How to pass Isaca CISA exam with the help of dumps?
DumpsPool provides you the finest quality resources you’ve been looking for to no avail. So, it's due time you stop stressing and get ready for the exam. Our Online Test Engine provides you with the guidance you need to pass the certification exam. We guarantee top-grade results because we know we’ve covered each topic in a precise and understandable manner. Our expert team prepared the latest Isaca CISA Dumps to satisfy your need for training. Plus, they are in two different formats: Dumps PDF and Online Test Engine.
How Do I Know Isaca CISA Dumps are Worth it?
Did we mention our latest CISA Dumps PDF is also available as Online Test Engine? And that’s just the point where things start to take root. Of all the amazing features you are offered here at DumpsPool, the money-back guarantee has to be the best one. Now that you know you don’t have to worry about the payments. Let us explore all other reasons you would want to buy from us. Other than affordable Real Exam Dumps, you are offered three-month free updates.
You can easily scroll through our large catalog of certification exams. And, pick any exam to start your training. That’s right, DumpsPool isn’t limited to just Isaca Exams. We trust our customers need the support of an authentic and reliable resource. So, we made sure there is never any outdated content in our study resources. Our expert team makes sure everything is up to the mark by keeping an eye on every single update. Our main concern and focus are that you understand the real exam format. So, you can pass the exam in an easier way!
IT Students Are Using our Certified Information Systems Auditor Dumps Worldwide!
It is a well-established fact that certification exams can’t be conquered without some help from experts. The point of using Certified Information Systems Auditor Practice Question Answers is exactly that. You are constantly surrounded by IT experts who’ve been through you are about to and know better. The 24/7 customer service of DumpsPool ensures you are in touch with these experts whenever needed. Our 100% success rate and validity around the world, make us the most trusted resource candidates use. The updated Dumps PDF helps you pass the exam on the first attempt. And, with the money-back guarantee, you feel safe buying from us. You can claim your return on not passing the exam.
How to Get CISA Real Exam Dumps?
Getting access to the real exam dumps is as easy as pressing a button, literally! There are various resources available online, but the majority of them sell scams or copied content. So, if you are going to attempt the CISA exam, you need to be sure you are buying the right kind of Dumps. All the Dumps PDF available on DumpsPool are as unique and the latest as they can be. Plus, our Practice Question Answers are tested and approved by professionals. Making it the top authentic resource available on the internet. Our expert has made sure the Online Test Engine is free from outdated & fake content, repeated questions, and false plus indefinite information, etc. We make every penny count, and you leave our platform fully satisfied!
ISACA CISA Exam Overview:
Aspect
Details
Exam Name
CISA (Certified Information Systems Auditor)
Exam Cost
$575 (for ISACA members)
Total Time
4 hours
Available Languages
English
Passing Marks
Scaled score of 450 or higher out of 800
Prerequisites
A minimum of five years of professional information systems auditing, control, or security work experience
ISACA Certified Information Systems Auditor (CISA) Exam Topics Breakdown
Domain
Percentage
Description
Domain 1 - Information System Auditing Process
21%
Covers IS audit standards, guidelines, and best practices, and the audit process
Domain 2 - Governance and Management of IT
17%
Focuses on IT governance and management principles and practices, including IT strategy, policies, and organizational structure
Domain 3 - Information Systems Acquisition, Development, and Implementation
12%
Examines the process of acquiring, developing, testing, and implementing information systems and infrastructure
Domain 4 - Information Systems Operations and Business Resilience
23%
Covers IT operations, support, and service management, as well as business continuity and disaster recovery
Domain 5 - Protection of Information Assets
27%
Focuses on information asset security and control, including data privacy, confidentiality, integrity, and availability
Isaca CISA Frequently Asked Questions
Isaca CISA Sample Question Answers
Question # 1
Which of the following provides the MOST reliable method of preventing unauthonzed
logon?
A. issuing authentication tokens B. Reinforcing current security policies C. Limiting after-hours usage D. Installing an automatic password generator
Answer: A
Explanation:
Issuing authentication tokens is the most reliable method of preventing unauthorized logon,
as it provides a strong form of authentication that requires users to present something they
have (the token) and something they know (the personal identification number or PIN) to
access the system. Authentication tokens are physical devices that generate a one-time
password or code that changes periodically and is synchronized with the authentication
server. This makes it difficult for attackers to steal or guess the credentials of legitimate
users. Reinforcing current security policies, limiting after-hours usage and installing an
automatic password generator are not as reliable as issuing authentication tokens, as they
do not provide a strong form of authentication and may still be vulnerable to unauthorized
logon attempts. References:
: [Authentication Token Definition]
: Authentication | ISACA
Question # 2
Which of the following is the BEST control to minimize the risk of unauthorized access to
lost company-owned mobile devices?
A. Password/PIN protection B. Device tracking software C. Device encryption D. Periodic backup
Answer: C
Explanation:
The best control to minimize the risk of unauthorized access to lost company-owned mobile
devices is device encryption. Device encryption is a process that transforms data on a
device into an unreadable format using a cryptographic key. Device encryption protects the
data stored on the device from being accessed by unauthorized parties, even if they
bypass the password or PIN protection. Device encryption can also prevent data leakage if
the device is disposed of or recycled without proper data sanitization. Password or PIN
protection is a basic control that prevents unauthorized access to the device by requiring a
secret code or pattern to unlock it. However, password or PIN protection can be easily
compromised by brute force attacks, shoulder surfing, or social engineering. Device
trackingsoftware is a tool that allows the device owner or administrator to locate, lock, or
wipe the device remotely in case of loss or theft. However, device tracking software
depends on the device’s network connectivity and GPS functionality, which may not be
available or reliable in some situations. Periodic backup is a process that copies the data
from the device to another storage location for recovery purposes. Periodic backup can
help restore the data in case of loss or damage of the device, but it does not prevent
unauthorized access to the data on the device itself. References: CISA ReviewManual
(Digital Version), Chapter 5: Protection of Information Assets, Section 5.4: Mobile Devices
Question # 3
Afire alarm system has been installed in the computer room The MOST effective location
for the fire alarm control panel would be inside the
A. computer room closest to the uninterruptible power supply (UPS) module B. computer room closest to the server computers C. system administrators’ office D. booth used by the building security personnel
Answer: D
Explanation:
A fire alarm system is a device that detects and alerts people of the presence of fire or
smoke in a building. A fire alarm control panel is the central unit that monitors and controls
the fire alarm system. The most effective location for the fire alarm control panel would be
inside the booth used by the building security personnel. This is because: The security personnel can quickly and easily access the fire alarm control panel
in case of an emergency, and take appropriate actions such as notifying the fire
department, evacuating the building, or resetting the system. The fire alarm control panel can be protected from unauthorized access,
tampering, or damage by the security personnel, who can also monitor its status
and performance regularly.
The fire alarm control panel can be isolated from the computer room, which may
be exposed to higher risks of fire or smoke due to the presence of electrical
equipment, such as uninterruptible power supply (UPS) modules or server
computers. The fire alarm control panel can be connected to the computer room through a
dedicated communication line, which can ensure reliable and timely transmission
of signals and information between the two locations. References:
[1]: Fire Alarm Control Panel - an overview | ScienceDirect Topics
[2]: Fire Alarm Control Panel - What is it and how does it work? | Fire Protection
Online
[3]: Fire Alarm Control Panel Installation Guide - XLS3000 - Honeywell
Question # 4
Which of the following is MOST important to consider when developing a service level
agreement (SLAP)?
A. Description of the services from the viewpoint of the provider B. Detailed identification of work to be completed C. Provisions for regulatory requirements that impact the end users' businesses D. Description of the services from the viewpoint of the client organization
Answer: D Explanation:
The most important factor to consider when developing a service level agreement (SLA) is
the description of the services from the viewpoint of the client organization, because the
SLA shouldreflect the needs and expectations of the client and specify the measurable
outcomes and performance indicators that the provider must deliver34. The description of
the services from the viewpoint of the provider, the detailed identification of work to be
completed, and the provisions for regulatory requirements that impact the end users’
businesses are also important elements of an SLA, but not as crucial as the client’sperspective. References: 3: CISA Review Manual (Digital Version), Chapter 5,
Section 5.3.1 4: CISA Online Review Course, Module 5, Lesson 3
Question # 5
Which of the following is MOST important during software license audits?
A. Judgmental sampling B. Substantive testing C. Compliance testing D. Stop-or-go sampling
Answer: B Explanation:
Substantive testing is the most important type of testing during software license audits, as it
provides evidence of the accuracy and completeness of the software inventory and
licensing records. Substantive testing involves examiningtransactions, balances, and other
data to verify their validity, existence, accuracy, and valuation. Compliance testing, on the
other hand, is more focused on assessing the adequacy and effectiveness of internal
controls over software licensing, such as policies, procedures,and monitoring mechanisms.
Compliance testing alone cannot provide sufficient assurance that the software license
audit objectives are met, as itdoes notverify the actual software usage and compliance
status. Judgmental sampling and stop-or-go sampling are methods of selecting samples for
testing, not types of testing themselves. *References: According to the ISACA IT Audit and
Assurance Standards, Guidelines and Tools and Techniques for IS Audit and Assurance
Professionals, section 1206 Testing, “The IS audit and assurance professional should
perform sufficient testing to obtain sufficient appropriate evidence to support conclusions
reached.” 1 The section also defines substantive testing as “testing performed to obtain
audit evidence to detect material misstatements in transactions orbalances” and
compliance testing as “testing performed to obtain audit evidence on theoperating
effectiveness of controls.” 1 According to the ISACA IT Audit and Assurance Guideline G15
Software License Management, “The objective of a software license auditis to provide
management with an independent assessment relating to compliance with software license
agreements.” 2 The guideline also states that “substantive tests should be performed on a
sample basis to verify that all software installed on devices within scope has been
appropriately licensed.” 2
Question # 6
Transaction records from a business database were inadvertently deleted, and system operators decided to restore from a snapshot copy. Which of the following provides assurance that the BEST transactions were recovered successfully?
A. Review transaction recovery logs to ensure no errors were recorded. B. Recount the transaction records to ensure no records are missing. C. Rerun the process on a backup machine to verify the results are the same. D. Compare transaction values against external statements to verify accuracy.
Answer: B Explanation:
Recounting the transaction records to ensure no records are missing provides assurance
that the best transactions were recovered successfully from a snapshot copy. This is
because recounting the transaction records can verify that the number of records in the
restored database matches the number of records in the snapshot copy, which represents
the state of the database before the deletion occurred. Recounting the transaction records
can also detect any data corruption or inconsistency that may have occurred during the
restore process1. Reviewing transaction recovery logs to ensure no errors were recorded is not the best
answer, because transaction recovery logs may not capture all the details or issues that
may affect the data quality or integrity. Transaction recovery logs are mainly used to
monitor and troubleshoot the restore process, but they may not reflect the actual content or
accuracy of the restored data2. Rerunning the process on a backup machine to verify the results are the same is not the
best answer, because rerunning the process may introduce additional errors or
inconsistencies that may affect the data quality or integrity. Rerunning theprocess may also
consume more time and resources than necessary, and it may not guarantee that the
results are identical to the original data3. Comparing transaction values against external statements to verify accuracy is not the best
answer, because external statements may not be available or reliable for all transactions.
External statements are documents or reports that provide information about transactions
from a third-party source, such as a bank, a vendor, or a customer. However, external
statements may not cover all transactions, or they may have differentformats, standards, or
timeliness than the internal data
Question # 7
Which of the following should be an IS auditor's PRIMARY focus when evaluating the
response process for cybercrimes?
A. Communication with law enforcement B. Notification to regulators C. Root cause analysis D. Evidence collection
Answer: D Explanation:
Evidence collection is the process of identifying, acquiring, preserving, and documenting
digital evidence from various sources, such as computers, networks, mobile devices, or
cloud services, that can be used to support the investigation and prosecution of
cybercrimes. Evidence collection is an IS auditor’s primary focus when evaluating the
response process for cybercrimes, because it determines the quality and validity of the
evidence that can be used to prove or disprove the facts of the case, identify the
perpetrators, and recover the losses. Evidence collection should follow the standards and
best practices for digital forensics, such as ISO/IEC 270371, which provide guidelines for
ensuring the integrity, authenticity, reliability, and admissibility of the evidence2.
The other possible options are: A. Communication with law enforcement: This is the process of reporting,
cooperating, and coordinating with law enforcement agencies that have the
jurisdiction and authority to investigate and prosecute cybercrimes.
Communication with law enforcement is an important aspect of the response
process for cybercrimes, but it is not an IS auditor’s primary focus when evaluating
it. Communication with law enforcement depends on the legal and regulatory
requirements, the nature and severity of the incident, and the organizational
policies and procedures. Communication with law enforcement should be done
after evidence collection, to avoid compromising or contaminating the evidence3.
B. Notification to regulators: This is the process of informing and updating the
relevant regulatory bodies or authorities that oversee or supervise the
organization’s activities or industry sector about the cybercrime incident.
Notification to regulators is an important aspect of the response process for
cybercrimes, but it is not an IS auditor’s primary focus when evaluating it.
Notification to regulators depends on the legal and regulatory requirements, the
nature and impact of the incident, and the organizational policies and
procedures. Notification to regulators should be doneafter evidence collection, to
avoid disclosing sensitiveor confidential information4. C. Root cause analysis: This is the process of identifying and analyzing the
underlying factors or causes that led to or contributed to the cybercrime incident.
Root cause analysis is an important aspect of the response process for
cybercrimes, but it is not an IS auditor’s primary focus when evaluating it. Root
cause analysis helps to prevent or mitigate future incidents, improve security
controls and processes, and learn from mistakes. Root cause analysis should be
done after evidence collection, to avoid interfering with or affecting
theinvestigation5.
Question # 8
When reviewing the functionality of an intrusion detection system (IDS), the IS auditor
should be MOST concerned if:
A. legitimate packets blocked by the system have increased B. actual attacks have not been identified C. detected events have increased D. false positives have been reported
Answer: B Explanation:
The main purpose of an IDS is to detect and report malicious or suspicious activity on a
network or a host. If an IDS fails to identify actual attacks, it means that the IDS is not
functioning properly or effectively, and it exposes the organization to serious security risks
and potential damage. This is the most concerning scenario for an IS auditor, as it indicates
a major deficiency in the IDS performance and configuration. ReferencesWhat is an intrusion detection system (IDS)?What is Intrusion Detection
Systems (IDS)?How does it Work?When reviewing an intrusion detection system (IDS), an
IS auditor …Intrusion Detection Systems (IDS)—An Overview with a Generalized …An
overview of issues in testing intrusion detection systems - NISTA Review of Intrusion
Detection Systems and Their …
Question # 9
What is the MOST effective way to detect installation of unauthorized software packages
by employees?
A. Regular scanning of hard drives B. Communicating the policy to employees C. Logging of activity on the network D. Maintaining current antivirus software
Answer: A Explanation:
Regular scanning of hard drives is the most effective way to detect installation of
unauthorized software packages by employees because it can identify any software that is
not approved by the organization and may pose a security risk or violate the software
policy. Communicating the policy to employees is important, but it may not prevent or
detect unauthorized software installation. Logging of activity on the network can monitor
network traffic, but it may not capture all software installation events. Maintaining current
antivirus software can protect the system from malicious software, but it may not detect all
unauthorized software packages. References:
ISACA, CISA Review Manual, 27th Edition, 2020, p. 2381
An organization has replaced all of the storage devices at its primary data center with new
higher-capacity units The replaced devices have been installed at the disaster recovery site
to replace older units An IS auditor s PRIMARY concern would be whether
A. the recovery site devices can handle the storage requirements B. hardware maintenance contract is in place for both old and new storage devices C. the procurement was in accordance with corporate policies and procedures D. the relocation plan has been communicated to all concerned parties
Answer: A
Explanation:
An IS auditor’s primary concern would be whether the recovery site devices can handle the
storage requirements. The storage requirements are determined by the amount and type of
data that needs to be backed up and restored in case of a disaster at the primary data
center. The recovery site devices should have enough capacity, performance, reliability,
and compatibility to meet these requirements. If the recovery site devices cannot handle the storage requirements, then there is a risk
that some data may not be backed up properly or may not be available for recovery when
needed. This couldresult in data loss, corruption, or inconsistency, which could affect the
business continuity and integrity of the organization. Therefore, an IS auditor should verify that: The recovery site devices have sufficient storage space to accommodate all the
data that needs to be backed up from the primary data center. The recovery site devices have adequate bandwidth and speed to transfer and
access data efficiently and effectively. The recovery site devices have appropriate security features and controls to
protect data from unauthorized access or modification. The recovery site devices are compatible with the primary data center devices in
terms of hardware, software, format, and protocol. References:
10: What Is a Disaster Recovery Site? Hot, Cold & Warm Site
11: Disaster recovery site - What is the ideal distance to mitigate risks? - Advisera
12: Offsite Data Backup Storage vs Disaster Recovery (DR) - LINBIT
Question # 11
An organization's IT risk assessment should include the identification of:
A. vulnerabilities B. compensating controls C. business needs D. business process owners
Answer: A Explanation:
An IT risk assessment is the process of identifying and assessing the threats facing an
organization’s information systems, networks, and data. An IT risk assessment helps an
organization to understand its current risk profile, prioritize its risks, and implement
appropriate controls to mitigate them. An IT risk assessment also helps an organization to
comply with relevant laws and standards, such as ISO 27001 or CMMC. One of the key steps in an IT risk assessment is the identification of vulnerabilities.
Vulnerabilities are the weaknesses or gaps in an organization’s information security that
could be exploited by internal or external threats. Vulnerabilities can exist in various
aspects of an organization’s information security, such as: Hardware: The physical devices and components that store or process information Software: The applications and programs that run on hardware devices Network: The communication channels and protocols that connect hardware
devices Data: The information that is stored or transmitted by hardware devices or
software applications People: The users or personnel who access or manage information systems or
data Processes: The procedures or workflows that govern how information systems or
data are used or maintained By identifying vulnerabilities in each of these aspects, an organization can assess its
exposure to potential threats, such as hackers, malware, natural disasters, human errors,
or sabotage. By identifying vulnerabilities, an organization can also determine its risk level
for each threat scenario, based on the likelihood and impact of a successful attack. By
identifying vulnerabilities, an organization can also identify the existing or required controls
to prevent or reduce the impact of an attack. Therefore, an IT risk assessment should include the identification of vulnerabilities as a
crucial component. References:
4: What Is an IT Risk Assessment? (Plus Benefits and Components) | Indeed.com
5: How to Perform a Successful IT Risk Assessment - Hyperproof
6: IT Risk Resources | ISACA
Question # 12
Which of the following should be of GREATEST concern to an |$ auditor reviewing data
conversion and migration during the implementation of a newapplication system?
A. The change management process was not formally documented B. Backups of the old system and data are not available online C. Unauthorized data modifications occurred during conversion, D. Data conversion was performed using manual processes
Answer: C Explanation:
The finding that should be of greatest concern to an IS auditor reviewing data conversion
and migration during the implementation of a new application system is that unauthorized
data modificationsoccurred during conversion. Data conversion and migration is a process
that involves transferring data from one system to another, ensuring its accuracy,
completeness, integrity, and usability. Unauthorized data modifications during conversion
can result in data loss, corruption, inconsistency, or duplication, which can affect the
functionality, performance, reliability, and security of the new system. Unauthorized data
modifications can also have serious business implications, such as affecting decision
making, reporting, compliance, customer service, and revenue. The IS auditor should verify
that adequate controls are in place to prevent, detect, and correct unauthorized data
modifications during conversion, such as access control, data validation, reconciliation,
audit trail, and backup and recovery. The other findings (A, B and D) are less concerning,
as they can be mitigated by documenting the change management process, restoring the
backups of the old system and data from offline storage, or automating the data conversion
process. References: CISA Review Manual (Digital Version), Chapter 3: Information
Systems Acquisition, Development & Implementation, Section 3.4: System Implementation
Question # 13
An organization has recently moved to an agile model for deploying custom code to its inhouse accounting software system. When reviewing the procedures in place for production
code deployment, which of the following is the MOST significant security concern to
address?
A. Software vulnerability scanning is done on an ad hoc basis. B. Change control does not include testing and approval from quality assurance (QA). C. Production code deployment is not automated. D. Current DevSecOps processes have not been independently verified.
Answer: B
Explanation:
Change control is the process of managing and documenting changes to an information
system or its components. Change control aims to ensure that changes are authorized,
tested, approved, implemented, and reviewed in a controlled and consistent manner.
Change control is an essential part of ensuring the security, reliability, and quality of an
information system. One of the key elements of change control is testing and approval from quality assurance
(QA). QA is the function that verifies that the changes meet the requirements and
specifications, comply with the standards and policies, and do not introduce any errors or
vulnerabilities. QA testing and approval provide assurance that the changes are fit for
purpose, function as expected, and do not compromise the security or performance of the
system. \ An organization that has recently moved to an agile model for deploying custom code to its
in-house accounting software system should still follow change control procedures,
including QA testing and approval. Agile development methods emphasize flexibility,
speed, and collaboration, but they do not eliminate the need for quality and security
checks. In fact, agile methods can facilitate change control by enabling frequent and
iterative testing and feedback throughout the development cycle. However, if change control does not include testing and approval from QA, this poses a
significant security concern for the organization. Without QA testing and approval, the
changes may not be properly validated, verified, or evaluated before being deployed to
production. This could result in introducing bugs, defects, or vulnerabilities that could affect
the functionality, availability, integrity, or confidentiality of the accounting software system.
For example, a change could cause data corruption, performance degradation,
unauthorized access, or data leakage. These risks could have serious consequences for
the organization’s financial operations, compliance obligations, reputation, or legal
liabilities.
Therefore, change control that does not include testing and approval from QA is the most
significant security concern to address when reviewing the procedures in place for
production code deployment in an agile model. References:
Change Control - ISACA
Quality Assurance - ISACA
Agile Development - ISACA
10 Agile Software Development Security Concerns You Need to Know
Question # 14
Which of the following are used in a firewall to protect the entity's internal resources?
A. Remote access servers B. Secure Sockets Layers (SSLs C. Internet Protocol (IP) address restrictions D. Failover services
Answer: C Explanation:
Internet Protocol (IP) address restrictions are used in a firewall to protect the entity’s
internal resources by allowing or denying access to specific IP addresses or ranges of IP
addresses based on predefined rules. Remote access servers, Secure Sockets Layers
(SSLs), and failover services are not directly related to firewall protection, but rather to
other aspects of network security, such as authentication, encryption, and availability. References: CISA Review Manual (Digital Version), Chapter 5: Protection of
Information Assets, Section 5.2: Network Security Devices and Technologies
Question # 15
Which of the following should be the PRIMARY role of an internal audit function in the
management of identified business risks?
A. Establishing a risk appetite B. Establishing a risk management framework C. Validating enterprise risk management (ERM) D. Operating the risk management framework
Answer: C Explanation:
The primary role of an internal audit function in the management of identified business risks
is to validate the enterprise risk management (ERM) process and provide assurance on its
effectiveness. The internal audit function should evaluate whether the ERM process is
aligned with the organization’s objectives, strategies, policies and culture, and whether it
covers all relevant risks and controls. The internal audit function should also assess
whether the ERM process is operating as designed and producing reliable and timely
information for decision making. The other options are not the primary role of an internal
audit function, but rather the responsibilities of senior management, board of directors or
risk owners. References:
ISACA, IT Audit and Assurance Standards, Guidelines and Tools and Techniques
for IS Audit and Assurance Professionals, section 12072
Question # 16
Which of the following should be the FIRST step m managing the impact of a recently
discovered zero-day attack?
A. Evaluating the likelihood of attack B. Estimating potential damage C. Identifying vulnerable assets D. Assessing the Impact of vulnerabilities
Answer: C Explanation:
The first step in managing the impact of a recently discovered zero-day attack is to identify
vulnerable assets. A zero-day attack is a cyberattack that exploits a previously unknown or
unpatched vulnerability in a software or system, before the vendor or developer has had
time to fix it. Identifying vulnerable assets is crucial for managing the impact of a zero-day
attack, because it helps to determine the scope and severity of the attack, prioritize the
protection and mitigation measures, and isolate or quarantine the affected assets from
further damage or compromise. The other options are not the first steps in managing the
impact of a zero-day attack, because they either require more informationabout the
vulnerable assets, or they are part of the subsequentsteps of assessing, responding, or
recovering from the attack. References: CISA Review Manual (Digital Version)1, Chapter 5,
Section 5.2.4
Question # 17
Which of the following provides the BEST audit evidence that a firewall is configured in
compliance with the organization's security policy?
A. Analyzing how the configuration changes are performed B. Analyzing log files C. Reviewing the rule base D. Performing penetration testing
Answer: C Explanation:
The best audit evidence that a firewall is configured in compliance with the organization’s
security policy is to review the rule base. The rule base is a set of rules that defines the
criteria for allowing or denying network traffic through the firewall. By reviewing the rule
base, the auditor can verify if the firewall configuration matches the security policy
requirements and objectives. Analyzing how the configuration changes are performed,
analyzing log files, and performing penetration testingare useful audit techniques, but they
do not provide direct evidence of the firewall configuration compliance. References: CISA
Review Manual (Digital Version)1, page 383.
Question # 18
Which of the following should an IS auditor recommend be done FIRST when an
organization is made aware of a new regulation that is likely to impact IT security
requirements?
A. Update security policies based on the new regulation. B. Determine which systems and IT-related processes may be impacted. C. Evaluate how security awareness and training content may be impacted. D. Review the design and effectiveness of existing IT controls.
Answer: B Explanation:
The first thing that an IS auditor should recommend when an organization is made aware of
a new regulation that is likely to impact IT security requirements is to determine which
systems and IT-related processes may be impacted. This is because the impact
assessment is a crucial step to understand the scope and magnitude of the changes that
the new regulation may entail, as well as the potential risks and gaps that need to be
addressed. The impact assessment can help the organization to prioritize and plan the
necessary actions and resourcesto comply with the new regulation in a timely and effective
manner12. Updating security policies based on the new regulation is not the first thing to do, because
it requires a clear understanding of the impact and implications of the new regulation, which
can only be obtained after conducting an impact assessment. Updating security policies
without an impact assessment may result in incomplete, inconsistent, or ineffective policies
that may not meet the regulatory requirements or the organizational needs12. Evaluating how security awareness and training content may be impacted is not the first
thing to do, because it is a secondary or supporting activity that depends on the results of
the impact assessment and the policy updates. Evaluating security awareness and training
content without an impact assessment or policy updates may result in inaccurate, outdated,
or irrelevant content that may not reflect the regulatory requirements or the organizational
expectations34. Reviewing the design and effectiveness of existing IT controls is not the first thing to do,
because it is a monitoring or assurance activity that follows the implementation of the
changes based on the impact assessment and the policy updates. Reviewing IT controls
without an impact assessment or policy updates may result in misleading, incomplete, or
invalidfindings that may not capture the regulatory requirements or the organizational
performance
Question # 19
The FIRST step in auditing a data communication system is to determine:
A. traffic volumes and response-time criteria B. physical security for network equipment C. the level of redundancy in the various communication paths D. business use and types of messages to be transmitted
Answer: D Explanation:
The first step in auditing a data communication system is to determine the business use
and types of messages to be transmitted. This is because the auditor needs to understand
the purpose, scope, and objectives of the data communication system, as well as the
nature, volume, and sensitivity of the data being transmitted. This will help the auditor to
identify the risks, controls, and audit criteria for the data communication system. Traffic
volumes and response-time criteria, physical security for network equipment, and the level
of redundancy in the various communication paths are important aspects of a data
communication system, but they are not the first step in auditing it. They depend on the
business use and types of messages to be transmitted, and they may vary according to
different scenarios and requirements. References: CISA Review Manual (Digital Version),
[ISACA Auditing Standards]
Question # 20
Which of the following be of GREATEST concern to an IS auditor reviewing on-site
preventive maintenance for an organization’s business-critical server hardware?
A. Preventive maintenance costs exceed the business allocated budget. B. Preventive maintenance has not been approved by the information system C. Preventive maintenance is outsourced to multiple vendors without requiring nondisclosure agreements (NDAs) D. The preventive maintenance schedule is based on mean time between failures (MTBF) parameters
Answer: C Explanation:
The answer C is correct because preventive maintenance is outsourced to multiple
vendors without requiring nondisclosure agreements (NDAs) would be of greatest concern
to an IS auditor reviewing on-site preventive maintenance for an organization’s business-critical server hardware. This is because outsourcing preventive maintenance to multiple
vendors without NDAs exposes the organization to the risk of unauthorized access,
disclosure, or modification of sensitive data and information stored on the servers. NDAs
are legal contracts that bind the vendors to protect the confidentiality and security of the
data and information they access or handle during the preventive maintenance. Without
NDAs, the vendors may not have any obligation or incentive to safeguard the data and
information, and they may misuse, leak, or compromise them for malicious or commercial
purposes. This could result in financial losses, reputational damage, legal liabilities, or
regulatory penalties for the organization. The other options are not as concerning as option C. Preventive maintenance costs exceed
the business allocated budget (option A) is a financial issue that may affect the profitability
or efficiency of the organization, but it does not directly impact the security or availability of
the server hardware. Preventive maintenance has not been approved by the information
system (option B) is a procedural issue that may indicate a lack of coordination or
communication between the IT department and the business units, but it does not
necessarily affect the quality or effectiveness of the preventive maintenance. The
preventive maintenance schedule is based on mean time between failures (MTBF)
parameters (option D) is a technical issue that may influence the frequency or timing of the
preventive maintenance, but it does not imply any risk or deficiency in the preventive
maintenance itself. References:
What is a Maintenance Audit?
How to audit your preventative maintenance schedule
5 Step Maintenance Management Program Audit
How do you get effective Preventive Maintenance really?
What is a Planned Preventative MaintenanceAudit?
Question # 21
Audit frameworks cart assist the IS audit function by:
A. defining the authority and responsibility of the IS audit function. B. providing details on how to execute the audit program. C. providing direction and information regarding the performance of audits. D. outlining the specific steps needed to complete audits
Answer: C Explanation:
Audit frameworks can assist the IS audit function by providing direction and information
regarding the performance of audits. Audit frameworks are sets of standards, guidelines,
and best practices that help IS auditors plan, conduct, and report on their audit
engagements. Audit frameworks can help IS auditors ensure the quality, consistency, and
professionalism of their audit work, as well as comply with the expectations and
requirements of the stakeholders and regulators. Audit frameworks can also help IS
auditors address the specific challenges and risks of auditing information systems and
technology. Defining the authority and responsibility of the IS audit function is not a way that audit
frameworks can assist the IS audit function, but rather a way that the IS audit charter can
assist the IS audit function. The IS audit charter is a document that defines the purpose,
scope, objectives, and authority of the IS audit function within the organization. The IS audit
charter can help IS auditors establish their role and position in relation to other functions
and departments, as well as clarify their rights and obligations. Providing details on how to execute the audit program is not a way that audit frameworks
can assist the IS audit function, but rather a way that the audit methodology can assist the
IS audit function. The audit methodology is a set of procedures and techniques that guide
IS auditors in performing their audit tasks and activities. The audit methodology can help IS
auditors apply a systematic and structured approach to their audit work, as well as use
appropriate tools and methods to collect and analyze evidence. Outlining the specific steps needed to complete audits is not a way that audit frameworks
can assist the IS audit function, but rather a way that the audit plan can assist the IS audit
function. The audit plan is a document that describes the scope, objectives, timeline,
resources, and deliverables of a specific audit engagement. The audit plan can help IS
auditors organize and manage their audit work, as well as communicate their expectations
and responsibilities to the auditees. References:
ISACA, CISA Review Manual, 27th Edition, 2019, p. 51 1
How to Implement a Robust Audit Framework - Insights - Metricstream 3
What Is The Internal Audit Function? An Accurate Definition Of The
Question # 22
Which type of device sits on the perimeter of a corporate of home network, where it obtains
a public IP address and then generates private IP addresses internally?
A. Switch B. Intrusion prevention system (IPS) C. Gateway D. Router
Answer: D Explanation:
A router is a type of device that sits on the perimeter of a corporate or home network,
where it obtains a public IP address and then generates private IP addresses internally. A
router connects two or more networks and forwards packets between them based on
routing rules. A router can also provide network address translation (NAT) functionality,
which allows multiple devices to share a single public IP address and access the internet. A
switch is a type of device that connects multiple devices within a network and forwards
packets based on MAC addresses. An intrusion prevention system (IPS) is a type of device
that monitors network traffic and blocks or modifies malicious packets based on predefined
rules. A gateway is a type of device that acts as an interface between different networks or
protocols, such as a modem or a firewall. References: CISA Review Manual (Digital
Version), [ISACA Glossary of Terms]
Question # 23
Which of the following is MOST important for an IS auditor to verify when reviewing the use
of an outsourcer for disposal of storage media?
A. The vendor's process appropriately sanitizes the media before disposal B. The contract includes issuance of a certificate of destruction by the vendor C. The vendor has not experienced security incidents in the past. D. The disposal transportation vehicle is fully secure
Answer: A Explanation:
The most important thing for an IS auditor to verify when reviewing the use of an
outsourcer for disposal of storage media is that the vendor’s process appropriately
sanitizes the media before disposal. As explained in the previous question, storage media
may contain sensitive or confidential information that needs to be protected from
unauthorized access, disclosure, or misuse. The IS auditor should verify that the vendor
has a process that appropriately sanitizes the media before disposal, such as wiping,
degaussing, shredding, or incinerating, and that the process is effective and compliant with
the organization’s policies and standards. The other options are not as important as
verifying the vendor’s process, because they either do not ensure the security and privacy
of the information on the media, or they aresecondary to the vendor’s process. References: CISA Review Manual (Digital Version)1, Chapter 5, Section 5.2.7
Question # 24
When assessing the overall effectiveness of an organization's disaster recovery planning
process, which of the following is MOST important for the IS auditor to verify?
A. Management contracts with a third party for warm site services. B. Management schedules an annual tabletop exercise. C. Management documents and distributes a copy of the plan to all personnel. D. Management reviews and updates the plan annually or as changes occur.
Answer: D Explanation:
The overall effectiveness of an organization’s disaster recovery planning process depends
on how well the plan reflects the current and future needs and risks of the organization, and
how well the plan is tested, communicated, and maintained. Among the four options given,
the most important one for the IS auditor to verify is that management reviews and updates
the plan annually or as changes occur. A disaster recovery plan is not a static document that can be created once and forgotten. It
is a dynamic and evolving process that requires regular review and update to ensure that it
remains relevant, accurate, and effective. A disaster recovery plan should be reviewed and
updated at least annually, or whenever there are significant changes in the organization’s
structure, operations, environment, or regulations. These changes could affect the
business impact analysis, risk assessment, recovery objectives, recovery strategies, roles
and responsibilities, or resources of the disaster recovery plan. If the plan is not updated to
reflect these changes, it could become obsolete, incomplete, or inconsistent, and fail to
meet the organization’s recovery needs or expectations. The other three options are not as important as reviewing and updating the plan, although
they may also contribute to the effectiveness of the disaster recovery planning process.
Contracting with a third party for warm site services is a possible recovery strategy that
involves using a partially equipped facility that can be quickly activated in case of a
disaster. However, this strategy may not be suitable or sufficient for every organization or
scenario, and it does not guarantee the success of the disaster recovery plan. Scheduling
an annual tabletop exercise is a good practice that involves simulating a disaster scenario
and testing the plan in a hypothetical setting. However, this exercisemay not be enough to
evaluate the feasibility or readiness of the plan, and it should be complemented by other
types of tests, such as walkthroughs, drills, or full-scale exercises. Documenting and
distributing a copy of the plan to all personnel is an essential step that ensures that
everyone involved in or affected by the plan is aware of their roles and responsibilities, and
has access to the relevant information and instructions. However, this step alone does not
ensure that the plan is understood or followed by all personnel, and it should be
accompanied by proper training, education, and awareness programs. Therefore, reviewing and updating the plan annually or as changes occur is the best
answer.
Question # 25
A company requires that all program change requests (PCRs) be approved and all
modifications be automatically logged. Which of the following IS audit procedures will BEST
determine whether unauthorized changes have been made to production programs?
A. Trace a sample of complete PCR forms to the log of all program changes B. Use source code comparison software to determine whether any changes have been made to a sample of programs since the last audit date C. Review a sample of PCRs for proper approval throughout the program change process D. Trace a sample of program change from the log to completed PCR forms
Answer: B Explanation:
The best way to determine whether unauthorized changes have been made to production
programs is to use source code comparison software to compare the current version of the
programs with the previous version or the approved version. This will identify any changes
that have been made without proper authorization or documentation. Tracing PCRs to logs
or vice versa will only verify that the authorized changes have been recorded, but not
detect any unauthorized changes. References: Standards, Guidelines, Tools and
Techniques - ISACA, section “IS Audit and Assurance Tools and Techniques”
Question # 26
What would be an IS auditor's BEST course of action when an auditee is unable to close all
audit recommendations by the time of the follow-up audit?
A. Ensure the open issues are retained in the audit results. B. Terminate the follow-up because open issues are not resolved C. Recommend compensating controls for open issues. D. Evaluate the residual risk due to open issues.
Answer: D Explanation:
The best course of action for an IS auditor when an auditee is unable to close all audit
recommendations by the time of the follow-up audit is to evaluate the residual risk due to
open issues. Residual risk is the risk that remains after the implementation of controls or
mitigating actions. Evaluating the residual risk due to open issues can help the IS auditor
assess the impact and likelihood of the potential threats and vulnerabilities that have not
been addressed by the auditee, as well as the adequacy and effectiveness of the existing
controls or mitigating actions. Evaluating the residual risk due to open issues can also help
the IS auditor prioritize and communicate the open issues to the auditee and other
stakeholders, such as senior management or audit committee, and recommend appropriate
actions or escalation procedures. Ensuring the open issues are retained in the audit results is a course of action for an IS
auditor when an auditee is unable to close all audit recommendations by the time of the
follow-up audit, but it is not the best one. Ensuring the open issues are retained in the audit
results can help the IS auditor document and report the status and progress of the audit
recommendations, as well as provide a basis for future follow-up audits. However, ensuring
the open issues are retained in the audit results does not provide an analysis or evaluation
of the residual risk due to open issues, which is more important for informing decision-making and action-taking. Terminating the follow-up because open issues are not resolved is not a course of action
for an IS auditor when an auditee is unable to close all audit recommendations by the time
of the follow-up audit, but rather a consequence or outcome of it. Terminating the follow-up
because open issues are not resolved may indicate that the auditee has failed to comply
with the agreed-upon actions or deadlines, or that the IS auditor has encountered
significant obstacles or resistance from the auditee. Terminating the follow-up because
open issues are not resolved may also trigger further actions or sanctions from the IS
auditor or other authorities, such as issuing a qualified or adverse opinion, withholding
certification, or imposing penalties. Recommending compensating controls for open issues is not a course of action for an IS
auditor when an auditee is unable to close all audit recommendations by the time of the
follow-up audit, but rather a possible outcome or result of it. Compensating controls are
alternative or additional controls that are implemented to reduce or eliminate the risk
associated with a weakness or deficiency in another control. Recommending compensating
controls for open issues may be appropriate when the auditee is unable to implement the
original audit recommendations due to technical, operational,financial, or other constraints,
and when the compensating controls can provide a similar or equivalent level of assurance.
However, recommending compensating controls for open issues requires a prior evaluation
of the residual risk due to open issues, which is more important for determining whether
compensating controls are necessary and feasible. References:
Follow-up Audits - Canadian Audit and Accountability Foundation 1
Conducting The Audit Follow-Up: When To Verify - TheAuditor 2
Internal Audit Follow Ups: Are They Really Worth The Effort
Question # 27
As part of the architecture of virtualized environments, in a bare metal or native
visualization the hypervisor runs without:
A. a host operating system. B. a guest operating system. C. any applications on the guest operating system. D. any applications on the host operating system.
Answer: A Explanation:
In a bare metal or native virtualization, the hypervisor runs without a host operating system.
A hypervisor, also known as a virtual machine monitor or VMM, is a type of virtualization
software that supports the creation and management of virtual machines (VMs) by
separating a computer’s software from its hardware. A bare metal hypervisor, also called a
Type I or Native hypervisor, is virtualization software that runs onhost machine hardware
directly, without requiring an underlying operating system12. This means that the bare
metal hypervisor is the host or the operating system (OS) of the hardware1 A guest operating system is an operating system that runs inside a virtual machine, on top
of the hypervisor. A bare metal hypervisor can run multiple guest operating systems
simultaneously, each with its own applications and resources. A guest operating system is
not required for a bare metal hypervisor to run, but it is necessary for running applications
on the virtual machine13. Applications are software programs that perform specific tasks or functions for users.
Applications can run on either the host operating system or the guest operating system,
depending on the type of virtualization. In a bare metal virtualization, applications can run
on the guest operating system, but not on the host operating system, since there is no host
operating system. However, applications are not essential for a bare metal hypervisor to
run, as they are only used by the users of the virtual machines
Question # 28
Which of the following indicates that an internal audit organization is structured to support
the independence and clarity of the reporting process?
A. Auditors are responsible for performing operational duties or activities. B. The internal audit manager reports functionally to a senior management official. C. The internal audit manager has a reporting line to the audit committee. D. Auditors are responsible for assessing and operating a system of internal controls.
Answer: C Explanation:
The internal audit manager should have a reporting line to the audit committee, which is an
independent body that oversees the internal audit function and ensures its objectivity and
accountability. Reporting functionally to a senior management official may compromise the
independence and clarity of the internal audit reporting process, as senior management
may have a vested interest in the audit results or influence the audit scope and priorities. *References: According to the ISACA IT Audit and Assurance Standards,
Guidelines and Tools and Techniques for IS Audit and Assurance Professionals, section
1002 Independence, “The chief audit executive (CAE)should report functionally to the
board or its equivalent (e.g., audit committee) and administratively to executive
management.” 1
Question # 29
An internal audit team is deciding whether to use an audit management application hosted
by a third party in a different country.
What should be the MOST important consideration related to the uploading of payroll audit
documentation in the hosted
application?
A. Financial regulations affecting the organization B. Data center physical access controls whore the application is hosted C. Privacy regulations affecting the organization D. Per-unit cost charged by the hosting services provider for storage
Answer: C Explanation:
This is because privacy regulations are laws or rules that protect the personal information
of individuals from unauthorized access, use, disclosure, or transfer by third parties. Payroll
audit documentation may contain sensitive and confidential data, such as employee
names, salaries, benefits, taxes, deductions, and bank accounts. If the audit management
application is hosted by a third party in a different country, the organization may need to
comply with the privacy regulations of both its own country and the host country, as well as
any international or regional agreements or frameworks that apply. Privacy regulations may
impose various requirements and obligations on the organization, such as obtaining
consent from the data subjects, implementing appropriate security measures, notifying data
breaches, and ensuring data quality and accuracy. Privacy regulations may also grant
various rights to the data subjects, such as accessing, correcting, deleting, or transferring
their data. Failing to comply with privacy regulations may expose the organization to
significant risks and consequences, such as legal actions, fines, sanctions, reputational
damage, or loss of trust. Some examples of privacy regulations affecting the organization are: The General Data Protection Regulation (GDPR), which is a comprehensive and
strict privacy regulation that applies to anyorganization that processes personal
data of individuals in the European Union (EU) or offers goods or services to them,
regardless ofwhere the organization or the data is located1. The California Consumer Privacy Act (CCPA), which is a broad and influential
privacy regulation that applies to any organization that collectspersonal information
of California residentsand meets certain thresholds of revenue, data volume, or
data sharing2. The Health Insurance Portability and Accountability Act (HIPAA), which is a sector-specific privacy regulation that applies to any organization that handles protected
health information(PHI) of individuals in the United States, such as health care
providers, health plans, or health care clearinghouses3. Therefore, before using an audit management application hosted by a third party in a
different country, the internal audit team should conduct a thorough assessment of the
privacy regulations affecting the organization and ensure that they have adequate policies,
procedures, and controls in place to comply with them.
Question # 30
Which of following areas is MOST important for an IS auditor to focus on when reviewing
the maturity model for a technology organization?
A. Standard operating procedures B. Service level agreements (SLAs) C. Roles and responsibility matrix D. Business resiliency
Answer: C Explanation:
A maturity model for a technology organization is a tool that measures the progress and
capability of the IT function in relation to its goals, processes, and practices. A maturity
model can help identify gaps and areas for improvement, as well as benchmark the IT
function against industry standards or best practices. One of the key aspects of a maturity
model is the definition and clarity of roles and responsibilities for the IT function and its
stakeholders. A roles and responsibility matrix, such as a RACI matrix, is a document that
clarifies who is responsible, accountable, consulted, and informed for each task or
deliverable in a project or process. A roles and responsibility matrix can help avoid
confusion, duplication, or omission of work, as well as ensure accountability and
communication among the IT function and its customers, partners, and suppliers.
