Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dumps65

Isaca Cybersecurity-Audit-Certificate Dumps

ISACA Cybersecurity Audit Certificate Exam Questions and Answers

Question 1

Which of the following is MOST important to ensure the successful implementation of continuous auditing?

Options:

A.

Budget for additional storage hardware

B.

Budget for additional technical resources

C.

Top management support

D.

Surplus processing capacity

Question 2

Which of the following is the MOST relevant type of audit to conduct when fraud has been detected following an incident?

Options:

A.

Cybersecurity audit

B.

Financial audit

C.

Forensics audit

D.

Cyber insurance audit

Question 3

Which of the following BEST helps IT administrators to ensure servers have no unnecessary features installed?

Options:

A.

Comparison against information security policy

B.

Review of vulnerability scanning results

C.

Comparison against baseline standards

D.

Verification of user acceptance testing

Question 4

Which of the following controls BEST prevents users from intentionally or unintentionally accessing data they are not authorized to view?

Options:

A.

Least privilege

B.

Information security policy

C.

Encryption

D.

Passwords

Question 5

What is the FIRST phase of the ISACA framework for auditors reviewing cryptographic environments?

Options:

A.

Evaluation of implementation details

B.

Hands-on testing

C.

Risk-based shakeout

D.

Inventory and discovery

Question 6

Which of the following controls BEST ensures a user creates a complex password?

Options:

A.

Operating system rules

B.

Multi-factor authentication

C.

Information security awareness

D.

Biometrics

Question 7

At which layer in the open systems interconnection (OSI) model does SSH operate?

Options:

A.

Presentation

B.

Session

C.

Application

D.

Network

Question 8

Which of the following describes specific, mandatory controls or rules to support and comply with a policy?

Options:

A.

Frameworks

B.

Guidelines

C.

Basedine

D.

Standards

Question 9

Which of the following presents the GREATEST challenge to information risk management when outsourcing IT function to a third party?

Options:

A.

It is difficult to know the applicable regulatory requirements when data is located on another country.

B.

Providers may be reluctant to share technical delays on the extent of their information protection mechanisms.

C.

Providers may be restricted from providing detailed ^formation on their employees.

D.

It is difficult to determine vendor financial viability to assess their potential inability to meet contract requirements.

Question 10

Which of the following is MOST effective in detecting unknown malware?

Options:

A.

Host-based firewall

B.

Signature-based anti-malware

C.

Regular patching

D.

Heuristic-based anti-malware

Question 11

The discovery of known dangerous artifacts on a network such as IP addresses or domain names helps to identify which of the following?

Options:

A.

Data breach

B.

System vulnerabilities

C.

Unauthorized access

D.

Indicator of compromise

Question 12

Which of the following is an attack attribute of an advanced persistent threat (APT) that is designed to remove data from systems and networks?

Options:

A.

Adversarial threat event

B.

Exfiltration attack vector

C.

Infiltration attack vector

D.

Kill chain modeling

Question 13

Which of the following is the MAIN reason why domain name system (DNS) data exfiltration is a significant threat to mobile computing?

Options:

A.

It is simple to inject malformed code to compromise data processing.

B.

It is easy to execute command and control of the mobile target.

C.

It is difficult to distinguish malicious activity from legitimate traffic.

D.

There is relative anonymity of network connections outside the organization.

Question 14

Which of the following backup procedure would only copy files that have changed since the last backup was made?

Options:

A.

Incremental backup

B.

Daily backup

C.

Differential backup

D.

Full backup

Question 15

Which of the following is a team created PRIMARILY to improve the security posture of an organization?

Options:

A.

Computer emergency response team (CERT)

B.

Security operations center (SOC) team

C.

Disaster recovery team

D.

Risk management team

Question 16

Which phase typically occurs before containment of an incident?

Options:

A.

Identification

B.

Eradication

C.

Preservation

D.

Recovery

Question 17

What is the PRIMARY purpose of creating a security architecture?

Options:

A.

To visually show gaps in information security controls

B.

To create a long-term information security strategy

C.

To map out how security controls interact with an organization's systems

D.

To provide senior management a measure of information security maturity

Question 18

The administrator for a human resources (HR) system has access to the system as a user as well as support. Which of the following is the BEST control to help prevent intentional or accidental misuse of the privilege?

Options:

A.

Perform background checks on any users or support with administrator access.

B.

Ensure frequent log monitoring of the administrator by a manager.

C.

Set up multi-factor authentication for privileged accounts.

D.

Require the administrator to create a separate non-privileged user account for user tasks.

Question 19

Which of the following is the GREATEST drawback when using the AICPA/CICA Trust Sen/ices to evaluate a cloud service provider?

Options:

A.

Incompatibility with cloud service business model

B.

Lack of specificity m the principles

C.

Omission of confidentiality in the criteria

D.

Inability to issue SOC 2 or SOC 3 reports

Question 20

The integrity of digital assets can be controlled by:

Options:

A.

read access restrictions, database normalization, and patching.

B.

redundancy, backups, and business continuity management.

C.

access controls, encryption, and digital signatures.

D.

user awareness training and related end-user testing.

