Steps Necessary To Pass The CISMP-V9 Exam from Training Expert Actual4Exams [Q41-Q62]

Share

Steps Necessary To Pass The CISMP-V9 Exam from Training Expert Actual4Exams

Valid Way To Pass Information security and CCP scheme certifications's  CISMP-V9 Exam

NEW QUESTION 41
When establishing objectives for physical security environments, which of the following functional controls SHOULD occur first?

  • A. Deny.
  • B. Delay.
  • C. Deter.
  • D. Drop.

Answer: C

 

NEW QUESTION 42
Select the document that is MOST LIKELY to contain direction covering the security and utilisation of all an organisation's information and IT equipment, as well as email, internet and telephony.

  • A. Business Continuity Plan.
  • B. Cryptographic Statement.
  • C. Security Policy Framework.
  • D. Acceptable Usage Policy.

Answer: B

 

NEW QUESTION 43
What term is used to describe the act of checking out a privileged account password in a manner that bypasses normal access controls procedures during a critical emergency situation?

  • A. Break Glass
  • B. Multi Factor Authentication.
  • C. Enterprise Security Management
  • D. Privileged User Gateway

Answer: B

 

NEW QUESTION 44
Which of the following subjects is UNLIKELY to form part of a cloud service provision laaS contract?

  • A. Intellectual Property Rights.
  • B. End-of-service.
  • C. User security education.
  • D. Liability

Answer: D

 

NEW QUESTION 45
By what means SHOULD a cloud service provider prevent one client accessing data belonging to another in a shared server environment?

  • A. By increasing deterrent controls through warning messages.
  • B. By using a hypervisor in all shared severs.
  • C. By ensuring appropriate data isolation and logical storage segregation.
  • D. By employing intrusion detection systems in a VMs.

Answer: D

 

NEW QUESTION 46
What term is used to describe the testing of a continuity plan through a written scenario being used as the basis for discussion and simulation?

  • A. Desk-top exercise.
  • B. Non-dynamic modeling
  • C. Fault stressing
  • D. End-to-end testing.

Answer: A

 

NEW QUESTION 47
Which types of organisations are likely to be the target of DDoS attacks?

  • A. Online retail based organisations.
  • B. Any financial sector organisations.
  • C. Any organisation with an online presence.
  • D. Cloud service providers.

Answer: C

 

NEW QUESTION 48
Which of the following is an accepted strategic option for dealing with risk?

  • A. Correction.
  • B. Acceptance
  • C. Detection.
  • D. Forbearance.

Answer: A

 

NEW QUESTION 49
Which term describes a vulnerability that is unknown and therefore has no mitigating control which is immediately and generally available?

  • A. Stealthware.
  • B. Zero-day.
    https://en.wikipedia.org/wiki/Zero-day_(computing)
  • C. Advanced Persistent Threat.
  • D. Trojan.

Answer: B

 

NEW QUESTION 50
Which of the following uses are NOT usual ways that attackers have of leveraging botnets?

  • A. Conducting DDOS attacks.
  • B. Generating and distributing spam messages.
  • C. Undertaking vishing attacks
  • D. Scanning for system & application vulnerabilities.

Answer: C

 

NEW QUESTION 51
One traditional use of a SIEM appliance is to monitor for exceptions received via syslog.
What system from the following does NOT natively support syslog events?

  • A. Windows Desktop Systems.
  • B. Enterprise Stateful Firewall.
  • C. Enterprise Wireless Access Point.
  • D. Linux Web Server Appliances.

Answer: D

 

NEW QUESTION 52
Which three of the following characteristics form the AAA Triad in Information Security?
1. Authentication
2. Availability
3. Accounting
4. Asymmetry
5. Authorisation

  • A. 1, 3 and 5.
  • B. 1, 3 and 4.
  • C. 1, 2 and 3.
  • D. 2, 4, and 5.

Answer: A

 

NEW QUESTION 53
When considering the disposal of confidential data, equipment and storage devices, what social engineering technique SHOULD always be taken into consideration?

  • A. Dumpster Diving.
  • B. Tailgating.
  • C. Shoulder Surfing.
  • D. Spear Phishing.

Answer: D

 

NEW QUESTION 54
Which of the following is LEASTLIKELY to be the result of a global pandemic impacting on information security?

  • A. An upsurge in activity by attackers seeking vulnerabilities caused by operational changes.
  • B. A large increase in remote workers operating in insecure premises.
  • C. Additional physical security requirements at data centres and corporate headquarters.
  • D. Increased demand on service desks as users need additional tools such as VPNs.

Answer: D

 

NEW QUESTION 55
Which of the following is a framework and methodology for Enterprise Security Architecture and Service Management?

  • A. TOGAF
  • B. OWASP.
  • C. SABSA
  • D. PCI DSS.

Answer: C

 

NEW QUESTION 56
Why might the reporting of security incidents that involve personal data differ from other types of security incident?

  • A. Personal data is normally handled on both IT and non-IT systems so such incidents need to be managed in two streams.
  • B. Personal data is not highly transient so its 1 investigation rarely involves the preservation of volatile memory and full forensic digital investigation.
  • C. Data Protection legislation normally requires the reporting of incidents involving personal data to a Supervisory Authority.
  • D. Data Protection legislation is process-oriented and focuses on quality assurance of procedures and governance rather than data-focused event investigation

Answer: D

 

NEW QUESTION 57
What types of web application vulnerabilities continue to be the MOST prolific according to the OWASP Top 10?

  • A. Poor Password Management.
  • B. Insecure Deserialsiation.
  • C. Injection Flaws.
  • D. Security Misconfiguration

Answer: C

 

NEW QUESTION 58
In business continuity (BC) terms, what is the name of the individual responsible for recording all pertinent information associated with a BC exercise or real plan invocation?

  • A. Scribe.
  • B. Recorder.
  • C. Scrum Master.
  • D. Desk secretary.

Answer: B

 

NEW QUESTION 59
What physical security control would be used to broadcast false emanations to mask the presence of true electromagentic emanations from genuine computing equipment?

  • A. White noise generation.
  • B. Unshielded cabling.
  • C. Faraday cage.
  • D. Copper infused windows.

Answer: B

 

NEW QUESTION 60
Once data has been created In a standard information lifecycle, what step TYPICALLY happens next?

  • A. Data Publication
  • B. Data Storage.
  • C. Data Archiving.
  • D. Data Deletion.

Answer: D

 

NEW QUESTION 61
Which of the following compliance legal requirements are covered by the ISO/IEC 27000 series?
1. Intellectual Property Rights.
2. Protection of Organisational Records
3. Forensic recovery of data.
4. Data Deduplication.
5. Data Protection & Privacy.

  • A. 1, 2 and 3
  • B. 1, 2 and 5
  • C. 2, 3 and 4
  • D. 3, 4 and 5

Answer: B

 

NEW QUESTION 62
......

All CISMP-V9 Dumps and BCS Foundation Certificate in Information Security Management Principles V9.0 Training Courses: https://www.actual4exams.com/CISMP-V9-valid-dump.html

Free Test Engine For BCS Foundation Certificate in Information Security Management Principles V9.0 Certification Exams: https://drive.google.com/open?id=1i20ixEDqcQ204vPhXtLBY2_QLu3lVx_i