Therefore, an IS auditor should focus on reviewing the roles and responsibility matrix when
evaluating the maturity model for a technology organization. A standard operating procedure (SOP) is a document that describes the steps and
instructions for performing a routine or repetitive task or process. SOPs are important for
ensuring consistency, quality, and compliance in the IT function, but they are not directly
related to the maturity model. A service level agreement (SLA) is a contract that defines the
expectations and obligations between an IT service provider and its customers. SLAs are
important for ensuring customer satisfaction, performance measurement, and dispute
resolution in the IT function, but they are not directly related to the maturity model. A
business resiliency plan is a document that outlines how an IT function will continue to
operate or recover from a disruption or disaster. Business resiliency is important for
ensuring availability, reliability, and security in the IT function, but it is not directly related to
the maturity model. References: 1: Maturity Models for IT & Technology | Splunk 2:
Responsibility assignment matrix - Wikipedia 3: Roles and Responsibilities Matrix -
SDLCforms
Question # 31
An IS auditor is reviewing the perimeter security design of a network. Which of the following
provides the GREATEST assurance outgoing Internet traffic is controlled?
A. Intrusion detection system (IDS) B. Security information and event management (SIEM) system C. Stateful firewall D. Load balancer
Answer: C Explanation:
A stateful firewall provides the greatest assurance that outgoing Internet traffic is
controlled, as it monitors and filters packets based on their source, destination and
connection state. A stateful firewall can prevent unauthorized or malicious traffic from
leaving the network, as well as block incoming traffic that does not match an established
connection. An intrusion detection system (IDS) can detect and alert on suspicious or
anomalous traffic, but it does not block or control it. A security information and event
management (SIEM) system can collect and analyze logs and events from various
sources, but it does not directly control traffic. A load balancer can distribute traffic among
multiple servers, but it does not filter or monitor it. References: CISA ReviewManual (Digital
Version), Chapter 6, Section 6.2
Question # 32
Backup procedures for an organization's critical data are considered to be which type of
control?
A. Directive B. Corrective C. Detective D. Compensating
Answer: B Explanation:
Backup procedures for an organization’s critical data are considered to be corrective
controls, as they are designed to restore normal operations after a disruption or failure.
Corrective controls aim to minimize the impact of an incident and prevent recurrence.
Directive, detective and compensating controls are not related to backup procedures.
Directive controls are intended to guide or instruct users to follow policies and procedures.
Detective controls are intended to identify and report incidents or violations. Compensating
controls are intended to mitigate the risk of a missing or ineffective primary control. References: CISA Review Manual (Digital Version), Chapter 2, Section 2.11
Question # 33
Which of the following methods will BEST reduce the risk associated with the transition to a
new system using technologies that are not compatible with the old system?
A. Parallel changeover B. Modular changeover C. Phased operation D. Pilot operation
Answer: A Explanation:
The best method to reduce the risk associated with the transition to a new system using
technologies that are not compatible with the old system is parallel changeover. Parallel
changeover is a method of system conversion that involves running both the old and the
new systems simultaneously for a period of time, until the new system is verified to be
working correctly and completely. Parallel changeover can help reduce the risk of data
loss, errors, or disruptions that may occur due to the incompatibility of the technologies, as
well as provide a backup option in case of failure or malfunction of the new system. Parallel
changeover can also help users compare and validate the results of both systems, and
facilitate their training and adaptation to the new system. Modular changeover is a method of system conversion that involves replacing one module
or component of the old system with a corresponding module or component of the new
system at a time, until the entire system is replaced. Modular changeover can help reduce
the complexity and scope of the conversion, as well as minimize the impact on the users
and operations. However, modular changeover may not be feasible or effective when the
technologies of the old and new systems are not compatible, as it may create integration or
interoperability issues among the modules.
Phased operation is a method of system conversion that involves implementing the new
system in stages or increments, each with a subset of functions or features, until the entire
system is operational. Phased operation can help reduce the risk and cost of implementing
a large and complex system, as well as allow for testing and feedback at each stage.
However, phased operation may not be suitable or efficient when the technologies of the
old and new systems are not compatible, as it may require extensive modifications or
adaptations to enable partial functionality. Pilot operation is a method of system conversion that involves implementing the new
system in a limited or controlled environment, such as a department or a location, before
rolling it out to the entire organization. Pilot operation can help test and evaluate the
performance and usability of the new system, as well as identify and resolve any issues or
problems before full-scale implementation. However, pilot operation may not be relevant or
reliable when the technologies of the old and new systems are not compatible, as it may
not reflect the actual conditions or challenges of operating both systems concurrently. References:
TRANSITION TO THE NEW SYSTEM - O’Reilly Media 1
10 Challenges To Think About When Upgrading From Legacy Systems - Forbes
Question # 34
Which of the following concerns is MOST effectively addressed by implementing an IT
framework for alignment between IT and business objectives?
A. Inaccurate business impact analysis (BIA) B. Inadequate IT change management practices C. Lack of a benchmark analysis D. Inadequate IT portfolio management
Answer: D Explanation:
An IT framework for alignment between IT and business objectives is a set of principles,
guidelines, and practices that help an organization to ensure that its IT investments support
its strategic goals, deliver value, manage risks, and optimize resources. One of the benefits
of implementing such a framework is that it enables an effective IT portfolio management,
which is the process of selecting, prioritizing, monitoring, and evaluating the IT projects and
services that comprise the IT portfolio. An IT portfolio is a collection of IT assets, such as
applications, infrastructure, data, and capabilities, that are aligned with the business needs
and objectives. An IT portfolio management helps an organization to achieve the following
outcomes: Align the IT portfolio with the business strategy and vision Balance the IT portfolio among different types of investments, such as innovation,
growth, maintenance, and compliance Optimize the IT portfolio performance, value, and risk Enhance the IT portfolio decision-making and governance Improve the IT portfolio communication and transparency Therefore, an inadequate IT portfolio management is a major concern that can be
addressed by implementing an IT framework for alignment between IT and business
objectives. An inadequate IT portfolio management can result in the following issues: Misalignment of the IT portfolio with the business needs and expectations Imbalance of the IT portfolio among competing demands and priorities Suboptimal use of the IT resources and capabilities Lack of visibility and accountability of the IT portfolio outcomes and impacts Poor communication and collaboration among the IT portfolio stakeholders The other possible options are: Inaccurate business impact analysis (BIA): A BIA is a process of identifying and
assessing the potential effects of a disruption or disaster on the critical business
functions and processes. A BIA helps an organization to determine the recovery
priorities, objectives, and strategies for its business continuity plan. A BIA is not
directly related to an IT framework for alignment between IT and business
objectives, although it may use some inputs from the IT portfolio management.
Therefore, an inaccurate BIA is not a concern that can be effectively addressed by
implementing an IT framework for alignment between IT and business objectives.
Inadequate IT change management practices: IT change management is a
process of controlling and managing the changes to the IT environment, such as
hardware, software, configuration, or documentation. IT change management
helps an organization to minimize the risks and disruptions caused by the
changes, ensure the quality and consistency of the changes, and align the
changes with the business requirements. IT change management is not directly
related to an IT framework for alignment between IT and business objectives,
although it may support some aspects of the IT portfolio management. Therefore,
inadequate IT change management practices are not a concern that can be
effectively addressed by implementing an IT framework for alignment between IT
and business objectives. Lack of a benchmark analysis: A benchmark analysis is a process of comparing an
organization’s performance, processes, or practices with those of other
organizations or industry standards. A benchmark analysis helps an organization
to identify its strengths and weaknesses, set realistic goals and targets, and
implement best practices for improvement. A benchmark analysis is not directly
related to an IT framework for alignment between IT and business objectives,
although it may provide some insights for the IT portfolio management. Therefore,
lack of a benchmark analysis is not a concern that can be effectively addressed by
implementing an IT framework for alignment between IT and business
objectives. References: 1: What is Portfolio Management? | Smartsheet 2: What Is
Portfolio Management? - Definition from Techopedia 3: What Is Project Portfolio
Management (PPM)? |ProjectManager.com 4: What Is Business Impact
Analysis? | Smartsheet 5: What Is Change Management? - Definition from
Techopedia 6: Benchmarking - Wikipedia
Question # 35
Which of the following is the BEST source of information to determine the required level of
data protection on a file server?
A. Data classification policy and procedures B. Access rights of similar file servers C. Previous data breach incident reports D. Acceptable use policy and privacy statements
Answer: A Explanation:
The best source of information to determine the required level of data protection on a file
server is the data classification policy and procedures, which define the criteria and
methods for classifying data according to its sensitivity, value, and criticality, and specify
the appropriate security measures and controls for each data category. Data classification
policy and procedures help to ensure that data is protected in proportion to its importance
and risk exposure. Access rights of similar file servers, previous data breach incident
reports,and acceptable use policy and privacy statements are not sufficient or reliable
sources of information to determine the required level of data protection on a file server, as
they do not provide clear and consistent guidance on how to classify and protectdata. References: CISA Review Manual (Digital Version), Chapter 5: Protection of
Information Assets, Section 5.1: Information Asset Security Framework
Question # 36
An IS auditor has been tasked to review the processes that prevent fraud within a business
expense claim system. Which of the following stakeholders is MOST important to involve in
this review?
A. Information security manager B. Quality assurance (QA) manager C. Business department executive D. Business process owner
Answer: D Explanation:
The business process owner is the most important stakeholder to involve in the review of
the processes that prevent fraud within a business expense claim system. This is because
the business process owner is responsible for defining, implementing, and monitoring the
business rules and policies that govern the expense claim process. The business process
owner also has the authority and accountability to approve or reject expense claims, as
well as to investigate and report any suspicious or fraudulent activities. The business
process owner can provide valuable insights and feedback to the IS auditor on the
effectiveness and efficiency of the current processes, aswell as the potential risks and
controls that need to be addressed12. The information security manager is not the most important stakeholder because their role
is mainly focused on ensuring the confidentiality, integrity, and availability of the information
systems and data that support the expense claim process. The information security
manager can help the IS auditor with assessing the technical aspects of the system, such
as access controls, encryption, logging, and backup, but they may not have sufficient
knowledge or authority over the business rules and policies that prevent fraud1. The quality assurance (QA) manager is not the most important stakeholder because their
role is mainly focused on ensuring the quality and reliability of the software applications and
systems that support the expense claim process. The QA manager can help the IS auditor
with testing and verifying the functionality and performanceof the system, but they may not
have sufficient knowledge or authority over the business rules and policies that prevent
fraud1. The business department executive is not the most important stakeholder because their
role is mainly focused on overseeing the strategic objectives and financial performance of
the business department that uses the expense claim system. The business department
executive can help the IS auditor with understanding the business context and needs of the
expense claim process, but they may not have sufficient knowledge or authority over the
operational details and controls that prevent fraud
Question # 37
Which of the following should be the GREATEST concern to an IS auditor reviewing an
organization's method to transport sensitive data between offices?
A. The method relies exclusively on the use of asymmetric encryption algorithms. B. The method relies exclusively on the use of 128-bit encryption. C. The method relies exclusively on the use of digital signatures. D. The method relies exclusively on the use of public key infrastructure (PKI).
Answer: D Explanation:
The greatest concern to an IS auditor reviewing an organization’s method to transport
sensitive data between offices is that the method relies exclusively on the use of public key
infrastructure (PKI). PKI is a set of tools and procedures that are used to create, manage,
and revoke digital certificates and public keys for encryption and authentication1. PKI can
provide secure and trustworthy communication over the internet, but it also has some
limitations and risks that need to be considered. One ofthe main limitations of PKI is that it depends on the trustworthiness and security of
the certificate authority (CA), which is the entity that issues and verifies the
digitalcertificates2. If the CA is compromised or malicious, it can issue fake or fraudulent
certificates that can be used to impersonate legitimate parties or intercept sensitive
data. For example, in 2011, a hacker breached the CA DigiNotar and issued hundreds of
rogue certificates for domains such as Google,Yahoo, and Microsoft3. This allowed the
hacker to conduct man-in-the-middle attacks and spy on the online activities of users in
Iran3. Another limitation of PKI is that it requires a complex and costly infrastructure to maintain
and operate. PKI involves multiple components, such as servers, software, hardware,
policies, and procedures, that need to be configured, updated, and monitored
regularly1. PKI also requires a high level of technical expertise and coordination among
different parties, such as users, administrators, CAs,and registration authorities (RAs)1.
PKI can be vulnerable to human errors or negligence that can compromise its security or
functionality. For example, in 2018, a software bug in Apple’s macOS High Sierra caused
the system to accept any certificate as valid without checking its validity period. This could
have allowed attackers to use expired or revoked certificates to bypass security checks.
Therefore, an IS auditor should be concerned if an organization relies exclusively on PKI
for transporting sensitive data between offices. PKI can provide a high level of security and
trust, but it also has some inherent risks and challenges that need to be addressed. An IS
auditor should evaluate whether the organization has implemented adequate controls and
measures to ensure the reliability and integrity of its PKI system. An IS auditor should also
consider whether the organization has alternative or complementary methods for securing
its data transmission, such as using symmetric encryption algorithms or digital signatures. Symmetric encryption algorithms use the same key for both encryption and
decryption, which can offer faster performance and lower overhead than asymmetric
encryption algorithms used by PKI4. Digital signatures use cryptographic techniques to
verify the identity and authenticity of the sender and the integrity of the data5.
Question # 38
Which of the following is the MAJOR advantage of automating internal controls?
A. To enable the review of large value transactions B. To efficiently test large volumes of data C. To help identity transactions with no segregation of duties D. To assist in performing analytical reviews
Answer: B Explanation:
The major advantage of automating internal controls is to efficiently test large volumes of
data, because automated controls can perform repetitive tasks faster, more accurately, and
more consistently than manual controls. Automated controls can also provide audit trails
and exception reports that facilitate the monitoring and evaluationof the control
effectiveness12. Reviewing large value transactions, identifying transactions with no
segregation of duties, and performing analytical reviews are possible benefits of
automating internal controls, but not the major advantage. References: 1: CISA Review
Manual (Digital Version), Chapter 5, Section 5.2.2 2: CISA Online Review Course, Module
5, Lesson 2
Question # 39
Which of the following is the BEST methodology to use for estimating the complexity of
developing a large business application?
A. Function point analysis B. Work breakdown structure C. Critical path analysts D. Software cost estimation
Answer: A Explanation:
Function point analysis (FPA) is the best methodology to use for estimating the complexity
of developing a large business application. FPA is a technique that measures the
functionality of a software system based on the user requirements and the business
processes that the system supports. FPA assigns a numerical value to each function or
feature of the system, based on its type, complexity, and relative size. The total number of
function points represents the size and complexity of the system, which can be used to
estimate the development effort, cost, and time. FPA has several advantages over other estimation methods, such as: It is independent of the technology, programming language, or development
methodology used for the system. Therefore, it can be applied consistently across
different platforms and environments. It is based on the user perspective and the business value of the system, rather
than the technical details or implementation aspects. Therefore, it can be
performed early in the project life cycle, before the design or coding phases.
It is objective and standardized, as it follows a set of rules and guidelines defined
by the International Function Point Users Group (IFPUG). Therefore, it can reduce
ambiguity and improve accuracy and reliability of the estimates. It is adaptable and scalable, as it can handle changes in the user requirements or
the system scope. Therefore, it can support agile and iterative development
approaches. References:
1: Function Point Analysis – Introduction and Fundamentals
2: Software Engineering | Functional Point (FP) Analysis
Question # 40
An IS auditor learns a server administration team regularly applies workarounds to address
repeated failures of critical data processing services Which of the following would BEST
enable the organization to resolve this issue?
A. Problem management B. Incident management C. Service level management D. Change management
Answer: A Explanation:
Problem management is the best way to enable the organization to resolve the issue of
repeated failures of critical data processing services, as it focuses on identifying and
eliminating the root causes of incidents and preventing their recurrence. Problem
management involves analyzing incidents, performing root cause analysis, finding
solutions, implementing changes and documenting lessons learned. Incident management
is not the best way to resolve the issue, as it focuses on restoring normal service operation
as quickly as possible after an incident occurs, but does not address the underlying causes
or prevent future incidents. Service level management is not the best way to resolve the
issue, as it focuses on defining, monitoring and reporting on the service levels agreed upon
between service providers and customers, but does not address the causes or solutions of
incidents. Change management is not the best way to resolve the issue, as it focuses on
ensuring that changes are implemented in a controlled and coordinated manner, but does
not address the identification or elimination of incidents. References:
: [Problem Management Definition]
: [Incident Management Definition]
: [Service Level Management Definition]
: [Change Management Definition]
: IT Service Management | ISACA
Question # 41
Which of the following methods BEST enforces data leakage prevention in a multi-tenant
cloud environment?
A. Monitoring tools are configured to alert in case of downtime B. A comprehensive security review is performed every quarter. C. Data for different tenants is segregated by database schema D. Tenants are required to implement data classification polices
Answer: D Explanation:
Data leakage prevention (DLP) is the process of preventing unauthorized access,
disclosure, or transfer of sensitive data. In a multi-tenant cloud environment, where multiple
customers share the same infrastructure and resources, DLP is a critical challenge. One of
the best methods to enforce DLP in such an environment is to require tenants to implement
data classification policies. Data classification policies define the types and levels of
sensitivity of data, and the corresponding security controls and measures to protect them.
By implementing data classification policies, tenants can ensure that their data is properly
labeled, encrypted, segregated, and monitored according to their specific requirements and
compliance standards. This can help prevent data leakage from accidental or malicious
actions by other tenants, cloud service providers, or external parties. References:
2: How Do I Secure my Data in a Multi-Tenant Cloud Environment? | Thales
3: Protecting Sensitive Customer Data in a Cloud-Based Multi-Tenant Environment
| Saturn Cloud
4: Microsoft 365 isolation controls - Microsoft Service Assurance
Question # 42
Which of the following provides the MOST useful information for performing a business
impact analysis (B1A)?
A. inventory of relevant business processes B. Policies for business procurement C. Documentation of application configurations D. Results of business resumption planning efforts
Answer: A Explanation:
A business impact analysis (BIA) is a process that identifies and evaluates the potential
effects of disruptions to critical business operations as a result of a disaster, accident or
emergency. A BIA should include an inventory of relevant business processes that support
the organization’s strategic objectives and are essential for its continuity. The inventory
should also identify the dependencies, interdependencies, recovery priorities and time
frames for each business process. Policies for business procurement, documentation of
application configurations and results of business resumption planning efforts are not as
useful as an inventory of relevant business processes for performing a BIA. References:
: Business Impact Analysis (BIA) Definition
: Business Impact Analysis (BIA) | ISACA
Question # 43
Which of the following is the PRIMARY reason for an IS audit manager to review the work
performed by a senior IS auditor prior to presentation of a report?
A. To ensure the conclusions are adequately supported B. To ensure adequate sampling methods were used during fieldwork C. To ensure the work is properly documented and filed D. To ensure the work is conducted according to industry standards
Answer: A Explanation:
The primary reason for an IS audit manager to review the work performed by a senior IS
auditor prior to presentation of a report is to ensure the conclusions are adequately
supported. The IS audit manager is responsible for overseeing and supervising the audit
process, ensuring the quality and consistency of the audit work, and approving the audit
report and recommendations. The IS audit manager should review the work performed by
the senior IS auditor to verify that the audit objectives, scope, and criteria have been met,
that the audit evidence is sufficient, reliable, and relevant, and that the audit conclusions
are logical, objective, and based on the audit evidence. The IS audit manager should also
ensure that the audit report is clear, concise, accurate, and complete, and that it
communicates the audit findings, conclusions, and recommendations effectively to the
intended audience. The other options are not the primary reason for an IS audit manager to
reviewthe work performed by a seniorIS auditor prior to presentation of a report, because
they either relate to specific aspects or stages of the audit work rather than the overall
outcome, or they are part of the senior IS auditor’s responsibility rather thanthe IS audit
manager’s. References: CISA Review Manual (Digital Version)1, Chapter 2, Section 2.2.5
Question # 44
To mitigate the risk of exposing data through application programming interface (API)
queries. which of the following design considerations is MOST important?
A. Data retention B. Data minimization C. Data quality D. Data integrity
Answer: B Explanation:
The answer B is correct because data minimization is the most important design
consideration to mitigate the risk of exposing data through application programming
interface (API) queries. An API is a set of rules and protocols that allows different software
components or systems to communicate and exchange data. API queries are requests sent
by users or applications to an API to retrieve or manipulate data. For example, a user may
query an API to get information about a product, a service, or a location. Data minimization is the principle of collecting, processing, and storing only the minimum
amount of data that are necessary for a specific purpose. Data minimization can help to
reduce the risk of exposing data through API queries by limiting the amount and type of
data that are available or accessible through the API. Data minimization can also help to
protect the privacy and security of the data subjects and the data providers, as well as to
comply with the relevant laws and regulations. Some of the benefits of data minimization for API design are: Privacy: Data minimization can enhance the privacy of the data subjects by
ensuring that only the data that are relevant and essential for the API purpose are
collected and processed. This can prevent unnecessary or excessive collection or
disclosure of personal or sensitive data, such as names, addresses, phone
numbers, email addresses, etc. Data minimization can also help to comply with the
privacy laws and regulations that require data protection by design and by default,
such as GDPR (General Data Protection Regulation) or CCPA (California
Consumer Privacy Act). Security: Data minimization can improve the security of the data providers by
reducing the attack surface and the potential damage of a data breach. If less data
are stored or transmitted through the API, there are fewer opportunities for
attackers to access or compromise the data. Data minimization can also help to
implement security controls such as encryption, access control, or logging more
efficiently and effectively. Performance: Data minimization can increase the performance of the API by
optimizing the use of resources and bandwidth. If less data are stored or
transmitted through the API, there are less storage space and network traffic
required. Data minimization can also help to improve the speed and reliability of
the API responses. Some of the techniques for data minimization in API design are: Define clear and specific purposes for the API and document them in the API
specification or documentation. Identify and classify the data that are needed for each purpose and assign them
appropriate labels or levels, such as public, internal, confidential, or restricted.
Implement filters or parameters in the API queries that allow users or applications
to specify or limit the data fields or attributes they want to retrieve or manipulate.
Use pagination or throttling in the API responses that limit the number or size of
data items returned per request. Use anonymization or pseudonymization techniques that remove or replace any
identifying information from the data before sending them through the API. Some examples of web resources that discuss data minimization in API design are: Data Minimization in Web APIs - World Wide Web Consortium (W3C) Adding Privacy by Design in Secure Application Development Chung-ju/Data-Minimization: A repository of related papers. - GitHub
Question # 45
When planning an audit, it is acceptable for an IS auditor to rely on a third-party provider’s
external audit report on service level management when the
A. scope and methodology meet audit requirements B. service provider is independently certified and accredited C. report confirms that service levels were not violated D. report was released within the last 12 months
Answer: A Explanation:
It is acceptable for an IS auditor to rely on a third-party provider’s external audit report on
service level management when the scope and methodology meet audit requirements. This
means that the external audit report covers the same objectives, criteria, standards and
procedures that the IS auditor would use to assess the service level management. This
way, the IS auditor can avoid duplication of work and reduce audit costs and efforts. The
service provider’s certification and accreditation, the report’s confirmation of service levels
and the report’s release date are not sufficient to justify reliance on the external audit
report. References: CISA Review Manual (Digital Version) , Chapter 2, Section 2.3.3.
Question # 46
Which of the following is the PRIMARY advantage of using virtualization technology for
corporate applications?
A. Stronger data security B. Better utilization of resources C. Increased application performance D. Improved disaster recovery
Answer: B Explanation:
The primary advantage of using virtualization technology for corporate applications is to
achieve better utilization of resources, such as hardware, software, network and storage.
Virtualization technology allows multiple applications to run on a single physical server or
device, which reduces the need for additional hardware and maintenance costs.
Virtualization technology also enables dynamic allocation and reallocation of resources
according to the demand and priority of the applications, which improves efficiency and
flexibility. The other options are not the primary advantage of using virtualization
technology, although they may be some of the benefits or challenges depending on the
implementation and configuration. References:
ISACA, COBIT 2019 Framework: Introduction and Methodology, section 3.23
Question # 47
Which of the following is the MOST important outcome of an information security program?
A. Operating system weaknesses are more easily identified. B. Emerging security technologies are better understood and accepted. C. The cost to mitigate information security risk is reduced. D. Organizational awareness of security responsibilities is improved.
Answer: D Explanation:
The most importantoutcome of an information security program is to improve the
organizational awareness of security responsibilities, as this will foster a culture of security
and ensure that all stakeholders are aware of their roles and obligations in protecting the
information assets of the organization. An information security program should also aimto
achieve other outcomes, such as identifying operating system weaknesses, understanding
and accepting emerging security technologies, and reducing the cost to mitigate
information security risk, but these are not as important as improving the awareness of
security responsibilities, which is the foundation of any effective information security
program. *References: According to the ISACA IT Audit and Assurance Standards,
Guidelines and Tools and Techniques for IS Audit and Assurance Professionals, section
2402 Planning, “The IS audit and assurance professional should identify and assess risk
relevant to the area under review.” 1 One of the risk factors to consider is “the level of
awareness of management and staff regarding IT risk management” 1. According to the
ISACAIT Audit and Assurance Guideline G13 Information Security Management, “The
objective of an information security management audit/assurancereview is to provide
management with an independent assessment relating to the effectiveness of information
security management within the enterprise.” The guideline also states that “the
audit/assurance professional should evaluate whether there is an appropriate level of
awareness throughout the enterprise regarding information security policies, standards,
procedures and guidelines.” According to a web search result from Microsoft Security,
“Information security programs need to: … Support the execution of decisions.” 2 One of
the ways to support the execution of decisions is to ensure that everyone in the
organization understands their security responsibilities and follows the security policies and
procedures.
Question # 48
A programmer has made unauthorized changes lo key fields in a payroll system report.
Which of the following control weaknesses would have contributed MOST to this problem?
A. The programmer did not involve the user in testing B. The user requirements were not documented C. The programmer has access to the production programs D. Payroll files were not under the control of a librarian
Answer: C Explanation:
The programmer having access to the production programs is a control weakness that
would have contributed most to the problem of unauthorized changes to key fields in a
payroll system report. This is because it violates the principle of segregation of duties,
which requires that different individuals or groups perform different functions related to
system development, testing, implementation, and operation. Allowing programmers to
access production programs increases the risk of errors, fraud, or malicious actions that
may compromise the integrity, availability, or confidentiality of the system or its data. The
other options are not as significant as having access to production programs, as they relate
to other aspects of system development or maintenance, such as user involvement in
testing (which affects user satisfaction and acceptance), user requirements documentation
(which affects system functionalityand quality), and payroll files control (which affects data
security and accuracy). References: CISA Review Manual (Digital Version), Domain 3:
Information Systems Acquisition, Development and Implementation, Section 3.2 Project
Management Practices
Question # 49
Which of the following is the MOST appropriate control to ensure integrity of online orders?
A. Data Encryption Standard (DES) B. Digital signature C. Public key encryption D. Multi-factor authentication
Answer: B Explanation:
A digital signature is the most appropriate control to ensure integrity of online orders
because it provides a way to verify the authenticity and integrity of the data sent by the
sender. A digital signature is created by applying a cryptographic algorithm to the data and
attaching the result to the data. The receiver can then use the sender’s public key to verify
that the data has not been altered or tampered with during transmission. A digital signature
also provides non-repudiation, which means that the sender cannot deny sending the data.
Data Encryption Standard (DES) is a symmetric encryption algorithm that can provide
confidentiality of online orders, but not integrity. DES uses the same key to encrypt and
decrypt the data, which means that anyone who has the key can modify the data without
detection. Public key encryption is an asymmetric encryption algorithm that can also provide
confidentiality of online orders, but not integrity. Public key encryption uses a pair of keys: a
public key and a private key. The sender encrypts the data with the receiver’s public key,
and the receiver decrypts it with their own private key. However, public key encryption does
not prevent anyone from modifying the encrypted data. Multi-factor authentication is a control that can provide authentication and authorization of
online orders, but not integrity. Multi-factor authentication requires the user to provide two
or more pieces of evidence to prove their identity, such as a password, a token, or a
biometric factor. Multi-factor authentication can prevent unauthorized access to online
orders, but it does not protect the data from being modified after being sent. References:
ISACA, CISA Review Manual, 27th Edition, 2019, p. 281 1
Which of the following provides an IS auditor assurance that the interface between a pointof-sale (POS) system and the general ledger is transferring sales data completely and
accurately?
A. Electronic copies of customer sales receipts are maintained. B. Monthly bank statements are reconciled without exception. C. Nightly batch processing has been replaced with real-time processing. D. The data transferred over the POS interface is encrypted.
Answer: A Explanation:
The best option to provide an IS auditor assurance that the interface between a point-ofsale (POS) system and the general ledger is transferring sales data completely and
accurately is A. Electronic copies of customer sales receipts are maintained. Electronic
copies of customer sales receipts are records of the transactions that occurred at the POS
system, which can be compared with the data transferred to the general ledger. This can
help detect any errors, omissions, or discrepancies in the data transfer process and ensure
that the sales data is complete and accurate.
The other options are not as effective as A in providing assurance that the interface
between the POS system and the general ledger is transferring sales data completely and
accurately. B. Monthly bank statements are reconciled without exception. Monthly bank
statements are records of the cash inflows and outflows of the organization, which may not
match with the sales data recorded by the POS system and the general ledger. For
example, there may be delays, discounts, returns, or refundsthat affect the cash flow but
not the sales revenue. Therefore, reconciling monthly bank statements without exception
does not necessarily mean that the sales data is complete and accurate. C. Nightly batch
processing has been replaced with real-time processing. Nightly batch processing is a
method of transferring data from the POS system to the general ledger in batches at a
scheduled time, usually at night. Real-time processing is a method of transferring data from
the POS system to the general ledger as soon as the transactions occur. Real-time
processing may improve the timeliness and efficiency of the data transfer process, but it
does not guarantee that the sales data is complete and accurate. There may still be errors,
omissions, or discrepancies in the data transfer process that need to be detected and
corrected. D. The data transferred over the POS interface is encrypted. Encryption is a
process of transforming data into an unreadable form using a secret key or algorithm, so
that only authorized parties can access the original data. Encryption protects the
confidentiality and security of the data transferred over the POS interface, but it does not
ensure that the sales data is complete and accurate. There may still be errors, omissions,
or discrepancies in the data transfer process that need to be detected and corrected. References:
ISACA, CISA Review Manual, 27th Edition, 2019, p. 2471
Sales Audit Overview - Oracle3
Notes on Audit of Ledgers - Guidelines to Auditors - Accountlearning
Question # 51
As part of business continuity planning, which of the following is MOST important to assess
when conducting a business impact analysis (B1A)?
A. Risk appetite B. Critical applications m the cloud C. Completeness of critical asset inventory D. Recovery scenarios
Answer: C Explanation:
The most important thing to assess when conducting a business impact analysis (BIA) is
the completeness of critical asset inventory. This is because the critical asset inventory is
the basis for identifying and prioritizing the business processes, functions, and resources
that are essential for thecontinuity of operations. The critical asset inventory should include
both tangible and intangible assets, such as hardware, software, data, personnel, facilities,
contracts, and reputation. The critical asset inventory should also be updated regularly to
reflect any changes in the business environment or needs. References:
The use of control totals satisfies which of the following control objectives?
A. Transaction integrity B. Processing integrity C. Distribution control D. System recoverability
Answer: B Explanation:
The use of control totals satisfies the control objective of processing integrity. Processing
integrity refers to the accuracy, completeness, timeliness, and validity of data processing.
Control totals are a method of verifying the correctness of data processing by comparing
the total value or count of a batch of transactions before and after processing. For example,
if a batch of 100 invoices is entered into an accounting system, the total amount and
number of invoices should match before and after processing. If there is a discrepancy, it
indicates an error in data entry, transmission, or processing. Control totals help to ensure
that no transactions are lost, duplicated, or altered during processing. References:
Control Objectives & Activities: Examples, Appropriateness
Levels and Types of Control | Principles ofManagement
CISA Review Manual 27th Edition, page 337
Question # 53
An IS auditor identifies that a legacy application to be decommissioned in three months
cannot meet the security requirements established by the current policy. What is the BEST
way (or the auditor to address this issue?
A. Recommend the application be patched to meet requirements. B. Inform the IT director of the policy noncompliance. C. Verify management has approved a policy exception to accept the risk. D. Take no action since the application will be decommissioned in three months.
Answer: C Explanation:
The best way for the auditor to address this issue is to verify management has approved a
policy exception to accept the risk. A policy exception is a formal authorization that allows a
deviation from the established policy requirements for a specific situation or period of time.
A policy exception should be based on a risk assessment that evaluates the impact and
likelihood of the potential threats and vulnerabilities, as well as the cost and benefit of the
alternative controls. A policy exception should also be documented, approved, and
monitored by management. Recommending the application be patched to meet requirements is not the best way for the
auditor to address this issue. Patching the application may not be feasible, cost-effective,
or timely, given that the application will be decommissioned in three months. Patching the
application may also introduce new risks or errors that could affect the functionality or
performance of the application. Informing the IT director of the policy noncompliance is not the best way for the auditor to
address this issue. Informing the IT director of the policy noncompliance may not resolve
the issue or mitigate the risk, especially if the IT director is already aware of the situation
and has decided to accept it. Informing the IT director of the policy noncompliance may
also create unnecessary conflict or tension between the auditor and the auditee. Taking no action since the application will be decommissioned in three months is not the
best way for the auditor to address this issue. Taking no action may expose the organization to significant risks or consequences, such as data breaches, regulatory fines,
or reputational damage, if the application is compromised or exploited by malicious actors.
Taking no action may also violate the auditor’s professional standards and responsibilities,
such as due care, objectivity, and reporting. References:
ISACA, CISA Review Manual, 27th Edition, 2019, p. 289
Cybersecurity Engineering for Legacy Systems: 6 Recommendations - SEI Blog
How to Secure Your Company’s Legacy Applications - iCorps
Question # 54
An organization is shifting to a remote workforce In preparation the IT department is
performing stress and capacity testing of remote access infrastructure and systems What
type of control is being implemented?
A. Directive B. Detective C. Preventive D. Compensating
Answer: C Explanation:
An organization is shifting to a remote workforce. In preparation, the IT department is
performing stress and capacity testing of remote access infrastructure and systems. This
type of control is being implemented to direct or guide actions to achieve a desired
Question No : 546 - (Topic 4)
Isaca CISA : Practice Test
outcome. Therefore, it is a directive control. Directive controls are proactive controls that
seek to prevent undesirable events from occurring. They include policies, standards,
procedures, guidelines, training, and testing. Detective controls are reactive controls that
seek to identify undesirable events that have already occurred. They include monitoring,
logging, auditing, and reporting. Preventive controls are proactive controls that seek to
avoid undesirable events from occurring. They include authentication, encryption, firewalls,
and antivirus software. Compensating controls are alternative controls that provide a similar
level of protection as the primary controls when the primary controls are not feasible or
cost-effective. They include segregation of duties, manual reviews, and backup systems. References: CISA Review Manual (Digital Version), [ISACA Glossary of Terms]
Question # 55
An auditee disagrees with a recommendation for corrective action that appears in the draft
engagement report. Which of the following is the IS auditor's BEST course of action when
preparing the final report?
A. Come to an agreement prior to issuing the final report. B. Include the position supported by senior management in the final engagement report C. Ensure the auditee's comments are included in the working papers D. Exclude the disputed recommendation from the final engagement report
Answer: B Explanation:
The IS auditor’s best course of action when preparing the final report is to include the
position supported by senior management in the final engagement report. The IS auditor
should communicate the audit findings and recommendations to senior management and
obtain their feedback and approval before issuing the final report. If there is a disagreement
between the auditee and the IS auditor regarding a recommendation for corrective action,
the IS auditor should present both sides of the argument and the supporting evidence, and
seek senior management’s opinion and decision. The IS auditor should respect and follow
senior management’s position, and include it in the final engagement report, along with the
auditee’s comments if applicable. The other options arenot the best course of action,
because they either do not resolve the disagreement, do notreflect senior management’s
authority, or do not report the audit results accurately and completely. References: CISA
Review Manual (Digital Version)1, Chapter 2, Section 2.2.5
Question # 56
Due to advancements in technology and electronic records, an IS auditor has completed an
engagement by email only. Which of the following did the IS auditor potentially
compromise?
A. Proficiency B. Due professional care C. Sufficient evidence D. Reporting
Answer: B Explanation:
Due professional care is the obligation of an IS auditor to exercise the appropriate level of
skill, competence, and diligence in performing an audit. It also requires the IS auditor to
comply with the relevant standards, guidelines, and ethical principles of the profession.
Completing an engagement by email only may compromise due professional care, as it
may limit the IS auditor’s ability to obtain sufficient and appropriate evidence, to
communicate effectively with the auditee and other stakeholders, and to perform adequate
quality assurance and review procedures. The other options are not as relevant as due
professional care, as they relate to specific aspects of an audit, such as proficiency (the
knowledge and skills of the IS auditor), sufficient evidence (the quantity and quality of the
audit evidence), and reporting (the presentation and communication of the audit results). References: CISA Review Manual (Digital Version), Domain 1: The Process of
Auditing Information Systems, Section 1.2 ISACA IT Audit and Assurance Standards
Question # 57
The use of access control lists (ACLs) is the MOST effective method to mitigate security
risk for routers because they: (Identify Correct answer and related explanation/references
from CISA Certification - Information Systems Auditor official Manual or book)
A. are recommended by security standards. B. can limit Telnet and traffic from the open Internet. C. act as fitters between the world and the network. D. can detect cyberattacks.
Answer: B Explanation:
The use of access control lists (ACLs) is the most effective method to mitigate security risk
for routers because they can limit Telnet and traffic from the open Internet. Telnet is a
protocol that allows remote access to a device, which can pose a security threat if not
properly controlled. Traffic from the open Internet can also contain malicious packets that
can harm the network or the router itself. ACLs act as filters that can block or allow specific
types of traffic based on predefined criteria, such as source and destination addresses,
protocols, ports, and flags. By using ACLs, routers can prevent unauthorized access and
reduce the exposure to potential attacks. References:
Protecting Your Core: Infrastructure Protection Access Control Lists
Definition, purposes, benefits, and functions of ACL
CISA Review Manual 27th Edition, page 336
Question # 58
Users are complaining that a newly released enterprise resource planning (ERP) system is
functioning too slowly. Which of the following tests during the quality assurance (QA) phase
would have identified this concern?
A. Stress B. Regression C. Interface D. Integration
Answer: A Explanation:
Stress testing is a type of performance testing that evaluates how a system behaves under
extreme load conditions, such as high user traffic, large data volumes, or limited resources.
It is useful for identifying potential bottlenecks, errors, or failures that may affect the
system’s functionality or availability. Stress testing during the quality assurance (QA) phase
would have identified the concern of users complaining that a newly released ERP system
is functioning too slowly. The other options are not as relevant for this concern, as they
relate to different aspects of testing, such as regression testing (verifying that existing
functionality is not affected by new changes), interface testing (verifying that the system
interacts correctly with other systems or components), or integration testing (verifying that
the system works as a whole after combining different modules or units). References: CISA
Review Manual (Digital Version), Domain 5: Protection of Information Assets, Section 5.4
Testing Techniques1
Question # 59
Which of the following is MOST important to define within a disaster recovery plan (DRP)?
A. Business continuity plan (BCP) B. Test results for backup data restoration C. A comprehensive list of disaster recovery scenarios and priorities D. Roles and responsibilities for recovery team members
Answer: D Explanation:
The most important thing to define within a disaster recovery plan (DRP) is the roles and
responsibilities for recovery team members, as this ensures that everyone knows what to
do, who to report to, and how to communicate in the event of a disaster. A business
continuity plan (BCP) is a broader document that covers the overall strategy and objectives
for maintaining or resuming business operations after a disaster. Test results for backup
data restoration are important to verify the integrity and availability of backup data, but they
are not part of the DRP itself. A comprehensive list of disaster recovery scenarios and
priorities is useful to identify the potential risks and impacts of different types of disasters,
but it is not as critical as defining the roles and responsibilities for recovery team
members. References: CISA Review Manual (Digital Version), Chapter 4: Information
Systems Operations, Maintenance and Service Management, Section 4.3: Disaster
Recovery Planning1
Question # 60
An IS auditor Is renewing the deployment of a new automated system Which of the
following findings presents the MOST significant risk?
A. The new system has resulted m layoffs of key experienced personnel. B. Users have not been trained on the new system. C. Data from the legacy system is not migrated correctly to the new system. D. The new system is not platform agnostic
Answer: C Explanation:
The finding that presents the most significant risk when reviewing the deployment of a new
automated system is that data from the legacy system is not migrated correctly to the new
system. Data migration is a critical process that involves transferring data from one system
to another, ensuring its accuracy, completeness, integrity, and usability. If data migration is
not performed correctly, it can result in data loss, corruption, inconsistency, or duplication,
which can affect the functionality, performance, reliability, and security of the new system.
Data migration errors can also have serious business implications, such as affecting
decision making, reporting, compliance, customer service, and revenue. The other findings
(A, B and D) are less significant risks, as they can be mitigated by rehiring or retraining
personnel, providing user training, or adapting the system to different platforms.
Question # 61
During a database management evaluation an IS auditor discovers that some accounts
with database administrator (DBA) privileges have been assigned a default password with
an unlimited number of failed login attempts Which of the following is the auditor's BEST
course of action?
A. Identify accounts that have had excessive failed login attempts and request they be disabled B. Request the IT manager to change administrator security parameters and update the finding C. Document the finding and explain the risk of having administrator accounts with inappropriate security settings
Answer: C Explanation:
The auditor’s best course of action is to document the finding and explain the risk of having
administrator accounts with inappropriate security settings. This is because the auditor’s
role is to identify and report the issues, not to fix them or request others to fix them. The
auditor should also communicate the impact of the finding, such as the possibility of
unauthorized access, data tampering, or denial of service attacks. The auditor should not
assume the responsibility of the IT manager or the DBA, who are in charge of changing the
security parameters or disabling the accounts. References:
Which of the following should be of GREATEST concern to an IS auditor assessing the
effectiveness of an organization's vulnerability scanning program''
A. Steps taken to address identified vulnerabilities are not formally documented B. Results are not reported to individuals with authority to ensure resolution C. Scans are performed less frequently than required by the organization's vulnerability scanning schedule D. Results are not approved by senior management
Answer: B Explanation:
The finding that should be of greatest concern to an IS auditor assessing the effectiveness
of an organization’s vulnerability scanning program is that results are not reported to
individuals with authority to ensure resolution. This indicates a lack of accountability and
communication for vulnerability management, which may result in unresolved or delayed
remediation of identified vulnerabilities. This may expose the organization to increased risk
of cyberattacks or breaches. The other findings are also concerning, but not as much as
this one, because they may affect the completeness, accuracy or timeliness of the
vulnerability scanning process, but not necessarily its effectiveness. References:
ISACA, COBIT 2019 Framework: Introduction and Methodology, section 3.2
Question # 63
Which of the following BEST addresses the availability of an online store?
A. RAID level 5 storage devices B. Online backups C. A mirrored site at another location D. Clustered architecture
Answer: C Explanation:
The primary benefit of automating application testing is to provide test consistency.
Automated testing can ensure that the same test cases are executed in the same manner
and order every time, which can improve the reliability and accuracy of the test results.
Providing more flexibility, replacing all manual test processes, and reducing the time to
review code are possible benefits of automating application testing, but they are not the
primary benefit. References:
ISACA, CISA Review Manual, 27th Edition, 2020, p. 3091
Which of the following would be the BEST process for continuous auditing to a large
financial Institution?
A. Testing encryption standards on the disaster recovery system B. Validating access controls for real-time data systems C. Performing parallel testing between systems D. Validating performance of help desk metrics
Answer: B
Explanation:
The best process for continuous auditing for a large financial institution is validating access
controls for real-time data systems. This is because access controls are critical for ensuring
the confidentiality, integrity, and availability of the financial data that is processed and
transmitted by the real-time data systems. Real-time data systems are systems that
provide timely and accurate information to support decision-making and transactions in a
dynamic and complex environment. Examples of real-time data systems in the financial
sector include payment systems, trading platforms, risk management systems, and fraud
detection systems. Continuous auditing of access controls can help detect and prevent
unauthorized access, data leakage, data manipulation, or data loss that could compromise
the security, reliability, or compliance of the real-time data systems. Testing encryption standards on the disaster recovery system is not the best process for
continuous auditing for a large financial institution. Encryption standards are important for
protecting the data stored or transmitted by the disaster recovery system, which is a
system that provides backup and recovery capabilities in case of a disruption or disaster.