Question 21

Which of the following is commonly referred to as a Wi-Fi hot-spot?

Options:

A.

Local area network (LAN)

B.

Wireless local area network (WLAN)

C.

Wireless personal area network (WPAN)

D.

Wide area network (WAN)

Question 22

Using digital evidence to provide validation that an attack has actually occurred is an example of;

Options:

A.

computer forensic

B.

extraction.

C.

identification.

D.

data acquisition.

Question 23

Which of the following is used to help identify the most appropriate controls to meet an organization's specific security requirements?

Options:

A.

Risk assessment

B.

Maturity model

C.

Contingency planning

D.

Security assessment

Question 24

While risk is measured by potential activity, which of the following describes the actual occurrence of a threat?

Options:

A.

Attack

B.

Payload

C.

Vulnerability

D.

Target

Question 25

A healthcare organization recently acquired another firm that outsources its patient information processing to a third-party Software as a Service (SaaS) provider. From a regulatory perspective, which of the following is MOST important for the healthcare organization to determine?

Options:

A.

Cybersecurity risk assessment methodology

B.

Encryption algorithms used to encrypt the data

C.

Incident escalation procedures

D.

Physical location of the data

Question 26

Which of the following is an example of an application security control?

Options:

A.

Secure coding

B.

User security awareness training

C.

Security operations center

D.

Intrusion detection

Question 27

An organization's responsibility to protect its assets and operations, including IT infrastructure and information, is referred to as:

Options:

A.

corporate risk management and assurance strategy.

B.

cybersecurity goals, objectives, and mission.

C.

organizational cybersecurity policies and procedures.

D.

governance, risk management, and compliance.

Question 28

Which of the following are politically motivated hackers who target specific individuals or organizations to achieve various ideological ends?

Options:

A.

Malware researchers

B.

Hacktivists

C.

Cybercriminals

D.

Script kiddies

Question 29

An information security procedure indicates a requirement to sandbox emails. What does this requirement mean?

Options:

A.

Ensure the emails are encrypted and provide nonrepudiation.

B.

Provide a backup of emails in the event of a disaster

C.

isolate the emails and test for malicious content

D.

Guarantee rapid email delivery through firewalls.

Question 30

Which of the following is a known potential risk of using a software defined perimeter (SDP) controller?

Options:

A.

Unauthorized access may jeopardize data confidentiality, integrity, or availability.

B.

Operations may be adversely affected if data cannot be recovered and restored timely.

C.

Unauthorized use of valid credentials may compromise encrypted data at rest.

D.

An ineffective firewall may fail to identify and block unwanted network traffic.

Question 31

Which of the following describes computing capabilities that are available over the network and can be accessed by diverse client platforms?

Options:

A.

Resource pooling

B.

Shared network access

C.

Private network access

D.

Broad network access

Question 32

Which of the following is MOST critical to guiding and managing security activities throughout an organization to ensure objectives are met?

Options:

A.

Allocating a significant amount of budget to security investments

B.

Adopting industry security standards and frameworks

C.

Establishing metrics to measure and monitor security performance

D.

Conducting annual security awareness training for all employees

Question 33

Which of the following is the MOST important consideration to help mitigate cybersecurity risks related to outsourcing a key business function?

Options:

A.

Monitoring service provider performance

B.

Prohibiting the service provider from sub-contracting

C.

Requiring the service provider to purchase insurance

D.

Including a cybersecurity clause in the contract

Question 34

The second line of defense in cybersecurity includes:

Options:

A.

conducting organization-wide control self-assessments.

B.

risk management monitoring, and measurement of controls.

C.

separate reporting to the audit committee within the organization.

D.

performing attack and breach penetration testing.

Question 35

Which of the following should an IS auditor do FIRST to ensure cyber security-related legal and regulatory requirements are followed by an organization?

Options:

A.

Determine if the cybersecurity program is mapped to relevant legal and regulatory requirements.

B.

Review the most recent legal and regulatory audit report conducted by an independent party.

C.

Determine if there is a formal process to review changes in legal and regulatory requirements.

D Obtain a list of relevant legal and regulatory requirements.

Question 36

Which of the following is EASIEST for a malicious attacker to detect?

Options:

A.

Use of insufficient cryptography

B.

Insecure storage of sensitive data

C.

Susceptibility to reverse engineering

D.

Ability to tamper with mobile code

Question 37

When passwords are tied into key generation, the strength of the encryption algorithm is:

Options:

A.

voided.

B.

increased.

C.

diminished.

D.

maintained.

Question 38

What is the PRIMARY benefit of ensuring timely and reliable access to information systems?

Options:

A.

Improved data integrity

B.

Consistent reporting functionality

C.

Enhanced identity and access management

D.

Increased data availability

Question 39

During which incident response phase is the incident management team activated?

Options:

A.

Recovery

B.

Containment

C.

Eradication

D.

Identification

Question 40

A data loss prevention (DLP) program helps protect an organization from:

Options:

A.

crypto ransomware infection.

B.

unauthorized access to servers and applications.

C.

unauthorized data modification.

D.

exfiltration of sensitive data.

Page: 1 / 13
Total 134 questions