

A penetration test never uses common tools such as Nrnap, Nessus and Metasploit.

Question 5

Which of the following is an accepted strategic option for dealing with risk?

Options:

A.

Correction.

B.

Detection.

C.

Forbearance.

D.

Acceptance

Question 6

Which term is used to describe the set of processes that analyses code to ensure defined coding practices are being followed?

Options:

A.

Quality Assurance and Control

B.

Dynamic verification.

C.

Static verification.

D.

Source code analysis.

Question 7

Which of the following uses are NOT usual ways that attackers have of leveraging botnets?

Options:

A.

Generating and distributing spam messages.

B.

Conducting DDOS attacks.

C.

Scanning for system & application vulnerabilities.

D.

Undertaking vishing attacks

Question 8

In software engineering, what does 'Security by Design” mean?

Options:

A.

Low Level and High Level Security Designs are restricted in distribution.

B.

All security software artefacts are subject to a code-checking regime.

C.

The software has been designed from its inception to be secure.

D.

All code meets the technical requirements of GDPR.

Question 9

Which of the following is MOST LIKELY to be described as a consequential loss?

Options:

A.

Reputation damage.

B.

Monetary theft.

C.

Service disruption.

D.

Processing errors.

Question 10

Which security concept provides redundancy in the event a security control failure or the exploitation of a vulnerability?

Options:

A.

System Integrity.

B.

Sandboxing.

C.

Intrusion Prevention System.

D.

Defence in depth.

Question 11

The policies, processes, practices, and tools used to align the business value of information with the most appropriate and cost-effective infrastructure from the time information is conceived through its final disposition.

Which of the below business practices does this statement define?

Options:

A.

Information Lifecycle Management.

B.

Information Quality Management.

C.

Total Quality Management.

D.

Business Continuity Management.

Question 12

What Is the PRIMARY reason for organisations obtaining outsourced managed security services?

Options:

A.

Managed security services permit organisations to absolve themselves of responsibility for security.

B.

Managed security services are a de facto requirement for certification to core security standards such as ISG/IEC 27001

C.

Managed security services provide access to specialist security tools and expertise on a shared, cost-effective basis.

D.

Managed security services are a powerful defence against litigation in the event of a security breach or incident

Question 13

When undertaking disaster recovery planning, which of the following would NEVER be considered a "natural" disaster?

Options:

A.

Arson.

B.

Electromagnetic pulse

C.

Tsunami.

D.

Lightning Strike

Question 14

Which of the following is often the final stage in the information management lifecycle?

Options:

A.

Disposal.

B.

Creation.

C.

Use.

D.

Publication.

Question 15

What type of diagram used in application threat modeling includes malicious users as well as descriptions like mitigates and threatens?

Options:

A.

Threat trees.

B.

STRIDE charts.

C.

Misuse case diagrams.

D.

DREAD diagrams.

Question 16

Why have MOST European countries developed specific legislation that permits police and security services to monitor communications traffic for specific purposes, such as the detection of crime?

Options:

A.

Under the European Convention of Human Rights, the interception of telecommunications represents an interference with the right to privacy.

B.

GDPR overrides all previous legislation on information handling, so new laws were needed to ensure authorities did not inadvertently break the law.

C.

Police could previously intercept without lawful authority any communications in the course of transmission through a public post or telecoms system.

D.

Surveillance of a conversation or an online message by law enforcement agents was previously illegal due to the 1950 version of the Human Rights Convention.

Question 17

A security analyst has been asked to provide a triple A service (AAA) for both wireless and remote access network services in an organization and must avoid using proprietary solutions.

What technology SHOULD they adapt?

Options:

A.

TACACS+

B.

RADIUS.

C.

Oauth.

D.

MS Access Database.

Question 18

When seeking third party digital forensics services, what two attributes should one seek when making a choice of service provider?

Options:

A.

Appropriate company accreditation and staff certification.

B.

Formal certification to ISO/IEC 27001 and alignment with ISO 17025.

C.

Affiliation with local law enforcement bodies and local government regulations.

D.

Clean credit references as well as international experience.

Question 19

What physical security control would be used to broadcast false emanations to mask the presence of true electromagentic emanations from genuine computing equipment?

Options:

A.

Faraday cage.

B.

Unshielded cabling.

C.

Copper infused windows.

D.

White noise generation.

Question 20

One traditional use of a SIEM appliance is to monitor for exceptions received via syslog.

What system from the following does NOT natively support syslog events?

Options:

A.

Enterprise Wireless Access Point.

B.

Windows Desktop Systems.

C.

Linux Web Server Appliances.

D.

Enterprise Stateful Firewall.

Question 21

Why might the reporting of security incidents that involve personal data differ from other types of security incident?

Options:

A.

Personal data is not highly transient so its 1 investigation rarely involves the preservation of volatile memory and full forensic digital investigation.

B.

Personal data is normally handled on both IT and non-IT systems so such incidents need to be managed in two streams.

C.

Data Protection legislation normally requires the reporting of incidents involving personal data to a Supervisory Authority.

D.

Data Protection legislation is process-oriented and focuses on quality assurance of procedures and governance rather than data-focused event investigation

Question 22

Which of the following is NOT an information security specific vulnerability?

Options:

A.

Use of HTTP based Apache web server.

B.

Unpatched Windows operating system.

C.

Confidential data stored in a fire safe.

D.

Use of an unlocked filing cabinet.

Question 23

Which of the following cloud delivery models is NOT intrinsically "trusted" in terms of security by clients using the service?

Options:

A.

Public.

B.

Private.

C.

Hybrid.

D.

Community

Question 24

In order to maintain the currency of risk countermeasures, how often SHOULD an organisation review these risks?

Options:

A.

Once defined, they do not need reviewing.

B.

A maximum of once every other month.

C.

When the next risk audit is due.

D.

Risks remain under constant review.

Question 25

How does the use of a "single sign-on" access control policy improve the security for an organisation implementing the policy?

Options:

A.

Password is better encrypted for system authentication.

B.

Access control logs are centrally located.

C.

Helps prevent the likelihood of users writing down passwords.

D.

Decreases the complexity of passwords users have to remember.

Question 26

When an organisation decides to operate on the public cloud, what does it lose?

Options:

A.

The right to audit and monitor access to its information.

B.

Control over Intellectual Property Rights relating to its applications.

C.

Physical access to the servers hosting its information.

D.

The ability to determine in which geographies the information is stored.

Question 27

Which of the following is considered to be the GREATEST risk to information systems that results from deploying end-to-end Internet of Things (IoT) solutions?

Options:

A.

Use of 'cheap" microcontroller based sensors.

B.

Much larger attack surface than traditional IT systems.

C.

Use of proprietary networking protocols between nodes.

D.

Use of cloud based systems to collect loT data.

Question 28

What Is the PRIMARY difference between DevOps and DevSecOps?

Options:

A.

Within DevSecOps security is introduced at the end of development immediately prior to deployment.

B.

DevSecOps focuses solely on iterative development cycles.

C.

DevSecOps includes security on the same level as continuous integration and delivery.

D.

DevOps mandates that security is integrated at the beginning of the development lifecycle.

Question 29

What Is the first yet MOST simple and important action to take when setting up a new web server?

Options:

A.

Change default system passwords.

B.

Fully encrypt the hard disk.

C.

Apply hardening to all applications.

D.

Patch the OS to the latest version

Question 30

In a security governance framework, which of the following publications would be at the HIGHEST level?

Options:

A.

Procedures.

B.

Standards

C.

Policy.

D.

Guidelines

Page: 1 / 10
Total 100 questions