However, testing encryption standards is not a continuous process, but rather a periodic or
event-driven process that can be performed as part of the disaster recovery plan testing or
validation. Performing parallel testing between systems is not the best process for continuous auditing
for a large financial institution. Parallel testing is a process of comparing the results of two
or more systems that perform the same function or task, such as a new system and an old
system, or a primary system and a backup system. Parallel testing can help verify the
accuracy, consistency, and compatibility of the systems. However, parallel testing is not a
continuous process, but rather a temporary or transitional process that can be performed
as part of the system implementation or migration. Validating performance of help desk metrics is not the best process for continuous auditing
for a large financial institution. Help desk metrics are indicators that measure the efficiency,
effectiveness, and quality of the help desk service, which is a service that provides
technical support and assistance to the users of information systems and technology. Help
desk metrics can include metrics such as response time, resolution time, customer
satisfaction, and service level agreement (SLA) compliance. Validating performance of help
desk metrics can help evaluate and improve the help desk service. However, validating
performance of help desk metrics is not a continuous auditing process, but rather a
continuous monitoring process that can be performed by the help desk management or
quality assurance team. References: All eyes on: Continuous auditing - KPMG Global 1 Internal audit’s role at financial institutions: PwC 2 The Fed - Supervisory Policy and Guidance Topics - Large Banking … 3 Continuous Audit: Definition, Steps, Advantages and Disadvantages 4
Question # 65
When testing the accuracy of transaction data, which of the following situations BEST
justifies the use of a smaller sample size?
A. The IS audit staff has a high level of experience. B. It is expected that the population is error-free. C. Proper segregation of duties is in place. D. The data can be directly changed by users.
Answer: B Explanation:
The best situation that justifies the use of a smaller sample size when testing the accuracy
of transaction data is B. It is expected that the population is error-free. The sample size is
the number of items selected from the population for testing. The sample size depends on
various factors, such as the level of confidence, the tolerable error rate, the expected error
rate, and the variability of the population. A smaller sample size means that fewer items are
tested, which reduces the cost and time of testing, but also increases the sampling risk (the
risk that the sample is not representative of the population). One of the factors that affects the sample size is the expected error rate, which is the
auditor’s best estimate of the proportion of errors in the population before testing. A higher
expected error rate means that more errors are likely to be found in the population, which
requires a larger sample size to provide sufficient evidence for the auditor’s conclusion. A
lower expected error rate means that fewer errors are likely to be found in the population,
which allows a smaller sample size to provide sufficient evidence for the auditor’s
conclusion. Therefore, if it is expected that the population is error-free (i.e., the expected
error rate is zero or very low), a smaller sample size can be justified. The other situations do not justify the use of a smaller sample size when testing the
accuracy of transaction data. A. The IS audit staff has a high level of experience. The IS
audit staff’s level of experience does not affect the sample size, but rather their ability to
design and execute the sampling procedures and evaluate the results. The IS audit staff’s
level of experience may affect their judgment in selecting and applying sampling methods,
but it does not change the statistical or mathematical principles that determine the sample
size. B. Proper segregation of duties is in place. Proper segregation of duties is an internal
control that helps prevent or detect errors or fraud in transaction processing, but it does not
affect the sample size. The sample size is based on the characteristics of the population
and the objectives of testing, not on the controls in place. Proper segregation of duties may
reduce the likelihood or impact of errors or fraud in transaction processing, but it does not
eliminate them completely. Therefore, proper segregation of duties does not justify a
smaller sample size when testing the accuracy of transaction data. C. The data can be
directly changed by users. The data’s ability to be directly changed by users does not
justify a smaller sample size, but rather a larger one. The data’s ability to be directly
changed by users increases the risk of errors or fraud in transaction processing, which
requires a larger sample size to provide sufficient evidence for the auditor’s conclusion.
The data’s ability to be directly changed by users also increases the variability of the
population, which affects the sample size. References:
ISACA, CISA Review Manual, 27th Edition, 2019, p. 2471
How to choose a sample size (for the statistically challenged)
Question # 66
During a routine internal software licensing review, an IS auditor discovers instances where
employees shared license keys to critical pieces of business software. Which of the
following would be the auditor's BEST course of action?
A. Recommend the utilization of software licensing monitoring tools B. Recommend the purchase of additional software license keys C. Validate user need for shared software licenses D. Verify whether the licensing agreement allows shared use
Answer: D Explanation:
The auditor’s best course of action after discovering instances where employees shared
license keys to critical pieces of business software is to verify whether the licensing
agreement allows shared use. A licensing agreement is a contract between the software
provider and the user that defines the terms and conditions of using the software, including
the number, type, and scope of licenses granted. Some licensing agreements may allow
shared use of license keys among multiple users or devices, while others may prohibit or
restrict such use. By verifying the licensing agreement, the auditor can determine whether
the employees violated the contract or not, and whether there are any legal or financial
risks or implications for the organization. The other options are not as appropriate as option D, as they may not address the root
cause of the issue or provide a comprehensive solution. Recommending the utilization of
software licensing monitoring tools may help prevent or detect future instances of license
key sharing, but it does not resolve the current situation or ensure compliance with the
licensing agreement. Recommending the purchase of additional software license keys may
be unnecessary or wasteful if the licensing agreement already allows shared use or if there
are unused licenses available. Validating user need for shared software licenses may help
identify the reasons or motivations behind license key sharing, but it does not justify or
excuse such behavior if it violates the licensing agreement. References:
9: Best License Management Software 2023 | Capterra
10: Best 10 Software License Management Tools in 2023 | Zluri
11: Top 10 Software License Tracking Tools | Zluri
12: Top 5 Software License Tracking Solutions in 2023 - DNSstuff
Question # 67
Which of the following is the PRIMARY reason to perform a risk assessment?
A. To determine the current risk profile B. To ensure alignment with the business impact analysis (BIA) C. To achieve compliance with regulatory requirements D. To help allocate budget for risk mitigation controls
Answer: A Explanation:
The primary reason to perform a risk assessment is to determine the current risk profile of
the organization, which is the level of risk exposure and the likelihood and impact of
potential threats. This will help the organization to identify and prioritize the risks that need
to be addressed and to align the risk management strategy with the business objectives. A
risk assessment may also help to achieve compliance, support the BIA, and allocate
budget, but these are not the primary reasons. References: ISACA Glossary of Terms,
section “risk assessment”
Question # 68
Which of the following should be of GREATEST concern to an IS auditor who is assessing
an organization's configuration and release management process?
A. The organization does not use an industry-recognized methodology B. Changes and change approvals are not documented C. All changes require middle and senior management approval D. There is no centralized configuration management database (CMDB)
Answer: B Explanation:
The greatest concern to an IS auditor who is assessing an organization’s configuration and
release management process is that changes and change approvals are not documented.
This is because documentation is essential for ensuring the traceability, accountability, and
quality of the changes made to the configuration items (CIs) and the releases deployed to
the production environment. Without documentation, it would be difficult to verify the
authenticity, validity, and authorization of the changes, as well as to identify and resolve
any issues or incidents that may arise from the changes. Documentation also helps to
maintain compliance with internal and external standards and regulations, as well as to
facilitate audits and reviews. The other options are not as concerning as option B, although they may also indicate some
weaknesses in the configuration and release management process. The organization does
not use an industry-recognized methodology, but this does not necessarily mean that their
process is ineffective or inefficient. The organization may have developed their own
methodology that suits their specific needs and context. However, using an industryrecognized methodology could help them adopt best practices and improve their process
maturity. All changes require middle and senior management approval, but this may not be
a problem if the organization has a clear and streamlined approval process that does not
cause delays or bottlenecks in the change implementation. However, requiring too many
approvals could also introduce unnecessary complexity and bureaucracy in the process.
There is no centralized configuration management database (CMDB), but this does not
mean that the organization does not have a way of managing their CIs and their
relationships. The organization may use other tools or methods to store and access their
configuration data, such as spreadsheets, documents, or repositories. However, having a
centralized CMDB could help them improve their visibility, accuracy, and consistency of
their configuration data. References:
1: The Essential Guide to Release Management | Smartsheet
2: 5 steps to a successful release management process - Lucidchart
3: Configuration Management process overview - Micro Focus
4: Release and Deployment Management process overview - Micro Focus
Question # 69
Which of the following is MOST useful to an IS auditor performing a review of access
controls for a document management system?
A. Policies and procedures for managing documents provided by department heads B. A system-generated list of staff and their project assignments. roles, and responsibilities C. Previous audit reports related to other departments' use of the same system D. Information provided by the audit team lead an the authentication systems used by the department
Answer: B
Explanation:
The answer B is correct because a system-generated list of staff and their project
assignments, roles, and responsibilities is the most useful to an IS auditor performing a
review of access controls for a document management system. A document management
system is a software that helps organizations store, manage, and share documents
electronically. Access controls are the mechanisms that restrict or allow access to the
documents based on predefined criteria, such as user identity, role, or project. An IS
auditor needs to verify that the access controls are properly configured and implemented to
ensure the security, confidentiality, and integrity of the documents.
A system-generated list of staff and their project assignments, roles, and responsibilities
can help the IS auditor to perform the following tasks: Identify the users who have access to the document management system and
their level of access (e.g., read-only, edit, delete, etc.). Compare the actual access rights of the users with their expected or authorized
access rights based on their roles and responsibilities. Detect any anomalies, discrepancies, or violations in the access rights of the
users, such as excessive or unauthorized access, segregation of duties conflicts,
or dormant or inactive accounts. Evaluate the effectiveness and efficiency of the access control policies and
procedures, such as user provisioning, deprovisioning, authentication,
authorization, auditing, etc The other options are not as useful as option B. Policies and procedures for managing
documents provided by department heads (option A) are not reliable sources of information
for an IS auditor because they may not reflect the actual practices or compliance status of
the document management system. Previous audit reports related to other departments’
use of the same system (option C) are not relevant for an IS auditor because they may not
address the specific issues or risks associatedwith the current department’s use of the
document management system. Information provided by the audit team lead on the
authentication systems used by the department (option D) is not sufficient for an IS auditor
because authentication is only one aspect of access control and it does not provide
information on the authorization or auditing of the document access. References:
Overview of document management in SharePoint
Setting Up a Document Control System: 6 Basic Steps
Access Control Management: Purpose, Types,Tools, & Benefits
9 Best Document Management Systems of 2023
Question # 70
Which of the following is a PRIMARY responsibility of an IT steering committee?
A. Prioritizing IT projects in accordance with business requirements B. Reviewing periodic IT risk assessments C. Validating and monitoring the skill sets of IT department staff D. Establishing IT budgets for the business
Answer: A Explanation:
A primary responsibility of an IT steering committee is prioritizing IT projects in accordance
with business requirements, as this ensures that IT resources are allocated to support the
strategic objectives and needs of the organization. Reviewing periodic IT risk assessments,
validating and monitoring the skill sets of IT department staff, and establishing IT budgets
for the business are important activities, but they are not the primary responsibility of an IT
steering committee. They may be delegated to other IT governance bodies or functions
within the organization. References: CISA Review Manual (Digital Version), Chapter 1:
Information Systems Auditing Process, Section 1.2: IT Governance
Question # 71
Which of the following is the BEST way to address potential data privacy concerns
associated with inadvertent disclosure of machine identifier information contained within
security logs?
A. Unit the use of logs to only those purposes for which they were collected B. Restrict the transfer of log files from host machine to online storage C. Only collect logs from servers classified as business critical D. Limit log collection to only periods of increased security activity
Answer: A Explanation:
Limiting the use of logs to only those purposes for which they were collected is the best
way to address potential data privacy concerns associated with inadvertent disclosure of
machine identifier information contained within security logs, because it minimizes the risk
of unauthorized access, misuse, or leakage of personal data that may be embedded in the
logs. Logs should be collected and processed in accordance with the data protection
principles and regulations, such as theGeneral Data Protection Regulation (GDPR)12. Restricting the transfer of log files from host machine to online storage, only
collecting logs from servers classified as business critical, and limiting log collection toonly
periods of increased security activity are not effective ways to address data privacy
concerns, because they do not prevent or mitigate the potential disclosure of personal
datain the logs. References: 1: CISA Review Manual (DigitalVersion), Chapter 5, Section
5.4.4 2: CISA Online Review Course, Module 5, Lesson 4
Question # 72
Which of the following is the BEST way to help ensure new IT implementations align with
enterprise architecture (EA) principles and requirements?
A. Document the security view as part of the EA B. Consider stakeholder concerns when defining the EA C. Perform mandatory post-implementation reviews of IT implementations D. Conduct EA reviews as part of the change advisory board
Answer: D Explanation:
The best way to help ensure new IT implementations align with enterprise architecture
(EA) principles and requirements is to conduct EA reviews as part of the change advisory
board (CAB). A CAB is a committee that evaluates and authorizes changes to IT services,
such as new IT implementations. By conducting EA reviews as part of the CAB process,
the organization can ensure that the proposed changes are consistent with the EA vision,
goals, standards, and guidelines. This can help avoid potential conflicts, risks, or
inefficiencies that may arise from misaligned IT implementations. Additionally, EA reviews
can help identify opportunities for improvement, optimization, or innovation in the IT
services. The other options are not the best ways to help ensure new IT implementations align with
EA principles and requirements. Documenting the security view as part of the EA is
important, but it does not guarantee that new IT implementations will follow the security
requirements or best practices. Considering stakeholder concerns when defining the EA is
also essential, but it does not ensure that new IT implementations will meet the stakeholder
expectations or needs. Performing mandatory post-implementation reviews of IT
implementations is a good practice, but it does not prevent potential issues or problems
that may arise from misaligned IT implementations. References:
5: Change Advisory Board Best Practices: 15+ Industry Leaders Weigh In
6: What Does the Change Advisory Board (CAB) Do?
7: How do I set up an effective change advisory board? - ServiceNow
8: ITIL Change Management - The Role of the Change Advisory Board
Question # 73
Which of the following is the BEST indication to an IS auditor that management's postimplementation review was effective?
A. Lessons learned were documented and applied. B. Business and IT stakeholders participated in the post-implementation review. C. Post-implementation review is a formal phase in the system development life cycle (SDLC). D. Internal audit follow-up was completed without any findings.
Answer: A
Explanation:
The best indication to an IS auditor that management’s post-implementation review was
effective is that lessons learned were documented and applied, as this shows that the
management has identified and addressed the issues and gaps that arose during the
implementation, and has improved the processes and practices for future projects.
Business and IT stakeholders participating in the post-implementation review is a good
practice, but it does not guarantee that the review was effective or that the outcomes were
implemented. Post-implementation review being a formal phase in the system development
life cycle (SDLC) is a requirement, but it does not ensure that the review was effective or
that the outcomes were implemented. Internal audit follow-up being completed without any
findings is a desirable result, but it does not indicate that the management’s post-implementation review was effectiveorthat the outcomes were implemented. References: CISA Review Manual (Digital Version), Chapter 3: Information
Systems Acquisition, Development andImplementation, Section 3.2: Project Management
Practices1
Question # 74
Which of the following provides the MOST useful information to an IS auditor when
selecting projects for inclusion in an IT audit plan?
A. Project charter B. Project plan C. Project issue log D. Project business case
Answer: D Explanation:
A project business case is a document that describes the rationale and justification for
initiating a project, based on its expected costs, benefits, risks, and feasibility. A project
business case provides the most useful information to an IS auditor when selecting projects
for inclusion in an IT audit plan, because it helps the IS auditor to:
Understand the purpose, scope, objectives, and deliverables of the project
Assess the alignment of the project with the organization’s strategy, vision, and
goals Evaluate the value proposition and return on investment of the project Identify the key stakeholders, sponsors, and owners of the project
Analyze the potential risks and issues associated with the project
Compare and prioritize the project with other competing projects
The other possible options are: A. Project charter: A project charter is a document that formally authorizes and
defines the high-level scope, roles, responsibilities, and authority of a project. A
project charter provides some useful information to an IS auditor when selecting
projects for inclusion in an IT audit plan, but it is not the most useful information. A
project charter does not provide enough details about the costs, benefits, risks,
and feasibility of the project, which are essential for evaluating its suitability for an
IT audit plan.
B. Project plan: A project plan is a document that outlines the detailed scope,
schedule, budget, resources, quality, and communication plans of a project. A
project plan provides some useful information to an IS auditor when selecting
projects for inclusion in an IT audit plan, but it is not the most useful information. A
project plan does not provide enough information about the rationale, justification,
value proposition, and alignment of the project with the organization’s strategy and
goals, which are important for assessing its relevance for an IT audit plan. C. Project issue log: A project issue log is a document that records and tracks the
issues that arise during a project’s execution and how they are resolved. A project
issue log provides some useful information to an IS auditor when selecting projects
for inclusion in an IT audit plan, but it is not the most useful information. A project
issue log does not provide enough information about the purpose, objectives,
benefits, and feasibility of the project, which are critical for determining its priority
for an IT audit plan.
Question # 75
An IS auditor learns that an in-house system development life cycle (SDLC) project has not
met user specifications. The auditor should FIRST examine requirements from which of the
following phases?
A. Configuration phase B. User training phase C. Quality assurance (QA) phase D. Development phase
Answer: C
Explanation:
The quality assurance (QA) phase is the phase where the IS auditor should first examine
requirements from an in-house SDLC project that has not met user specifications. This is
because the QA phase is the phase where the system is tested and verified against the
user specifications and the design specifications to ensure that it meets the functional and
non-functional requirements, as well as the quality standards and expectations. The QA
phase involves various testing activities, such as unit testing, integration testing, system
testing, acceptance testing, performance testing, security testing, etc., to identify and
resolve any defects, errors, or deviations from the specifications12. The configuration phase is not the phase where the IS auditor should first examine
requirements from an in-house SDLC project that has not met user specifications. The
configuration phase is the phase where the system is installed and configured on the target
environment, such as hardware, software, network, etc., to prepare it for deployment and
operation. The configuration phase may involve activities such as installation,
customization, migration, integration, etc., to ensure that the system is compatible and
interoperable with the existinginfrastructure and systems34. The user training phase is not the phase where the IS auditor should first examine
requirements from an in-house SDLC project that has not met user specifications. The user
training phase is the phase where the end-users are trained and educated on how to use
the system effectively and efficiently. The user training phase may involve activities such as
developing training materials, conducting training sessions, providing feedback and
support, etc., to ensure that the users are familiar and comfortable with the system features
and functions56. The development phase is not the phase where the IS auditor should first examine
requirements from an in-house SDLC project that has not met user specifications. The
development phase is the phase where the system is coded and built based on the design
specifications and the user specifications. The development phase may involve activities
such as programming, debugging, documenting, etc., to create a working prototype or a
final product of the system
Question # 76
During the discussion of a draft audit report IT management provided suitable evidence
that a process has been implemented for a control that had been concluded by the IS
auditor as ineffective Which of the following is the auditor's BEST action?
A. Explain to IT management that the new control will be evaluated during follow-up B. Add comments about the action taken by IT management in the report C. Change the conclusion based on evidence provided by IT management D. Re-perform the audit before changing the conclusion
Answer: D
Explanation:
The auditor’s best action is to re-perform the audit before changing the conclusion,
because the auditor needs to obtain sufficient and appropriate evidence to support the
audit opinion. The evidence provided by IT management may not be reliable or relevant,
and it may not reflect the actual effectiveness of the control during the audit period.
Therefore, the auditor should verify the evidence independently and test the control again
to ensure that it meets the audit criteria and objectives. The other options are not
appropriate, because they either ignore or accept the evidence provided by IT
management without verification, which may compromise the quality and integrity of the
audit. References:
ISACA, IT Audit and Assurance Standards,Guidelines and Tools and Techniques
for IS Audit and Assurance Professionals, section 12062
Question # 77
Which of the following is the BEST source of information for examining the classification of
new data?
A. Input by data custodians B. Security policy requirements C. Risk assessment results D. Current level of protection
Answer: C
Explanation:
The best source ofinformation for examining the classification of new data is the risk
assessment results, because they provide an objective and consistent basis for
determining the value, sensitivity, and criticality of the data, as well as the potential impact
of unauthorized disclosure, modification, or loss of the data12. The risk assessment results
can help to definethe appropriate classification levels and criteria for the data, such as
public, internal, confidential, or restricted12. Input by data custodians, security policy
requirements, and current levelof protection are not the best sources of information for
examining the classification of new data, because they may not reflect the actual risk
exposure or business needs of the data. References: 1: CISA Review Manual (Digital
Version), Chapter 5, Section5.4.2 2: CISA Online Review Course, Module 5, Lesson 4
Question # 78
Which of the following is the MOST important Issue for an IS auditor to consider with
regard to Voice-over IP (VoIP) communications?
A. Continuity of service B. Identity management C. Homogeneity of the network D. Nonrepudiation
Answer: C
Explanation:
The most important issue for an IS auditor to consider with regard to Voice-over IP (VoIP)
communications is the homogeneity of the network, because it affects the quality, security,
and reliability of the VoIP service. Ahomogeneous network is one that uses a single
protocol or standard for VoIP communication, such as Session Initiation Protocol (SIP) or
H.32312. A homogeneous network can reduce thecomplexity, latency, and interoperability
issues that may arise from using different or incompatible protocols or devices forVoIP
communication12. Continuity of service, identity management, and nonrepudiation are also
important issues for VoIP communications, but not as important as the homogeneity of the
network. References: 1: CISA Review Manual (Digital Version), Chapter 4, Section 4.4.3 2:
CISA Online Review Course, Module 4, Lesson 4
Question # 79
Which of the following should be the FIRST consideration when deciding whether data
should be moved to a cloud provider for storage?
A. Data storage costs B. Data classification C. Vendor cloud certification D. Service level agreements (SLAs)
Answer: B Explanation:
Data classification is the first consideration when deciding whether data should be moved
to a cloud provider for storage because it determines the level of protection and security
required for the data. Data classification also helps to identify the legal and regulatory
requirements that apply to the data, such as privacy, retention and disposal policies. Data
storage costs, vendor cloud certification and service level agreements (SLAs) are important
factors to consider, but they are secondary to data classification. References: CISAReview
Manual (Digital Version) 1, Chapter 5, Section 5.3.2
Question # 80
An organization is migrating its HR application to an Infrastructure as a Service (laaS)
model in a private cloud. Who is PRIMARILY responsible for the security configurations of
the deployed application's operating system?
A. The cloud provider's external auditor B. The cloud provider C. The operating system vendor D. The organization
Answer: D
Explanation:
The organization is primarily responsible for the security configurations of the deployed
application’s operating system when migrating its HR application to an Infrastructure as a
Service (IaaS) model in a private cloud. This is because in an IaaS model, the cloud
provider is responsible for the security of the underlying infrastructure that they lease to
their customers, such as servers, storage, and networks, while the customer is responsible
for the security of the areas of the cloud infrastructure over which they have control, such
as operating systems, middleware, and applications. Therefore, the organization needs to
ensure that the operating system is properly configured, patched, hardened, and monitored
to protect the HR application from unauthorized access or malicious attacks. The other options are not primarily responsible for the security configurations of the
deployed application’s operating system. The cloud provider’s external auditor is not
responsible for any security configurations, but rather for verifying and reporting on the
cloud provider’s compliance with relevant standards and regulations. The cloud provider is
responsible for the security of the underlying infrastructure, but not for the operating system
or any software installed on it by the customer. The operating system vendor is responsible
for providing updates and patches for the operating system, but not for configuring or
securing it according to the customer’s needs. References: 11: What Is IaaS (Infrastructure As A Service)? - Forbes
12: What is Shared Responsibility Model? - Check Point Software
13: Who Is Responsible for Cloud Security? - Security Intelligence
Question # 81
Which of the following should be restricted from a network administrator's privileges in an
adequately segregated IT environment?
A. Monitoring network traffic B. Changing existing configurations for applications C. Hardening network ports D. Ensuring transmission protocols are functioning correctly
Answer: B
Question # 82
An organization has engaged a third party to implement an application to perform businesscritical calculations. Which of the following is the MOST important process to help ensure
the application provides accurate calculations?
A. Key performance indicator (KPI) monitoring B. Change management C. Configuration management D. Quality assurance (QA)
Answer: D
Explanation:
The most important process to help ensure the application provides accurate calculations
is quality assurance (QA), which involves verifying that the application meets the specified
requirements and standards, and testing the application for functionality, performance,
reliability, security, and usability. QA helps to identify and correct any defects or errors in
the application before it is deployed to the production environment. Key performance
indicator (KPI) monitoring, change management, and configuration management are
important processes for managing and maintaining the application after it is implemented,
but they do not directly ensure the accuracy of the calculationsperformed by the
application. References: CISA Review Manual(Digital Version), Chapter 3: Information
Systems Acquisition, Development & Implementation, Section 3.3: Practices for Quality
Assurance
Question # 83
Which of the following would BEST help to ensure that an incident receives attention from
appropriate personnel in a timely manner?
A. Completing the incident management log B. Broadcasting an emergency message C. Requiring a dedicated incident response team D. Implementing incident escalation procedures
Answer: D Explanation:
Implementing incident escalation procedures is the best way to ensure that an incident
receives attention from appropriate personnel in a timely manner, because it defines the
roles and responsibilities, communication channels, and escalation criteria for
handlingdifferent types of incidents34. Incident escalation procedures help to prioritize and
coordinate the response efforts and ensure that the incident is resolved by the most
qualified and authorized personnel. Completing the incident management log, broadcasting
an emergency message, and requiring a dedicated incident response team are not
sufficient to ensure that an incident receives attention from appropriate personnel in a
timely manner, because they do not specify how to escalate the incident based onits
severity, impact,or complexity. References: 3: CISA Review Manual (Digital Version),
Chapter 6, Section 6.3.2 4: CISA Online Review Course, Module 6, Lesson 3
Question # 84
An IS auditor conducts a review of a third-party vendor's reporting of key performance
indicators (KPIs) Which of the following findings should be of MOST concern to the
auditor?
A. KPI data is not being analyzed B. KPIs are not clearly defined C. Some KPIs are not documented D. KPIs have never been updated
Answer: B Explanation:
KPIs are not clearly defined is the most concerning finding for an IS auditor, because it
implies that the third-party vendor does not have a clear understanding of what constitutes
success or failure in their performance. This can lead to inaccurate or misleading reporting,
poor decision making, and lack of accountability. KPIs should be SMART (specific,
measurable, achievable, relevant, and time-bound) and aligned with the business
objectives and expectations of the stakeholders12. References: 1: CISAReview Manual
(Digital Version), Chapter 5, Section 5.3.2 2: CISA Online Review Course, Module 5,
Lesson 3
Question # 85
A vendor requires privileged access to a key business application. Which of the following is
the BEST recommendation to reduce the risk of data leakage?
A. Implement real-time activity monitoring for privileged roles B. Include the right-to-audit in the vendor contract C. Perform a review of privileged roles and responsibilities D. Require the vendor to implement job rotation for privileged roles
Answer: A
Explanation:
A vendor requires privileged access to a key business application. The best
recommendation to reduce the risk of data leakage is to implement real-time activity
monitoring for privileged roles. This is because real-time activity monitoring can provide
visibility and accountability for the actions performed by the vendor with privileged access,
such as creating, modifying, deleting, or copying data. Real-time activity monitoring can
also enable timely detection and response to any unauthorized or suspicious activities that
may indicate data leakage. Including the right-to-audit in the vendor contract is a good
practice, but it may not be sufficient to prevent or detect data leakage in a timely manner,
as audits are usually performed periodically or on-demand. Performing a review of
privileged roles and responsibilities is also a good practice, but it may not address the
specific risk of data leakage by the vendor with privileged access. Requiring the vendor to
implement job rotation for privileged roles may reduce the risk of collusion or fraud, but it
may not prevent or detect data leakage by any individual with privileged access. References: CISA Review Manual (Digital Version), [ISACA Privacy Principles and
Program Management Guide]
Question # 86
Which of the following should an organization do to anticipate the effects of a disaster?
A. Define recovery point objectives (RPO) B. Simulate a disaster recovery C. Develop a business impact analysis (BIA) D. Analyze capability maturity model gaps
Answer: C Explanation:
A business impact analysis (BIA) is the process of identifying and assessing the potential
impacts a disruption or incident could have on an organization. A BIA helps organizations
understand and prepare for these potential obstacles, so they can act quickly and face
challenges head-on when they arise. A BIA tells the organization what to expect when
unforeseen roadblocks occur, so they can make a plan to get their business back on track
as quickly as possible. Therefore, a BIA is the best option to anticipate the effects of a
disaster. References:
10: Business Impact Analysis (BIA): Prepare for Anything [2023] • Asana
11: Definition of Business Impact Analysis (BIA) - IT Glossary | Gartner Information
Technology
12: Business impact analysis (BIA) is a method to predict the consequences of
disruptions to a business, its processes and systems by collecting relevant data.
Question # 87
Which of the following is the BEST indication of effective IT investment management?
A. IT investments are implemented and monitored following a system development life cycle (SDLC) B. IT investments are mapped to specific business objective C. Key performance indicators (KPIs) are defined for each business requiring IT Investment D. The IT Investment budget is significantly below industry benchmarks
Answer: B Explanation:
This means that the IT investments are aligned with the strategic goals and priorities of the
organization, and that they deliver value and benefits to the business. Mapping IT
investments to specific business objectives can help ensure that the IT investments are
relevant, justified, and measurable, and that they support the organization’s mission and
vision. IT investments are implemented and monitored following a system development life cycle
(SDLC) is an indication of effective IT project management, but not necessarily of effective
IT investment management. The SDLC is a framework that guides the development and
implementation of IT systemsand applications, but it does not address the alignment,
justification, or measurement of the IT investments. Key performance indicators (KPIs) are defined for each business requiring IT investment is
an indication of effective IT performance management, but not necessarily of effective IT
investment management. KPIs are metrics that measure the outcomes and results of IT
activities and processes, but they do not address the alignment, justification, or value of the
IT investments. The IT investment budget is significantly below industry benchmarks is not an indication of
effective IT investment management, but rather of low IT spending. The IT investment
budget should be based on the organization’s needs and capabilities, and not on external
comparisons. A low IT investment budget may indicate that the organization is
underinvesting in IT, which could limit its potential for growth and innovation.
Question # 88
Which of the following BEST enables an organization to improve the visibility of end-user
computing (EUC) applications that support regulatory reporting?
A. EUC inventory B. EUC availability controls C. EUC access control matrix D. EUC tests of operational effectiveness
Answer: A
Explanation:
The best way to improve the visibility of end-user computing (EUC) applications that
support regulatory reporting is to maintain an EUC inventory, as this provides a
comprehensive and up-to-date list of all EUC applications, their owners, their locations,
their purposes, and their dependencies. An EUC inventory can help identify and manage
the risks associated with EUC applications, such as data quality, security, compliance, and
continuity. EUC availability controls, EUC access control matrix, and EUC tests of
operational effectiveness are important forensuring the reliability and security of EUC
applications, but they do not improve the visibility of EUC applications as much as an EUC
inventory. References: CISA Review Manual (DigitalVersion), Chapter 3: Information
Systems Acquisition, Development and Implementation, Section 3.4: End-user Computing
Question # 89
Which of the following findings should be of GREATEST concern to an IS auditor
assessing the risk associated with end-user computing (EUC) in an organization?
A. Insufficient processes to track ownership of each EUC application? B. Insufficient processes to lest for version control C. Lack of awareness training for EUC users D. Lack of defined criteria for EUC applications
Answer: D
Explanation:
The finding that should be of greatest concern to an IS auditor assessing the risk
associated with end-user computing (EUC) in an organization is the lack of defined criteria
for EUC applications. EUC applications are applications that are developed and maintained
by end-users, rather than by IT professionals, to support their business functions and
processes. Examples of EUC applications include spreadsheets, databases, reports, and
scripts. The lack of defined criteria for EUC applications means that the organization does
not have clear and consistent standards or guidelines to identify, classify, and manage
EUC applications. This can lead to various risks, such as: Inaccurate or unreliable data and results from EUC applications that are not
validated, verified, or tested Unauthorized or inappropriate access or use of EUC applications that are not
secured, controlled, or monitored
Inconsistent or incompatible data and results from EUC applications that are not
integrated, documented, or updated
Loss or corruption of data and results from EUC applications that are not backed
up, recovered, or archived Therefore, the IS auditor should be most concerned about the lack of defined criteria for
EUC applications, as it can affect the quality, integrity, and availability of the EUC
applications and the data they produce. Insufficient processes to track ownership of each EUC application is a finding that should
be of concern to an IS auditor assessing the risk associated with EUC in an organization,
but it is not the greatest concern. The ownership of an EUC application refers to the person
or group who is responsible for creating, maintaining, and using the EUC application.
Insufficient processes to track ownership of each EUC application means that the
organization does not have adequate mechanisms orrecords to identify and communicate
who owns each EUC application. This can lead to risks, such as:
Lack of accountability or ownership for the quality and accuracy of the EUC
application and its data Lack of support or maintenance for the EUC application when the owner leaves or
changes roles Lack of awareness or training for the users of the EUC application on its purpose
and functionality
However, these risks are less severe than those caused by the lack of defined criteria for
EUC applications. Insufficient processes to test for version control is a finding that should be of concern to an
IS auditor assessing the risk associated with EUC in an organization, but it is not the
greatest concern. Version control is a process that tracks and manages the changes made
to an EUC application over time. Insufficient processes to test for version control means
that the organization does not have adequate procedures or tools to ensure that the
changes made to an EUC application are authorized, documented, and tested. This can
lead to risks, such as: Errors or inconsistencies in the data and results from different versions of the EUC
application Conflicts or confusion among the users of the EUC application on which version is
current or correct Loss or overwrite of data and results from previous versions of the EUC
application However, these risks are less severe than those caused by the lack of defined criteria for
EUC applications. Lack of awareness training for EUC users is a finding that should be of concern to an IS
auditor assessing the risk associated with EUC in an organization, but it is not the greatest
concern. Awareness training for EUC users is a process that educates and informs the
users of the EUC applications on their roles, responsibilities, and risks. Lack of awareness
training for EUC users means that the organization does not have adequate programs or
materials to raise the knowledge and skills of the users on how to use and manage the
EUC applications effectively and securely. This can lead to risks, such as: Misuse or abuse of the EUC applications by users who are not aware of their
impact or implications
Non-compliance or violation of policies or regulations by users who are not aware
of their requirements or expectations
Dissatisfaction or frustration among users who are not aware of their benefits or
limitations However, these risks are less severe than those caused by the lack of defined criteria for
EUC applications. References: End-user computing - Wikipedia 1
How to Manage the Risks Associated with End User Computing 2
Managing end user computing risks - KPMG UK 3
Question # 90
Which of the following management decisions presents the GREATEST risk associated
with data leakage?
A. There is no requirement for desktops to be encrypted B. Staff are allowed to work remotely C. Security awareness training is not provided to staff D. Security policies have not been updated in the past year
Answer: C
Explanation:
The management decision that presents the greatest risk associated with data leakage is
not providing security awareness training to staff. This is because staff are often the
weakest link in the information security chain, and they may unintentionally or maliciously
leak sensitive data through various channels, such as email, social media, cloud storage,
or removable media. Security awareness training is essential to educate staff on the
importance of protecting data, the policies and procedures for handling data, and the best
practices for preventing and reporting data leakage incidents. Not requiring desktops to be
encrypted, allowing staff to work remotely, and not updating security policies in the past
year are also management decisions that may increase the risk of data leakage, but they
are not as significant as not providing security awareness training to staff. Encryption,
remote work, and security policies are technical or administrative controls that can be
implemented or enforced by management, but they cannot fully prevent or mitigate human
errors or malicious actions by staff. References: CISA Review Manual (Digital Version),
[ISACA Privacy Principles and Program Management Guide]
Question # 91
When assessing a proposed project for the two-way replication of a customer database
with a remote call center, the IS auditor should ensure that:
A. database conflicts are managed during replication. B. end users are trained in the replication process. C. the source database is backed up on both sites. D. user rights are identical on both databases.
Answer: A
Explanation:
A database conflict occurs when the same data is modified at two separate servers, such
as a customer database and a remote call center database, and the changes are not
consistent with each other. For example, if a customer updates their phone number at the
customer database, and a call center agent updates the same customer’s address at the
remote call center database, there is a conflict between the two updates. Database
conflicts can cause data inconsistency, corruption, or loss if they are not detected and
resolved properly. Two-way replication is a process of synchronizing data between two databases, so that any
changes made in one database are reflected in the other database, and vice versa. Twoway replication can improve data availability, performance, and scalability, but it also
increases the risk of database conflicts. Therefore, when assessing a proposed project for
the two-way replication of a customer database with a remote call center, the IS auditor
should ensure that database conflicts are managed during replication. This means that the
project should have a clear and effective strategy for: Preventing or minimizing database conflicts by using techniques such as locking,
timestamping, or partitioning.
Detecting or identifying database conflicts by using tools such as triggers, logs, or
alerts. Resolving or handling database conflicts by using methods such as priority-based,
rule-based, or user-based resolution. The other possible options are: B. end users are trained in the replication process: This is not a relevant or
important factor for the IS auditor to ensure when assessing a proposed project for
the two-way replication of a customer database with a remote call center. End
users are not directly involved in the replication process, and they do not need to
have detailed knowledge or skills about how replication works. The replication
process should be transparent and seamless to the end users, and they should
only interact with the data through their applications or interfaces. C. the source database is backed up on both sites: This is not a sufficient or
necessary factor for the IS auditor to ensure when assessing a proposed project
for the two-way replication of a customer database with a remote call center.
Backing up the source database on both sites can provide some level of data
protection and recovery, but it does not address the issue of database conflicts
that can occur during replication. Moreover, backing up the source database on
both sites may not be feasible or efficient, as it may consume more storage space
and network bandwidth, and introduce more complexity and overhead to the
replication process. D. user rights are identical on both databases: This is not a critical or relevant
factor for the IS auditor to ensure when assessing a proposed project for the two-way replication of a customer database with a remote call center. User rights are
the permissions or privileges that users have to access or modify data in a
database. User rights do not directly affect the occurrence or resolution of
database conflicts during replication. User rights may vary depending on the role
or function of the users in different databases, and they should be defined and
enforced according to the security policies and requirements of each database.
Question # 92
Which of following is MOST important to determine when conducting a post-implementation
review?
A. Whether the solution architecture compiles with IT standards B. Whether success criteria have been achieved C. Whether the project has been delivered within the approved budget D. Whether lessons teamed have been documented
Answer: B
Explanation:
The most important thing to determine when conducting a post-implementation review is
whether success criteria have been achieved. A post-implementation review is a process of
evaluating the results and outcomes of a project or initiative after it has been completed
and implemented. The success criteria are the measurable indicators that define what
constitutes a successful project or initiative in terms of its objectives, benefits, quality,
performance, and stakeholder satisfaction. The IS auditor should verify whether the
success criteria have been achieved by comparing the actual results and outcomes with
the expected or planned ones, and by assessing whether they meet or exceed the
expectations and requirements of the stakeholders. The IS auditor should also identify any
gaps, issues, or risks that may affect the sustainability or scalability of the project or
initiative, and provide recommendations for improvement or remediation. The other options
are not as important as determining whether success criteria have been achieved when
conducting a post-implementation review, because they either focus on specific aspects or
components of the project or initiative rather than theoverall value proposition, or they are
part of the pre-implementation or implementation phases rather than the postimplementation phase. References: CISA Review Manual (Digital Version)1, Chapter 4,
Section 4.2.3
Question # 93
Which of the following is the MOST effective control to mitigate against the risk of
inappropriate activity by employees?
A. User activity monitoring B. Two-factor authentication C. Network segmentation D. Access recertification
Answer: A
Explanation:
The answer A is correct because user activity monitoring is the most effective control to
mitigate against the risk of inappropriate activity by employees. User activity monitoring
(UAM) is the process of tracking and recording the actions and behaviors of users on
devices, networks, or applications that belong to an organization. UAM can help to prevent,
detect, and respond to insider threats, such as data theft, fraud, sabotage, or misuse of
resources. UAM can also help to enforce policies, ensure compliance, and improve
productivity and performance. Some of the benefits of UAM are: Prevention: UAM can deter employees from engaging in inappropriate activity by
making them aware that their actions are monitored and recorded. UAM can also
prevent unauthorized access or use of sensitive data or resources by
implementing access controls, encryption, or alerts. Detection: UAM can detect any anomalies, deviations, or violations in user activity
by analyzing the data collected from various sources, such as logs, keystrokes,
screenshots, or video recordings. UAM can also use artificial intelligence or
machine learning to identify patterns, trends, or risks in user behavior. Response: UAM can respond to any incidents or issues related to user activity by
notifying the relevant stakeholders, such as managers, security teams, or auditors.
UAM can also provide evidence or proof of user activity for investigation or
remediation purposes. Some examples of UAM tools are: Teramind: Teramind is a cloud-based UAM platform that offers features such as
user behavior analytics, risk scoring, policy enforcement, data loss prevention, and
productivity optimization. Digital Guardian: Digital Guardian is a data protection platform that offers UAM
capabilities such as endpoint detection and response, data classification and
tagging, and threat hunting and incident response. XPLG: XPLG is a log management and analysis platform that offers UAM features
such as log aggregation and correlation, user behavior profiling and anomaly
detection, and real-time alerts and dashboards. The other options are not as effective as option A. Two-factor authentication (option B) is a
security mechanism that requires users to provide two pieces of evidence to verify their
identity before accessing a system or resource. Two-factor authentication can enhance the
security and privacy of user accounts, but it does not monitor or record the user activity
after the authentication. Network segmentation (option C) is a technique that divides a
network into smaller subnetworks based on criteria such as function, location, or security
level. Network segmentation can improve the performance, security, and manageability of
a network by reducing congestion, isolating threats, and enforcing policies. However,
network segmentation does not track or record the user activity within each segment of the
network. Access recertification (option D) is a process that verifies and validates the access
rights of users to systems or resources periodically or on-demand. Access recertification
can ensure that users have the appropriate level of access based on their roles and
responsibilities, but it does not monitor or record the user activity with the access rights. References:
[User Activity Monitoring: Examples and Best Practices | SEON]
Top 10 user activity monitoring tools: software features and tracking price - Dashly
blog
Whatis User Activity Monitoring? How It Works, Benefits, Best Practices and More
- Digital Guardian
What Is User Activity Monitoring? Learn the What, Why, and How - XPLG
Question # 94
The charging method that effectively encourages the MOST efficient use of IS resources is:
A. specific charges that can be tied back to specific usage. B. total utilization to achieve full operating capacity. C. residual income in excess of actual incurred costs. D. allocations based on the ability to absorb charges.
Answer: A
Explanation:
The charging method for IS resources is the way that the IS function allocates its costs to
the users or business units that consume its services. The charging method can affect the
behavior and incentives of the users and the IS function, as well as the efficiency and
effectiveness of the IS resources. Therefore, choosing an appropriate charging method is
an important decision for the IS function and its stakeholders. One of the possible charging methods is to charge specific costs that can be tied back to
specific usage. This means that the IS function tracks and measures the actual
consumption of each user or business unit for each IS service, and charges them
accordingly. For example, if a user uses 10 GB of storage space, 5 hours of CPU time, and
100 MB of network bandwidth, the IS function will charge them based on the unit costs of
these resources. This charging method has the advantage of encouraging the most
efficient use of IS resources, as it provides clear and accurate feedback to the users about
their consumption and costs, and motivates them to optimize their usage and avoid waste
or overuse. This charging method also aligns the interests of the IS function and the users,
as both parties benefit from reducing costs and improving efficiency. The other possible charging methods are: Total utilization to achieve full operating capacity: This means that the IS function
charges a fixed amount to each user or business unit based on their proportion of
the total operating capacity of the IS resources. For example, if a user or business
unit has 10% of the total computing power allocated to them, they will pay 10% of
the total IS costs. This charging method has the disadvantage of discouraging
efficient use of IS resources, as it does not reflect the actual consumption or usage
of each user or business unit, and does not provide any incentive to reduce costs
or improve efficiency. This charging method also creates a mismatch between the
interests of the IS function and the users, as the IS function benefits from
increasing costs and capacity, while the users bear the burden of paying for them.
Residual income in excess of actual incurred costs: This means that the IS
function charges a markup or profit margin on top of its actual incurred costs to
each user or business unit.For example, if a user or business unit consumes $100
worth of IS resources, the IS function will charge them $120, where $20 is the
residual income for the IS function. This charging method has the disadvantage of
discouraging efficient use of IS resources, as it increases the costs for the users
and reduces their value for money. This charging method also creates a conflict
between the interests of the IS function and the users, as the IS function benefits
from increasing costs and profits, while the users suffer from paying more than
they should. Allocations based on the ability to absorb charges: This means that the IS function
charges different amounts to different users or business units based on their ability
to pay or their profitability. For example, if a user or business unit is more profitable
or has a higher budget than another user or business unit, they will pay more for
the same amount of IS resources. This charging method has the disadvantage of
discouraging efficient use of IS resources, as it does not reflect the actual
consumption or usage of each user or business unit, and does not provide any
incentive to reduce costs or improve efficiency. This charging method also creates
an unfair and arbitrary distribution of costs among the users or business units, as
some paymore than others for no valid reason. References: 1: Charging Methods
for IT Services - IT Process Wiki 2: IT Chargeback Methods - CIO Wiki 3: IT
Chargeback - Wikipedia
Question # 95
Which of the following is an advantage of using agile software development methodology
over the waterfall methodology?
A. Less funding required overall B. Quicker deliverables C. Quicker end user acceptance D. Clearly defined business expectations
Answer: B
Explanation:
The advantage of using agile software development methodology over the waterfall
methodology is that it allows for quicker deliverables. Agile software development is an
iterative and incremental approach that emphasizes customer feedback, collaboration, and
adaptation. Agile software development delivers working software in short cycles, called
sprints, that typically last from two to four weeks. This enables the development team to
respond to changing requirements, deliver value faster, and improve quality. Waterfall
software development is a linear and sequential approach that follows a predefined set of
phases, such as planning, analysis, design, implementation, testing, and maintenance.
Waterfall software development requires a clear and stable definition of the project scope,
deliverables, and expectations before starting the development process. Waterfall software
development can be slow, rigid, and costly, especially if changes occur during the later
stages of the project. References: CISA Review Manual (Digital Version), Chapter 3:
Information Systems Acquisition, Development & Implementation, Section 3.1: Project
Management Practices
Question # 96
During which phase of the software development life cycle is it BEST to initiate the
discussion of application controls?
A. Business case development phase when stakeholders are identified B. Application design phase process functionalities are finalized C. User acceptance testing (UAT) phase when test scenarios are designed D. Application coding phase when algorithms are developed to solve business problems
Answer: B
Explanation:
The best phase of the software development life cycle to initiate the discussion of
application controls is the application design phase when process functionalities are
finalized. Application controls are the policies, procedures, and techniques that ensure the
completeness, accuracy, validity, and authorization of data input, processing, output, and
storage in an application. Application controls help prevent, detect, or correct errors and
fraud in software applications. Examples of application controls include input validation, edit
checks, reconciliation, encryption, access control, audit trails, etc. The application design phase is when the software requirements are translated into a
logical and physical design that specifies how the application will look and work. This phase
is the best time to discuss application controls because it allows the developers to
incorporate them into the design specifications and ensure that they are aligned with the
business objectives and user needs. By discussing application controls early in the design
phase, the developers can also avoid costly rework or changes later in the development
process. The other phases are not as optimal as the application design phase to initiate the
discussion of application controls. A. Business case development phase when
stakeholders are identified. The business case development phase is when the feasibility,
scope, objectives, benefits, risks, and costs of a software project are defined and
evaluated. This phase is important for obtaining stakeholder approval and support for the
project, but it is too early to discuss application controls in detail because the software
requirements and functionalities are not yet clear or finalized. B. User acceptance testing
(UAT) phase when test scenarios are designed. The user acceptance testing phase is
when the software is tested by the end-users or stakeholders to verify that it meets their
expectations and requirements. This phase is too late to discuss application controls
because it is near the end of the development process and any changes or additions to the
application controls would require retesting and revalidation of the software. C. Application
coding phase when algorithms are developed to solve business problems. The application
coding phase is when the software design is translated into executable code using
programming languages and tools. This phase is not ideal to discuss application controls
because it is after the design phase and any changes or additions to the application
controls would require redesigning and recoding of the software. References:
ISACA, CISA Review Manual, 27th Edition, 2019, p. 2471
What Is Application Lifecycle Management? | Red Hat4
Question # 97
Which of the following would be the BEST criteria for monitoring an IT vendor's service
levels?
A. Service auditor's report B. Performance metrics C. Surprise visit to vendor D. Interview with vendor
Answer: B
Explanation:
The best criteria for monitoring an IT vendor’s service levels are the performance metrics,
as they provide quantifiable and measurable indicators of how well the vendor is delivering
the agreed-upon services, such as availability, reliability, quality, timeliness, and customer
satisfaction. A service auditor’s report is a document that provides an independent opinion
on the vendor’s controls and processes, but it may not reflect the actual service levels or
performance. A surprise visit to the vendor may help to verify the vendor’s compliance and
operations, but it may not be feasible or effective for monitoring the service levels on a
regular basis. An interview with the vendor may help to obtain feedback and insights from
the vendor’s perspective, but it may not be objective or reliable formonitoring the service
levels. References: CISA Review Manual(Digital Version), Chapter 2: Governanceand
Management of IT, Section 2.4: IT Service Delivery and Support
Question # 98
When classifying information, it is MOST important to align the classification to:
A. business risk B. security policy C. data retention requirements D. industry standards
Answer: A Explanation:
Whenclassifying information, it is most important to align the classification to business risk,
because it ensures that the information is protected according to its value andimpact to the
organization34. Business risk considers factors such as legal, regulatory, contractual,
operational, reputational, and financial implications of information disclosure or
compromise34. Aligning information classification to business risk also helps to prioritize
and allocate resources for information security measures. Security policy, data retention
requirements, and industry standards are important considerations for information
classification, but not as important as business risk. References: 3: CISA Review
Manual(Digital Version), Chapter 5, Section 5.4.2 4: CISA Online Review Course, Module
5, Lesson 4
Question # 99
What is the BEST way to reduce the risk of inaccurate or misleading data proliferating
through business intelligence systems?
A. Establish rules for converting data from one format to another B. Implement data entry controls for new and existing applications C. Implement a consistent database indexing strategy D. Develop a metadata repository to store and access metadata
Answer: A Explanation:
The best way to reduce the risk of inaccurate or misleading data proliferating through
business intelligence systems is to establish rules for converting data from one format to
another, because this ensures that the data quality and integrity are maintained throughout
the data transformation process. Data conversion rules define the standards, procedures,
and methods for transforming data from different sources and formats into a common
format andstructure that can be used by the business intelligence systems12. Implementing data entry controlsfor new and existing applications,
implementing a consistent database indexing strategy, and developing a metadata
repository to store and access metadata are not the best ways to reduce the risk of
inaccurate or misleading dataproliferating through business intelligence systems,
becausethey do not address the issue of dataconversion, which is a critical step in the data
integration process for business intelligence systems. References: 1: CISA Review Manual
(Digital Version), Chapter 4, Section 4.3.3 2: CISA Online Review Course, Module 4,
Lesson 3
Question # 100
Which of the following is the PRIMARY purpose of obtaining a baseline image during an
operating system audit?
A. To identify atypical running processes B. To verify antivirus definitions C. To identify local administrator account access D. To verify the integrity of operating system backups
Answer: A
Explanation:
The primary purpose of obtaining a baseline image during an operating system audit is to
identify atypical running processes. A baseline image is a snapshot of the normal state and
configuration of an operating system, including the processes that are expected to run on it.
By comparing the current state of the operating system with the baseline image, an IS
auditor can detect any deviations or anomalies that may indicate unauthorized or malicious
activity, such as malware infection, privilege escalation, or data exfiltration. A baseline
image can also help an IS auditor to assess the performance and efficiency of the
operating system, as well as its compliance with security standards and policies. Verifying antivirus definitions (option B) is not the primary purpose of obtaining a baseline
image, although it may be a part of the baseline configuration. Antivirus definitions are the
files that contain the signatures and rules for detecting and removing malware. An IS
auditor may verify that the antivirus definitions are up to date and consistent across the
operating system, but this does not require obtaining a baseline image. Identifying local administrator account access (option C) is not the primary purpose of
obtaining a baseline image, although it may be a part of the baseline configuration. Local
administrator accounts are user accounts that have full control over the operating system
and its resources. An IS auditor may identify and review the local administrator accounts to
ensure that they are properly secured and authorized, but this does not require obtaining a
baseline image. Verifying the integrity of operating system backups (option D) is not the primary purpose of
obtaining a baseline image, although it may be a part of the backup process. Operating
system backups are copies of the operating system data and settings that can be used to
restore the system in case of failure or disaster. An IS auditor may verify that the operating
system backups are complete, accurate, and accessible, but this does not require obtaining
a baseline image. References:: Linux security and system hardening checklist : CISA Certification | Certified
Information Systems Auditor | ISACA : CISA Certified Information Systems Auditor Study
Guide, 4th Edition : CISA - Certified Information Systems Auditor Study Guide [Book]
Question # 101
Which of the following can only be provided by asymmetric encryption?
A. Information privacy B. 256-brt key length C. Data availability D. Nonrepudiation
Answer: D
Explanation:
The only thing that can be provided by asymmetric encryption is nonrepudiation.
Nonrepudiation is the ability to prove that a message or transaction was originated or
authorized by a specific party. Asymmetric encryption uses a pair of keys: a public key and
a private key. The public key can be shared with anyone, while the private key is kept
secret by the owner. If a message is encrypted with the sender’s private key, only the
sender’s public key can decrypt it. This proves that the message was sent by the sender
and not by anyone else. This is called digital signature and it provides nonrepudiation.
Asymmetric encryption can also provide information privacy by encrypting a message with
the receiver’s public key, so that only the receiver’s private key can decrypt it. However,
information privacy can also be provided by symmetric encryption, which uses a single key
to encrypt and decrypt messages. References:
CISA Review Manual (Digital Version), Chapter 5, Section 5.21
CISA Online Review Course, Domain 3, Module 2, Lesson 12
The only thing that can be provided by asymmetric encryption is nonrepudiation.
Nonrepudiation is the ability to prove that a message or transaction was originated or
authorized by a specific party. Asymmetric encryption uses a pair of keys: a public key and
a private key. The public key can be shared with anyone, while the private key is kept
secret by the owner. If a message is encrypted with the sender’s private key, only the
sender’s public key can decrypt it. This proves that the message was sent by the sender
and not by anyone else. This is called digital signature and it provides nonrepudiation.
Asymmetric encryption can also provide information privacy by encrypting a message with
the receiver’s public key, so that only the receiver’s private key can decrypt it. However,
information privacy can also be provided by symmetric encryption, which uses a single key
to encrypt and decrypt messages. References:
An IT governance body wants to determine whether IT service delivery is based on
consistently effective processes. Which of the following is the BEST approach?
A. implement a control self-assessment (CSA) B. Conduct a gap analysis C. Develop a maturity model D. Evaluate key performance indicators (KPIs)
Answer: D
Explanation:
The best approach to determine whether IT service delivery is based on consistently
effective processes is to evaluate key performance indicators (KPIs). KPIs are measurable
values that demonstrate how effectively an organization is achieving its key objectives.
KPIs can help the IT governance body to monitor and assess the performance, quality, and
efficiency of the IT service delivery processes. KPIs can also help to identify areas for
improvement and benchmark against best practices or industry standards. References:
Which of the following is the MOST important factor when an organization is developing
information security policies and procedures?
A. Consultation with security staff B. Inclusion of mission and objectives C. Compliance with relevant regulations D. Alignment with an information security framework
Answer: D
Explanation:
Information security policies and procedures are the foundation of an organization’s
information security program. They define the roles, responsibilities, rules, and standards
for protecting information assets from unauthorized access, use, disclosure, modification,
or destruction. The most important factor when developing information security policies and
procedures is to align them with an information security framework that provides a
comprehensive and consistent approach to managing information security risks. An
information security framework can also help ensure compliance with relevant regulations,
inclusion of mission and objectives, and consultation with security staff. However, these
factors are secondary to alignment with an information security framework. References: CISA Certification | Certified Information Systems Auditor |
ISACA, CISA Review Manual (Digital Version)
Question # 104
Which of the following should an IS auditor review when evaluating information systems
governance for a large organization?
A. Approval processes for new system implementations B. Procedures for adding a new user to the invoice processing system C. Approval processes for updating the corporate website D. Procedures for regression testing system changes
Answer: A Explanation:
Information systems governance is the set of policies, processes, structures, and practices
that ensure the alignment of IT with business objectives, the delivery of value from IT
investments, the management of IT risks, and the optimization of IT resources1. Information systems governance is a strategic and high-level function that covers the entire
organization and its IT portfolio. Therefore, an IS auditor should review the aspects of
information systems governance that are relevant to the organization’s vision, mission,
goals, and strategies. One of the aspects that an IS auditor should review when evaluating information systems
governance for a large organization is the approval processes for new system
implementations. This is because new system implementations are significant IT
investments that require careful planning, analysis, design,development, testing,
deployment, and evaluation to ensure that they meet the business requirements, deliver
the expected benefits, comply with the relevant standards and regulations, and minimize
the potential risks2. The approval processes fornew system implementations should
involve the appropriate stakeholders, such as senior management, business owners, IT
managers,project managers, users, and auditors, who have the authority and responsibility
to approve or reject the proposed system implementations based on predefined criteria and
metrics3. The approval processes for new system implementations should also be
documented, transparent, consistent, and timely to ensure accountability and traceability4.
Therefore, an IS auditor should review the approval processes for new system
implementations to assess whether they are aligned with the information systems
governance framework and objectives. The other possible options are: Procedures for adding a new user to the invoice processing system: This is an
operational task that involves granting access rights and permissions to a specific
user for a specific system based on the principle of least privilege. This is not a
strategic or high-level function that falls under information systems governance.
Therefore, an IS auditor should not review this aspect when evaluating information
systems governance for a large organization. Approval processes for updating the corporate website: This is a tactical task that
involves making changes or enhancements to the content or design of the
corporate website based on the business needs and feedback. This is not a
strategic or high-level function that falls under information systems governance.
Therefore, an IS auditor should not review this aspect when evaluating information
systems governance for a large organization. Procedures for regression testing system changes: This is a technical task that
involves verifying that existing system functionalities are not adversely affected by
new system changes or updates. This is not a strategic or high-level function that
falls under information systems governance. Therefore, an IS auditor should not
review this aspect when evaluating information systems governance for a large
organization. References: 1: What is IT Governance? - Definition from
Techopedia 2: System Implementation - an overview | ScienceDirect Topics 3:
Project Approval Process - Project Management Knowledge 4: 5 Best Practices
For A Successful Project Approval Process | Kissflow Project : Principle of Least
Privilege (POLP) | Imperva : How to Update Your Website Content - 7 Step Guide |
HostGator Blog : What Is Regression Testing? Definition & Best Practices |
BrowserStack
Question # 105
An IS auditor is reviewing a data conversion project Which of the following is the auditor's
BEST recommendation prior to go-live?
A. Review test procedures and scenarios B. Conduct a mock conversion test C. Establish a configuration baseline D. Automate the test scripts
Answer: B
Explanation:
The auditor’s best recommendation prior to go-live is to conduct a mock conversion test.
This is because a mock conversion test can help to verify the accuracy, completeness, and
validity of the data conversion process. A mock conversion test can also help to identify
and resolve any issues or errors before the actual conversion takes place. A mock
conversion test can also provide assurance that the converted data meets the business
requirements and expectations. References:
The BEST way to prevent fraudulent payments is to implement segregation of duties
between the vendor setup and:
A. payment processing. B. payroll processing. C. procurement. D. product registration.
Answer: A Explanation:
Segregation of duties is a key internal control that aims to prevent fraud and errors by
ensuring that no single individual has the authority to execute two or more conflicting
sensitive transactions or functions. In the accounts payable vendor payment cycle,
segregation of duties involves separating the tasks of vendor setup, procurement, invoice
approval, and payment processing1. This way, an employee cannot create a fictitious
vendor and issue a payment to themselves or their accomplices without being detected by
another person. Therefore, the best way to prevent fraudulent payments is to implement
segregation of duties between the vendorsetup and payment processing. References: 1:
Segregation of Duties in the Accounts Payable Vendor Payment Cycle for SMBs - Now
With a Podcast! - Debra R Richardson : What is Separation of duties - University of
California, Berkeley
Question # 107
The PRIMARY benefit of automating application testing is to:
A. provide test consistency. B. provide more flexibility. C. replace all manual test processes. D. reduce the time to review code.
Answer: A
Explanation:
The primary benefit of automating application testing is to provide test consistency.
Automated testing can ensure that the same test cases are executed in the same manner
and order every time, which can improve the reliability and accuracy of the test results.
Providing more flexibility, replacing all manual test processes, and reducing the time to
review code are possible benefits of automating application testing, but they are not the
primary benefit. References:
ISACA, CISA Review Manual, 27th Edition, 2020, p. 3091
Which of the following is MOST helpful to an IS auditor when assessing the effectiveness
of controls?
A. A control self-assessment (CSA) B. Results of control testing C. Interviews with management D. A control matrix
Answer: B
Explanation:
The most helpful thing for an IS auditor when assessing the effectiveness of controls is the
results of control testing, as this provides objective and reliable evidence of how well the
controls are designed and operating in practice. A control self-assessment (CSA) is a
technique that involves the participation of process owners and stakeholders in evaluating
the effectiveness of controls, but it may not be as rigorous or independent as control
testing. Interviews with management are useful for gaining an understanding of the control
environment and culture, but they may not reflect the actual performance of controls. A
control matrix is a tool that maps the controls to the objectives, risks, and requirements, but
it does not measure the effectiveness of controls. References: CISA Review Manual
(Digital Version),Chapter 1: Information Systems Auditing Process, Section 1.3: IT Audit
Process
Question # 109
Which of the following should be the FIRST step to successfully implement a corporate
data classification program?
A. Approve a data classification policy. B. Select a data loss prevention (DLP) product. C. Confirm that adequate resources are available for the project. D. Check for the required regulatory requirements.
Answer: A
Explanation:
The first step to successfully implement a corporate data classification program is to
approve a data classification policy. A data classification policy is a document that defines
the objectives, scope, principles, roles, responsibilities, and procedures for classifying data
based on its sensitivity and value to the organization. A data classification policy is
essential for establishing a common understanding and a consistent approach for data
classification across the organization, as well as for ensuring compliance with relevant
regulatory and contractual requirements. Selecting a data loss prevention (DLP) product (option B) is not the first step to implement
a data classification program, as it is a technical solution that supports the enforcement of
the data classification policy, not the definition of it. A DLP product can help prevent
unauthorized access, use, or disclosure of sensitive data by monitoring, detecting, and
blocking data flows that violate the data classification policy. However, before selecting a
DLP product, the organization needs to have a clear and approved data classification
policy that specifies the criteria and rules for data classification. Confirming that adequate resources are available for the project (option C) is also not the
first step to implement a data classification program, as it is a project management activity
that ensures the feasibility and sustainability of the project, not the design of it. Confirming
that adequate resources are available for the project involves estimating and securing the
necessary budget, staff, time, and tools for implementing and maintaining the data
classification program. However, before confirming that adequate resources are available
for the project, the organization needs to have a clear and approved data classification
policy that defines the scope and objectives of the project. Checking for the required regulatory requirements (option D) is also not the first step to
implement a data classification program, as it is an input to the development of the data
classification policy, not an output of it. Checking for the required regulatory requirements
involves identifying and analyzing the applicable laws, regulations, standards, and
contracts that govern the protection and handling of sensitive data. However, checking for
the required regulatory requirements is not enough to implement a data classification
program; the organization also needs to have a clear and approved data classification
policy that incorporates and complies with those requirements. Therefore, option A is the correct answer. References:
Data Classification: What It Is and How to Implement It
Create a well-designed data classification framework
7 Steps to Effective Data Classification | CDW
Data Classification: The Basics and a 6-Step Checklist - NetApp
Private and confidential February 2021 - Deloitte US
Question # 110
An IS auditor concludes that logging and monitoring mechanisms within an organization
are ineffective because critical servers are not included within the central log repository.
Which of the following audit procedures would have MOST likely identified this exception?
A. Inspecting a sample of alerts generated from the central log repository B. Comparing a list of all servers from the directory server against a list of all servers present in the central log repository C. Inspecting a sample of alert settings configured in the central log repository D. Comparing all servers included in the current central log repository with the listing used for the prior-year audit
Answer: B
Explanation:
The audit procedure that would have most likely identified the exception of critical servers
not included in the central log repository is to compare a list of all servers from the directory
server against a list of all servers present in the central log repository. This would allow the
IS auditor to detect any discrepancies or omissions in the central log repository. The other
audit procedures (A, C and D) would not be effective in identifying this exception, as they
would only focus on the alerts generated, the alert settings configured, or the servers
included in the previous year’s audit, which may not reflect the current state of the central
log repository. References: IS Audit and Assurance Guideline 2202: Evidence Collection
Techniques, CISA Review Manual (Digital Version), Chapter 5: Protection of Information
Assets, Section 5.3: Logging and Monitoring
Question # 111
Which of the following is the BEST way to sanitize a hard disk for reuse to ensure the
organization's information cannot be accessed?
A. Re-partitioning B. Degaussing C. Formatting D. Data wiping
Answer: D
Explanation:
The best way to sanitize a hard disk for reuse to ensure the organization’s information
cannot be accessed is data wiping. Data wiping is a process that overwrites the data on the
hard disk with random or meaningless patterns, making it unrecoverable by any software or
hardware methods. Data wiping can provide a high level of security and assurance that the
organization’s information is permanently erased from the hard disk, and that it cannot be
accessed by unauthorized parties or malicious actors. Re-partitioning is not a way to sanitize a hard disk for reuse, but rather a way to organize
the hard disk into different logical sections or volumes. Re-partitioning does not erase the
data on the hard disk, but only changes the structure and allocation of the disk space. Re-partitioning may make the data inaccessible to the operating system, but not to other tools
or methods that can scan or recover the data from the disk sectors. Degaussing is a way to sanitize a hard disk for reuse, but only for magnetic hard disks, not
solid state drives (SSDs). Degaussing is a process that exposes the hard disk to a strong
magnetic field, which disrupts and destroys the magnetic alignment of the data on the disk
platters. Degaussing can effectively erase the data on magnetic hard disks, but it can also
damage or render unusable the electronic components of the hard disk, such as the
read/write heads or circuit boards. Degaussing also does not work on SSDs, which store
data using flash memory cells, not magnetic media. Formatting is not a way to sanitize a hard disk for reuse, but rather a way to prepare the
hard disk for use by an operating system. Formatting is a process that creates a file system
on the hard disk, which defines how the data is stored and accessed on the disk. Formatting does not erase the dataon the hard disk, but only deletes the file system
metadata and marks the disk space as available for new data. Formatting may make the
data invisible to the operating system, but not to other tools or methods that can restore or
recover the data from the disk sectors. References:
How to Wipe A Hard Drive for Reuse? Check the Quickest Way to Wipe A Hard
Drive - EaseUS 1
HP PCs - Using Secure Erase or HP Disk Sanitizer 2
HOW to QUICKLY and PERMANENTLY SANITIZE ANY DRIVE (SSD, USB
thumb drive …)
Question # 112
Which of the following should be an IS auditor's GREATEST concern when a data owner
assigns an incorrect classification level to data?
A. Controls to adequately safeguard the data may not be applied. B. Data may not be encrypted by the system administrator. C. Competitors may be able to view the data. D. Control costs may exceed the intrinsic value of the IT asset.
Answer: A
Explanation:
The answer A is correct because the greatest concern for an IS auditor when a data owner
assigns an incorrect classification level to data is that controls to adequately safeguard the
data may not be applied. Data classification is the process of categorizing data assets
based on their information sensitivity and business impact. Data classification helps
organizations to identify, protect, and manage their data according to their value and risk.
Data owners are the individuals or entities who have the authority and responsibility to
define, classify, and control the access and use of their data. Data classification typically involves assigning labels or tags to data assets, such as public,
internal, confidential, or restricted. These labels indicate the level of protection and
handling required for the data. Based on the data classification, organizations can
implement appropriate controls to safeguard the data, such as encryption, access control
lists, audit logs, backup policies, etc. These controls help to prevent unauthorized access,
disclosure, modification, or loss of data, and to ensure compliance with relevant laws and
regulations. If a data owner assigns an incorrect classification level to data, it can result in either
underprotection or overprotection of the data. Underprotection means that the data is
classified at a lower level than it should be, which exposes it to higher risks of compromise
or breach. For example, if a data owner classifies personal health information (PHI) as
public instead of confidential, it may allow anyone to access or share the data without
proper authorization or consent. This can violate the privacy rights of the data subjects and
the compliance requirements of regulations such as HIPAA (Health Insurance Portability
and Accountability Act). Overprotection means that the data is classified at a higher level
than it should be, which limits its availability or usability. For example, if a data owner
classifies marketing materials as restricted instead of public, it may prevent potential
customers or partners from accessing or viewing the data. This can reduce the business
value and opportunities of the data. Therefore, an IS auditor should be concerned about the accuracy and consistency of data
classification by data owners, as it affects the security and efficiency of data management.
An IS auditor should review the policies and procedures for data classification, verify that
the data owners have adequate knowledge and skills to classify their data, and test that the
data classification labels match with the actual sensitivity and impact of the data. References:
Data Classification: What It Is and How to Implement It
What Is Data Classification? - Definition, Levels & Examples …
Data Classification: A Guide for Data Security Leaders
Question # 113
An organization is planning to implement a work-from-home policy that allows users to
work remotely as needed. Which of the following is the BEST solution for ensuring secure
remote access to corporate resources?
A. Additional firewall rules B. Multi-factor authentication C. Virtual private network (VPN) D. Virtual desktop
Answer: C
Explanation:
The best solution for ensuring secure remote access to corporate resources is to use a
virtual private network (VPN), as this creates an encrypted tunnel between the user’s
device and the corporate network, preventing unauthorized interception or modification of
data in transit. Additional firewall rules may help to restrict access to certain ports or
protocols, but they do not provide encryption or authentication. Multi-factor authentication
may help to verify the identity of the user, but it does not protect the data in transit. Virtual
desktop may help to provide a consistent user interface and access to applications, but it
does not ensure the security of thecommunication channel. References: CISA Review
Manual (Digital Version), Chapter 5:Protection of Information Assets, Section 5.2: Network
Security Devices and Technologies
Question # 114
What is the PRIMARY purpose of performing a parallel run of a now system?
A. To train the end users and supporting staff on the new system B. To verify the new system provides required business functionality C. To reduce the need for additional testing D. To validate the new system against its predecessor
Answer: D
Explanation:
The primary purpose of performing a parallel run of a new system is to validate the new
system against its predecessor. A parallel run is a strategy for system changeover where a
new system slowly assumes the roles of the older system while both systems operate
simultaneously. This allows for comparison of the results and outputs of both systems to
ensure that the new system is working correctly and reliably. A parallel run can also help
identify and resolve any errors, discrepancies, or inconsistencies in the new system before
the old system is discontinued. The other options are not the primary purpose of performing a parallel run of a new system.
A. To train the end users and supporting staff on the new system. Training is an important
part of system implementation, but it is not the main reason for doing a parallel run.
Training can be done before, during, or after the parallel run, depending on the needs and
preferences of the organization. B. To verify the new system provides required business
functionality. Verifying the business functionality of the new system is part of user
acceptance testing (UAT), which is a formal and structured process of testing whether the
new system meets the specifications and expectations of the users and stakeholders. UAT
is usually done before the parallel run, as a prerequisite for system changeover. C. To
reduce the need for additional testing. Reducing the need for additional testing is not the
primary purpose of performing a parallel run, but rather a possible benefit or outcome of
doing so. A parallel run can help ensure that the new system is thoroughly tested and
validated in a real-worldenvironment, which may reduce the likelihood of encountering
major issues or defects later on. However, additional testing may still be needed after the
parallel run, depending on the feedback and evaluation of the users and stakeholders. References:
ISACA, CISA Review Manual, 27th Edition, 2019, p. 2471
IS
Question # 115
Which of the following is the PRIMARY role of key performance indicators (KPIs) in
supporting business process effectiveness?
A. To enable conclusions about me performance of the processes and target variances tor follow-up analysis B. To analyze workflows in order to optimize business processes and eliminate tasks that do not provide value C. To assess the functionality of a software deliverable based on business processes
Answer: A
Explanation:
The primary role of key performance indicators (KPIs) in supporting business process
effectiveness is to enable conclusions about the performance of the processes and target
variances for follow-up analysis. KPIs are measurable values that demonstrate how
effectively an organization is achieving its key objectives. KPIs can help to monitor and
evaluate the performance, quality, and efficiency of the business processes. KPIs can also
help to identify areas for improvement and benchmark against best practices or industry
standards. KPIs can also provide feedback and guidance for decision making and
corrective actions. References:
Which of the following is MOST important to consider when reviewing an organization's
defined data backup and restoration procedures?
A. Business continuity plan (BCP) B. Recovery point objective (RPO) C. Mean time to restore (MTTR) D. Mean time between failures (MTBF)
Answer: B
Explanation:
A recovery point objective (RPO) is the maximum acceptable amount of data loss after an
unplanned data-loss incident, expressed as an amount of time. This is generally thought of
as the point in time before the event at which data can be successfully recovered– that is,
the time elapsed since the most recent reliable backup1. RPOs are important to consider
when reviewing an organization’s defined data backup and restoration procedures,
because they determine how frequently the organization needs to perform backups, and
how much data it can afford to lose in case of a disaster. RPOs are usually defined based
on the business impact and criticality of the data, as well as the compliance and regulatory
requirements. For example, a financial institution may have a very low RPO (such as a few
minutes or seconds) for its transactional data, while a research institute may have a higher
RPO (such as a few hours or days) for its experimental data. The other possible options are: A. Business continuity plan (BCP): A BCP is a document that outlines how an
organization will continue to operate or resume its critical functions and processes
in the event of a disruption or disaster. A BCP includes various elements, such as
risk assessment, business impact analysis, recovery strategies, roles and
responsibilities, communication plan, and testing and maintenance. A BCP is
related to an organization’s defined data backup and restoration procedures, but it
is not the most important factor to consider when reviewing them. A BCP defines
the recovery objectives and strategies for the entire organization, while the data
backup and restoration procedures are more specific and technical in nature. C. Mean time to restore (MTTR): MTTR is a metric that measures the average
time it takes to restore a system or service after a failure or outage. MTTR is an
indicator of the efficiency and effectiveness of an organization’s recovery process,
as well as the availability and reliability of its systems or services. MTTR is related
to an organization’s defined data backup and restoration procedures, but it is not
the most important factor to consider when reviewing them. MTTR reflects the
actual performance of the recovery process, while the data backup and restoration
procedures define the expected steps and actions for the recovery process. D. Mean time between failures (MTBF): MTBF is a metric that measures the
average time between failures or outages of a system or service. MTBF is an
indicator of the quality and durability of an organization’s systems or services, as
well as their susceptibility to failures or outages. MTBF is related to an
organization’s defined data backup and restoration procedures, but it is not the
most important factor to consider when reviewing them. MTBF reflects the
potential frequency of failures or outages, while the data backup and restoration
procedures define the contingency plans for failures or outages.
Question # 117
What is the PRIMARY benefit of using one-time passwords?
A. An intercepted password cannot be reused B. Security for applications can be automated C. Users do not have to memorize complex passwords D. Users cannot be locked out of an account
Answer: A
Explanation:
The primary benefit of using one-time passwords is that an intercepted password cannot be
reused, as it is valid only for a single login session or transaction. One-time passwords
enhance the security of authentication by preventing replay attacks or password guessing.
The other options are not the primary benefits of using one-time passwords. Security for
applications can be automated with or without one-time passwords. Users may still have to
memorize complex passwords or use a device or software to generate one-time passwords. Users can still be locked out of an account if they enter an incorrect or expired
one-time password. References: CISA Review Manual (Digital Version), Chapter 6, Section
6.1
Question # 118
What should an IS auditor do FIRST when a follow-up audit reveals some management
action plans have not been initiated?
A. Confirm whether the identified risks are still valid. B. Provide a report to the audit committee. C. Escalate the lack of plan completion to executive management. D. Request an additional action plan review to confirm the findings.
Answer: C
Explanation:
The first thing that an IS auditor should do when a follow-up audit reveals some
management action plans have not been initiated is to escalate the lack of plan completion
to executive management. This is because the failure to implement the agreed
management action plans may indicate that the management is not taking the audit
findings and recommendations seriously, or that they are accepting too much risk by not
addressing the identified issues. Escalating the lack of plan completion to executive
management can help to raise awareness and accountability, as well as to seek support
and intervention to ensure that the management action plans are executed in a timely and
effective manner12. Confirming whether the identified risks are still valid is not the first thing to do, although it
may be a useful step to reassess the current situation and the potential impact of not
implementing the management action plans. However,confirming the validity of the risks
does not address the root causeof why the management action plans have not been
initiated, nor does it provide any assurance or remediation for the unresolved issues34.
Providing a report to the audit committee is not the first thing to do, although it may be a
necessary step to communicate and document the results of the follow-up audit. However,
providing a report to the audit committee does not guarantee that the management action
plans will be initiated, nor does it resolve any conflicts or challenges that may prevent the
management from implementing them34. Requesting an additional action plan review to confirm the findings is not the first thing to
do, although it may be a prudent step to verify and validate the accuracy and completeness
of the follow-up audit. However, requesting an additional review may delay or defer the
implementation of the management action plans, as well as consume more internalaudit
resources and time
Question # 119
Which of the following poses the GREATEST risk to an organization when employees use
public social networking sites?
A. Cross-site scripting (XSS) B. Copyright violations C. Social engineering D. Adverse posts about the organization
Answer: C
Explanation:
Social engineering is the manipulation of people to perform actions or divulge confidential
information. It is a common technique used by attackers to gain unauthorized access to
systems or data. Employees who use public social networking sites may be vulnerable to
social engineering attacks, such as phishing, baiting, or pretexting, which pose the greatest
risk to the organization’s security. The other options are not as serious as social
engineering, as they relate to web application vulnerabilities, intellectual property rights,
and reputation management, which are less likely to compromise the organization’s assets
or operations. References: CISA Review Manual (Digital Version), Domain 5: Protection of
Information Assets, Section 5.3 Security Awareness Training1
Question # 120
During a project assessment, an IS auditor finds that business owners have been removed
from the project initiation phase. Which of the following should be the auditor's GREATEST
concern with this situation?
A. Unrealistic milestones B. Inadequate deliverables C. Unclear benefits D. Incomplete requirements
Answer: D
Explanation:
The answer D is correct because the greatest concern for an IS auditor with the situation of
business owners being removed from the project initiation phase is that the requirements
may be incomplete. The project initiation phase is the first step in starting a new project,
where the project’s purpose, scope, objectives, and deliverables are defined and
documented. The project initiation phase also involves identifying and engaging the key
stakeholders who have an interest or influence in the project, such as sponsors, customers,
users, or business owners.
Business owners are the individuals or entities who have the authority and responsibility to
define the business needs and expectations for the project. They are also the primary
beneficiaries of the project outcomes and benefits. Business owners play a crucial role in
the project initiation phase, as they provide valuable input and feedback on the
requirements and specifications of the project. Requirements are the statements that
describe what the project should accomplish or deliver to meet the business needs and
expectations. Requirements are essential for guiding the project planning, execution,
monitoring, and closure phases. If business owners are removed from the project initiation phase, it can result in incomplete
or inaccurate requirements, which can have negative impacts on the project’s quality,
scope, time, cost, and risk. Some of the possible consequences of incomplete
requirements are: Misalignment: The project may not align with the business strategy, vision, or
goals, which can reduce its value or relevance. Confusion: The project team may not have a clear understanding of what the
project should achieve or deliver, which can affect their performance or
productivity. Rework: The project may need to undergo frequent changes or revisions to
accommodate new or modified requirements, which can increase the time and
cost of the project. Dissatisfaction: The project may not meet the expectations or satisfaction of the
business owners or other stakeholders, which can affect their acceptance or
support of the project. Failure: The project may not deliver the expected outcomes or benefits, which can
affect its success or viability.
Therefore, an IS auditor should be concerned about the involvement and participation of
business owners in the project initiation phase, as it affects the completeness and quality of
requirements. An IS auditor should review the policies and procedures for stakeholder
identification and engagement, verify that the business owners have adequate knowledge
and skills to define their requirements, and test that the requirements are well-defined,
documented, approved, and communicated. References:
Project Initiation: The First Step to Project Management [2023] • Asana
Everything you need to know about the project initiation phase
Project Initiation Phase - The Business Professor
Project Initiation: A Guide to Starting a Project Right Way - Kissflow
Question # 121
An IS auditor is evaluating the progress of a web-based customer service application
development project. Which of the following would be MOST helpful for this evaluation?
A. Backlog consumption reports B. Critical path analysis reports C. Developer status reports D. Change management logs
Answer: A
Explanation:
A backlog consumption report is a report that shows the amount of work that has been
completed and the amount of work that remains to be done in a project. It is a useful tool
for measuring the progress and performance of a web-based customer service application
development project, as it can indicate whether the project is on track, ahead or behind
schedule, and how much effort is required to finish the project. A backlog consumption
report can also help identify any issues or risks that may affect the project delivery. Critical
path analysis reports, developer status reports and change management logs are also
helpful for evaluating a project, but they are not as helpful as a backlog consumption report,
as they do not provide a clear picture of the overall project status and completion
rate. References:
: [Backlog Consumption Report Definition]
: Backlog Consumption Report | ISACA
Question # 122
Which of the following is a concern associated with virtualization?
A. The physical footprint of servers could decrease within the data center. B. Performance issues with the host could impact the guest operating systems. C. Processing capacity may be shared across multiple operating systems. D. One host may have multiple versions of the same operating system.
Answer: B
Explanation:
A concern associated with virtualization is that performance issues with the host could
impact the guest operating systems, which are the operating systems that run on virtual
machines within the host. For example, if the host has insufficient memory, CPU, disk
space, or network bandwidth, it could affect the performance and availability of the guest
operating systems and the applications running on them. The physical footprint of servers
could decrease within the datacenter, processingcapacity may be shared across multiple
operating systems, and one host may have multiple versions of the same operating system
are not concerns associated with virtualization, but rather benefits or features of
virtualization that can help reduce costs, improve efficiency, and enhance flexibility. References: CISA Review Manual (Digital Version), Chapter 4: Information
Systems Operations and Business Resilience, Section 4.2: IT Service Delivery and Support
Question # 123
An IS auditor is performing a follow-up audit for findings identified in an organization's user
provisioning process Which of the following is the MOST appropriate population to sample
from when testing for remediation?
A. All users provisioned after the finding was originally identified B. All users provisioned after management resolved the audit issue C. All users provisioned after the final audit report was issued D. All users who have followed user provisioning processes provided by management
Answer: C
Explanation:
The most appropriate population to sample from when testing for remediation of findings
identified in an organization’s user provisioning process is all users provisioned after the
final audit report was issued. This is because the final audit report is the official document
that communicates the audit findings, recommendations, and action plans to the
management and other stakeholders. It also establishes a baseline for measuring the
progress and effectiveness of the remediation efforts. Therefore, sampling from the users
provisioned after the final audit report was issued would provide the most relevant and
reliable evidence of whether the audit issues have been resolved or not. The other options are not as appropriate as option C, as they may not reflect the actual
status of the remediation efforts. All users provisioned after the finding was originally
identified may include users who were provisioned before the final audit report was issued,
which may not capture the full impact of the remediation actions. All users provisioned after
management resolved the audit issue may not be accurate, as management’s resolution
may not be verified or validated by an independent party. All users who have followed user
provisioning processes provided by management may not be representative, as there may
be exceptions or deviations from the processes that could affect the remediation results. References:
6: What Is User Provisioning? Definition, Process and Best Practices - Spiceworks
7: What Is User Provisioning? All You Need to Know in One Place - G2
8: What is User Account Provisioning? - Tools4ever
9: What Is Provisioning and Deprovisioning? | Okta
Question # 124
When reviewing a project to replace multiple manual data entry systems with an artificial
intelligence (Al) system, the IS auditor should be MOST concerned with the impact Al will
have on
A. employee retention B. enterprise architecture (EA) C. future task updates D. task capacity output
Answer: B
Explanation:
The auditor should be most concerned with the impact AI will have on enterprise
architecture (EA) when reviewing a project to replace multiple manual data entry systems
with an AI system. EA is a comprehensive framework that defines the structure,
components, relationships, and principles of an organization’s IT environment. EA can help
to align the IT strategy with the business strategy and ensure the coherence, consistency,
and integration of the IT systems and services. Replacing manual data entry systems with
an AI system may have significant implications for the EA, such aschanging the business
processes, data flows, security requirements, performance standards, or governance
models. The auditor should assess whether the project has considered the impact of AI on
EA and whether the EA has been updated accordingly. References:
An IS auditor requests direct access to data required to perform audit procedures instead
of asking management to provide the data Which of the following is the PRIMARY
advantage of this approach?
A. Audit transparency B. Data confidentiality C. Professionalism D. Audit efficiency
Answer: D
Explanation:
The primary advantage of this approach is that it improves audit efficiency. Audit efficiency
is the measure of how well the audit resources are used to achieve the audit objectives.
Audit efficiency can be enhanced by using methods or techniques that can save time, cost,
or effort without compromising the quality or scope of the audit. By requesting direct access
to data required to perform audit procedures instead of asking management to provide the
data, the auditor can reduce the dependency on management’s cooperation, availability, or
timeliness. The auditor can also avoid potential delays, errors, or biases that may occur
when management provides the data. References:
Which of the following BEST enables alignment of IT with business objectives?
A. Benchmarking against peer organizations B. Developing key performance indicators (KPIs) C. Completing an IT risk assessment D. Leveraging an IT governance framework
Answer: D
Explanation:
Leveraging an IT governance framework is the best way to enable alignment of IT with
business objectives, as it provides a set of principles, standards, processes, and practices
that guide the effective delivery of IT services that support the organization’s strategy and
goals. Benchmarking against peer organizations, developing key performance indicators
(KPIs), and completing an IT risk assessment are useful activities that can help measure
and improve the performance and value of IT, but they are not sufficient to ensure
alignment without a governance framework. References: CISA Review Manual (Digital
Version), Chapter 1: Information Systems Auditing Process, Section 1.2: IT Governance
Question # 127
Which of the following is the BEST approach for determining the overall IT risk appetite of
an organization when business units use different methods formanaging IT risks?
A. Average the business units’ IT risk levels B. Identify the highest-rated IT risk level among the business units C. Prioritize the organization's IT risk scenarios D. Establish a global IT risk scoring criteria
Answer: C
Explanation:
The best approach for determining the overall IT risk appetite of an organization when
business units use different methods for managing IT risks is to prioritize the organization’s
IT risk scenarios. IT risk appetite is the amount and type of IT risk that an organization is
willing to accept in pursuit of its objectives. IT risk scenarios are hypothetical situations that
describe the potential impact of IT risk events on the organization’s objectives, processes,
and resources. By prioritizing the organization’s IT risk scenarios, the IS auditor can identify
the most significant IT risks that affect the organization as a whole, and align them with the
organization’s strategic goals, values, and culture. Prioritizing the organization’s IT risk
scenarios can also help to communicate and monitor the IT risk appetite across the
organization, and facilitate consistent and informed decision making. The other approaches
(A, B and D) are not effective for determining the overall IT risk appetite of an organization,
as they do not consider the impact and likelihood of IT risks on the organization’s
objectives, nor do they account for the diversity and complexity of IT risks across different
business units. References: CISA Review Manual (Digital Version), Chapter 2: Governance
and Management of Information Technology, Section 2.3: Information Technology Risk
Management
Question # 128
A computer forensic audit is MOST relevant in which of the following situations?
A. Inadequate controls in the IT environment B. Mismatches in transaction data C. Missing server patches D. Data loss due to hacking of servers
Answer: D
Explanation:
A computer forensic audit is a process of collecting, preserving, analyzing, and presenting
digital evidence from electronic devices in a legally admissible manner. It is most relevant
in situations where data loss due to hacking of servers occurs, as it can help to identify the
source, method, and extent of the attack, as well as recover the lost or damaged data. The
other options are not as suitable for a computer forensic audit, as they relate to internal
control issues, data quality issues, orsystem maintenance issues, which can be addressed
by other types of audits or reviews. References: CISA Review Manual (Digital Version),
Domain 4: Information Systems Operations and Business Resilience, Section 4.5
Computer Forensics1
Question # 129
Which of the following is the BEST indication that there are potential problems within an
organization's IT service desk function?
A. Undocumented operating procedures B. Lack of segregation of duties C. An excessive backlog of user requests D. Lack of key performance indicators (KPIs)
Answer: C
Explanation:
An IT service desk is a function that provides technical support and assistance to the users
of an organization’s IT systems and services. An IT service desk typically handles issues
such as software installation, hardware troubleshooting, network connectivity, password
reset, system configuration,and user training. An IT service desk aims to ensure that the IT
systems and services are available, reliable, secure, and efficient for the users. One of the best indications that there are potential problems within an organization’s IT
service desk function is an excessive backlog of user requests. A backlog is a list of user
requests that have not been resolved or completed by the IT service desk within a specified
time frame. An excessive backlog means that the IT service desk is unable to meet the
demand or expectations of the users, and that the users are experiencing delays,
dissatisfaction, or frustration with the IT service desk. An excessive backlog of user requests can indicate various problems within the IT service
desk function, such as:
Insufficient staff, resources, or capacity to handle the volume or complexity of user
requests
Ineffective processes, procedures, or tools for managing, prioritizing, or resolving
user requests
Lack of skills, knowledge, or training among the IT service desk staff to deal with
different types of user requests
Poor communication, collaboration, or coordination among the IT service desk
staff or with other IT functions or stakeholders
Low quality, performance, or security of the IT systems or services that cause
frequent or recurring user issues
Therefore, an excessive backlog of user requests is the best indication that there are
potential problems within an organization’s IT service desk function. References:
What is an IT Service Desk? Definition and Functions - Indeed
The Most Common IT Help Desk Issues - SherpaDesk
18 Common IT Help Desk Problems and Solutions - E-Pulse Blog
Question # 130
While evaluating the data classification process of an organization, an IS auditor's
PRIMARY focus should be on whether:
A. data classifications are automated. B. a data dictionary is maintained. C. data retention requirements are clearly defined. D. data is correctly classified.
Answer: D
Explanation:
Data classification is the process of organizing and labeling data into categories based on
file type, contents, and other metadata. Data classification helps organizations answer
important questions about their data that inform how they mitigate risk and manage data
governance policies. Data classification also enables appropriate protection measures, and
efficient search, retrieval and use of each data category12.
While evaluating the data classification process of an organization, an IS auditor’s primary
focus should be on whether data is correctly classified. This means that the data is
assigned to the appropriate classification level based on its sensitivity, importance,
integrity, availability, compliance requirements, and business value. Correct data
classification ensures that the data is protected according to its risk level, and that the
organization can comply with relevant laws and regulations that apply to different types of
data3. The other three options are not the primary focus of an IS auditor while evaluating the data
classification process, although they may be relevant or useful for certain aspects of data
management. Data classifications are automated means that the organization uses
software tools or algorithms to analyze and label data based on predefined rules or criteria.
This can improve the efficiency and consistency of data classification, but it does not
guarantee that the data is correctly classified. The IS auditor still needs to verify the
accuracy and validity of the automated classifications, and check for any errors or
anomalies. A data dictionary is maintained means that the organization keeps a record of the
definitions, formats, sources, and relationships of the data elements in its systems or
databases. This can enhance the understanding and usability of the data, but it does not
ensure that the data is correctly classified. The IS auditor still needs to examine the content
and context of the data, and compare it with the classification criteria and policies. Data retention requirements are clearly defined means that the organization specifies how
long it will keep different types of data, and when it will delete or archive them. This can
help reduce storage costs, improve performance, and comply with legal obligations, but it
does not ensure that the data is correctly classified. The IS auditor still needs to assess
whether the data is stored and protected according to its classification level, and whether
the retention periods are appropriate for each type of data. Therefore, data is correctly classified is the best answer. References:
Data Classification: The Basics and a 6-Step Checklist - NetApp
What is Data Classification? Guidelines and Process -Varonis
Data Classification and Handling Procedures Guide
Question # 131
Which of the following provides the MOST useful information regarding an organization's
risk appetite and tolerance?
A. Gap analysis B. Audit reports C. Risk profile D. Risk register
Answer: C
Explanation:
The most useful information regarding an organization’s risk appetite and tolerance is
provided by its risk profile, as this is a document that summarizes the key risks that the
organization faces, the potential impacts and likelihoods of those risks, and the acceptable
levels of risk exposure for different objectives and activities. A gap analysis is a tool that
compares the current state and the desired state of a process or a system, and identifies
the gaps that need to be addressed. Audit reports are documents that present the findings,
conclusions, and recommendations of an audit engagement. A risk register is a tool that
records and tracks the identified risks, their causes, their consequences,and their mitigation
actions. References: CISA Review Manual (Digital Version), Chapter 2: Governance and
Management of IT, Section 2.1: IT Governance
Question # 132
An IS auditor is concerned that unauthorized access to a highly sensitive data center might
be gained by piggybacking or tailgating. Which of the following is the BEST
recommendation? (Choose Correct answer and give explanation from CISA Certification -
Information Systems Auditor official book)
A. Biometrics B. Procedures for escorting visitors C. Airlock entrance D. Intruder alarms
Answer: C
Explanation:
The best recommendation to prevent unauthorized access to a highly sensitive data center
by piggybacking or tailgating is to use an airlock entrance. An airlock entrance is a type of
access control system that consists of two doors that are interlocked, so that only one door
can be opened at a time. This prevents an unauthorized person from following an
authorized person into the data center without being detected. An airlock entrance can also
be integrated with other security measures, such as biometrics, card readers, or PIN pads,
to verify the identity and authorization of each person entering the data center. Biometrics (option A) is a method of verifying the identity of a person based on their
physical or behavioral characteristics, such as fingerprints, iris scans, or voice recognition.
Biometrics can provide a high level of security, but they are not sufficient to prevent
piggybacking or tailgating, as an unauthorized person can still follow an authorized person
who has been authenticated by the biometric system. Procedures for escorting visitors (option B) is a policy that requires all visitors to the data
center to be accompanied by an authorized employee at all times. This can help prevent
unauthorized access by visitors, but it does not address the risk of piggybacking or
tailgating by other employees or contractors who may have legitimate access to the
building but not to the data center.
Intruder alarms (option D) are devices that detect and alert when an unauthorized person
enters a restricted area. Intruder alarms can provide a deterrent and a response
mechanism for unauthorized access, but they are not effective in preventing piggybacking
or tailgating, as they rely on the detection of the intruder after they have already entered
the data center. References: 1: CISA Certification | Certified Information Systems Auditor | ISACA 2: CISA
Certified Information Systems Auditor Study Guide, 4th Edition 3: CISA - Certified
Information Systems Auditor Study Guide [Book]
Question # 133
In which phase of the internal audit process is contact established with the individuals
responsible for the business processes in scope for review?
A. Planning phase B. Execution phase C. Follow-up phase D. Selection phase
Answer: A
Explanation:
The planning phase is the stage of the internal audit process where contact is established
with the individuals responsible for the business processes in scope for review. The
planning phase involves defining the objectives, scope, and criteria of the audit, as well as
identifying the key risks and controls related to the audited area. The planning phase also
involves communicating with the auditee to obtain relevant information, documents, and
data, as well as to schedule interviews, walkthroughs, and meetings. The planning phase
aims to ensure that the audit team has a clear understanding of the audited area and its
context, and that the audit plan is aligned with the expectations and needs of the auditee
and other stakeholders. The execution phase is the stage of the internal audit process where the audit team
performs the audit procedures according to the audit plan. The execution phase involves
testing the design and operating effectiveness of the controls, collecting and analyzing
evidence, documenting the audit work and results, and identifying any issues or findings.
The execution phase aims to provide sufficient and appropriate evidence to support the
audit conclusions and recommendations. The follow-up phase is the stage of the internal audit process where the audit team
monitors and verifies the implementation of the corrective actions agreed upon by the
auditee in response to the audit findings. The follow-up phase involves reviewing the
evidence provided by the auditee, conducting additional tests or interviews if necessary,
and evaluating whether the corrective actions have adequately addressed the root causes
of the findings. The follow-up phase aims to ensure that the auditee has taken timely and
effective actions to improve its processes and controls.
The selection phase is not a standard stage of the internal audit process, but it may refer to
the process of selecting which areas or functions to audit based on a risk assessment or an
annual audit plan. The selection phase involves evaluating the inherent and residual risks
of each potential auditable area, considering the impact, likelihood, and frequency of those
risks, as well as other factors such as regulatory requirements, stakeholder expectations,
previous audit results, and available resources. The selection phase aims to prioritize and
allocate the audit resources to those areas that present the highest risks or opportunities
for improvement. Therefore, option A is the correct answer. References: Stages and phases of internal audit - piranirisk.com Step-by-Step Internal Audit Checklist | AuditBoard AuditProcess | The Office of Internal Audit - University of Oregon
Question # 134
Which of the following provides the BEST evidence that a third-party service provider's
information security controls
are effective?
A. An audit report of the controls by the service provider's external auditor B. Documentation of the service provider's security configuration controls C. An interview with the service provider's information security officer D. A review of the service provider's policies and procedures
Answer: A
Explanation:
An audit report of the controls by the service provider’s external auditor provides the best
evidence that a third-party service provider’s information security controls are effective. An
external auditor is an independent and objective party that can assess the design and
operating effectiveness of the service provider’s information security controls based on
established standards and criteria. An external auditor can also provide an opinion on the
adequacy and compliance of the service provider’s information security controls, as well as
recommendations for improvement. Documentation of the service provider’s security configuration controls is a source of
evidence that a third-party service provider’s information security controls are effective, but
it is not the best evidence. Documentation of the security configuration controls can show
the settings and parameters of the service provider’s information systems and networks,
but it may not reflect the actual implementation and operation of the controls.
Documentation of the security configuration controls may also be outdated, incomplete, or
inaccurate. An interview with the service provider’s information security officer is a source of evidence
that a third-party service provider’s information security controls are effective, but it is not
the best evidence. An interview with the information security officer can provide insights
into the service provider’s information security strategy, policies, and procedures, but it may
not verify the actual performance and compliance of the information security controls. An
interview with the information security officer may also be biased, subjective, or misleading.
A review of the service provider’s policies and procedures is a source of evidence that a
third-party service provider’s information security controls are effective, but it is not the best
evidence. A review of the policies and procedures can show the service provider’s
information security objectives, requirements, and guidelines, but it may not demonstrate
the actual execution and enforcement of the information security controls. A review of the
policies and procedures may also be insufficient, inconsistent, or outdated.
References:
ISACA, CISA Review Manual, 27th Edition, 2019, p. 284
Which of the following analytical methods would be MOST useful when trying to identify
groups with similar behavior or characteristics in a large population?
A. Deviation detection B. Cluster sampling C. Random sampling D. Classification
Answer: D
Explanation:
The most useful analytical method when trying to identify groups with similar behavior or
characteristics in a large population is classification. Classification is a technique that
assigns data points to predefined categories or classes based on their features or
attributes. Classification can help to discover patterns, trends, and relationships among the
data and reveal the similarities or differences among the groups. Classification can also
help to support decision making, prediction, or recommendation based on the data
analysis. References:
Which of the following BEST protects evidence in a forensic investigation?
A. imaging the affected system B. Powering down the affected system C. Protecting the hardware of the affected system D. Rebooting the affected system
Answer: A
Explanation:
Imaging the affected system is the best way to protect evidence in a forensic investigation,
because it creates a bit-by-bit copy of the original data that can be analyzed without
altering or compromising the original source. Imaging preserves the integrity and
authenticity of the evidence and allows for verification and validation of the
results34. Powering down or rebooting the affected system can cause data loss or
corruption, while protecting the hardware does not prevent unauthorized access or
tampering with the software or data. References: 3: CISA Review Manual (Digital Version),
Chapter 6, Section 6.4.1 4: CISA Online Review Course, Module 6, Lesson 4
Question # 137
One advantage of monetary unit sampling is the fact that
A. results are stated m terms of the frequency of items in error B. it can easily be applied manually when computer resources are not available C. large-value population items are segregated and audited separately D. it increases the likelihood of selecting material items from the population
Answer: D
Explanation:
Monetary unit sampling (MUS) is a statistical sampling method that is used to determine if
the account balances or monetary amounts in a population contain any misstatements.
MUS treats each individual dollar in the population as a separate sampling unit, so that
larger balances or amounts have a higher probability of being selected than smaller ones.
MUS then projects the results of testing the sample to the entire population in terms of
dollar values, rather than error rates. One advantage of MUS is that it increases the likelihood of selecting material items from
the population. Material items are those that have a significant impact on the financial
statements and could influence the decisions of users. By giving more weight to larger
items, MUS ensures that material misstatements are more likely to be detected and
reported. MUS also reduces the sample size required to achieve a desired level of
confidence and precision, as compared to other sampling methods that do not consider the
value of items. References:
4: Monetary unit sampling definition — AccountingTools
5: How Does Monetary Unit Sampling Work? - dummies
6: Audit sampling | ACCA Qualification | Students | ACCA Global
Question # 138
Which of the following is MOST important for an IS auditor to verify when evaluating an
organization's data conversion andinfrastructure migration plan?
A. Strategic: goals have been considered. B. A rollback plan is included. C. A code check review is included. D. A migration steering committee has been formed.
Answer: B Explanation:
The most important thing for an IS auditor to verify when evaluating an organization’s data
conversion and infrastructure migration plan is that a rollback plan is included. A rollback
plan is a contingency plan that describes the steps and actions to be taken in case the data
conversion or infrastructure migration fails or causes unacceptable problems or risks. A
rollback plan can help to restore the original data and infrastructure, minimize the impact on
the business operations and functions, and ensure the continuity and availability of the IT
services. The IS auditor should verify that the rollback plan is feasible, tested, documented,
and approved, and that it covers all the possible scenarios and outcomes of the data
conversion or infrastructure migration. Theother options are not as important as verifying
the rollback plan, because they either do not address the potential failure or disruption of
the data conversion or infrastructure migration, or they are partof the normal planning and
execution process rather than a contingency plan. References: CISA Review Manual
(Digital Version)1, Chapter 4, Section 4.2.3
Question # 139
Which of the following testing methods is MOST appropriate for assessing whether system
integrity has been maintained after changes have been made?
A. Regression testing B. Unit testing C. Integration testing D. Acceptance testing
Answer: A
Explanation:
Regression testing is the most appropriate testing method for assessing whether system
integrity has been maintained after changes have been made. Regression testing is a type
of software testing that ensures that previously developed and tested software still
performs as expected after a change1 Regression testing helps to detectany defects or
errors that may have been introduced or uncovered due to the change2 Regression testing
can be performed at different levels of testing, such as unit, integration, system, and
acceptance3
Unit testing is a type of software testing that verifies the functionality of individual
components or units of code. Unit testing is usually performed by developers before
integrating the code with other components. Unit testing helps to identify and fix errors at
an early stage of development, but it does not ensure that the system as a whole works as
expected after a change.
Integration testing is a type of software testing that verifies the functionality, performance,
and reliability of the interactions between different components or units of code. Integration
testing is usually performed after unit testing and before system testing. Integration testing
helps to identify and fix errors that may occur when different components are integrated,
but it does not ensure that the system as a whole works as expected after a change. Acceptance testing is a type of software testing that verifies whether the system meets the
user requirements and expectations. Acceptance testing is usually performed by end-users
or customersafter system testing and before deploying the system to production.
Acceptance testing helps to ensure that the system delivers the desired value and quality
to the users, but it does not ensure that the system as a whole works as expected after a
change. References: 1: What is Regression Testing? Test Cases (Example) - Guru99 2: What is
Regression Testing? Definition, Tools, Examples - Katalon 3: Regression testing -
Wikipedia : What is Unit Testing? Definition, Types, Tools & Examples - Guru99 : What is
Integration Testing? Definition, Types, Tools & Examples - Guru99 : What is Acceptance
Testing? Definition, Types, Tools & Examples - Guru99
Question # 140
Which of the following is the MOST effective method of destroying sensitive data stored on
electronic media?
A. Degaussing B. Random character overwrite C. Physical destruction D. Low-level formatting
Answer: C
Explanation:
The most effective method of destroying sensitive data stored on electronic media is
physical destruction, which involves breaking, shredding, melting, or incinerating the media
to make it unreadable and unrecoverable. Degaussing, random character overwrite, and
low-level formatting are methods of sanitizing or erasing data from electronic media, but
they do not guarantee complete destruction of data and may leave some traces that can be
recovered by advanced techniques. Therefore, physical destruction is the most secure and
reliable method of data disposal for sensitive data. References: CISA Review Manual
(Digital Version), Chapter 5: Protection of Information Assets, Section 5.4: Data Disposal
Question # 141
Which of the following should be of GREATEST concern to an IS auditor when auditing an
organization's IT strategy development process?
A. The IT strategy was developed before the business plan B. A business impact analysis (BIA) was not performed to support the IT strategy C. The IT strategy was developed based on the current IT capability D. Information security was not included as a key objective m the IT strategic plan.
Answer: D
Explanation:
The greatest concern for an IS auditor when auditing an organization’s IT strategy
development process is that information security was not included as a key objective in the
IT strategic plan. Information security is a vital component of IT strategy, as it ensures the
confidentiality, integrity and availability of information assets, and supports the business
objectives and regulatory compliance. The other options are not as significant as the lack of
information security in the IT strategic plan. References: CISA Review Manual (Digital
Version), Chapter 1, Section 1.31
Question # 142
Which of the following is the BEST way to prevent social engineering incidents?
A. Maintain an onboarding and annual security awareness program. B. Ensure user workstations are running the most recent version of antivirus software. C. Include security responsibilities in job descriptions and require signed acknowledgment. D. Enforce strict email security gateway controls
Answer: A Explanation:
Maintaining an onboarding and annual security awareness program is the best way to
prevent social engineering incidents because it can educate the users about the common
techniques and tactics used by social engineers and how to avoid falling victim to them.
Ensuring user workstations are running the most recent version of antivirus software,
including security responsibilities in job descriptions and requiring signed acknowledgment,
and enforcing strict email security gateway controls are all good security practices, but they
do not directly address the human factor that is exploited by social
engineering. References:
ISACA, CISA Review Manual, 27th Edition, 2020, p. 3671
A characteristic of a digital signature is that it
A. is under control of the receiver B. is unique to the message C. is validated when data are changed D. has a reproducible hashing algorithm
Answer: B
Explanation:
A digital signature is a specific type of e-signature that is backed by a digital certificate. A
digital certificate is a document that contains the public key of a signer and is issued by a
trusted third party called a certificate authority (CA). A digital signature provides proof of the
identity of the signer and the integrity of the signed document. A characteristic of a digital signature is that it is unique to the message. This means that a
digital signature cannot be copied from one document to another without being detected as
invalid. A digital signature is created by applying a mathematical function called a hashing
algorithm to the document. A hashing algorithm produces a fixed-length output called a
hash or digest from any input data. The hash is unique to the input data; any change in the
input data will result in a different hash. The signer then encrypts the hash with their private key (a secret key that only they know)
to create the digital signature. The encrypted hash is attached to the document as the
digital signature. The recipient of the document can verify the digital signature by
decrypting it with the signer’s public key (a key that is publicly available and matches the
private key) to obtain the hash. The recipient then applies the same hashing algorithm to
the document to generate another hash. The recipient then compares the two hashes; if
they match, it means that the document has not been altered and that the signer is
authentic. Therefore, a digital signature is unique to the message because it is derived from the hash
of the message, which is unique to the message. References:
7: Free Online Signature Generator (Type or Draw) | Signaturely
8: What are digital signatures and certificates? | Acrobat Sign - Adobe
9: eSign PDF with Electronic Signature Free Online - Smallpdf
Question # 144
Management has learned the implementation of a new IT system will not be completed on
time and has requested an audit. Which of the following audit findings should be of
GREATEST concern?
A. The actual start times of some activities were later than originally scheduled. B. Tasks defined on the critical path do not have resources allocated. C. The project manager lacks formal certification. D. Milestones have not been defined for all project products.
Answer: B
Explanation:
The audit finding that should be of greatest concern is that tasks defined on the critical path
do not have resources allocated, as this means that the project is likely to face significant
delays and cost overruns, since the critical path is the sequence of activities that
determines the minimum time required to complete the project. The actual start times of
some activities being later than originally scheduled may indicate some minor deviations
from the project plan, but they may not necessarily affect the overall project completion
time if they are not on the critical path. The project manager lacking formal certification may
affect the quality and efficiency of the project management process, but it does not
necessarily imply that the project manager is incompetent or unqualified. Milestones have
been defined for all project products, but they may not be realistic or achievable if they do
not take into account the resource constraints and dependencies of the critical path
tasks. References: CISA Review Manual (Digital Version), Chapter 2: Governance and
Management of IT, Section 2.3: IT Project Management
Question # 145
Which of the following is MOST important for an IS auditor to validate when auditing
network device management?
A. Devices cannot be accessed through service accounts. B. Backup policies include device configuration files. C. All devices have current security patches assessed. D. All devices are located within a protected network segment.
Answer: C
Explanation:
The most important thing for an IS auditor to validate when auditing network device
management is that all devices have current security patches assessed. This is because
security patches are essential for fixing known vulnerabilities and preventing unauthorized
access, data breaches, or denial-of-service attacks on the network devices. If the network
devices are not patched regularly, they may expose the network to various cyber threats
and compromise the confidentiality, integrity, and availability of the network services and
data12. Devices cannot be accessed through service accounts is not the most important thing to
validate because service accounts are typically used for automated tasks or processes that
require privileged access to network devices. Service accounts can be secured by using
strong passwords, limiting their permissions, and monitoring their activities. However,
service accounts alone do not protect the network devices from external or internal attacks
that exploit unpatched vulnerabilities3. Backup policies include device configuration files is not the most important thing to validate
because backup policies are mainly used for restoring the network devices in case of
failure, disaster, or corruption. Backup policies can help with recovering the network
functionality and data, but they do not prevent the network devices from being
compromised or attacked in the first place. Backup policies should be complemented by
security policies that ensure the network devices are patched and protected4. All devices are located within a protected network segment is not the most important thing
to validate because network segmentation is a technique that divides the network into
smaller subnets or zones based on different criteria, such as function, security level, or
access control. Network segmentation can help isolate and contain the impact of a
potential attack on a network device, but it does not prevent the attack from happening.
Network segmentation should be combined with security patching and other security
measures to ensure the network devices are secure.
Question # 146
Which of the following is the GREATEST risk if two users have concurrent access to the
same database record?
A. Availability integrity B. Data integrity C. Entity integrity D. Referential integrity
Answer: B
Explanation:
The greatest risk if two users have concurrent access to the same database record is data
integrity. Data integrity is the property that ensures that the data is accurate, complete,
consistent, and valid throughout its lifecycle. If two users have concurrent access to the
same database record, they may modify or delete the data in a conflicting or inconsistent
manner, resulting in data corruption, loss, or duplication. This can affect the reliability and
quality of the data, and cause errors or anomalies in the database operations and
functions. The IS auditor should verify that the database has adequate controls to prevent
or resolve concurrent access issues, such as locking mechanisms, transaction isolation
levels, concurrency control protocols, or timestamping methods. References: CISA Review
Manual (Digital Version)1, Chapter 5, Section 5.2.7
Question # 147
Which of the following is the BEST performance indicator for the effectiveness of an
incident management program?
A. Average time between incidents B. Incident alert meantime C. Number of incidents reported D. Incident resolution meantime
Answer: D
Explanation:
The best performance indicator for the effectiveness of an incident management program
is the incident resolution meantime. This is the average time it takes to resolve an incident
from the moment it is reported to the moment it is closed. The incident resolution meantime
reflects how quickly and efficiently the incident management team can restore normal
service and minimize the impact of incidents on the business operations and customer
satisfaction. The average time between incidents (option A) is not a good performance indicator for the
effectiveness of an incident management program, as it does not measure how well the
incidents are handled or resolved. It only shows how frequently the incidents occur, which
may depend on various factors beyond the control of the incident management team, such
as the complexity and reliability of the systems, the security threats and vulnerabilities, and
the user behavior and expectations. The incident alert meantime (option B) is the average time it takes to detect and report an
incident. While this is an important metric for measuring the responsiveness and
awareness of the incident management team, it does not indicate how effective the incident
management program is in resolving the incidents and restoring normal service. The number of incidents reported (option C) is also not a good performance indicator for
the effectiveness of an incident management program, as it does not reflect how well the
incidents are handled or resolved. It only shows how many incidents are identified and
recorded, which may vary depending on the reporting channels, tools, and procedures
used by the incident management team and the users. Therefore, option D is the correct answer. References:
Incident Management: Processes, Best Practices & Tools - Atlassian
What is backup and disaster recovery? | IBM
Question # 148
The operations team of an organization has reported an IS security attack Which of the
following should be the FIRST step for the security incident response team?
A. Report results to management B. Document lessons learned C. Perform a damage assessment D. Prioritize resources for corrective action
Answer: C Explanation:
The first step for the security incident response team after an IS security attack is reported
is to perform a damage assessment. This involves identifying the scope, impact and root
cause of the incident, as well as collecting and preserving evidence for further analysis and
investigation. Reporting results to management, documenting lessons learned and
prioritizing resources for corrective action are important steps, but they should be done
after the damage assessment is completed. References: CISA Review Manual
(DigitalVersion), Chapter 6, Section 6.31
Question # 149
Capacity management tools are PRIMARILY used to ensure that:
A. available resources are used efficiently and effectively B. computer systems are used to their maximum capacity most of the time C. concurrent use by a large number of users is enabled D. proposed hardware acquisitions meet capacity requirements
Answer: A
Explanation:
Capacity management tools are primarily used to ensure that available resources are used
efficiently and effectively to meet the current and future demands of the business. Capacity
management tools can help monitor, analyze and optimize the performance and utilization
of IT resources such as CPU, memory, disk, network, etc. The other options are not the
primary purpose of capacity management tools, although they may be related or derived
from them. References:
ISACA, COBIT 2019 Framework: Introduction and Methodology, section 3.2
Question # 150
Which of the following provides the MOST assurance of the integrity of a firewall log?
A. The log is reviewed on a monthly basis. B. Authorized access is required to view the log. C. The log cannot be modified. D. The log is retained per policy.
Answer: C
Explanation:
The best way to provide assurance of the integrity of a firewall log is to ensure that the log
cannot be modified. A firewall log is a record of the traffic and events that occur at the
firewall, which is a device or software that controls and filters the incoming and outgoing
network traffic based on predefined rules and policies. The integrity of a firewall log means
that the log is accurate, complete, consistent, and valid, and that it has not been altered,
deleted, or corrupted by unauthorized or malicious parties. The IS auditor should verify that
the firewall log has adequate controls to prevent or detect any modification of the log, such
as encryption, hashing, digital signatures, write-once media, or tamper-evident seals. The
other options are not as effective as ensuring that the log cannot be modified, because they
either do not address the integrity of the log data, or they are monitoring or retention
measures rather than preventive or detective controls. References: CISA Review Manual
(Digital Version)1, Chapter 5, Section 5.2.4
Question # 151
In an IT organization where many responsibilities are shared which of the following is the
BEST control for detecting unauthorized data changes?
A. Users are required to periodically rotate responsibilities B. Segregation of duties conflicts are periodically reviewed C. Data changes are independently reviewed by another group D. Data changes are logged in an outside application
Answer: C
Explanation:
The best control for detecting unauthorized data changes in an IT organization where
many responsibilities are shared is to have data changes independently reviewed by
another group. This is because an independent review can provide an objective and
unbiased verification of the data changes and ensure that they are authorized, accurate,
and complete. An independent review can also help to detect any errors, fraud, or
malicious activities that may have occurred during the data changes. An independent
review can also provide assurance that the data integrity and security are
maintained. References:
An organization outsourced its IS functions to meet its responsibility for disaster recovery,
the organization should:
A. discontinue maintenance of the disaster recovery plan (DRP> B. coordinate disaster recovery administration with the outsourcing vendor C. delegate evaluation of disaster recovery to a third party D. delegate evaluation of disaster recovery to internal audit
Answer: B
Explanation:
An organization outsourced its IS functions. To meet its responsibility for disaster recovery,
the organization should coordinate disaster recovery administration with the outsourcing
vendor. This is because the organization remains accountable for ensuring the continuity
and availability of its IS functions, even if they are outsourced to a third party. The
organization should establish clear roles and responsibilities, communication channels,
testing procedures, and escalation processes with the outsourcing vendor for disaster
recovery purposes. The organization should not discontinue maintenance of the disaster
recovery plan (DRP), as it still needs to have a documented and updated plan for restoring
its IS functions in case of a disaster. The organization should not delegate evaluation of
disaster recovery to a third party or internal audit, as it still needs to monitor and review the
performance and compliance of the outsourcing vendor with respect to disaster recovery
objectives and standards. References: CISA Review Manual (Digital Version), [ISACA
Auditing Standards]
Question # 153
In which of the following system development life cycle (SDLC) phases would an IS auditor
expect to find that controls have been incorporated into system specifications?
A. Implementation B. Development C. Feasibility D. Design
Answer: D
Explanation:
The design phase of the system development life cycle (SDLC) is where an IS auditor
would expect to find that controlshave been incorporated into system specifications,
because this is where the system requirements are translated intodetailed design
specifications that include the technical, functional, and security aspects of the
system34. The implementation phase iswhere the system is deployed and tested, the
development phase is where the system is codedand unit tested, and thefeasibility phase is
where the system objectives and scope are defined. References: 3: CISA Review Manual
(Digital Version), Chapter 4, Section 4.2.2 4: CISA Online Review Course, Module 4,
Lesson 2
Question # 154
Which of the following should be of GREATEST concern to an IS auditor conducting an
audit of an organization that recently experienced a ransomware attack?
A. Antivirus software was unable to prevent the attack even though it was properly updated B. The most recent security patches were not tested prior to implementation C. Backups were only performed within the local network D. Employees were not trained on cybersecurity policies and procedures
Answer: C
Explanation:
The greatest concern to an IS auditor conducting an audit of an organization that recently
experienced a ransomware attack is that backups were only performed within the local
network. This means that the backups could have been encrypted or deleted by the
ransomware, making it impossible to restore the data and systems without paying the
ransom or losing the data. Backups are a critical part of the recovery process from a
ransomware attack, and they should be performed frequently, securely, and off-site or in
the cloud to ensure their availability and integrity. The other options are not as concerning as option C, although they may also indicate some
security weaknesses. Antivirus software was unable to prevent the attack even though it
was properly updated, but this is not surprising given that ransomware variants are
constantly evolving and antivirus software may not be able to detect them all. The most
recent security patches were not tested prior to implementation, but this is a trade-off
between security and availability that may be justified depending on the severity and
urgency of the patches. Employees were not trained on cybersecurity policies and
procedures, but this is a preventive measure that may not have prevented the attack if it
was initiated by other means such as phishing or exploiting vulnerabilities. References:
5: 3 steps to prevent and recover from ransomware | Microsoft Security Blog
7: How to Recover From a Ransomware Attack - eSecurityPlanet
Question # 155
Which of the following is the BEST indicator for measuring performance of IT help desk
function?
A. Percentage of problems raised from incidents B. Mean time to categorize tickets C. Number 0t incidents reported D. Number of reopened tickets
Answer: D
Explanation:
The answer D is correct because the number of reopened tickets is the best indicator for
measuring the performance of IT help desk function. Reopened tickets are tickets that have
been marked as resolved by the help desk agents, but the customers are not satisfied with
the resolution and reopen them for further assistance. Reopened tickets reflect the quality
and effectiveness of the help deskservice, as well as the customer satisfaction level. A high
number of reopened tickets indicates that the help desk agents are not resolving the issues
properly, or that they are not communicating well with the customers. This can lead to
customer frustration, dissatisfaction, and churn. Therefore, minimizing the number of
reopened tickets is a key goal for any help desk function. The other options are not as good as option D. Percentage of problems raised from
incidents (option A) is a metric that shows how many incidents are escalated to problems,
which are more complex and require root cause analysis and long-term solutions. This
metric reflects the complexity and severity of the issues faced by the customers, but it does
not directly measure the performance of the help desk function. Mean time to categorize
tickets (option B) is a metric that shows how long it takes for the help desk agents to assign
a category to each ticket, such as technical, billing, or feedback. This metric reflects the
efficiency and accuracy of the help desk agents, but it does not measure the quality or
effectiveness of the resolution. Number of incidents reported (option C) is a metric that
shows how many issues are reported by the customers to the help desk function. This
metric reflects the demand and workload of the help desk function, but it does not measure
how well the issues are resolved or how satisfied the customers are. References:
Key Metrics to Measure Help Desk Performance
8 service desk KPIs and performance metrics for IT support
13 Most ImportantHelp Desk KPIs to Track and Measure Help Desk Performance
Question # 156
Which of the following is a method to prevent disclosure of classified documents printed on
a shared printer?
A. Using passwords to allow authorized users to send documents to the printer B. Requiring a key code to be entered on the printer to produce hard copy C. Encrypting the data stream between the user's computer and the printer D. Producing a header page with classification level for printed documents
Answer: B
Explanation:
Requiring a key code to be entered on the printer to produce hard copy is a method to
prevent disclosure of classified documents printed on a shared printer. This is because
requiring a key code adds an extra layer of security and authentication to the printing
process, ensuring that only authorized users can access and retrieve the printed
documents. Requiring a key code also prevents unauthorized users from viewingor
tampering with the documents while they are in the printer’s queue or output tray1.
Using passwords to allow authorized users to send documents to the printer is not a
sufficient method to prevent disclosure of classified documents printed on a shared printer.
This is because passwords only protect the transmission of the documents from the user’s
computer to the printer, but they do not protect the documents once they are
printed. Passwords can also be compromised or forgotten by users, making them
vulnerable to unauthorized access or denial of service2. Encrypting the data stream between the user’s computer and the printer is not a sufficient
method to prevent disclosure of classified documents printed on a shared printer. This is
because encryption only protects the confidentiality and integrity of the documents while
they are in transit, but they do not protect the documents once they are printed. Encryption
can also introduce performance issues or compatibility problems with different printers or
devices2.
Producing a header page with classification level for printed documents is not a method to
prevent disclosure of classified documents printed on a shared printer. This is because
producing a header page only informs the users about the sensitivity and handling of the
documents, but it does not prevent unauthorized users from accessing or viewing
them. Producing a header page can also waste paper and ink, as well asincrease the risk
of misplacing or mixing up the documents
Question # 157
An IS auditor is evaluating the access controls for a shared customer relationship
management (CRM) system. Which of the following would be the GREATEST concern?
A. Single sign-on is not enabled B. Audit logging is not enabled C. Security baseline is not consistently applied D. Complex passwords are not required
Answer: B
Explanation:
The greatest concern for an IS auditor evaluating the access controls for a shared
customer relationship management (CRM) system is that audit logging is not enabled.
Audit logging is a process that records and tracks the activities and events that occur on a
system, such as who accessed what data, when, how, and why. Audit logging can help
monitor and verify the compliance and effectiveness of the access controls, as well as
detect and investigate any unauthorized or suspicious access or actions. Audit logging can
also provide evidence and accountability for the security and integrity of the system and the
data. Without audit logging, the IS auditor would not be able to audit the access controls for the
shared CRM system, as there would be no reliable or traceable records of the access
history or patterns. Without audit logging, the organization would also not be able to identify
or respond to any potential breaches or incidents that may compromise the confidentiality,
availability, or accuracy of the CRM data. Without audit logging, the organization would
also not be able to demonstrate or prove itscompliance with any applicable policies,
regulations, or standards that may require audit logging for CRM systems. Single sign-on is not enabled is not a great concern for an IS auditor evaluating the access
controls for a shared CRM system, but rather a potential improvement or enhancement.
Single sign-on is a process that allows users to access multiple systems or applications
with one set of credentials, such as a username and password. Single sign-on can help
simplify and streamline the user experience, as well as reduce the risk of password fatigue
or compromise. However, single sign-on is not a mandatory or essential requirement for
access controls, and it may also introduce some challenges or risks, such as dependency
on a single point of failure or vulnerability. Security baseline is not consistently applied is not a great concern for an IS auditor
evaluating the access controls for a shared CRM system, but rather a minor issue or gap.
Security baseline is a set of minimum security standards or requirements that apply to a
system or application, such as password policies, encryption protocols, or firewall rules.
Security baseline can help ensure that the system or application meets a certain level of
security and compliance. However, security baseline is not a sufficient or comprehensive
measure for access controls, and it may also need to be customized or adjusted according
to the specific needs and risks of each system or application. Complex passwords are not required is not a great concern for an IS auditor evaluating the
access controls for a shared CRM system, but rather a common practice or
recommendation. Complex passwords are passwords that are composed of a combination
of different types of characters, such as letters, numbers, symbols, and cases. Complex
passwords can help prevent or deter brute-force attacks or guessing attempts by making
the passwords harder to crack or predict. However, complex passwords are not a
guarantee or guarantee of security, and they may also have some drawbacks or limitations,
such as user inconvenience, memorability issues, or reuse across multiple systems or
applications. References:
Customer Relationship Management Risks and Controls - CRM Simplified 1
Customer relationship management: A guide - Zendesk 2
How to Protect Your Customer Relationship Management (CRM) Data from
Hackers 3
What is CRM? | A Definition by Salesforce 4
Question # 158
An incident response team has been notified of a virus outbreak in a network subnet.
Which of the following should be the NEXT step?
A. Verify that the compromised systems are fully functional B. Focus on limiting the damage C. Document the incident D. Remove and restore the affected systems
Answer: B
Explanation:
An incident response team has been notified of a virus outbreak in a network subnet. The
next step should be to focus on limiting the damage by containing the virus and preventing
it from spreading further. This may involve isolating the affected systems, disconnecting
them from the network, blocking malicious traffic or applying patches or antivirus updates.
Verifying that the compromised systems are fully functional, documenting the incident and
removing and restoring the affected systems are possible steps that could be taken after
limiting the damage. References:
: [Incident Response Definition]
: [Incident Response Process | ISACA]
: [Virus Definition]
Question # 159
An organization is concerned with meeting new regulations for protecting data
confidentiality and asks an IS auditor to evaluate their procedures for transporting data.
Which of the
following would BEST support the organization's objectives?
A. Cryptographic hashes B. Virtual local area network (VLAN) C. Encryption D. Dedicated lines
Answer: C
Explanation:
The best option to support the organization’s objectives of protecting data confidentiality
while transporting data is encryption. Encryption is a process of transforming data into an
unreadable form using a secret key or algorithm, so that only authorized parties can access
the original data. Encryption protects the confidentiality of data in transit by preventing
unauthorized interception,modification, or disclosure of the data. Encryption can also help
comply with data privacy and security regulations, such as the GDPR and HIPAA. The other options are not as effective as encryption in protecting data confidentiality while
transporting data. Cryptographic hashes are mathematical functions that generate a fixed-length output from an input, but they do not encrypt the data. Hashes are used to verify the
integrity and authenticity of data, but they do not prevent unauthorized access to the data.
Virtual local area network (VLAN) is a logical grouping of network devices that share the
same broadcast domain, but they do not encrypt the data. VLANs can improve network
performance and security by isolating traffic, but they do not protect the data from being
intercepted or modified by external attackers. Dedicated lines are physical connections that
provide exclusive access to a network or service, but they do not encrypt the data.
Dedicated lines can offer higher bandwidth and reliability, but they do not guarantee the
confidentiality of the data from being compromised by physical tampering or
eavesdropping. References:
ISACA, CISA Review Manual, 27th Edition, 2019, p. 2471
Database - 12 Month
Subscription2
Data Security and Confidentiality Guidelines - Centers for Disease Control and
Prevention3
Information Security | Confidentiality - GeeksforGeeks4
Question # 160
Which of the following is me GREATE ST impact as a result of the ongoing deterioration of
a detective control?
A. Increased number of false negatives in security logs B. Decreased effectiveness of roof cause analysis C. Decreased overall recovery time D. Increased demand for storage space for logs
Answer: A
Explanation:
The greatest impact as a result of the ongoing deterioration of a detective control is an
increased number of false negatives in security logs. A detective control is a control that
monitors and identifies any deviations or anomalies from the expected or normal behavior
or performance of a system or process. A security log is a record of events or activities that
occur within a system or network, such as user access, file changes, system errors, or
security incidents. A false negative is a situation where a security log fails to detect or
report an actual deviation or anomaly that has occurred, such as an unauthorized access, a
malicious modification, or a security breach. An increased number of false negatives in
security logs can have a significant impact on the organization’s security posture and risk
management, because it can prevent timely detection and response to security threats,
compromise the accuracy and reliability of security monitoring and reporting, and
undermine the accountability and auditability of user actions and transactions. The other
options are not as impactful as anincreased number of false negatives in security logs,
because they either do not affect the detection capability of a detective control, or they
have less severe consequences for security management. References: CISA Review
Manual (Digital Version)1, Chapter 5, Section 5.2.1
Question # 161
Which of the following is the GREATEST advantage of vulnerability scanning over
penetration testing?
A. The testing produces a lower number of false positive results B. Network bandwidth is utilized more efficiently C. Custom-developed applications can be tested more accurately D. The testing process can be automated to cover large groups of assets
Answer: D
Explanation:
The greatest advantage of vulnerability scanning over penetration testing is that the testing
process can be automated to cover large groups of assets. Vulnerability scanning is an
automated, high-level security test that reports its findings of known vulnerabilities in
systems, networks, applications, and devices. Vulnerability scanning can be performed
frequently, quickly, and efficiently to scan a large number of assets and identify potential
weaknesses that need to be addressed. Vulnerability scanning can also help organizations
comply with security standards and regulations, such as PCI DSS1. The other options are not as advantageous as option D, as they may not reflect the true
benefits or limitations of vulnerability scanning compared to penetration testing. The testing
produces a lower number of false positive results, but this is not necessarily true, as
vulnerability scanning may report vulnerabilities that are not exploitable or relevant in the
context of the organization. Network bandwidth is utilized more efficiently, but this may not
be a significant advantage, as vulnerability scanning may still consume considerable
network resources depending on the scope and frequency of the scans. Custom-developed
applications can be tested more accurately, but this is also not true, as vulnerability
scanning may not be able to detect complex or unknown vulnerabilities that require manual
analysis or exploitation. References:
1: Vulnerability scanning vs penetration testing: What’s the difference? |
TechRepublic
2: Vulnerability Scanning vs. Penetration Testing - Fortinet
3: Penetration Test Vs Vulnerability Scan | Digital Defense
4: Penetration Testing vs. Vulnerability Scanning: What’s the difference?
5: Penetration Testing vs. Vulnerability Scanning | Secureworks
Which of the following findings should be of GREATEST concern to an IS auditor reviewing
an organization s newly implemented online security awareness program'?
A. Only new employees are required to attend the program B. Metrics have not been established to assess training results C. Employees do not receive immediate notification of results D. The timing for program updates has not been determined
Answer: B
Explanation:
The greatest concern for an IS auditor reviewing an online security awareness program is
that metrics have not been established to assess training results. Without metrics, it is
difficult to measure the effectiveness of the program and identify areas for
improvement. The other findings are alsoissues that need to be addressed, but they are not
as significant as the lack of metrics. References: CISA Review Manual (Digital Version),
Chapter 5, Section 5.3.11
Question # 163
Which of the following is the BEST way to verify the effectiveness of a data restoration
process?
A. Performing periodic reviews of physical access to backup media B. Performing periodic complete data restorations C. Validating off ne backups using software utilities D. Reviewing and updating data restoration policies annually
Answer: B
Explanation:
The best way to verify the effectiveness of a data restoration process is to perform periodic
complete data restorations. This is the process of transferring backup data to the primary
system or data center and verifying that the restored data is accurate, complete, and
functional. By performing periodic complete data restorations, the auditee can test the
reliability and validity of the backup data, the functionality and performance of the
restoration tools and procedures, and the compatibility and integrity of the restored data
with the primary system. This will also help identify and resolve any issues or errors that
may occur during the restoration process, such as corrupted or missing files, incompatible
formats, or configuration problems. Performing periodic reviews of physical access to backup media (option A) is not the best
way to verify the effectiveness of a data restoration process, as it only ensures the security
and availability of the backup media, not the quality or usability of the backup data.
Physical access reviews are important for preventing unauthorized access, theft, damage,
or loss of backup media, but they do not test the actual restoration process or verify that
the backup data can be successfully restored. Validating offline backups using software utilities (option C) is also not the best way to
verify the effectiveness of a data restoration process, as it only checks the integrity and
consistency of the backup data, not the functionality or compatibility of the restored data.
Software utilities can help detect and correct any errors or inconsistencies in the backup
data, such as checksum errors, duplicate files, or incomplete backups, but they do not test
the actual restoration process or verify that the restored data can work with the primary
system. Reviewing and updating data restoration policies annually (option D) is also not the best
way to verify the effectiveness of a data restoration process, as it only ensures that the
policies are current and relevant, not that they are implemented and followed. Data
restoration policies are important for defining roles and responsibilities, objectives and
scope, standards and procedures, and metrics and reporting for the restoration process,
but they do not test the actual restoration process or verify that it meets the expected
outcomes. Therefore, option B is the correct answer. References:
Whatis backup and disaster recovery? | IBM
Backup and Recovery of Data: The Essential Guide | Veritas
Database Backup and Recovery Best Practices - ISACA
Question # 164
Which of the following is MOST important to determine when conducting an audit Of an
organization's data privacy practices?
A. Whether a disciplinary process is established for data privacy violations B. Whether strong encryption algorithms are deployed for personal data protection C. Whether privacy technologies are implemented for personal data protection D. Whether the systems inventory containing personal data is maintained
Answer: D
Explanation:
The answer D is correct because the most important thing to determine when conducting
an audit of an organization’s data privacy practices is whether the systems inventory
containing personal data is maintained. A systems inventory is a list of all the systems,
applications, databases, and devices that store, process, or transmit personal data within
the organization. Maintaining a systems inventory is essential for data privacy because it
helps the organization to identify, classify, and protect the personal data it holds, as well as
to comply with the relevant privacy laws and regulations. A systems inventory also enables
the organization to perform data protection impact assessments (DPIAs), data breach
notifications, data subject access requests, and data retention and disposal policies.
The other options are not as important as option D. Whether a disciplinary process is
established for data privacy violations (option A) is a policy issue that may deter or sanction
the employees who violate the data privacy rules, but it does not directly affect the data
privacy practices of the organization. Whether strong encryption algorithms are deployed
for personal data protection (option B) is a technical issue that may enhance the security
and confidentiality of the personal data, but it does not address the other aspects of data
privacy, such as accuracy, consent, and purpose limitation.Whether privacy technologies
are implemented for personal data protection (option C) is also a technical issue that may
support the data privacy practices of the organization, but it does not guarantee that the
organization follows the best practices or complies with the applicable laws and
regulations. References:
IS Audit Basics: Auditing Data Privacy
Best Practices for Privacy Audits
ISACA Produces New Audit and Assurance Programs for Data Privacy and Mobile
Computing
Question # 165
Which of the following is the MOST important responsibility of user departments associated
with program changes?
A. Providing unit test data B. Analyzing change requests C. Updating documentation lo reflect latest changes D. Approving changes before implementation
Answer: D
Explanation:
The most important responsibility of user departments associated with program changes is
approving changes before implementation. This is because user departments are the
primary stakeholders and beneficiaries of the program changes, and they need to ensure
that the changes meet their requirements, expectations, and objectives. User departments
also need to approve the changes before implementation to avoid unauthorized,
unnecessary, or erroneous changes that could affect the functionality, performance, or
security of the program. Providing unit test data is a responsibility of user departments associated with program
changes, but it is not the most important one. Unit test data is used to verify that the
individual components of the program work as expected after the changes. However, unit
test data alone cannot guarantee that the program as a whole works correctly, or that the
changes are aligned with the user departments’ needs. Analyzing change requests is a responsibility of user departments associated with program
changes, but it is not the most important one. Analyzing change requests is the process of
evaluating the feasibility, necessity, and impact of the proposed changes. However,
analyzing change requests does not ensure that the changes are implemented correctly, or
that they are acceptable to the user departments. Updating documentation to reflect latest changes is a responsibility of user departments
associated with program changes, but it is not the most important one. Updating
documentation is the process of maintaining accurate and complete records of the
program’s specifications, features, and functionsafter the changes. However, updating
documentation does not ensure that the changes are effective, or that they are approved
by the user departments. References:
ISACA, CISA Review Manual, 27th Edition, 2019, p. 281
A data center's physical access log system captures each visitor's identification document
numbers along with the visitor's photo. Which of the following sampling methods would be
MOST useful to an IS auditor conducting compliance testing for the effectiveness of the
system?
A. Quota sampling B. Haphazard sampling C. Attribute sampling D. Variable sampling
Answer: C
Explanation:
Attribute sampling is a method of audit sampling that is used to test the effectiveness of
controls by measuring the rate of deviation from a prescribed procedure or attribute.
Attribute sampling is suitable for testing compliance with the data center’s physical access
log system, as the auditor can compare the identification document numbers and photos of
the visitors with the records in the system and determine whether there are any
discrepancies or errors. Attribute sampling can also provide an estimate of the deviation
rate in the population and allow the auditor to draw a conclusion about the operating
effectiveness of the control. Variable sampling, on the other hand, is a method of audit sampling that is used to
estimate the amount or value of a population by measuring a characteristic of interest, such
as monetary value, quantity, or size. Variable sampling is not appropriate for testing
compliance with the data center’s physical access log system, as the auditor is not
interested in estimating the value of the population, but rather in testing whether the system
is operating as intended. Quota sampling and haphazard sampling are both examples of non-statistical sampling
methods that do not use probability theory to select a sample. Quota sampling involves
selecting a sample based on certain criteria or quotas, such as age, gender, or location.
Haphazard sampling involves selecting a sample without any specific plan or method. Both
methods are not suitable for testing compliance with the data center’s physical access log
system, as they do not ensure that the sample is representative of the population and do
not allow the auditor to measure the sampling risk or project the results to the population.
Therefore, attribute sampling is the most useful sampling method for an IS auditor
conducting compliance testing for the effectiveness of the data center’s physical access log
system. References:
Audit Sampling - What Is It, Methods, Example, Advantage, Reason
ISA 530: Audit sampling | ICAEW
Question # 167
A database administrator (DBA) should be prevented from having end user responsibilities:
A. having end user responsibilities B. accessing sensitive information C. having access to production files D. using an emergency user ID
Answer: A
Explanation:
A database administrator (DBA) should be prevented from having end user responsibilities
to avoid a conflict of interest and a violation of the principle of segregation of duties. End
user responsibilities may include initiating transactions, authorizing transactions, recording
transactions or reconciling transactions. A DBA who has end user responsibilities may
compromise the integrity, confidentiality and availability of the data and the database
systems. Accessing sensitive information, having access to production files and using an
emergency user ID are not end user responsibilities, but rather potential risks or controls
associated with the DBA role. References:
: Database Administrator (DBA) Definition
: Segregation of Duties | ISACA
: [End User Definition]
Question # 168
Which of the following is the BEST reason for an IS auditor to emphasize to management
the importance of using an IT governance framework?
A. Frameworks enable IT benchmarks against competitors B. Frameworks can be tailored and optimized for different organizations C. Frameworks help facilitate control self-assessments (CSAs) D. Frameworks help organizations understand and manage IT risk
Answer: B
Explanation:
The best reason for an IS auditor to emphasize to management the importance of using an
IT governance framework is that frameworks can be tailored and optimized for different
organizations. An IT governance framework is a set of principles, guidelines, and
processes that help an organization align its IT strategy with its business goals, manage IT
risks and performance, and deliver value from IT investments. An IT governance
framework can be adapted and customized to suit the specific needs, context, and culture
of each organization, taking into account factors such as size, industry, maturity, objectives,
and stakeholders. An IT governance framework can also help an organization adopt best
practices and standards from various sources, such as COBIT2, ITIL3, ISO/IEC 200004,
and others. The other options are not as good as option B, as they may not capture the full scope or
benefits of using an IT governance framework. Frameworks enable IT benchmarks against
competitors, but this is not the main purpose or advantage of using an IT governance
framework. Frameworks help facilitate control self-assessments (CSAs), but this is only
one aspect or tool of an IT governance framework. Frameworks help organizations
understand and manage IT risk, but this is also only one outcome or objective of an IT
governance framework. References:
1: What is ITIL? Your guide to the IT Infrastructure Library | CIO
3: IT Governance: Definitions, Frameworks and Planning - ProjectManager
4: What Is IT Governance? - Definition from Techopedia
5: What is IT Governance? A formal way to align IT & business strategy | CIO
6: What Is IT Governance? - Definition from WhatIs.com
7: ISO/IEC 20000 Information Technology Service Management Systems
Standard - ISO/IEC 20000 Portal
8: COBIT | Control Objectives for Information Technologies | ISACA
Question # 169
An organization has implemented a distributed security administration system to replace
the previous centralized one. Which of the following presents the GREATEST potential
concern?
A. Security procedures may be inadequate to support the change B. A distributed security system is inherently a weak security system C. End-user acceptance of the new system may be difficult to obtain D. The new system will require additional resources
Answer: A
Explanation:
A distributed security administration system is a system that allows different administrators
to manage the security of different parts of the network or organization. This can provide
more flexibility, scalability, and efficiency than a centralized system, where one
administrator is responsible for the entire security. However, a distributed security
administration system also presents some potential challenges and risks, such as: Inconsistency and conflict among different security policies and standards
Lack of coordination and communication among different administrators
Difficulty in monitoring and auditing the overall security status and performance
Increased complexity and cost of security management and maintenance
Therefore, the greatest potential concern for implementing a distributed security
administration system is that the security procedures may be inadequate to support the
change. Security procedures are the rules and guidelines that define how security is
implemented and enforced in an organization. They include policies, standards, processes,
roles, responsibilities, controls, and metrics. Security procedures should be aligned with the
business objectives, risks, and requirements of the organization, as well as the best
practices and regulations in the industry. Security procedures should also be reviewed and
updated regularly to reflect the changes in the environment, technology, and threats.
If the security procedures are not adequate to support the change from a centralized to a
distributed security administration system, the organization may face increased security
risks, such as unauthorized access, data breaches, compliance violations, reputation
damage, and financial losses. Therefore, it is essential to ensure that the security
procedures are revised and adapted to suit the new system, and that they are
communicated and enforced effectively across the organization. References: 1: Security in Distributed System - GeeksforGeeks
2: Distributed System Security Architecture - Wikipedia
3: Distributed Systems Security: Issues, Processes and Solutions
Question # 170
Demonstrated support from which of the following roles in an organization has the MOST
influence over information security governance?
A. Chief information security officer (CISO) B. Information security steering committee C. Board of directors D. Chief information officer (CIO)
Answer: C
Explanation:
Information security governance is the subset of enterprise governance that provides
strategic direction, ensures that objectives are achieved, manages risk appropriately, uses
organizational resources responsibly, and monitors the success or failure of the enterprise
security program. Information security governance is essential for ensuring that an
organization’s information assets are protected from internal and external threats, and that
the organization complies with relevant laws and standards. Demonstrated support from which of the following roles in an organization has the most
influence over information security governance? The answer is C, the board of directors.
The board of directors is the highest governing body of an organization, responsible for
overseeing its strategic direction, performance, and accountability. The board of directors
sets the tone at the top for information security governance by: Establishing a clear vision, mission, and values for information security
Approving and reviewing information security policies and standards
Allocating sufficient resources and budget for information security
Appointing and empowering a chief information security officer (CISO) or
equivalent role
Holding management accountable for information security performance and
compliance
Communicating and promoting information security awareness and culture
The board of directors has the most influence over information security governance
because it has the ultimate authority and responsibility for ensuring that information
security is aligned with the organization’s business objectives, risks, and stakeholder
expectations. References:
10: What is Information Security Governance? — RiskOptics - Reciprocity
11: Information Security Governance and Risk Management | Moss Adams
12: ISO/IEC 27014:2020 - Information security, cybersecurity and privacy …
Question # 171
After delivering an audit report, the audit manager discovers that evidence was overlooked
during the audit This evidence indicates that a procedural control may have failed and
could contradict a conclusion of the audit Which of the following risks is MOST affected by
this oversight?
A. Inherent B. Operational C. Audit D. Financial
Answer: C
Explanation:
The risk that is most affected by this oversight is audit risk. Audit risk is the risk that the
auditor may express an inappropriate opinion or conclusion based on the audit evidence
obtained. Audit risk consists of inherent risk, control risk, and detection risk. Inherent risk is
the risk that material errors or frauds exist in the audited area before considering the
effectiveness of internal controls. Control risk is the risk that the internal controls fail to
prevent or detect material errors or frauds. Detection risk is the risk that the auditor fails to
identify material errors or frauds using the audit procedures performed. In this case, the
auditor has overlooked evidence that could contradict a conclusion of the audit, which
increases the detection risk and consequently the audit risk. References:
When auditing the feasibility study of a system development project, the IS auditor should:
A. review qualifications of key members of the project team. B. review the request for proposal (RFP) to ensure that it covers the scope of work. C. review cost-benefit documentation for reasonableness. D. ensure that vendor contracts are reviewed by legal counsel.
Answer: C
Explanation:
A feasibility study is an assessment that determines the likelihood of a proposed project
being successful, such as a new system development1. A feasibility study typically covers
various aspects of the project, such as technical, economic, operational and legal
feasibility2. The IS auditor’s role is to audit the feasibility study and ensure that it is
objective, realistic and reliable3. One of the most important aspects of a feasibility study is the economic feasibility, which
analyzes the costs and benefits of the proposed system and compares them with
alternative solutions2. Theeconomic feasibility study should include a detailed breakdown
of the development, implementation and operational costs, as well as the expected
revenues, savings and intangible benefits of the system3. The IS auditor should review the
cost-benefit documentation for reasonableness and accuracy, and verify that the
assumptions and calculations are valid and supported by evidence3. The other options are not directly related to auditing the feasibility study of a system
development project. Reviewing qualifications of key members of the project team (option
A) is more relevant to auditing the project management and human resources aspects of
the project. Reviewing the request for proposal (RFP) to ensure that it covers the scope of
work (option B) is more relevant to auditing the procurement and vendor selection process
of the project. Ensuring that vendor contracts are reviewed by legal counsel (option D) is
more relevant to auditing the legal and contractual aspects of the project. References: 3: Types of Feasibility Study in Software Project Development 2: Feasibility
Analysis in System Development Process 1: What Is a Feasibility Study? Definition,
Benefits and Types
Question # 173
The use of which of the following is an inherent risk in the application container
infrastructure?
A. Shared registries B. Host operating system C. Shared data D. Shared kernel
Answer: D
Explanation:
Application containers are a form of operating system virtualization that share the same
kernel as the host operating system. This means that any vulnerability or compromise in
the kernel can affect all the containers running on the same host, as well as the host itself.
Additionally, containers may have privileged access to the kernel resources and functions,
which can pose a risk of unauthorized or malicious actions by the container processes.
Therefore, securing the kernel is a critical aspect of application container security. Shared registries (option A) are not an inherent risk in the application container
infrastructure, but they are a potential risk that depends on how they are configured and
managed. Shared registries are repositories that store and distribute container images.
They can be public or private, and they can have different levels of security and access
controls. Shared registries can pose a risk of exposing sensitive data, distributing malicious
or vulnerable images, or allowing unauthorized access to images. However, these risks can
be mitigated by using secure connections, authentication and authorization mechanisms,
image signing and scanning, and encryption. Host operating system (option B) is not an inherent risk in the application container
infrastructure, but it is a potential risk that depends on how it is configured and maintained.
Host operating system is the underlying platform that runs the application containers and
provides them with the necessary resources and services. Host operating system can pose
a risk of exposing vulnerabilities, misconfigurations, or malware that can affect the
containers or the host itself. However, these risks can be mitigated by using minimal and
hardened operating systems, applying patches and updates, enforcing security policies and
controls, and isolating and monitoring the host. Shared data (option C) is not an inherent risk in the application container infrastructure, but
it is a potential risk that depends on how it is stored and accessed. Shared data is the
information that is used or generated by the application containers and that may be shared
among them or with external entities. Shared data can pose a risk of leaking confidential or
sensitive data, corrupting or losing data integrity, or violating data privacy or compliance
requirements. However, these risks can be mitigated by using secure storage solutions,
encryption and decryption mechanisms, access control and auditing policies, and backup
and recovery procedures. Therefore, option D is the correct answer. References:
Application Container Security Guide | NIST
CSA for a Secure Application Container Architecture
Application Container Security: Risks and Countermeasures
Question # 174
A disaster recovery plan (DRP) should include steps for:
A. assessing and quantifying risk. B. negotiating contracts with disaster planning consultants. C. identifying application control requirements. D. obtaining replacement supplies.
Answer: D
Explanation:
A disaster recovery plan (DRP) is a set of detailed, documented guidelines that outline a
business’ critical assets and explain how the organization will respond to unplanned
incidents. Unplanned incidents or disasters typically include cyberattacks, system failures,
power outages, natural disasters, equipment failures, or infrastructure damage1. A DRP
aims to minimize the impact of a disaster on the business continuity, data integrity, and
service delivery of the organization. A DRP also helps the organization recover from a
disaster as quickly and efficiently as possible. A DRP should include steps for obtaining replacement supplies, as this is an essential part
of restoring the normal operation of the organization after a disaster. Replacement supplies
may include hardware, software, data, network components, office equipment, or other
resources that are needed to resume the business functions and processes that were
disrupted by the disaster. Obtaining replacement supplies may involve contacting vendors,
suppliers, or partners; activating backup or alternative systems; or purchasing or renting
new equipment. A DRP should identify the sources, locations, and costs of the replacement
supplies, as well as the procedures and responsibilities for acquiring and installing them.
The other three options are not steps that a DRP should include, as they are either part of
the pre-disaster planning process or not directly related to the disaster recovery
objectives. Assessing and quantifying risk is a step that should be done before creating a
DRP, as it helps identify the potential threats and vulnerabilities that could affect the
organization and determine the likelihood and impact of each scenario2. Negotiating
contracts with disaster planning consultants is also a pre-disaster activity that may help the
organization design, implement, test, and maintain a DRP with external expertise and
guidance3. Identifying application control requirements is not a step in a DRP, but rather a
part of the application development and maintenance process that ensures the quality,
security, and reliability of the software applications used by the organization. Therefore, obtaining replacement supplies is the correct answer. References:
What is a Disaster Recovery Plan? + Complete Checklist
Risk Assessment- ISACA
Disaster Recovery Planning - ISACA
[Application Controls - ISACA]
Question # 175
An IS auditor engaged in developing the annual internal audit plan learns that the chief
information officer (CIO) has requested there be no IS audits in the upcoming year as more
time is needed to address a large number of recommendations from the previous year.
Which of the following should the auditor do FIRST
A. Escalate to audit management to discuss the audit plan B. Notify the chief operating officer (COO) and discuss the audit plan risks C. Exclude IS audits from the upcoming year's plan D. Increase the number of IS audits in the clan
Answer: A
Explanation:
The auditor should first escalate to audit management to discuss the audit plan. This is
because the audit plan should be based on a risk assessment and aligned with the
organization’s objectives and strategies. The auditor should not accept the CIO’s request
without proper justification and approval from the audit management, who are responsible
for ensuring the audit plan’s quality and independence. The auditor should also
communicate the potential risks and implications of not conducting IS audits in the
upcoming year, such as missing new or emerging threats, vulnerabilities, or compliance
issues. References:
Which of the following is MOST important for an IS auditor to review when determining
whether IT investments are providing value to tie business?
A. Return on investment (ROI) B. Business strategy C. Business cases D. Total cost of ownership (TCO)
Answer: B
Explanation:
The answer B is correct because the most important thing for an IS auditor to review when
determining whether IT investments are providing value to the business is the business
strategy. The business strategy is the plan or direction that guides the organization’s
decisions and actions to achieve its goals and objectives. The business strategy defines
the organization’s vision, mission, values, competitive advantage, target market, value
proposition, and key performance indicators (KPIs). IT investments are the expenditures or costs incurred by the organization to acquire,
develop, maintain, or improve its IT assets, such as hardware, software, network, data, or
services. IT investments can help the organization to support its business processes,
operations, functions, and capabilities. IT investments can also help the organization to
create or enhance its products, services, or solutions for its customers or stakeholders. To determine whether IT investments are providing value to the business, an IS auditor
needs to review how well the IT investments align with and contribute to the business
strategy. Alignment means that the IT investments are consistent and compatible with the
business strategy, and that they support and enable the achievement of the strategic goals
and objectives. Contribution meansthat the IT investments are effective and efficient in
delivering the expected outcomes and benefits for the business, and that they generate a
positive return on investment (ROI) or value for money. An IS auditor can use various methods or frameworks to review the alignment and
contribution of IT investments to the business strategy, such as: Balanced scorecard: A balanced scorecard is a tool that measures and monitors
the performance of an organization across four perspectives: financial, customer,
internal process, and learning and growth. A balanced scorecard can help an IS
auditor to evaluate how well the IT investments support and improve each
perspective of the organization’s performance, and how they link to the
organization’s vision and strategy.
Value chain analysis: A value chain analysis is a tool that identifies and analyzes
the primary and support activities that add value to an organization’s products or
services. A value chain analysis can help an IS auditor to assess how well the IT
investments enhance or optimize each activity of the value chain, and how they
create or sustain a competitive advantage for the organization.
Business case analysis: A business case analysis is a tool that evaluates the
feasibility, viability, and desirability of a proposed project or initiative. A business
case analysis can help an IS auditor to examine how well the IT investments
address a business problem or opportunity, how they deliver the expected benefits
and outcomes for the stakeholders, and how they compare with alternative options
or solutions.
The other options are not as important as option B. Return on investment (ROI) (option A)
is a metric that measures the profitability or efficiency of an investment by comparing its
benefits or returns with its costs or expenses. ROI can help an IS auditor to quantify the
value of IT investments for the business, but it does not capture all aspects of value, such
as quality, satisfaction, or impact. ROI also depends on how well the IT investments align
with the business strategy in the first place. Business cases (option C) are documents that
justify and support a proposed project or initiative by describing its objectives, scope,
benefits, costs, risks, and alternatives. Business cases can help an IS auditor to
understand the rationale and expectations for IT investments, but they do not guarantee
that the IT investments will actually deliver the desired value for the business. Business
cases also need to be aligned with the business strategy to ensure their relevance and
validity. Total cost of ownership (TCO) (option D) is a metric that measures the total costs
incurred by an organization to acquire, operate, maintain, and dispose of an IT asset over
its life cycle. TCO can help an IS auditor to estimate the financial impact of IT investments
for the business, but it does not reflect the benefits or outcomes of IT investments, nor
does it indicate how well the IT investments support or enable the business strategy.
References:
IT Strategy: Aligning IT & Business Strategy
How To Measure The Value Of Your Technology Investments
IT Investment Management: A Framework for Assessing … - GAO
How To Align Your Technology Investments With Your Business Strategy
Question # 177
Which of the following should be the FIRST step when conducting an IT risk assessment?
A. Identify potential threats. B. Assess vulnerabilities. C. Identify assets to be protected. D. Evaluate controls in place.
Answer: C
Explanation:
The first step when conducting an IT risk assessment is to identify assets to be protected,
which include hardware, software, data, processes, people, and facilities that support the
business objectives and operations of an organization. Identifying assets to be protected
helps to establish the scope and boundaries of the risk assessment, as well as the value
and criticality of each asset. Identifying potential threats, assessing vulnerabilities, and
evaluating controls in place are subsequent steps in the risk assessment process that
depend on the identification of assets to be protected. References: CISA Review Manual
(Digital Version), Chapter 2: Governance & Management of IT, Section 2.3: IT Risk
Management
Question # 178
An IS auditor is asked to review an organization's technology relationships, interfaces, and
data. Which of the following enterprise architecture (EA) areas is MOST appropriate this
review? (Choose Correct answer and give explanation from CISA Certification - Information
Systems Auditor official book)
A. Reference architecture B. Infrastructure architecture C. Information security architecture D. Application architecture
Answer: C
Explanation:
The lack of system documentation should be of most concern to an IS auditor reviewing the
information systems acquisition, development, and implementation process. This is
because system documentation is a vital source of information that describes the system’s
purpose, functionality, design, architecture, testing, deployment, operation, and
maintenance. System documentation helps the IS auditor to understand and evaluate the
system’s quality, performance, security, compliance, and alignment with the business
requirements and objectives. Without system documentation, the IS auditor may not be
able to perform a thorough and effective audit of the system, aswell as identify any issues
or risks that may affect the system’s reliability or integrity12. Data owners are not trained on the use of data conversion tools is not the most concerning
issue, although it may indicate a lack of user readiness or competence for the system
implementation. Data conversion tools are software applications that help users to
transform data from one format or structure to another, such as from legacy systems to
new systems. Data owners are users who have the responsibility and authority to manage
and control the data within their domain. Data owners should be trained on how to use data
conversion tools to ensure that the data is accurately and securely transferred to the new
system, as well as to avoid any data loss, corruption, or inconsistency. However, data
owners are not the only users who need training for the system implementation, and data
conversion tools are not the only tools that need training34. A post-implementation lessons-learned exercise was not conducted is not the most
concerning issue, although it may indicate a lack of continuous improvement or learning
culture for the system development and implementation process. A post-implementation
lessons-learned exercise is a meeting or a session that takes place after the completion of
a system implementation project, where the project team and stakeholders discuss and
document the successes and failures of the project, as well as identify any best practices or
areas for improvement for future projects. Apost-implementation lessons-learned exercise
can help to enhance the project management skills, knowledge, and performance of the
project team and stakeholders, as well as to avoid repeating the same mistakes or
problems in future projects56. System deployment is routinely performed by contractors is not the most concerning issue,
although it may pose some challenges or risks for the system implementation process.
System deployment is the final stage of the system development life cycle (SDLC), where
the system is installed and configured on the target environment and made available for
use by end-users. System deployment can be performed by internal staff or external
contractors, depending on the availability, expertise, and cost of resources. System
deployment by contractors may offer some benefits such as faster delivery, lower cost, or
higher quality than internal staff. However, system deployment by contractors mayalso
introduce some risks such as loss of control, dependency, or security breaches over the
system implementation process
Question # 179
Which of the following provides the BEST assurance of data integrity after file transfers?
A. Check digits B. Monetary unit sampling C. Hash values D. Reasonableness check
Answer: C
Explanation:
The best assurance of data integrity after file transfers is hash values. Hash values are
unique strings that are generated by applying a mathematical function to the data. Hash
values can be used to verify that the data has not been altered or corrupted during the
transfer, as any change in the data would result in a different hash value. By comparing the
hash values of the source and destination files, one can confirm that the data is identical
and intact. The other options are not as effective as hash values for ensuring data integrity after file
transfers. Check digits are digits added to a number to detect errors in data entry or
transmission, but they are not reliable for detecting intentional or complex modifications of
the data. Monetary unit sampling is a statistical sampling technique used for auditing
financial statements, but it is not applicable for verifying data integrity after file transfers.
Reasonableness check is a validation method that checks whether the data falls within an
expected range or format, but it does not guarantee that the data is accurate or consistent
with the source. References:
5: On Windows, how to check that data is unchanged after copying? - Super User
6: Data integrity | Cloud Storage Transfer Service Documentation | Google Cloud
7: Checking File Integrity - HECC Knowledge Base
8: How to setup File Transfer Integrity Checks - Progress.com
Question # 180
A CFO has requested an audit of IT capacity management due to a series of finance
system slowdowns during month-end reporting. What would be MOST important to
consider before including this audit in the program?
A. Whether system delays result in more frequent use of manual processing B. Whether the system's performance poses a significant risk to the organization C. Whether stakeholders are committed to assisting with the audit D. Whether internal auditors have the required skills to perform the audit
Answer: B
Explanation:
The most important thing to consider before including an audit of IT capacity management
in the program is whether the system’s performance poses a significant risk to the
organization. IT capacity management is a process that ensures that IT resources are
sufficient to meet current and future business needs, and that they are optimized for cost
and performance. A poor IT capacity management can result in system slowdowns,
outages, failures, or breaches, which can affect the availability, reliability, security, and
efficiency of IT services and business processes. Therefore, before conducting an audit of
IT capacity management, the auditor should assess the potential impact and likelihood of
these risks on the organization’s objectives, reputation, compliance, and customer
satisfaction. Whether system delays result in more frequent use of manual processing (option A) is not
the most important thing to consider before including an audit of IT capacity management
in the program, as it is only one possible consequence of poor IT capacity management.
Manual processing can introduce errors, delays, inefficiencies, and inconsistencies in the
data and reports, which can affect the quality and accuracy of financial information.
However, manual processing is not the only or the worst outcome of poor IT capacity
management; there may be other more severe or frequent risks that need to be
considered. Whether stakeholders are committed to assisting with the audit (option C) is also not the
most important thing to consider before including an audit of IT capacity management in
the program, as it is a factor that affects the feasibility and effectiveness of the audit, not
the necessity or priority of it. Stakeholder commitment is important for ensuring that the
auditor has access to relevant information, documents, data, and personnel, as well as for
facilitating communication, collaboration, and feedback during the audit process. However,
stakeholder commitment is not a sufficient reason to conduct an audit of IT capacity
management; there must be a clear risk-based rationale for selecting this area for audit.
Whether internal auditors have the required skills to perform the audit (option D) is also not
the most important thing to consider before including an audit of IT capacity management
in the program, as it is a factor that affects the quality and credibility of the audit, not the
urgency or importance of it. Internal auditors should have the appropriate knowledge, skills,
and experience to perform an audit of IT capacity management, which may include
technical, business, analytical, and communication skills. However, internal auditors can
also acquire or supplement these skills through training, coaching, consulting, or
outsourcing. Therefore, internal auditors’ skills are not a decisive factor for choosing this
area for audit. Therefore, option B is the correct answer. References:
Guide to IT Capacity Management | Smartsheet
ISO 27001 capacity management: How to implement control A.12.1.3 - Advisera
ISO 27002:2022 – Control 8.6 – Capacity Management
Question # 181
in a post-implantation Nation review of a recently purchased system it is MOST important
for the iS auditor to determine whether the:
A. stakeholder expectations were identified B. vendor product offered a viable solution. C. user requirements were met. D. test scenarios reflected operating activities.
Answer: C
Explanation:
The most important thing for the IS auditor to determine in a post-implementation review of
a recently purchased system is whether the user requirements were met. User
requirements are the specifications and expectations of the users of the system, such as
the features, functions, performance, quality, and security of the system. User requirements
are usually defined and documented in the early stages of the system acquisition process,
such as in the request for proposal (RFP) or the contract. User requirements are also used
as the basis for testing and evaluating the system before and after implementation.
Determining whether the user requirements were met can help the IS auditor assess
whether the system is fit for purpose and delivers value and benefits to the users and the
organization. Determining whether the user requirements were met can also help the IS
auditor identify any gaps, issues, or problems with the system that may affect its
functionality, usability, or reliability. Determining whether the user requirements were met
can also help the IS auditor provide feedback and recommendations for improvement or
enhancement of the system. Stakeholder expectations were identified is not the most important thing for the IS auditor to
determine in a post-implementation review of a recently purchased system, but rather a
prerequisite or input for it. Stakeholder expectations are the needs and wants of the various
parties who have an interest or influence in the system, such as users, managers,
customers, suppliers, regulators, or auditors. Stakeholder expectations are usually
identified and analyzed in the initial stages of the system acquisition process, such as in
the feasibility study or the business case. Stakeholder expectations are also used as inputs
for defining and prioritizing the user requirements.
Vendor product offered a viable solution is not the most important thing for the IS auditor to
determine in a post-implementation review of a recently purchased system, but rather an
outcome or result of it. Vendor product is the system that is provided by an external
supplier or service provider to meet the user requirements. Vendor product offered a viable
solution means that the vendor product satisfied or exceeded the user requirements and
delivered value and benefits to the users and organization. Vendor product offered a viable
solution can be determined by comparing and evaluating the user requirements and the
vendor product performance and quality. Test scenarios reflected operating activities is not the most important thing for the IS
auditor to determine in a post-implementation review of a recently purchased system, but
rather a factor or criterion for it. Test scenarios are sets of conditions or situations that are
used to test and verify whether the system meets the user requirements. Test scenarios
reflected operating activities means that test scenarios simulated or replicated real-world
scenarios that occur during normal operations of business processes or functions that use
or depend on the system. Test scenarios reflected operating activities can help ensure that
test results are valid, reliable, and relevant. References:
Post Implementation Review: How to conduct and its Benefits 1
Post-implementation reviews - Department of Prime Minister and Cabinet 2
How To Conduct A Post Implementation Audit of Your RecentlyInstalled System 3
Question # 182
A web proxy server for corporate connections to external resources reduces organizational
risk by:
A. anonymizing users through changed IP addresses. B. providing multi-factor authentication for additional security. C. providing faster response than direct access. D. load balancing traffic to optimize data pathways.
Answer: A
Explanation:
A web proxy server for corporate connections to external resources reduces organizational
risk by anonymizing users through changed IP addresses. A web proxy server is an
intermediarybetween the web and client devices, that can provide proxy services to a client
or a group of clients1. One of the main benefits of using a web proxy server is that it allows
users to change their IP address andlocation, circumventing geoblocking and hiding their
identity from the target website2. Anonymizing internal IP addresses is important for online security, as it helps protect the
organization from several threats. If an attacker controls a server that employees connect
to, the outgoing IP address of the organization’s router is logged on the server. This IP
address can be used by the attacker to launch a denial-of-service (DoS) attack or to create
more targeted attacks such as phishing2. With a web proxy server, the IP shown in web
logs is the web proxy’s, which means an attacker would not have access to
theorganization’s router outgoing IP address2. Anonymizing outgoing IP addresses is also important when carrying out sensitive actions
online, such as law enforcement investigations or competitive intelligence. A web proxy
server can help users avoid exposing their internal IP address that leads back to their
organization, and instead use a third-party web proxy that provides more anonymity2.
The other options are not directly related to reducing organizational risk by using a web
proxy server. Providing multi-factor authentication for additional security (option B) is a
benefit of some web proxy servers, but it is not the main purpose of using a web proxy
server3. Providing faster response than direct access(option C) is a benefit of some web
proxy servers that cache content forbetter data transfer speeds and less bandwidth usage,
but it is not directly related to reducing organizational risk1. Load balancing traffic to
optimize data pathways (option D) is a benefit of some web proxy servers that distribute
traffic across multiple servers, but it is not directly related to reducing organizational risk4.
References: 1: Proxy servers and tunneling 2: Multi-factor authentication: How to enable
2FA and boost your security 3: What Is Multi-factor Authentication (MFA) Security? 4: How
it works: Microsoft Entra multifactor authentication
Question # 183
Which of the following BEST describes an audit risk?
A. The company is being sued for false accusations. B. The financial report may contain undetected material errors. C. Employees have been misappropriating funds. D. Key employees have not taken vacation for 2 years.
Answer: B
Explanation:
The best description of an audit risk is that the financial report may contain undetected
material errors. Audit risk is the risk that the auditor expresses an inappropriate opinion on
the financial report when it contains material misstatements or errors. Audit risk consists of
three components: inherentrisk, control risk, and detection risk. Inherent risk is the
susceptibility of an assertion or a control to a material misstatement or error due to factors
such as complexity, volatility, fraud, or human error. Control risk is the risk that a material
misstatement or error will not be prevented or detected by the internal controls. Detection
risk is the risk that the auditor’s procedures will not detect a material misstatement or error
that exists in an assertion or a control. References:
CISA Review Manual (Digital Version)
CISA Questions, Answers & Explanations Database
Question # 184
Which of the following is MOST appropriate to prevent unauthorized retrieval of confidential
information stored in a business application system?
A. Apply single sign-on for access control B. Implement segregation of duties. C. Enforce an internal data access policy. D. Enforce the use of digital signatures.
Answer: C
Explanation:
The most appropriate control to prevent unauthorized retrieval of confidential information
stored in a business application system is to enforce an internal data access policy. A data
access policy defines who can access what data, under what conditions and for what
purposes. It also specifies the roles and responsibilities of data owners, custodians and
users, as well as the security measures and controls to protect data confidentiality, integrity
and availability. By enforcing a data access policy, the organization can ensure that only
authorized personnel can retrieve confidential informationfrom the business application
system. Applying single sign-on for access control, implementing segregation of duties and
enforcing the use of digital signatures are also useful controls, but they are not sufficient to
prevent unauthorized data retrieval without a clear and comprehensive data access
policy. References:
A company has implemented an IT segregation of duties policy. In a role-based
environment, which of the following roles may be assigned to an application developer?
A. IT operator B. System administration C. Emergency support D. Database administration
Answer: C
Explanation:
Segregation of duties (SOD) is a core internal control and an essential component of an
effective risk management strategy. SOD emphasizes sharing the responsibilities of key
business processesby distributing the discrete functions of these processes to multiple
people and departments, helping to reduce the risk of possible errors and fraud1. SOD is especially important in IT security, where granting excessive system access to one
person or group can lead to harmful consequences, such as data breaches, identity theft,
or bypassing security controls2. SOD breaks IT-related tasks into four separate function
categories: authorization, custody, recordkeeping, and reconciliation1. Ideally, no one
person or department holds responsibility in multiple categories. In a role-based environment, where access privileges are granted based on predefined
roles, it is important to ensure that the roles are designed and assigned in a way that
supports SOD. For example, the person who develops an application should not also be
the one who tests it, deploys it, or maintains it. Therefore, an application developer should not be assigned the roles of IT operator, system
administration, or database administration, as these roles may conflict with their
development role and create opportunities for misuse or abuse of the system. The only role
that may be assigned to an application developer without violating SOD is emergency
support, which is a temporary role that allows the developer to access the system in case
of a critical issue that requires immediate resolution3. However, even this role should be
granted with caution and monitored closely to ensure compliance with SOD policies. References:
Hyperproof Blog, Segregation of Duties: What it is and Why it’s Important1
Advisera Blog, Segregation of duties in your ISMS according to ISO 27001
A.6.1.23
Question # 186
Which of the following should be of GREATEST concern to an IS auditor reviewing an
organization's business continuity plan (BCP)?
A. The BCP's contact information needs to be updated B. The BCP is not version controlled. C. The BCP has not been approved by senior management. D. The BCP has not been tested since it was first issued.
Answer: D
Explanation:
The greatest concern for an IS auditor reviewing an organization’s business continuity plan
(BCP) is that the BCP has not been tested since it was first issued. A BCP is a document
that describes how an organization will continue its critical business functions in the event
of a disruption or disaster. A BCP should include information such as roles and
responsibilities, recovery strategies, resources,procedures, communication plans, and
backup arrangements3. Testing the BCP is a vital step in ensuring its validity,
effectiveness, and readiness. Testing the BCP involves simulating various scenarios and
executing the BCP to verify whether it meets its objectives and requirements. Testing the
BCP can also help to identify and correct any gaps, errors, or weaknesses in the BCP
before they become issues during a real incident4. Therefore, an IS auditor should be
concerned if the BCP has not been tested since it was first issued, as it may indicate that
the BCP is outdated, inaccurate, incomplete, or ineffective. The other options are less
concerning or incorrect because: A. The BCP’s contact information needs to be updated is not a great concern for
an IS auditor reviewing an organization’s BCP, as it is a minor issue that can be
easily fixed. Contact information refers to the names, phone numbers, email
addresses, or other details of the people involved in the BCP execution or
communication. Contact information needs to be updated regularly to reflect any
changes in personnel or roles. While having outdated contact information may
cause some delays or confusion during a BCP activation, it does not affect the
overall validity or effectiveness of the BCP.
B. The BCP is not version controlled is not a great concern for an IS auditor
reviewing an organization’s BCP, as it is a moderate issue that can be improved.
Version control refers to the process of tracking and managing changes made to
the BCP over time. Version control helps to ensure that only authorized changes
are made to the BCP and that there is a clear record of who made what changes
when and why. Version control also helps to avoid conflicts or inconsistencies
among different versions of the BCP. While having no version control may cause
some difficulties or risks in maintaining and updating the BCP, it does not affect
the overall validity or effectiveness of the BCP.
C. The BCP has not been approved by senior management is not a great concern
for an IS auditor reviewing an organization’s BCP, as it is a high-level issue that
can be resolved. Approval by senior management refers to the formal
endorsement and support of the BCP by the top executives or leaders of the
organization. Approval by senior management helps to ensure that the BCP is
aligned with the organization’s strategy, objectives, and priorities, and that it has
sufficient resources and authority to be implemented. Approval by senior
management also helps to increase the awareness and commitment of the
organization’s stakeholders to the BCP. While having no approval by senior
management may affect the credibilityand acceptance of the BCP, it does not
affect the overall validity or effectiveness of the BCP. References: Working Toward
a Managed, Mature Business Continuity Plan - ISACA, ISACA Introduces New
Audit Programs for Business Continuity/Disaster …, Disaster Recovery and
Business Continuity Preparedness for Cloud-based …
Question # 187
Which of the following application input controls would MOST likely detect data input errors
in the customer account number field during the processing of an accounts receivable
transaction?
A. Limit check B. Parity check C. Reasonableness check D. Validity check
Answer: D
Explanation:
The most likely application input control that would detect data input errors in the customer
account number field during the processing of an accounts receivable transaction is a
validity check. A validity check is a type of application control that verifieswhether the data
entered in an application matches a predefined set of values or criteria1. For example, a
validity check can compare the customer account number entered by the user with a list of
existing customer account numbers stored in a database, and reject any input that does not
match any of the valid values2. The other options are not as likely to detect data input errors in the customer account
number field, because they do not compare the input with a predefined set of values or
criteria. A limit check is a type of application control that verifies whether the data entered
in an application falls within a specified range or limit1. For example, a limitcheck can
ensure that the amount entered for an invoice does not exceed a certainmaximum
value2. A parity check is a type of application control that verifies whether the data entered
in an application has an even or odd number of bits1. For example, a parity check can
detect transmission errors in binary data by adding an extra bit to the data and checking
whether the number of bits is consistent3. A reasonableness check is a type of
applicationcontrol that verifies whether the data entered in anapplication is logical or
sensible based on other related data or information1. Forexample, a reasonableness check
can ensure that the date entered for an order is not in the future or before the date of
creation of the customer account2. References:
What are application controls? Definition, examples & best practices1
General Control Vs Application Control: Key Differences and Example …4
Parity Check - an overview | ScienceDirect Topics
Question # 188
An organization has virtualized its server environment without making any other changes to
the network or security infrastructure. Which of the following is the MOST significant risk?
A. Inability of the network intrusion detection system (IDS) to monitor virtual server-lo-server communications B. Vulnerability in the virtualization platform affecting multiple hosts C. Data center environmental controls not aligning with new configuration D. System documentation not being updated to reflect changes in the environment
Answer: A
Explanation:
The most significant risk in virtualizing the server environment without making any other
changes to the network or security infrastructure is the inability of the network intrusion
detection system (IDS) to monitor virtual server-to-server communications. This can create
blind spots for the IDS and allow malicious traffic to bypass detection. A vulnerability in the
virtualization platform affecting multiple hosts is a potential risk, but not necessarily more
significant than the loss of visibility. Data center environmental controls not aligning with
new configuration or system documentation not being updated to reflect changes in the
environment are operational issues, not security issues. References: ISACA, CISA Review
Manual, 27th Edition, 2018, page 373
Question # 189
Which of the following BEST enables the effectiveness of an agile project for the rapid
development of a new software application?
A. Project segments are established. B. The work is separated into phases. C. The work is separated into sprints. D. Project milestones are created.
Answer: C Explanation: The best way to enable the effectiveness of an agile project for the rapid development of a
new software application is to separate the work into sprints. Sprints are short, time-boxed
iterations that deliver a potentially releasable product increment at the end of each sprint.
Sprints allow agile teams to work in a flexible and adaptive manner, respond quickly to
changing customer needs and feedback, and deliver value faster and more frequently.
Sprints also help teams to plan, execute, review, and improve their work in a collaborative
and transparent way. Project segments, phases, and milestones are not specific to agile
projects and do not necessarily enable the effectiveness of an agile
project. References: Agile Project Management [Whatis it & How to Start] - Atlassian, CISA
Review Manual (Digital Version).
Question # 190
What is the PRIMARY benefit of an audit approach which requires reported findings to be
issued together with related action plans, owners, and target dates?
A. it facilitates easier audit follow-up B. it enforces action plan consensus between auditors and auditees C. it establishes accountability for the action plans D. it helps to ensure factual accuracy of findings
Answer: C
Explanation:
The primary benefit of an audit approach that requires reported findings to be issued
together with related action plans, owners, and target dates is that it establishes
accountability for the action plans. Accountability means that the individuals or groups who
are responsible for implementing the action plans are clearly identified and held liable for
their completion within the specified time frame. Accountability also implies that the action
plans are monitored and evaluated to ensure that they are effective and efficient in
addressing the audit findings and mitigating the associated risks1. Accountability helps to
ensure that the audit recommendations are taken seriously and implemented properly, and
that the audit value is realized by the organization2. The other options are less relevant or
incorrect because: A. It facilitates easier audit follow-up is not the primary benefit of an audit approach
that requires reported findings to be issued together with related action plans,
owners, and target dates, as it is more of a secondary or indirect
benefit. Auditfollow-up is the process of verifying whether the action plans have
been implemented and whether they have resolved the audit findings3. While
having clear action plans, owners, and target dates may facilitate easier audit
follow-up by providing a basis for tracking and reporting the progress and status of
the action plans, it does not necessarily guarantee that the action plans will be
implemented or effective.
B. It enforces action plan consensus between auditors and auditees is not the
primary benefit of an audit approach that requires reported findings to be issued
together with related action plans, owners, and target dates, as it is more of a
prerequisite or condition for such an approach. Action plan consensus means that
the auditors and auditees agree on the audit findings and recommendations, and
on the action plans to address them4. While having action plan consensus may
enhance the credibility and acceptance of the audit approach, it does not
necessarily ensure that the action plans will be implemented or effective.
D. It helps to ensure factual accuracy of findings is not the primary benefit of an
audit approach that requires reported findings to be issued together with related
action plans, owners, and target dates, as it is more of an outcome or result of
such an approach. Factual accuracy of findings means that theaudit findings are
based on sufficient, reliable, relevant, and useful evidence5. While having factual
accuracy of findings may increase the confidence and trust in the audit approach,
it does not necessarily ensure that the action plans will be implemented or
effective. References: Accountability - ISACA, Audit Value - ISACA, Audit Follow-up - ISACA, Action Plan Consensus - ISACA, Factual Accuracy of Findings -
ISACA
Question # 191
Which of the following would be an appropriate role of internal audit in helping to establish
an organization’s privacy program?
A. Analyzing risks posed by new regulations B. Developing procedures to monitor the use of personal data C. Defining roles within the organization related to privacy D. Designing controls to protect personal data
Answer: A
Explanation:
An appropriate role of internal audit in helping to establish an organization’s privacy
program is analyzing risks posed by new regulations. A privacy program is a set of policies,
procedures, and controls that aim to protect the personal data of individuals from
unauthorized or unlawful collection, use, disclosure, or disposal. A privacy program should
comply with the applicable laws and regulations that govern the privacy rights and
obligations of individuals and organizations, such as the General Data Protection
Regulation (GDPR) or the California Consumer Privacy Act (CCPA). New regulations may
introduce new requirements or changes that affect the organization’s privacy program and
expose it to potential compliance risks or penalties. Therefore, internal audit can help to
establish an organization’s privacy program by analyzing the risks posed by new
regulations and providingassurance, advice, or recommendations on how to address
them1. The other options are less appropriate or incorrect because: B. Developing procedures to monitor the use of personal data is not an appropriate
role of internal audit in helping to establish an organization’s privacy program, as it
is more of a management or operational role. Internal audit should not be involved
in designing or implementing the organization’s privacy program, as it would
compromise its independence and objectivity. Internal audit should provide
assurance on the effectiveness and efficiency of the organization’s privacy
program, but not create or execute it2.
C. Defining roles within the organization related to privacy is not an appropriate
role of internal audit in helping to establish an organization’s privacy program, as it
is more of a governance or strategic role. Internal audit should not be involved in
setting or approving the organization’s privacy strategy, objectives, or policies, as it
would compromise its independence and objectivity. Internal audit should provide
assurance on the alignment and compliance ofthe organization’s privacy program
with its strategy, objectives, and policies, but not define or approve them2.
D. Designing controls to protect personal data is not an appropriate role of internal
audit in helping to establish an organization’s privacy program, as it is more of a
management or operational role. Internal audit should not be involved in designing
or implementing the organization’s privacy program, as it would compromise its
independence and objectivity. Internal audit should provide assurance on the
adequacy and effectiveness of the organization’s privacy program, but not design
or implement it2. References: ISACA Introduces New Audit Programs for Business
Continuity/Disaster …, Best Practices for Privacy Audits - ISACA, ISACA Produces
New Audit and Assurance Programs for Data Privacy and …
Question # 192
An externally facing system containing sensitive data is configured such that users have
either read-only or administrator rights. Most users of the system have administrator
access. Which of the following is the GREATEST risk associated with this situation?
A. Users can export application logs. B. Users can view sensitive data. C. Users can make unauthorized changes. D. Users can install open-licensed software.
Answer: C
Explanation:
The greatest risk associated with having most users with administrator access to an
externally facing system containing sensitive data is that users can make unauthorized
changes to the system or the data, which could compromise the integrity, confidentiality,
and availability of the system and the data. Users can export application logs, view
sensitive data, and install open-licensed software are also risks, but they are not as severe
as unauthorized changes. References: ISACA CISA Review Manual 27th Edition Chapter 4
Question # 193
An IS auditor notes that the previous year's disaster recovery test was not completed within
the scheduled time frame due to insufficient hardware allocated by a third-party vendor.
Which of the following provides the BEST evidence that adequate resources are now
allocated to successfully recover the systems?
A. Service level agreement (SLA) B. Hardware change management policy C. Vendor memo indicating problem correction D. An up-to-date RACI chart
Answer: A
Explanation:
The best evidence that adequate resources are now allocated to successfully recover the
systems is a service level agreement (SLA). An SLA is a contract between a service
provider and a customer that defines the scope, quality, and terms of the service delivery.
An SLA should include measurable and verifiable indicators of the service performance,
such as availability, reliability, capacity, security, and recovery. An SLA should also specify
the roles, responsibilities, and expectations of both parties, as well as the remedies and
penalties for non-compliance. An SLA can help to ensure that the third-party vendor has
allocated sufficient hardware and other resources to meet the recovery objectives and
requirements of the organization. References:
CISA Review Manual (Digital Version)
CISA Questions, Answers & Explanations Database
Question # 194
Which task should an IS auditor complete FIRST during the preliminary planning phase of
a database security review?
A. Perform a business impact analysis (BIA). B. Determine which databases will be in scope. C. Identify the most critical database controls. D. Evaluate the types of databases being used
Answer: B
Explanation:
The first task that an IS auditor should complete during the preliminary planning phase of a
database security review is to determine which databases will be in scope. The scope
defines the boundaries and objectives of the audit, as well as the resources, time, and
budget required. The IS auditor should identify the databases that are relevant to the audit
based on factors such as their criticality, risk, complexity, size, type, location, and
ownership. The IS auditor should also consider the regulatory, contractual, and
organizational requirements that apply to the databases. By defining the scope clearly and
accurately, the IS auditor can ensure that the audit is focused, feasible, and
effective. References:
CISA Review Manual (Digital Version)
CISA Questions, Answers & Explanations Database
Question # 195
Which of the following is the GREATEST risk of using a reciprocal site for disaster
recovery?
A. Inability to utilize the site when required B. Inability to test the recovery plans onsite C. Equipment compatibility issues at the site D. Mismatched organizational security policies
Answer: A
Explanation:
The greatest risk of using a reciprocal site for disaster recovery is the inability to utilize the
site when required. A reciprocal site is an agreement between two organizations to provide
backup facilities for each other in case of a disaster. However, this arrangement may not
be reliable or enforceable, especially if both organizations are affected by the same
disaster or have conflicting priorities. Therefore,the IS auditor should recommend that
management consider alternative options for disaster recovery, such as dedicated sites or
cloud services12. References:
Which of the following would BEST enable an organization to address the security risks
associated with a recently implemented bring your own device (BYOD) strategy?
A. Mobile device tracking program B. Mobile device upgrade program C. Mobile device testing program D. Mobile device awareness program
Answer: D
Explanation:
A mobile device awareness program would best enable an organization to address the
security risks associated with a recently implemented bring your own device (BYOD)
strategy. A mobile device awareness program is a set of activities that aim to educate and
inform the employees about the benefits, challenges, and best practices of using their
personal mobile devices for work purposes. A mobile device awareness program can help
the organization to: Communicate the organization’s policies and expectations regarding BYOD, such
as which devices are allowed, what data can be accessed or stored, and what
security measures are required.
Raise the employees’ awareness of the potential threats and vulnerabilities that
affect their mobile devices, such as malware, phishing, data leakage, or device
loss.
Provide the employees with guidance and tips on how to protect their mobile
devices and the organization’s data, such as using strong passwords, encryption,
antivirus software, remote wipe, or VPN.
Encourage the employees to report any incidents or issues related to their mobile
devices, such as suspicious messages, unauthorized access, or device damage.
A mobile device awareness program can help the organization to reduce the security risks
associated with BYOD by enhancing the employees’ knowledge, skills, and behavior in
using their mobile devices securely and responsibly. Amobile device awareness program
can also help the organization to comply with relevant regulations and standards that
governdata privacy and security in the cloud1. The other options are not as effective as a mobile device awareness program in enabling
an organization to address the security risks associated with BYOD. Option A, mobile
device tracking program, is a tool that allows the organization to monitor and locate the
employees’ mobile devices in case of loss or theft. However, this tool may not prevent or
detect other types of security risks, such as malware infection or data breach. Option B,
mobile device upgrade program, is a process that ensures that the employees’ mobile
devices are running the latest versions of operating systems and applications. However,
this process may not address other aspects of security, such as user behavior or data
protection. Option C, mobile device testing program, is a method that verifies the
functionality and compatibility of the employees’ mobile devices with the organization’s
systems and networks. However, this method may not cover all the scenarios or factors
that may affect the security of the mobile devices or the organization’s data2. References:
Mobile Device Security Awareness Topics3
Security Awareness Top Ten Topics - #8 Mobile Devices
Question # 197
Which of the following should an IS auditor expect to see in a network vulnerability
assessment?
A. Misconfiguration and missing updates B. Malicious software and spyware C. Zero-day vulnerabilities D. Security design flaws
Answer: A
Explanation:
A network vulnerability assessment is a process of identifying and evaluating the
weaknesses and exposures in a network that could be exploited by attackers to
compromise the confidentiality, integrity, or availability of the network or its resources. A
network vulnerability assessment typically involves scanning the network devices, such as
routers, switches, firewalls, servers, and workstations, using automated tools that compare
the device configurations, software versions, and patch levels against a database of known
vulnerabilities. A network vulnerability assessment can also include manual testing and
verification of the network architecture, design, policies, and procedures. One of the main
objectives of a network vulnerability assessment is to detect and report any
misconfiguration and missing updates in the network devices that could pose a security
risk1. Misconfiguration refers to any deviation from the recommended or best practice
settings for the network devices, such as weak passwords, open ports, unnecessary
services, default accounts, or incorrect permissions. Missing updates refer toany outdated
or unsupported software or firmware that has not been patched with the latest security fixes
or enhancements from the vendors2. Misconfiguration and missing updates are common
sources of network vulnerabilities that can be exploited by attackers to gain unauthorized
access, executemalicious code, causedenial of service, or escalate privileges on the
network devices3. Therefore, an IS auditor should expect to see misconfiguration and
missing updates in a network vulnerability assessment. The other options are less relevant
or incorrect because: B. Malicious software and spyware are not usually detected by a network
vulnerability assessment, as they are more related to the content and behavior of
the network traffic rather than the configuration and patch level of the network
devices. Malicious software and spyware are programs that infect or monitor the
network devices or their users for malicious purposes, such as stealing data,
displaying ads, or performing remote commands. Malicious software and spyware
can be detected by other security tools, such as antivirus software, firewalls, or
intrusion detection systems4. C. Zero-day vulnerabilities are not usually detected by a network vulnerability
assessment, as they are unknown or undisclosed vulnerabilities that have not
been reported or patched by the vendors or the security community. Zero-day
vulnerabilities are rare and difficult to discover, as they require advanced
techniques and skills to exploit them. Zero-day vulnerabilities can be detected by
other security tools, such as intrusion prevention systems, anomaly detection
systems, or artificial intelligence systems5.
D. Security design flaws are not usually detected by a network vulnerability
assessment, as they are more related to the logic and functionality of the network
rather than the configuration and patch level of the network devices. Security
design flaws are errors or weaknesses in the network architecture, design,
policies, or procedures that could compromise the security objectives of the
network. Securitydesign flaws can be detected by other security methods, such as
security reviews, audits, or assessments6. References: Network
VulnerabilityAssessment - ISACA, Network Vulnerability Scanning - NIST, Network
Vulnerabilities - SANS, Malware - ISACA, Zero-Day Attacks - ISACA, Security
Design Principles - NIST
Question # 198
An audit identified that a computer system is not assigning sequential purchase order
numbers to order requests. The IS auditor is conducting an audit follow-up to determine if
management has reserved this finding. Which of two following is the MOST reliable follow-up procedure?
A. Review the documentation of recant changes to implement sequential order numbering. B. Inquire with management if the system has been configured and tested to generate sequential order numbers. C. Inspect the system settings and transaction logs to determine if sequential order numbers are generated. D. Examine a sample of system generated purchase orders obtained from management
Answer: C
Explanation:
The most reliable follow-up procedure to determine if management has resolved the finding
of non-sequential purchase order numbers is to inspect the system settings and transaction
logs to determine if sequential order numbers are generated. This will provide direct
evidence of the system’s functionality and compliance with the audit recommendation. The
other options are less reliable because they rely on indirect evidence or information
obtained from management, which may not be accurate or complete. References: CISA
Review Manual (Digital Version), Standards, Guidelines, Tools and Techniques
Question # 199
Which of the following presents the GREATEST challenge to the alignment of business and
IT?
A. Lack of chief information officer (CIO) involvement in board meetings B. Insufficient IT budget to execute new business projects C. Lack of information security involvement in business strategy development D. An IT steering committee chaired by the chief information officer (CIO)
Answer: A
Explanation:
The greatest challenge to the alignment of business and IT is the lack of chief information
officer (CIO) involvement in board meetings. The CIO is the senior executive responsible
for overseeing the IT strategy, governance, and operations of the organization, and
ensuring that they support the business objectives and needs. The CIO should be involved
in board meetings to communicate the value and contribution of IT to the organization, to
align the IT vision and direction with the business strategy and priorities, and to advocate
for the IT resources and investments required to achieve the desired outcomes. The lack of
CIO involvement in board meetings can result in a disconnect between business and IT, a
loss of trust and confidence in IT, and missed opportunities for innovation and value
creation. The other options are not as challenging as the lack of CIO involvement in board
meetings, because they either do not affect the strategic alignment of business and IT, or
theycanbe addressed by other means such as collaboration, negotiation, or
escalation. References: CISA Review Manual (Digital Version)1, Chapter 1, Section 1.2.1
Question # 200
Management receives information indicating a high level of risk associated with potential
flooding near the organization's data center within the next few years. As a result, a
decision has been made to move data center operations to another facility on higher
ground. Which approach has been adopted?
A. Risk avoidance B. Risk transfer C. Risk acceptance D. Risk reduction
Answer: A
Explanation:
The approach adopted by management in this scenario is risk avoidance. Risk avoidance
is the elimination of a risk by discontinuing or not undertaking an activity that poses a threat
to the organization3. By moving data center operations to another facility on higher ground,
management is avoiding the potential flooding risk that could disrupt or damage the data
center. Risk transfer, risk acceptance and risk reduction are other possible approaches for
dealing with risks, but they do not apply in this case. References:
In response to an audit finding regarding a payroll application, management implemented a
new automated control. Which of the following would be MOST helpful to the IS auditor
when evaluating the effectiveness of the new control?
A. Approved test scripts and results prior to implementation B. Written procedures defining processes and controls C. Approved project scope document D. A review of tabletop exercise results
Answer: B
Explanation:
The best way to evaluate the effectiveness of a new automated control is to review the
written procedures that define the processes and controls. This will help the IS auditor to
understand the objectives, scope, roles, responsibilities, and expected outcomes of the
control. The written procedures will also provide a basis for testing the control and verifying
its compliance with the audit finding recommendations. References:
ISACA Frameworks: Blueprints for Success
CISA Review Manual (Digital Version)
Question # 202
What is the GREATEST concern for an IS auditor reviewing contracts for licensed software
that executes a critical business process?
A. The contract does not contain a right-to-audit clause. B. An operational level agreement (OLA) was not negotiated. C. Several vendor deliverables missed the commitment date. D. Software escrow was not negotiated.
Answer: D
Explanation:
The greatest concern for an IS auditor reviewing contracts for licensed software that
executes a critical business process is that software escrow was not negotiated. Software
escrow is an arrangement where a third-party holds a copy of the source code and
documentation of a licensed software in a secure location. The software escrow agreement
specifies the conditions under which the licensee can access the escrowed materials, such
as in case of bankruptcy, termination, or breach of contract by the licensor. Software
escrow is important for ensuring the continuity and availability of a critical business process
that depends on a licensed software. Without software escrow, the licensee may face
significant risks and challenges in maintaining, modifying, or recovering the software in
case of any disruption or dispute with the licensor. References:
CISA Review Manual (Digital Version)
CISA Questions, Answers & Explanations Database
Question # 203
Which of the following should be the FRST step when developing a data toes prevention
(DIP) solution for a large organization?
A. Identify approved data workflows across the enterprise. B. Conduct a threat analysis against sensitive data usage. C. Create the DLP pcJc.es and templates D. Conduct a data inventory and classification exercise
Answer: D
Explanation:
The first step when developing a data loss prevention (DLP) solution for a large
organization is to conduct a data inventory and classification exercise. This step is
essential to identify the types, locations, owners, and sensitivity levels of the data that need
to be protected by the DLP solution. A data inventory and classification exercise helps to
define the scope, objectives, and requirements of the DLP solution, as well as to prioritize
the data protection efforts based on the business value and risk of the data. A data
inventory and classification exercise also enables the organization to comply with relevant
laws and regulations regarding data privacy and security. The other options are not the first step when developing a DLP solution, but rather
subsequent steps that depend on the outcome of the data inventory and classification
exercise. Identifying approved data workflows across the enterprise is a step that helps to
design and implement the DLP policies and controls that match the business processes
and data flows. Conducting a threat analysis against sensitive data usage is a step that
helps to assess and mitigate the risks associated with data leakage, theft, or misuse.
Creating the DLP policies and templates is a step that helps to enforce the data protection
rules and standards across the organization. References:
What is data loss prevention (DLP)? | Microsoft Security
Question # 204
An IS auditor discovers that an IT organization serving several business units assigns
equal priority to all initiatives, creating a risk of delays in securing project funding Which of
the following would be MOST helpful in matching demand for projects and services with
available resources in a way that supports business objectives?
A. Project management B. Risk assessment results C. IT governance framework D. Portfolio management
Answer: D Explanation:
The most helpful tool in matching demand for projects and services with available
resources in a way that supports business objectives is portfolio management. Portfolio
management is the process of selecting, prioritizing, balancing and aligning IT projects and
services with the strategic goals and value proposition of the organization3. Portfolio
management helps the IT organization to allocate resources efficiently and effectively, to
deliver value to the business units, and to align IT initiatives with business strategies.
Project management, risk assessment results and IT governance framework are also
important tools, but they are not as helpful as portfolio management in matching demand
and supply of IT projects and services. References:
An IS auditor assessing the controls within a newly implemented call center would First
A. gather information from the customers regarding response times and quality of service. B. review the manual and automated controls in the call center. C. test the technical infrastructure at the call center. D. evaluate the operational risk associated with the call center.
Answer: D
Explanation:
The first step in assessing the controls within a newly implemented call center is to
evaluate the operational risk associated with the call center. This will help the IS auditor to
identify the potential threats, vulnerabilities, and impacts that could affect the call center’s
objectives, performance, and availability. The evaluation of operational risk will also provide
a basis for determining the scope, objectives, and approach of the audit. The other options
are possible audit procedures, but they are not the first step in the audit
process. References: ISACA Frameworks: Blueprints for Success, CISA Review Manual
(DigitalVersion)
Question # 206
Which of the following would an IS auditor recommend as the MOST effective preventive
control to reduce the risk of data leakage?
A. Ensure that paper documents arc disposed security. B. Implement an intrusion detection system (IDS). C. Verify that application logs capture any changes made. D. Validate that all data files contain digital watermarks
Answer: D
Explanation:
Digital watermarks are hidden marks or codes that can be embedded into digital files, such
as images, videos, audio, or documents. They can be used to identify the source, owner, or
authorized user of the data, as well as to track any unauthorized copying or distribution of
the data. Digital watermarks can help prevent data leakage by deterring potential leakers
from sharing sensitive data or by providing evidence of data leakage if it occurs. The other options are not as effective as digital watermarks in preventing data leakage.
Ensuring that paper documents are disposed securely can reduce the risk of physical data
leakage, but it does not address the digital data leakage that is more prevalent in today’s
environment. Implementing an intrusion detection system (IDS) can help detect and
respond to cyberattacks that may cause data leakage, but it does not prevent data leakage
from insiders or authorized users who have legitimate access to the data. Verifying that
application logs capture any changes made can help audit and investigate data leakage
incidents, but it does not prevent them from happening in the first place. References:
What is Data Leakage?
What is Digital Watermarking?
Question # 207
What Is the BEST method to determine if IT resource spending is aligned with planned
project spending?
A. Earned value analysis (EVA) B. Return on investment (ROI) analysis C. Gantt chart D. Critical path analysis
Answer: A
Explanation:
The best method to determine if IT resource spending is aligned with planned project
spending is earned value analysis (EVA). EVA is a technique that compares the actual
cost, schedule, and scope of a project with the planned or budgeted values. EVA can help
to measure the project progress and performance, and identify any variances or deviations
from the baseline plan1. EVA uses three basic values to calculate the project status: planned value (PV), earned
value (EV), and actual cost (AC). PV is the amount of work that was expected to be
completed by a certain date, according to the project plan. EV is the amount of work that
was actually completed by that date,measured in terms of the budgeted cost. AC is the
amount of money that was actually spent to complete the work by that date1. By comparing these values, EVA can determine if the project is on track, ahead, or behind
schedule and budget. EVA can also calculate various indicators, such as cost variance
(CV), schedule variance (SV), cost performance index (CPI), and schedule performance
index (SPI), to quantify the magnitude and direction of the variances. EVA can also
forecast the future performanceand completion of the project, based on the current trends
and assumptions1. The other options are not as effective as EVA in determining if IT resource spending is
aligned with planned project spending. Option B, return on investment (ROI) analysis, is a
technique that evaluates the profitability or efficiency of an investment, by comparing the
benefits or revenues with the costs. ROI analysis can help to justify or prioritize a project,
but it does not measure the actual progress or performance of the project against the
plan2. Option C, Gantt chart, is a tool that displays the tasks, durations, dependencies, and
milestones of a project in a graphical format. Gantt chart can help to plan and monitor a
project schedule, but it does not show the actual cost or scope of the project3. Option D,
critical path analysis, is a technique that identifies the longest sequence of tasks or
activities that must be completed on time for the project to finish on schedule. Critical path
analysis can help to optimize and control a project schedule, but it does not account for the
actual cost or scope of the project4. References:
Earned Value Analysis & Management (EVA/EVM) – Definition& Formulae1
Return on Investment (ROI) Formula2
What Is a Gantt Chart?3
Critical Path Method for Project Management
Question # 208
The PRIMARY role of a control self-assessment (CSA) facilitator is to:
A. conduct interviews to gain background information. B. focus the team on internal controls. C. report on the internal control weaknesses. D. provide solutions for control weaknesses.
Answer: B
Explanation:
The primary role of a control self-assessment (CSA) facilitator is to focus the team on
internal controls. A CSA facilitator is a person who guides the CSA process and helps the
participants to identify, assess, and improve their internal controls. The facilitator does not
conduct interviews, report on weaknesses, or provide solutions, as these are the
responsibilities of the participants themselves1. The other options are incorrect because they are not the primary role of a CSA facilitator.
Option A, conduct interviews to gain background information, is a preliminary step that may
be done by the facilitator or the participants before the CSA session, but it is not the main
purpose of the facilitator. Option C, report on the internal control weaknesses, is an
outcome of the CSA process that should be done by the participants who own and operate
the controls. Option D, provide solutions for control weaknesses, is also an outcome of the
CSA process that should be done by the participants who are in charge of implementing
the improvements. References:
Workiva, 4factors of an effective control self-assessment (CSA) program5
Question # 209
Which of the following controls BEST ensures appropriate segregation of duties within an
accounts payable department?
A. Restricting program functionality according to user security profiles B. Restricting access to update programs to accounts payable staff only C. Including the creator’s user ID as a field in every transaction record created D. Ensuring that audit trails exist for transactions
Answer: D
Explanation:
Segregation of duties (SoD) is a key internal control that aims to prevent fraud and errors
by ensuring that no single individual can perform incompatible or conflicting tasks within a
business process. SoD reduces the risk of unauthorized or improper transactions,
manipulation of data, or misappropriation of assets. In the accounts payable department, SoD involves separating the following functions:
invoice processing, payment authorization, payment execution, and reconciliation. For
example, the person who approves an invoice should not be the same person who issues
the payment or reconciles the bank statement. One of the best ways to ensure appropriate SoD within the accounts payable department is
to restrict program functionality according to user security profiles. This means that each
user of the accounts payable system should have a unique login and password, and should
only have access to the functions that are relevant to their role and responsibilities. For
instance, an invoice processor should not be able to approve payments or modify vendor
records. This way, the system can enforce SoD and prevent unauthorized or fraudulent
activities. The other options are not as effective as restricting program functionality according to user
security profiles. Restricting access to update programs to accounts payable staff only is a
general access control measure, but it does not address the SoD issue within the accounts
payable department. Including the creator’s user ID as a field in every transaction record
created is a useful audit trail feature, but it does not prevent users from performing
incompatible functions. Ensuring that audit trails exist for transactions is a detective control
that can help identify and investigate any irregularities, but it does not prevent them from
occurring in the first place.
Question # 210
Which of the following would MOST effectively help to reduce the number of repealed
incidents in an organization?
A. Testing incident response plans with a wide range of scenarios B. Prioritizing incidents after impact assessment. C. Linking incidents to problem management activities D. Training incident management teams on current incident trends
Answer: C
Explanation:
Linking incidents to problem management activities would most effectively help to reduce
the number of repeated incidents in an organization, because problem management aims
to identify and eliminate the root causes of incidents and prevent their recurrence. Testing
incident response plans, prioritizing incidents, and training incident management teams are
all good practices, but they do not directly address the issue of repeated
incidents. References: ISACA ITAF 3rd Edition Section 3600
Question # 211
A system administrator recently informed the IS auditor about the occurrence of several
unsuccessful intrusion attempts from outside the organization. Which of the following is
MOST effective in detecting such an intrusion?
A. Using smart cards with one-time passwords B. Periodically reviewing log files C. Configuring the router as a firewall D. Installing biometrics-based authentication
Answer: B
Explanation:
Periodically reviewing log files is the most effective way to detect intrusion attempts from
outside the organization, as they can provide evidence of unauthorized access attempts,
source IP addresses, timestamps and other relevant information. Using smart cards with
one-time passwords or installing biometrics-based authentication can prevent unauthorized
access, but not detect it. Configuring the router as a firewall can block unwanted traffic, but
not log it. References: ISACA, CISA Review Manual, 27th Edition, 2018, page 361
Question # 212
An audit has identified that business units have purchased cloud-based applications
without IPs support. What is the GREATEST risk associated with this situation?
A. The applications are not included in business continuity plans (BCFs) B. The applications may not reasonably protect data. C. The application purchases did not follow procurement policy. D. The applications could be modified without advanced notice.
Answer: B
Explanation:
The greatest risk associated with the situation of business units purchasing cloud-based
applications without IT support is that the applications may not reasonably protect data.
Cloud-based applications are software applications that run on the internet, rather than on
a local device or network. Cloud-based applications offer manybenefits, such as scalability,
accessibility, and cost-effectiveness, but they also pose many challenges and risks,
especially for data security1. Data security is the process of protecting data from unauthorized access, use, modification,
disclosure, or destruction. Data security is essential for ensuring the confidentiality,
integrity, and availability of data, as well as complying with legal and regulatory
requirements. Data security is especially important for cloud-based applications, as data
are stored and processed on remote servers that are owned and managed by third-party
cloud service providers (CSPs)2. When business units purchase cloud-based applications without IT support, they may not
be aware of or follow the best practices and standards for data security in the cloud. They
may not performadequate risk assessments, vendor evaluations, contract reviews, or
audits to ensure that the CSPs and the applications meet the organization’s data security
policies and expectations. They may not implement appropriate data encryption, backup,
recovery, or disposal methods to protect the data in transit and at rest. They may not
monitor or control the access and usage of the data by internal or external users. They may
not report or respond to any data breaches or incidents that may occur3. These actions or inactions may expose the organization’s data to various threats and
vulnerabilities in the cloud, such as cyberattacks, human errors, malicious insiders,
misconfigurations, or legal disputes. These threats and vulnerabilities may result in data
loss, leakage, corruption, or compromise, which may have serious consequences for
theorganization’s reputation, operations, performance, compliance, and liability4. Therefore, it is essential that business units consult and collaborate with IT support before
purchasing any cloud-based applications, and follow the organization’s guidelines and
procedures for cloud security. IT support can help business units to select and use cloud-based applications that are suitable and secure for their needs and objectives.
References:
Top 5 Risks With Cloud Software and How to Mitigate Them4
Mitigate risksand secure your cloud-native applications3
12 Risks, Threats & Vulnerabilities in Moving to the Cloud2
Best Practices to Manage Risks in the Cloud1
Question # 213
During the planning phase of a data loss prevention (DLP) audit, management expresses a
concern about mobile computing. Which of the following should the IS auditor identity as
the associated risk?
A. The use of the cloud negatively impacting IT availably B. Increased need for user awareness training C. Increased vulnerability due to anytime, anywhere accessibility D. Lack of governance and oversight for IT infrastructure and applications
Answer: C
Explanation:
The associated risk of mobile computing that an IS auditor should identify during the
planning phase of a data loss prevention (DLP) audit is increased vulnerability due to
anytime, anywhere accessibility. Mobile computing refers to the use of portable devices,
such as laptops, tablets, smartphones, or wearable devices, that can access data and
applications over wireless networks from any location6. Mobile computing enables greater
flexibility, productivity, and convenience for users, but also poses significant security
challenges for organizations. One of these challenges is increased vulnerability due to
anytime, anywhere accessibility. This means that mobile devices are exposed to a higher
risk of loss, theft, damage, or unauthorized access than stationary devices7. If mobile
devices contain oraccess sensitive data withoutproper protection, such asencryption or
authentication, they could result in data leakage or breach in case of compromise8.
Therefore, an IS auditor should identify this risk as part of a DLP audit. The other options
are less relevant or incorrect because: A. The use of cloud negatively impacting IT availability is not an associated risk of
mobile computing that an IS auditor should identify during the planning phase of a
DLP audit, as it is more related to cloud computing than mobile computing. Cloud
computing refers to the delivery of computing services, such as data storage or
processing, over the Internet from remote servers. Cloud computing may enable or
support mobile computing by providing access to data and applications from any
device or location, but it does not necessarily imply mobile computing. The use of
cloud may negatively impact IT availability if there are disruptions or outages in the
cloud service provider’s network or infrastructure, but this is not a direct
consequence of mobile computing.
B. Increased need for user awareness training is not an associated risk of mobile
computing that an IS auditor should identify during the planning phase of a DLP
audit, as it is more of a control or mitigation measure than a risk. User awareness
training refers to educating users about security policies, procedures, and best
practices for using mobile devices and protecting data. User awareness training
may help to reduce the risk of data loss or breach due to mobile computing by
increasing user knowledge and responsibility, but it does not eliminate or prevent
the risk.
D. Lack of governance and oversight for IT infrastructure and applications is not an
associated risk of mobile computing that an IS auditor should identify during the
planning phase of a DLP audit, as it is more of a general or organizational risk than
a specific or technical risk. Governance and oversight refer to the establishment
and implementation of policies, standards, and procedures for managing IT
resources and aligning them with business objectives. Lack of governance and
oversight for IT infrastructure and applications may affect the security and
performance of mobile devices and data, but it is not a direct or inherent result of
mobile computing. References: Mobile Computing - ISACA, Mobile Computing
Device Threats, Vulnerabilities and Risk Factors Are Ubiquitous - ISACA, Data
Loss Prevention—Next Steps -ISACA, [Cloud Computing - ISACA], [Cloud
Computing Risk Assessment - ISACA], [User Awareness Training - ISACA],
[Governance and Oversight - ISACA]
Question # 214
Which of the following is the BEST reason to implement a data retention policy?
A. To limit the liability associated with storing and protecting information B. To document business objectives for processing data within the organization C. To assign responsibility and ownership for data protection outside IT D. To establish a recovery point detective (RPO) for (toaster recovery procedures
Answer: A
Explanation:
The best reason to implement a data retention policy is to limit the liability associated with
storing and protecting information. A data retention policy is a document that defines how
long data should be kept by an organization and how they should be disposed of when they
are no longer needed. A data retention policy should comply with the applicable laws and
regulations that govern the data retention requirements and obligations of organizations,
such as tax laws, privacy laws, or industry standards4. Implementing a data retention policy
can help to limit the liability associated with storing and protecting information by reducing
the amount of data that need to be stored and secured, minimizing the risk of data
breaches or leaks, ensuringcompliance with legal or contractual obligations, and avoiding
potential fines or penalties for non-compliance5. The other options are less relevant or
incorrect because: B. Documenting business objectives for processing data within the organization is
not a reason to implement a data retention policy, as it is more related to data
governance than data retention. Data governance refers to the policies,
procedures, and controls that define how data are collected, used, managed, and
shared within an organization. Data governance helps to ensure that data are
aligned with business objectives and support decision making6. C. Assigning responsibility and ownership for data protection outside IT is not a
reason to implement a data retention policy, as it is more related to data
accountability than data retention. Data accountability refers to the identification
and assignment of roles and responsibilities for data protection among different
stakeholders within an organization. Data accountability helps to ensure that data
are handled appropriately and securely by authorized parties7.
D. Establishing a recovery point objective (RPO) for disaster recovery procedures
is not a reason to implement a data retention policy, as it is more related to data
backup than data retention. Data backup refers to the process of creating copies of
data that can be restored in case of data loss or corruption. Data backup helps to
ensure that data are available and recoverable in case of disaster8. RPO is a
measure of the maximum amount of data that canbe lost or acceptable in case of
disaster9. References: Data Retention Policy - ISACA, Data Retention -
ISACA, Data Governance - ISACA, Data Accountability - ISACA, Data Backup -
ISACA, Recovery Point Objective - ISAC
Question # 215
An organization has made a strategic decision to split into separate operating entities to
improve profitability. However, the IT infrastructure remains shared between the entities.
Which of the following would BEST help to ensure that IS audit still covers key risk areas
within the IT environment as part of its annual plan?
A. Increasing the frequency of risk-based IS audits for each business entity B. Developing a risk-based plan considering each entity's business processes C. Conducting an audit of newly introduced IT policies and procedures D. Revising IS audit plans to focus on IT changes introduced after the split
Answer: B
Explanation:
Developing a risk-based plan considering each entity’s business processes would best
help to ensure that IS audit still covers key risk areas within the IT environment as part of
its annual plan. A risk-based plan is a plan that prioritizes the audit activities based on the
level of risk associated with each area or process. A risk-based plan can help to allocate
the audit resources more efficiently and effectively, and provide more assurance and value
to the stakeholders1. By considering each entity’s business processes, the IS audit can identify and assess the
specific risks and controls that affect the IT environment of each entity, and tailor the audit
objectives, scope,and procedures accordingly. This can help to address the unique needs
and expectations of eachentity, and ensure that the IS audit covers the key risk areas that
are relevant and significant to each entity’s operations, performance, and compliance2.
The other options are not as effective as developing a risk-based plan considering each
entity’s business processes in ensuring that IS audit still covers key risk areas within the IT
environment as part of its annual plan. Option A, increasing the frequency of risk-based IS
audits for each business entity, is not a feasible or efficient solution, as it may increase the
audit costs and workload, and create duplication or overlap of audit efforts. Option C,
conducting an audit of newly introduced IT policies and procedures, is a limited and narrow
approach, as it may not cover all the aspects or dimensions of the IT environment that may
have changed or been affected by the split. Option D, revising IS audit plans to focus on IT
changes introduced after the split, is a reactive and short-term approach, as it may not
reflect the current or future state of the IT environment or the business objectives of each
entity. References:
Risk-Based Audit Planning: A Guide for Internal Audit1
Risk-Based Audit Approach: Definition & Example
Question # 216
An IS auditor reviewing the threat assessment tor a data center would be MOST concerned
if:
A. some of the identified throats are unlikely to occur. B. all identified throats relate to external entities. C. the exercise was completed by local management. D. neighboring organizations operations have been included.
Answer: C
Explanation:
An IS auditor reviewing the threat assessment for a data center would be most concerned
if the exercise was completed by local management, because this could introduce bias,
conflict of interest, or lack of expertise in the assessment process. A threat assessment is a
systematic method of identifying and evaluating the potential threats that could affect the
availability, integrity, or confidentiality of the data center and its assets. A threat
assessmentshould be conducted by an independent and qualified team that has the
necessary skills, knowledge, and experience to perform a comprehensive and objective
analysis of the data center’s environment, vulnerabilities, and risks1. The other options are not as concerning as option C for an IS auditor reviewing the threat
assessment for a data center. Option A, some of the identified threats are unlikely to occur,
is not a problem as long as the likelihood and impact of each threat are properly estimated
and prioritized. A threat assessment should consider all possible scenarios, even if they
have a low probability of occurrence, to ensure that the data center is prepared for any
eventuality2. Option B, all identified threats relate to external entities, is not a flaw as long
as the assessment also considers internal threats, such as human errors, malicious
insiders, or equipment failures. External threats are often more visible and severe than
internal threats, butthey are not the only source of risk for a data center3. Option D,
neighboring organizations’ operations have been included, is not a mistake as long as the
assessment also focuses on the data center’s own operations. Neighboring organizations’
operations may have an impact on the data center’s security and availability, especially if
they share physical or network infrastructure or resources. A threat assessmentshould take
into account the interdependencies and interactions between the data center and its
external environment4. References:
Datacenter threat, vulnerability, and risk assessment2
Data Centre Risk Assessment3
Question # 217
Which of the following is MOST important for an IS auditor to confirm when reviewing an
organization's plans to implement robotic process automation (RPA> to automate routine
business tasks?
A. The end-to-end process is understood and documented. B. Roles and responsibilities are defined for the business processes in scope. C. A benchmarking exercise of industry peers who use RPA has been completed. D. A request for proposal (RFP) has been issued to qualified vendors.
Answer: A
Explanation:
The most important thing for an IS auditor to confirm when reviewing an organization’s
plans to implement robotic process automation (RPA) to automate routine business tasks is
that the end-to-end process is understood and documented. This is because RPA involves
the use of software robots or digital workers to mimic human actions and execute
predefined rules and workflows. Therefore, it is essential that the IS auditor verifies that the
organization has a clear and accurate understanding of the current state of the process, the
desired state of the process, the inputs and outputs, the exceptions and errors, the roles
and responsibilities, and the performance measures12. Without a properdocumentation of
the end-to-end process, the organizationmay face challenges in designing, developing,
testing, deploying, and monitoring the RPA solution3. References: 1: CISA ReviewManual
(Digital Version), Chapter 4: Information Systems Operations and Business Resilience,
Section 4.2: IT Service Delivery and Support, page 211 2:CISA Online Review Course,
Module 4: Information Systems Operations and Business Resilience, Lesson 4.2: IT
Service Delivery and Support 3: ISACA Journal Volume 5, 2019, Article: Robotic Process
Automation: Benefits, Risks and Controls
Question # 218
Which of the following is the MOST important consideration for an IS auditor when
assessing the adequacy of an organization's information security policy?
A. IT steering committee minutes B. Business objectives C. Alignment with the IT tactical plan D. Compliance with industry best practice
Answer: B
Explanation:
The most important consideration for an IS auditor when assessing the adequacy of an
organization’s information security policy is the business objectives. An information security
policy is a document that defines the organization’s approach to protecting its information
assets from internal and external threats. It should align with the organization’s mission,
vision, values, and goals, and support its business processes and functions1. An
informationsecurity policy should also be focused on the business needs and requirements
of the organization, rather than on technical details orspecific solutions2. The other options are not as important as the business objectives, because they do not
directly reflect the organization’s purpose and direction. IT steering committee minutes are
records of the discussions and decisions made by a group of senior executives who
oversee the IT strategy and governance of the organization. They may provide some
insights into the information security policy, but they are not sufficientto evaluate its
adequacy3. Alignment with the IT tactical plan is a measure of how well the information
security policy supports the short-term actions and projects that implement the IT
strategy. However, the IT tactical plan itself shouldbe aligned with the business objectives,
and not vice versa4. Compliance with industry best practice is a desirable quality of an
information security policy, but it is not a guarantee of its effectiveness or suitability for the
organization. Industry best practices are general guidelines or recommendations that may
not apply to every organization or situation. An information security policy should be
customized and tailored to the specific context and needs of the organization. References:
The 12 Elements of an Information Security Policy | Exabeam1
11 Key Elements of an Information Security Policy | Egnyte2
What is an IT steering committee? Definition, roles & responsibilities …3
What is IT Strategy? Definition, Components & Best Practices | BMC …4
IT Security Policy: Key Components & Best Practices for Every Business
Question # 219
During an exit meeting, an IS auditor highlights that backup cycles
are being missed due to operator error and that these exceptions
are not being managed. Which of the following is the BEST way to
help management understand the associated risk?
A. Explain the impact to disaster recovery. B. Explain the impact to resource requirements. C. Explain the impact to incident management. D. Explain the impact to backup scheduling.
Answer: A
Explanation:
The best way to help management understand the associated risk of missing backup
cycles due to operator error and lack of exception management is to explain the impact to
disaster recovery. Disaster recovery is the process of restoring normal operations and
functions after a disruptive event, such as a natural disaster, a cyberattack, or a hardware
failure. Backup cycles are essential for disaster recovery, because they ensure that the
organization has copies of its critical data and systems that can be restored in case of data
loss or corruption. If backup cycles are missed due to operator error, and these exceptions
are not managed, the organization may not have the latest or complete backups available
for disaster recovery, which can result in prolonged downtime, reduced productivity, lost
revenue, reputational damage, and legal or regulatory penalties. The other options are not
as effective as explaining the impact to disaster recovery, because they either do not
address the risk of data loss or corruption, or they focus on operational or technical aspects
rather than business outcomes. References: CISA Review Manual (Digital Version)1,
Chapter 5, Section 5.2.1
Question # 220
An IS auditor is reviewing the installation of a new server. The IS auditor's PRIMARY
objective is to ensure that
A. security parameters are set in accordance with the manufacturer s standards. B. a detailed business case was formally approved prior to the purchase. C. security parameters are set in accordance with the organization's policies. D. the procurement project invited lenders from at least three different suppliers.
Answer: C
Explanation:
The primary objective of an IS auditor when reviewing the installation of a new server is to
ensure that security parameters are set in accordance with the organization’s
policies. Security parameters are settingsor options that control the security level and
behavior of the server, such as authentication methods, encryption algorithms, access
rights, audit logs, firewall rules, or password policies7. The organization’s policies are
documents that define the security goals, requirements, standards, and guidelines for the
organization’s information systems. An IS auditor should verify that security parameters are
set in accordance with the organization’s policies to ensure that the new server complies
with the organization’s security expectations and regulations. The other options are less
important or incorrect because: A. Security parameters should not be set in accordance with the manufacturer’s
standards alone, as they may not reflect the organization’s specific security needs
and environment. The manufacturer’s standards are general recommendations or
best practices for configuring the server’s security parameters based on common
scenarios and threats. An IS auditor should compare the manufacturer’s standards
with the organization’s policies and identify any gaps or conflicts that need to be
resolved.
B. A detailed business case should have been formally approved prior to the
purchase of a new server rather than during its installation. A business case is a
document that justifies the need for a new server based on its expected benefits,
costs, risks, and alternatives. A business case should be approved by senior
management before initiating a project to acquire a new server.
D. The procurement project should have invited tenders from at least three
different suppliers before purchasing a new server rather than during its
installation. A tender is a formal offer or proposal to provide a product or service at
a specified price and quality. Inviting tenders from multiple suppliers helps to
ensure a fair and competitive procurement process that can result in the best value
for money and quality for the organization. References: Server Security - ISACA,
[Information Security Policy - ISACA], [Server Hardening - ISACA], [Business Case
- ISACA], [Tender - ISACA], [Procurement Management - ISACA]
Question # 221
What should an IS auditor do FIRST when management responses
to an in-person internal control questionnaire indicate a key internal
control is no longer effective?
A. Determine the resources required to make the controleffective. B. Validate the overall effectiveness of the internal control. C. Verify the impact of the control no longer being effective. D. Ascertain the existence of other compensating controls.
Answer: D
Explanation:
The first thing that an IS auditor should do when management responses to an in-person
internal control questionnaire indicate a key internal control is no longer effective is to
ascertain the existence of other compensating controls. Compensating controls are
alternative controls that provide reasonable assurance of achieving the same objective as
the original control. The IS auditor should verify whether there are any compensating
controls in place that can mitigate the risk of the key control being ineffective, and evaluate
their adequacy and effectiveness. The other options are not the first steps, because
theyeither require more information about the compensating controls, or they are actions to
be taken after identifying and assessing the compensating controls. References: CISA
Review Manual (Digital Version)1, Chapter 2, Section 2.2.3
Question # 222
Which of the following is a challenge in developing a service level agreement (SLA) for
network services?
A. Establishing a well-designed framework for network servirces. B. Finding performance metrics that can be measured properly C. Ensuring that network components are not modified by the client D. Reducing the number of entry points into the network
Answer: B
Explanation:
One of the challenges in developing a SLA for network services is finding performance
metrics that can be measured properly and reflect the quality of service expected by the
customer. Establishing a well-designed framework for network services is not a challenge,
but a good practice. Ensuring that network components are not modified by the client or
reducing the number of entry points into the network are security issues, not SLA
issues. References: ISACA, CISA Review Manual, 27th Edition, 2018, page 333
Question # 223
An organization has outsourced the development of a core application. However, the
organization plans to bring the support and future maintenance of the application back in-house. Which of the following findings should be the IS auditor's GREATEST concern?
A. The cost of outsourcing is lower than in-house development. B. The vendor development team is located overseas. C. A training plan for business users has not been developed. D. The data model is not clearly documented.
Answer: D
Explanation:
The finding that should be the IS auditor’s greatest concern is that the data model is not
clearly documented. A data model is a representation of the structure, relationships, and
constraints of the data used by an application. It is a vital component of the software
development process, as it helps to ensure the accuracy, consistency, and quality of the
data1. A clear and comprehensive documentation of the data model is essential for the
maintenance and support of the application, as it facilitates the understanding, modification,
and troubleshooting of the data and the application logic2. If the organization plans to bring the support and future maintenance of the application
back in-house, it will need to have access to the data model documentation from the
vendor. Without it, the organization may face difficulties in transferring the knowledge and
skills from the vendor to the in-house team, as well as in adapting and enhancing the
application to meet changing businessneeds and requirements3. The lack of data model
documentation may also increase therisk of errors, inconsistencies, and inefficiencies in the
data and the application performance2. The other findings are not as concerning as the lack of data model documentation,
because they do not directly affect the quality and maintainability of the application. The
cost of outsourcing is lowerthan in-house development is a benefit rather than a risk for the
organization, as it implies that outsourcing has helped to save time and money for the
organization4. The vendor development team is located overseas is a common practice in
outsourcing, and it does not necessarily imply a lower quality or a higher risk of the
application. However, it may pose some challenges in terms of communication,
coordination, and cultural differences, which can bemanaged by establishing clear
expectations, roles, and responsibilities, as well as using effective tools and methods for
communication and collaboration5. A training plan for business users has not been
developed is a gap that should be addressed by the organization before deploying the
application, as it may affect the user acceptance and satisfaction of the application.
However, it does not directly impact the quality or maintainability of the application
itself. References:
What is Data Modeling? Definition & Types | Informatica1
Data Modeling Best Practices: Documentation | erwin2
Data Model Documentation - an overview |ScienceDirect Topics3
Outsourcing App Development Pros and Cons – Droids On Roids4
8 Risks of Software Development Outsourcing & Their Solutions - Acropolium5
Software Training Plan: How to Create One for Your Business - Elinex
Question # 224
Which of the following would BEST help to ensure that potential security issues are
considered by the development team as part of incremental changes to agile-developed
software?
A. Assign the security risk analysis to a specially trained member of the project
management office. B. Deploy changes in a controlled environment and observe for security defects. C. Include a mandatory step to analyze the security impact when making changes. D. Mandate that the change analyses are documented in a standard format.
Answer: C
Explanation:
The best way to ensure that potential security issues are considered by the development
team as part of incremental changes to agile-developed software is to include a mandatory
step to analyze the security impact when making changes. This will help to identify and
mitigate any security risks or vulnerabilities that may arise from the changes, and to ensure
that the software meets the security requirements and standards. The other options are not
as effective, because they either delegate the security analysis to someone outside the
development team, rely on post-deployment testing, or focus on documentation rather than
analysis. References: CISA Review Manual (Digital Version)1, Chapter 4, Section 4.2.5
Question # 225
An IS auditor finds that capacity management for a key system is being performed by IT
with no input from the business The auditor's PRIMARY concern would be:
A. failure to maximize the use of equipment B. unanticipated increase in business s capacity needs. C. cost of excessive data center storage capacity D. impact to future business project funding.
Answer: B
Explanation:
The auditor’s primary concern when capacity management for a key system is being
performed by IT with no input from the business would be an unanticipated increase in
business’s capacity needs. This could result in performance degradation, service disruption
or customer dissatisfaction if IT is not able to provide sufficient capacity to meet the
business demand. Failure to maximize the use of equipment, cost of excessive data center
storage capacity or impact to future business project funding are secondary concerns that
relate to resource optimization or budget allocation, but not to service delivery or customer
satisfaction. References: ISACA, CISA Review Manual, 27th Edition, 2018, page 374
Question # 226
An IS auditor plans to review all access attempts to a video-monitored and proximity card-controlled communications room. Which of the following would be MOST useful to the
auditor?
A. Alarm system with CCTV B. Access control log C. Security incident log D. Access card allocation records
Answer: B
Explanation:
A system electronic log is the most useful source of information for an IS auditor to review
all access attempts to a video-monitored and proximity card-controlled communications
room. A system electronic log can provide accurate and detailed records of the date, time,
card number, and status (success or failure) of each access attempt. A system electronic
log can also be easily searched, filtered, and analyzed by the auditor to identify any
unauthorized or suspicious access attempts. A manual sign-in and sign-out log is not as reliable or useful as a system electronic log,
because it depends on the honesty and compliance of the users. A manual log can be
easily manipulated, forged, or omitted by the users or intruders. A manual log also does not
capture the status of each access attempt, and it can be difficult to verify the identity of the
users based on their signatures. An alarm system with CCTV is not as useful as a system electronic log, because it only
captures the events that trigger the alarm, such as unauthorized or forced entry. An alarm
system with CCTV does not provide a complete record of all access attempts, and it can be
affected by factors such as camera angle, lighting, and resolution. An alarm system with
CCTV also requires more time and effort to review the video footage by the auditor. A security incident log is not as useful as a system electronic log, because it only records
the incidents that are reported by the users or detected by the security staff. A security
incident log does not provide a comprehensive record of all access attempts, and it can be
incomplete or inaccurate depending on the reporting and detection mechanisms. A security
incident log also does not capture the details of each access attempt, such as the card
number and status.
References:
ISACA CISA Certified Information Systems Auditor Exam … - PUPUWEB
Question # 227
What is the PRIMARY purpose of documenting audit objectives when preparing for an
engagement?
A. To address the overall risk associated with the activity under review B. To identify areas with relatively high probability of material problems C. To help ensure maximum use of audit resources during the engagement D. To help prioritize and schedule auditee meetings
Answer: B
Explanation:
The primary purpose of documenting audit objectives when preparing for an engagement is
to identify areas with relatively high probability of material problems. Audit objectives are
statements that describe what the audit intends to accomplish or verify during the
engagement. Audit objectives help the IS auditor to focus on the key areas of risk or
concern, to design appropriate audit procedures and tests, and to evaluate audit evidence
and results. By documenting audit objectives, the IS auditor can identify areas with
relatively high probability of material problems that may affect the achievement of audit
goals or business objectives. Addressing the overall risk associated with the activity under
review, ensuring maximum use of audit resources during the engagement and prioritizing
and scheduling auditee meetings are also purposes of documenting audit objectives, but
they are not as primary as identifying areas with high probability of material
problems. References:
A review of Internet security disclosed that users have individual user accounts with
Internet service providers (ISPs) and use these accounts for downloading business data.
The organization wants to ensure that only the corporate network is used. The organization
should FIRST:
A. use a proxy server to filter out Internet sites that should not be accessed. B. keep a manual log of Internet access. C. monitor remote access activities. D. include a statement in its security policy about Internet use.
Answer: D
Explanation:
The first step that the organization should take to ensure that only the corporate network is
used for downloading business data is to include a statement in its security policy about
Internet use. A security policy is a document that defines the rules, expectations, and
overall approach that an organization uses to maintain the confidentiality, integrity, and
availability of its data1. A security policy should clearly state the acceptable and
unacceptable use of Internet resources, such as personalaccounts with ISPs, and the
consequences of violating the policy. A security policy also helps to guide the
implementation of technical controls, such as proxy servers, firewalls, or monitoring tools,
that can enforce the policy and prevent or detect unauthorized Internet access. The other options are not the first step that the organization should take, but rather
subsequent or complementary steps that depend on the security policy. Using a proxy
server to filter out Internet sites that should not be accessed is a technical control that can
help implement the security policy, but it does not address the root cause of why users are
using personal accounts with ISPs. Keeping a manual log of Internet access is a monitoring
technique that can help audit the compliance with the security policy, but it does not
prevent or deter users from using personal accounts with ISPs. Monitoring remote access
activities is another monitoring technique that can help detect unauthorized Internet
access, but it does not specify what constitutes unauthorized access or how to respond to
it. References:
What is a Security Policy? Definition, Elements, and Examples - Varonis1
Question # 229
Which of the following is the BEST way to mitigate the risk associated with unintentional
modifications of complex calculations in end-user computing (EUC)?
A. Have an independent party review the source calculations B. Execute copies of EUC programs out of a secure library C. implement complex password controls D. Verify EUC results through manual calculations
Answer: B
Explanation:
The best way to mitigate the risk associated with unintentional modifications of complex
calculations in end-user computing (EUC) is to execute copies of EUC programs out of a
secure library. This will ensure that the original EUC programs are protected from
unauthorized changes and that thecopies are run in a controlled environment. A secure
library is a repository of EUC programs that have been tested, validated, and approved by
the appropriate authority. Executing copies of EUC programs out of a secure library can
also help with version control, backup, and recovery of EUC programs. Having an
independent party review the source calculations, implementing complex password
controls, and verifying EUC results through manual calculations are not as effective as
executing copies of EUC programs out of a secure library, as they do not prevent or detect
unintentional modifications of complex calculations in EUC. References: End-User
Computing (EUC) Risks: A Comprehensive Guide, End User Computing (EUC) Risk
Management
Question # 230
Which of the following is the BEST way to enforce the principle of least privilege on a
server containing data with different security classifications?
A. Limiting access to the data files based on frequency of use B. Obtaining formal agreement by users to comply with the data classification policy C. Applying access controls determined by the data owner D. Using scripted access control lists to prevent unauthorized access to the server
Answer: C
Explanation:
The best way to enforce the principle of least privilege on a server containing data with
different security classifications is to apply access controls determined by the data owner.
The principle of least privilege states that users should only have the minimum level of
access required to perform their tasks. The data owner is the person who has the authority
and responsibility to classify, label, and protect the data according to its sensitivity and
value. The data owner can define the access rightsand permissions for each user or role
based on the data classification policy and the business needs. This will ensure that only
authorized and appropriate users can access the data and prevent unauthorized or
excessive access that could compromise the confidentiality, integrity, or availability of the
data. References:
CISA Review Manual (Digital Version)
CISA Questions, Answers & Explanations Database
Question # 231
An IS auditor has completed the fieldwork phase of a network security review and is
preparing the initial following findings should be ranked as the HIGHEST risk?
A. Network penetration tests are not performed B. The network firewall policy has not been approved by the information security officer. C. Network firewall rules have not been documented. D. The network device inventory is incomplete.
Answer: A
Explanation:
The finding that should be ranked as the highest risk is that network penetration tests are
not performed. Network penetration tests are simulated cyberattacks that aim to identify
and exploit the vulnerabilities and weaknesses of the network security controls, such as
firewalls, routers, switches, servers, and devices. Network penetration tests are essential
for assessing the effectiveness and resilience of the network security posture, and for
providing recommendations for improvement and remediation. If network penetration tests
are not performed, the organization may not be aware of the existing or potential threats
and risks to its network, and may not be able to prevent or respond to real cyberattacks,
which can result in data breaches, service disruptions, financial losses, reputational
damage, and legal or regulatory penalties. The other findings are also important, butnot as
risky as the lack of network penetration tests, because they either do not directly affect the
networksecurity controls, or they can be addressed by documentation or approval
processes. References: CISA Review Manual (Digital Version)1, Chapter 5, Section 5.2.4
Question # 232
Which of the following BEST helps to ensure data integrity across system interfaces?
A. Environment segregation B. Reconciliation C. System backups D. Access controls
Answer: B
Explanation:
The best way to ensure data integrity across system interfaces is to perform reconciliation.
Reconciliation is the process of comparing and verifying the data from different sources or
systems to ensure that they are consistent, accurate, and complete. Reconciliation can
help to identify and resolve any discrepancies, errors, or anomalies in the data that could
affect the quality, reliability, or validity of the information. Reconciliation can also help to
detect and prevent any unauthorized or fraudulent data manipulation or
modification. References:
CISA Review Manual (Digital Version)
CISA Questions, Answers & Explanations Database
Question # 233
Which of the following is MOST important when implementing a data classification
program?
A. Understanding the data classification levels B. Formalizing data ownership C. Developing a privacy policy D. Planning for secure storage capacity
Answer: B
Explanation:
Data classification is the process of organizing data into categories based on its sensitivity,
value, and risk to the organization. Data classification helps to ensure that data is protected
according to its importance and regulatory requirements. Data classification also enables
data owners to make informed decisions about data access, retention, and disposal.
To implement a data classification program, it is most important to formalize data
ownership. Data owners are the individuals or business units that have the authority and
responsibility for the data they create or use. Data owners should be involved in defining
the data classification levels, assigning the appropriate classification to their data, and
ensuring that the data is handled according to the established policies and procedures.
Data owners should also review and update the data classification periodically or when
there are changes in the data or its usage. The other options are not as important as formalizing data ownership when implementing a
data classification program. Understanding the data classification levels is necessary, but it
is not sufficient without identifying the data owners who will apply them. Developing a
privacy policy is a good practice, but it is not specific to data classification. Planning for
secure storage capacity is a technical consideration, but it does not address the business
and legal aspects of data classification. References:
Data Classification: What It Is and Howto Implement It
Question # 234
Which of the following is the MOST effective way for an organization to help ensure
agreed-upon action plans from an IS audit will be implemented?
A. Ensure sufficient audit resources are allocated, B. Communicate audit results organization-wide. C. Ensure ownership is assigned. D. Test corrective actions upon completion.
Answer: C
Explanation:
The most effective way for an organization to help ensure agreed-upon action plans from
an IS audit will be implemented is to ensure ownership is assigned. This means that the
management of the audited area should accept responsibility for implementing the action
plans and report on their progress and completion to the audit committee or senior
management. This will ensure accountability, commitment, and follow-up for the audit
recommendations34. References: 3: CISA ReviewManual (Digital Version), Chapter 1: The
Process of Auditing Information Systems, Section 1.6: Reporting, page 41 4: CISA Online
Review Course, Module 1: The Process of Auditing Information Systems, Lesson 1.6:
Reporting
Question # 235
An IS auditor has found that a vendor has gone out of business and the escrow has an
older version of the source code. What is the auditor's BEST recommendation for the
organization?
A. Analyze a new application that moots the current re B. Perform an analysis to determine the business risk C. Bring the escrow version up to date. D. Develop a maintenance plan to support the application using the existing code
Answer: C
Explanation:
This means that the organization should obtain the source code from the escrow agent and
compare it with the current version of the application that they are using. The organization
should then identify and apply any changes or updates that are missing or different in the
escrow version, so that it matches the current version. This way, the organization can
ensure that they have a complete and accurate copy of the source code that reflects their
current needs and requirements. Bringing the escrow version up to date can help the organization to avoid or reduce the
risks and costs associated with using an outdated or incompatible version of the source
code. For example, an older version of the source code may have bugs, errors, or
vulnerabilities that could affect the functionality, security, or performance of the application.
An older version of the source code mayalso lack some features, enhancements, or
integrations that could improve the usability, efficiency, or value of the application. An older
version of the source code may also not comply with some standards, regulations, or
contracts that could affect the quality, reliability, or legality of the application1. The other options are not as good as bringing the escrow version up to date for the
organization. Option A, analyzing a new application that meets the current requirements, is
a possible option but it may be more time-consuming, expensive, and risky than updating
the existing application. The organization may have to go through a complex and lengthy
process of selecting, acquiring, implementing, testing, and migrating to a new application,
which could disrupt their operations and performance. The organization may also have to
deal with compatibility, interoperability, or data quality issues when switching to a new
application2. Option B, performing an analysis to determine the business risk, is a
necessary step but not a recommendation for the organization. The organization should
already be aware of the business risk of using an application whose vendor has gone out of
business and whose escrow has an older version of the source code. The organization
should focus on finding and implementing a solution to mitigate or eliminate this risk3.
Option D, developing a maintenance plan to support the application using the existing
code, is not a feasible option because it assumes that the organization has access to the
existing code. However, this is not the case because the vendor has gone out of business
and the escrow has an older version of the source code. The organization cannot support
or maintain an application without having a complete and accurate copy of its source code. References:
How Important Is Source Code Escrow - ISACA1
The What and Why of Source Code Escrow2
Unlocking Source Code In Escrow 2023: A Guide To Secure Software3
Question # 236
An organization allows its employees lo use personal mobile devices for work. Which of the
following would BEST maintain information security without compromising employee
privacy?
A. Installing security software on the devices B. Partitioning the work environment from personal space on devices C. Preventing users from adding applications D. Restricting the use of devices for personal purposes during working hours
Answer: B
Explanation:
Partitioning the work environment from personal space on devices. This would best
maintain information security without compromising employee privacy by creating a
separate and secure area on the personal mobile devices for work-related data and
applications. This way, the organization can protect its information from unauthorized
access, loss, or leakage, while respecting the employees’ personal data and preferences
on their own devices.
The other options are not as effective as option B in balancing information security and
employee privacy. Option A, installing security software on the devices, is a good practice
but may not be sufficient to prevent data breaches or comply with regulatory requirements.
Option C, preventing users from adding applications, is too restrictive and may interfere
with the employees’ personal use of their devices. Option D, restricting the use of devices
for personal purposes during working hours, is impractical and difficult to enforce. References: ISACA, CISA Review Manual, 27th Edition, 2019
ISACA, CISA Review Questions, Answers & Explanations Database - 12 Month
Subscription
Personal Cellphone Privacy at Work1
Protecting your personal information and privacy on a company phone2
Mobile Devices and Protected Health Information (PHI)3
Using your personal phone for work? Here’s how to separate yourapps and data4
9 Ways to Improve Mobile Security and Privacy in the Age of Remote Work5
Question # 237
Which of the following should be performed FIRST before key performance indicators
(KPIs) can be implemented?
A. Analysis of industry benchmarks B. Identification of organizational goals C. Analysis of quantitative benefits D. Implementation of a balanced scorecard
Answer: B
Explanation:
The first thing that should be performed before key performance indicators (KPIs) can be
implemented is the identification of organizational goals. This is because KPIs are
measurable values that demonstrate how effectively an organization is achieving its key
business objectives4. Therefore, it is necessary that the organization defines its goals
clearly and aligns them with its vision, mission, and strategy. By identifying its goals, the
organization can then determine what KPIs are relevant and meaningful to measure its
progress and performance . References: 4: CISA Review Manual (Digital Version), Chapter
2: Governance and Management of IT, Section 2.3: Benefits Realization, page 77 : CISA
Online Review Course, Module 2: Governance and Management of IT, Lesson 2.3:
Benefits Realization : ISACA Journal Volume 1, 2020, Article: How to Measure Anything in
IT Governance
Question # 238
in a controlled application development environment, the MOST important segregation of
duties should be between the person who implements changes into the production
environment and the:
A. application programmer B. systems programmer C. computer operator D. quality assurance (QA) personnel
Answer: A
Explanation:
In a controlled application development environment, the most important segregation of
duties should be between the person who implements changes into the production
environment and the application programmer. This segregation of duties ensures that no
one person can create and deploy code without proper review, testing, and approval. This
reduces the risk of errors, fraud, or malicious code being introduced into the production
environment.
The other options are not as important as the segregation between the application
programmer and the person who implements changes into production, but they are still
relevant for achieving a secure and reliable application development environment. The
segregation of duties between the person who implements changes into production and the
systems programmer is important to prevent unauthorized or untested changes to system
software or configuration. The segregation of duties between the person who implements
changes into production and the computer operator is important to prevent unauthorized or
uncontrolled access to production data or resources. The segregation of duties between
the person who implements changes into production and the quality assurance (QA)
personnel is important to ensure independent verification and validation of code quality and
functionality. References:
Segregation of Duties in an Agile Environment | AKF Partners3
Separation of Duties: How to Conform in a DevOps World4
Question # 239
Which of the following IT service management activities is MOST likely to help with
identifying the root cause of repeated instances of network latency?
A. Change management B. Problem management C. incident management D. Configuration management
Answer: B
Explanation:
Problem management is an IT service management activity that is most likely to help with
identifying the root cause of repeated instances of network latency. Problem management
involves analyzing incidents that affect IT services and finding solutions to prevent them
from recurring or minimize their impact. Change management is an IT service management
activity that involves controlling and documenting any modifications to IT services or
infrastructure. Incident management is an IT service management activity that involves
restoring normal service operation as quickly as possible after an incident has occurred. Configuration management is an IT service management activity that involves identifying
and maintaining records of IT assets and their relationships. References: ISACA, CISA
Review Manual, 27th Edition, 2018, page 334
Question # 240
Which of the following would provide an IS auditor with the GREATEST assurance that
data disposal controls support business strategic objectives?
A. Media recycling policy B. Media sanitization policy C. Media labeling policy D. Media shredding policy
Answer: B
Explanation:
Data disposal controls are the measures that ensure that data are securely and
permanently erased or destroyed when they are no longer needed or authorized to be
retained. Data disposal controls support business strategic objectives by reducing the risk
of data breaches, complying with dataprivacy regulations, optimizing the use of storage
resources, and enhancing the reputation and trust of the organization1. A media sanitization policy is a document that defines the roles, responsibilities,
procedures, and standards for sanitizing different types of media that contain sensitive or
confidential data. Media sanitization is the process of removing or modifying data on a
media device to make it unreadable or unrecoverable by any means. Media sanitization
can be achieved by various methods, such as overwriting, degaussing, encryption, or
physical destruction2. A media sanitization policy would provide an IS auditor with the greatest assurance that
data disposal controls support business strategic objectives because it demonstrates that
the organization has a clear and consistent approach to protect its data from unauthorized
access or disclosure throughout the data life cycle. Amedia sanitization policy also helps
the organization to comply with various data privacy regulations, such as the EU General
Data Protection Regulation (GDPR), the US Health Insurance Portability and Accountability
Act (HIPAA), or the Payment Card Industry Data Security Standard (PCI DSS), that require
proper disposal of personal or sensitive data3. The other options are not as effective as a media sanitization policy in providing assurance
that data disposal controls support business strategic objectives. A media recycling policy
is a document that defines the criteria and procedures for reusing media devices that have
been sanitized or erased. A media recycling policy can help the organization to save
costsand reduce environmental impact, but it does not address how the data are disposed
of in the first place4. A media labeling policy is a document that defines the rules and
standards for labeling media devices that contain sensitive or confidential data. A media
labeling policy can help the organization to identify and classify its data assets, but it does
not specify how the data are sanitized or destroyed when they are no longer needed. A
media shredding policy is a document that defines the methods and procedures for
physically destroying media devices that contain sensitive or confidential data. A media
shredding policy can be a part of a media sanitization policy, but it is not sufficient to cover
all types of media devices or data disposal scenarios.
References:
Secure Data Disposal and Destruction: 6 Methods to Follow1
Why (and How to) Dispose of Digital Data2
What is Data Disposition? The Complete Guide3
Data Disposition: What is it and why should it be part of your data retention policy?
Question # 241
Which of the following is the BEST control lo mitigate attacks that redirect Internet traffic to
an unauthorized website?
A. Utilize a network-based firewall. B. Conduct regular user security awareness training C. Perform domain name system (DNS) server security hardening. D. Enforce a strong password policy meeting complexity requirement.
Answer: C
Explanation:
The best control to mitigate attacks that redirect Internet traffic to an unauthorized website
is to perform domain name system (DNS) server security hardening. DNS servers are
responsible for resolving domain names into IP addresses, and they are often targeted by
attackers who want to manipulate or spoof DNS records to redirect usersto malicious
websites4. By applying security best practices to DNS servers, such as encrypting DNS
traffic, implementing DNSSEC, restricting access and updating patches, the organization
can reduce the risk of DNS hijacking attacks. A network-based firewall, user security
awareness training and a strong password policy are also important controls, but they are
not as effective as DNS server security hardening in preventing this specific type of
attack. References:
An organization is disposing of a system containing sensitive data and has deleted all files
from the hard disk. An IS auditor should be concerned because:
A. deleted data cannot easily be retrieved. B. deleting the files logically does not overwrite the files' physical data. C. backup copies of files were not deleted as well. D. deleting all files separately is not as efficient as formatting the hard disk.
Answer: B
Explanation:
An IS auditor should be concerned because deleting the files logically does not overwrite
the files’ physical data. Deleting a file from a hard disk only removes the reference or
pointer to the file from the file system, but does not erase the actual data stored on the disk
sectors. The deleted data can still be recovered using special tools or techniques until it is
overwritten by new data. This poses a risk of data leakage, theft, or misuse if the hard disk
falls into the wrong hands. To securely dispose of a system containing sensitive data, the
hard disk should be wiped or sanitized using methods that overwrite or destroy the physical
data beyond recovery. References:
CISA Review Manual (Digital Version)
CISA Questions, Answers & Explanations Database
Question # 243
An IS auditor is reviewing logical access controls for an organization's financial business
application Which of the following findings should be of GREATEST concern to the auditor?
A. Users are not required to change their passwords on a regular basis B. Management does not review application user activity logs C. User accounts are shared between users D. Password length is set to eight characters
Answer: C
Explanation:
The finding that should be of greatest concern to the IS auditor is that user accounts are
shared between users. User accounts are unique identifiers that grant access to an
organization’s financial business application based on the roles and responsibilities of the
users. User accounts should be individualized and personalized to ensure accountability,
traceability, and auditability of user actions and transactions. User accounts should not be
shared between users, because this can compromise the confidentiality, integrity, and
availability of the financial data and systems, and can enable unauthorized or fraudulent
activities. If user accounts are shared between users, the IS auditor may not be able to
determine who performed what action or transaction, or whether the user had the
appropriate authorization or approval. The other findings are also concerning, but not as
much as user account sharing, because they either affect the password strength or
frequency rather than the useridentity, or they relate to monitoring rather than controlling
user access. References: CISA Review Manual (Digital Version)1, Chapter 5, Section 5.2.2
Question # 244
Which of the following is the MOST efficient way to identify segregation of duties violations
in a new system?
A. Review a report of security rights in the system. B. Observe the performance of business processes. C. Develop a process to identify authorization conflicts. D. Examine recent system access rights violations.
Answer: A
Explanation:
The most efficient way to identify segregation of duties violations in a new system is to
review a report of security rights in the system. Segregation of duties is a control principle
that aims to prevent or detect errors, fraud, or abuse by ensuring that no single individual
has the ability to perform incompatible or conflicting functions or activities within a system
or process. A report of security rights in the system can provide a comprehensive and
accurate overview of the roles, responsibilities, and access levels assigned to different
users or groups in the system, and can help to identify any potential segregation of duties
violations or risks. The other options are not as efficient as reviewing a report of security
rights in the system, because they either rely on observation or testing rather than analysis,
or they focus on existing rather than potential violations. References: CISA Review Manual
(Digital Version)1, Chapter 5, Section 5.2.2
Question # 245
Which of the following issues associated with a data center's closed-circuit television
(CCTV) surveillance cameras should be of MOST concern to an IS auditor?
A. CCTV recordings are not regularly reviewed. B. CCTV cameras are not installed in break rooms C. CCTV records are deleted after one year. D. CCTV footage is not recorded 24 x 7.
Answer: A
Explanation:
The most concerning issue associated with a data center’s CCTV surveillance cameras is
that the recordings are not regularly reviewed. This means that any unauthorized access,
theft, vandalism, or other security incidents may go unnoticed and unreported. CCTV
recordings are a valuable source of evidence and deterrence for data center security, and
they should be monitored and audited periodically to ensure compliance with policies and
regulations. If the recordings are not reviewed, the data center may face legal, financial, or
reputational risks in case of a security breach or an audit failure. The other options are less concerning because they do not directly affect the security of the
data center. CCTV cameras are not required to be installed in break rooms, as they are not
critical areas for data protection. CCTV records can be deleted after one year, as long as
they comply with the data retention policy of the organization and the applicable laws.
CCTV footage does not need to be recorded 24 x 7, as long as there is sufficient coverage
of the data center during operational hours and when access is granted to authorized
personnel. References:
ISACA Journal Article: Physical security of a data center1
Data Center Security: Checklist and Best Practices | Kisi2
Video Surveillance Best Practices | Taylored Systems
Question # 246
Which of the following should be the IS auditor's PRIMARY focus, when evaluating an
organization's offsite storage facility?
A. Shared facilities B. Adequacy of physical and environmental controls C. Results of business continuity plan (BCP) test D. Retention policy and period
Answer: B
Explanation:
The IS auditor’s primary focus when evaluating an organization’s offsite storage facility
should be the adequacy of physical and environmental controls. Physical and
environmental controls are essential to protect the offsite storage facility from unauthorized
access, theft, fire, water damage, pests or other hazards that could compromise the
integrity and availability of backup media. Shared facilities is something that the IS auditor
should consider when evaluating the offsite storage facility, but it is not the primary focus.
Results of business continuity plan (BCP) test or retention policy and period are things that
the IS auditor should review when evaluating the organization’s BCP or backup strategy,
not the offsite storage facility itself. References: ISACA, CISA Review Manual, 27th Edition,
2018, page 388
Question # 247
During an IT general controls audit of a high-risk area where both internal and external
audit teams are reviewing the same approach to optimize resources?
A. Leverage the work performed by external audit for the internal audit testing. B. Ensure both the internal and external auditors perform the work simultaneously. C. Request that the external audit team leverage the internal audit work. D. Roll forward the general controls audit to the subsequent audit year.
Answer: A
Explanation:
The best approach to optimize resources when both internal and external audit teams are
reviewing the same IT general controls area is to leverage the work performed by external
audit for the internal audit testing. This can avoid duplication of efforts, reduce audit costs
and enhance coordination between the audit teams. The internal audit team should
evaluate the quality and reliability of the external audit work before relying on it. Ensuring
both the internal and external auditors perform the work simultaneously is not an efficient
use of resources, as it would create redundancy and possible interference. Requesting that
the external audit team leverage the internal audit work may not be feasible or acceptable,
as the external audit team may have different objectives, standards and independence
requirements. Rolling forward the general controls audit to the subsequent audit year is not
a good practice, as it would delay the identification and remediation of any control
weaknesses in a high-risk area. References: ISACA, CISA Review Manual, 27th Edition,
2018, page 247
Question # 248
Which of the following would BEST ensure that a backup copy is available for restoration of
mission critical data after a disaster''
A. Use an electronic vault for incremental backups B. Deploy a fully automated backup maintenance system. C. Periodically test backups stored in a remote location D. Use both tape and disk backup systems
Answer: C
Explanation:
The best way to ensure that a backup copy is available for restoration of mission critical
data after a disaster is to periodically test backups stored in a remote location. Testing
backups is essential to verify that the backup copies are valid, complete, and recoverable. Testing backups also helps to identify any issues or errors that may affect the backup
process or the restoration of data. Storing backups in a remote location is important to
protect the backup copies from physical damage, theft, or unauthorized access that may
occur at the primary site. Using an electronic vault for incremental backups, deploying a
fully automated backup maintenance system, or using both tape and disk backup systems
are not sufficient to ensure that a backup copy is available for restoration of mission critical
data after a disaster, as they do not address the need for testing backups or storing them in
a remote location. References: Backup and Recovery of Data: The Essential Guide |
Veritas, The Truth About Data Backup for Mission-Critical Environments - DATAVERSITY.
Question # 249
If enabled within firewall rules, which of the following services would present the
GREATEST risk?
A. Simple mail transfer protocol (SMTP) B. Simple object access protocol (SOAP) C. Hypertext transfer protocol (HTTP) D. File transfer protocol (FTP)
Answer: D
Explanation:
File transfer protocol (FTP) is a service that allows users to transfer files between
computers over a network. If enabled within firewall rules, FTP would present the greatest
risk, as it can expose sensitive data to unauthorized access, modification, or deletion. FTP
does not provide encryption or authentication, which makes it vulnerable to eavesdropping,
spoofing, and tampering attacks. Simple mail transfer protocol (SMTP), simple object
access protocol (SOAP), and hypertext transfer protocol (HTTP) are also services that can
be used to exchange data over a network, but they have more security features than FTP,
such as encryption, authentication, or validation. References: CISA Review Manual (Digital
Version)
Question # 250
A post-implementation review was conducted by issuing a survey to users. Which of the
following should be of GREATEST concern to an IS auditor?
A. The survey results were not presented in detail lo management. B. The survey questions did not address the scope of the business case. C. The survey form template did not allow additional feedback to be provided. D. The survey was issued to employees a month after implementation.
Answer: B Explanation:
The greatest concern for an IS auditor when a post-implementation review was conducted
by issuing a survey to users is that the survey questions did not address the scope of the
business case. A post-implementation review is a process of evaluating the outcomes and
benefits of a project after it has been completed and implemented. A post-implementation
review can help to assess whether the project met its objectives, delivered its expected
value, and satisfied its stakeholders1. A survey is a method of collecting feedback and
opinions from users or other stakeholders about their experience and satisfaction with the
project. Asurvey can help to measure the user acceptance, usability, and functionality of
the project deliverables2. A business case is a document that justifies the need for a
project based on its expected benefits, costs, risks, and alternatives. A business case
defines the scope,objectives, and requirements of the project and provides a basis for its
approval and initiation3. Therefore, an IS auditor should be concerned if the survey
questions did not address the scope of the business case, as it may indicate that the post-implementation review was not comprehensive, relevant, or aligned with the project goals.
The other options are less concerning or incorrect because: A. The survey results were not presented in detail to management is not a great
concern for an IS auditor when a post-implementation review was conducted by
issuing a survey to users, as it is more of a communication or reporting issue than
an audit issue. While presenting the survey results in detail to management may
help to inform them about the project performance and outcomes, it does not affect
the validity or quality of the post-implementation review itself. C. The survey form template did not allow additional feedback to be provided is not
a great concern for an IS auditor when a post-implementation review was
conducted by issuing a survey to users, as it is more of a design or format issue
than an audit issue. While allowing additional feedback to be provided may help to
capture more insights or suggestions from users, it does not affect the validity or
quality of the post-implementation review itself.
D. The survey was issued to employees a month after implementation is not a
great concern for an IS auditor when a post-implementation review was conducted
by issuing a survey to users, as it is more of a timing or scheduling issue than an
audit issue. While issuing the survey to employees sooner after implementation
may help to collect more accurate and timely feedback from users, it does not
affect the validity or quality of the post-implementation review
itself. References: Post ImplementationReview - ISACA, Survey -
ISACA, Business Case - ISACA
Question # 251
Which of the following is MOST important to ensure that electronic evidence collected
during a forensic investigation will be admissible in future legal proceedings?
A. Restricting evidence access to professionally certified forensic investigators B. Documenting evidence handling by personnel throughout the forensic investigation C. Performing investigative procedures on the original hard drives rather than images of the
hard drives D. Engaging an independent third party to perform the forensic investigation
Answer: B Explanation:
The most important factor to ensure that electronic evidence collected during a forensic
investigation will be admissible in future legal proceedings is to document evidence
handling by personnel throughout the forensic investigation. Documentation is essential to
establish the chain of custody, prove the integrity and authenticity of the evidence, and
demonstrate compliance with legal and ethical standards. Documentation should include
information such as the date, time, location, source, destination, method, purpose, result,
and authorization of each action performed on the evidence. Documentation should also
include any observations, findings, assumptions, limitations, or exceptions encountered
during the investigation. References:
CISA Review Manual (Digital Version)
CISA Questions, Answers & Explanations Database
Question # 252
What would be an IS auditor's BEST recommendation upon finding that a third-party IT
service provider hosts the organization's human resources (HR) system in a foreign
country?
A. Perform background verification checks. B. Review third-party audit reports. C. Implement change management review. D. Conduct a privacy impact analysis.
Answer: D Explanation:
The best recommendation for an IS auditor when finding that a third-party IT service
provider hosts the organization’s HR system in a foreign country is to conduct a privacy
impact analysis. A privacy impact analysis is a systematic process that identifies and
evaluates the potential risks and impacts of collecting, using, disclosing, and storing
personal information. A privacy impact analysis will help the IS auditor to assess the legal,
regulatory, contractual, and ethical obligations of the organization and the service provider
regarding the protection of personal information. A privacy impact analysis will also help to
identify and mitigate any privacy risks and gaps in the service level
agreement. References:
CISA Certification | CertifiedInformation Systems Auditor | ISACA
CISA Questions, Answers & Explanations Database
Question # 253
Which of the following is MOST critical for the effective implementation of IT governance?
A. Strong risk management practices B. Internal auditor commitment C. Supportive corporate culture D. Documented policies
Answer: C Explanation:
The most critical factor for the effective implementation of IT governance is a supportive
corporate culture. A supportive corporate culture is one that fosters collaboration,
communication and commitment among all stakeholders involved in IT governance
processes. A supportive corporate culture also promotes a shared vision, values and goals
for IT governance across the organization. Strong risk management practices, internal
auditor commitment or documented policies are important elements for IT governance
implementation, but they are not sufficient without a supportive corporate
culture. References: ISACA, CISA Review Manual, 27th Edition, 2018, page 41
Question # 254
During a security audit, an IS auditor is tasked with reviewing log entries obtained from an
enterprise intrusion prevention system (IPS). Which type of risk would be associated with
the potential for the auditor to miss a sequence of logged events that could indicate an
error in the IPS configuration?
A. Sampling risk B. Detection risk C. Control risk D. Inherent risk
Answer: B Explanation:
The type of risk associated with the potential for the auditor to miss a sequence of logged
events that could indicate an error in the IPS configuration is detection risk. Detection risk
is the risk that the auditor’s procedures will not detect a material misstatement or error that
exists in an assertion or a control. Detection risk can be affected by factors such as the
nature, timing, and extent of the audit procedures, the quality and sufficiency of the audit
evidence, and the auditor’s professional judgment and competence. Detection risk can be
reduced by applying appropriate audit techniques, such as sampling, testing, observation,
inquiry, and analysis. References:
CISA Review Manual (Digital Version)
CISA Questions, Answers & Explanations Database
Question # 255
Which of the following is the MOST significant risk that IS auditors are required to consider
for each engagement?
A. Process and resource inefficiencies B. Irregularities and illegal acts C. Noncompliance with organizational policies D. Misalignment with business objectives
Answer: D Explanation:
The most significant risk that IS auditors are required to consider for each engagement is
the misalignment with business objectives. This is because IS audit engagements are
intended to provide assurance that the IT systems and processes support the achievement
of the business objectives and strategies. If there is a misalignment,it could result in wasted
resources, missed opportunities, inefficiencies, errors, or failures that could adversely affect
the organization’s performance and reputation12. References: 1: CISA Review Manual
(Digital Version), Chapter 1: The Process of Auditing Information Systems, Section 1.3:
Audit Risk, page 28 2: CISA Online Review Course, Module 1: The Process of Auditing
Information Systems, Lesson 1.3: Audit Risk
Question # 256
Which of the following is the BEST evidence that an organization's IT strategy is aligned lo
its business objectives?
A. The IT strategy is modified in response to organizational change. B. The IT strategy is approved by executive management. C. The IT strategy is based on IT operational best practices. D. The IT strategy has significant impact on the business strategy
Answer: B Explanation:
The best evidence that an organization’s IT strategy is aligned to its business objectives is
that the IT strategy is approved by executive management. This implies that the IT strategy
has been reviewed and validated by the senior leaders of the organization, who are
responsible for setting and overseeing the business objectives. The IT strategy may be
modified inresponse to organizational change, based on IT operational best practices, or
have significant impact on the business strategy, but these are not sufficient indicators of
alignment without executive approval. References: CISA Review Manual (Digital Version)1,
Chapter 1, Section 1.2.1
Question # 257
An IS auditor has been asked to advise on measures to improve IT governance within the
organization. Which at the following is the BEST recommendation?
A. Implement key performance indicators (KPIs) B. Implement annual third-party audits. C. Benchmark organizational performance against industry peers. D. Require executive management to draft IT strategy
Answer: A Explanation:
The best recommendation for improving IT governance within the organization is to
implement key performance indicators (KPIs). KPIs are measurable values that show how
effectively the organization is achieving its key business objectives. KPIs can help the
organization tomonitor and evaluate the performance, efficiency, and alignment of its IT
processes and resources with its business goals and strategies1. The other options are not as effective as implementing KPIs for improving IT governance.
Option B, implementing annual third-party audits, is a good practice but may not be
sufficient or timely to identify and address the issues or gaps in IT governance. Option C,
benchmarking organizational performance against industry peers, is a useful technique but
may not reflect the specific needs and expectations of the organization’s stakeholders. Option D, requiring executive management to draft IT strategy, is a necessary step but not
enough to ensure that IT governance is implemented and monitored throughout the
organization.
Question # 258
A review of an organization’s IT portfolio revealed several applications that are not in use.
The BEST way to prevent this situation from recurring would be to implement.
A. A formal request for proposal (RFP) process B. Business case development procedures C. An information asset acquisition policy D. Asset life cycle management.
Answer: D Explanation:
Asset life cycle management is a technique of asset management where facility managers
maximize the usable life of assets throughplanning, purchasing, using, maintaining, and
disposing of assets1. The mainaim of assetlife cycle management is to reduce costs and
increase productivity by optimizing the performance, reliability, and lifespan of
assets2. Asset life cycle management can help prevent the situation of having unused
applications by ensuring that the applications are aligned with the business needs,
objectives, and strategies, and that they are regularly reviewed, updated, or retired as
necessary3. The other options are not as effective as asset life cycle management for preventing
unused applications. A formal request for proposal (RFP) process is a method of soliciting
bids from potential vendors or suppliers for a project or service. A RFP process can help
select the best application for a specific requirement, but it does not ensure that the
application will be used or maintained throughout its lifecycle. Business case development
procedures are a set of steps that involve defining the problem, analyzing the alternatives,
and proposing a solution for a project or initiative. Business case development procedures
can help justify the need and value of an application, but they do not guarantee that the
application will be utilized or supported after its implementation. An information asset
acquisition policy is a document that outlines the rules and standards for acquiring
information assets such as applications. An information asset acquisition policy can help
ensure that the applications are acquired in a consistent and compliant manner, but it does
not address how the applications will be managed or disposed of after their acquisition.
Question # 259
Which of the following should be of GREATEST concern to an IS auditor reviewing a
network printer disposal process?
A. Disposal policies and procedures are not consistently implemented B. Evidence is not available to verify printer hard drives have been sanitized prior to disposal. C. Business units are allowed to dispose printers directly to D. Inoperable printers are stored in an unsecured area.
Answer: B Explanation:
The greatest concern for an IS auditor reviewing a network printer disposal process is that
evidence is not available to verify printer hard drives have been sanitized prior to disposal.
This can expose sensitive data to unauthorized parties and cause data breaches. Disposal
policies and procedures not being consistently implemented or business units being
allowed to dispose printers directly to vendors are compliance issues, but not as critical as
data protection. Inoperable printers being stored in an unsecured area is a physical security
issue, but not as severe as data leakage. References: ISACA, CISA Review Manual, 27th
Edition, 2018, page 387
Question # 260
Which of the following should an IS auditor ensure is classified at the HIGHEST level of
sensitivity?
A. Server room access history B. Emergency change records C. IT security incidents D. Penetration test results
Answer: D Explanation:
The IS auditor should ensure that penetration test results are classified at the highest level
of sensitivity, because they contain detailed information about the vulnerabilities and
weaknesses of the IT systems and networks, as well as the methods and tools used by the
testers to exploit them. Penetration test results can be used by malicious actors to launch
cyberattacks or cause damage to the organization if they are disclosed or accessed without
authorization. Therefore, they should be protected with the highest level of confidentiality,
integrity and availability. The other options are not as sensitive as penetration test results,
because they either do not reveal as muchinformation aboutthe IT security posture, or they
are already known or reported by the organization. References: CISA Review Manual
(Digital Version)1, Chapter 5, Section 5.2.4
Question # 261
An IS auditor reviewing security incident processes realizes incidents are resolved and
closed, but root causes are not investigated. Which of the following should be the MAJOR
concern with this situation?
A. Abuses by employees have not been reported. B. Lessons learned have not been properly documented C. vulnerabilities have not been properly addressed D. Security incident policies are out of date.
Answer: C Explanation:
The major concern with the situation where security incidents are resolved and closed, but
root causes are not investigated, is that vulnerabilities have not been properly addressed.
Vulnerabilities are weaknesses or gaps in the security posture of an organization that can
be exploited by threat actors to compromise its systems, data, or operations. If root causes
are not investigated, vulnerabilities may remain undetected or unresolved, allowing
attackers to exploit them again or use them asentry points for further attacks. This can
result in repeated or escalated security incidents that can cause more damage or disruption
to the organization. The other options are not as major as the concern about vulnerabilities, but rather
secondary or related issues that may arise from the lack of root cause analysis. Abuses by
employees have not been reported is a concern that may indicate a lack of awareness,
accountability, or monitoring of insider threats. Lessons learned have not been properly
documented is a concern that may indicate a lack of improvement, learning, or feedback
from security incidents. Security incident policies are out of date is a concern that may
indicate a lack of alignment, review, or update of security incident processes. References:
Why Root Cause Analysis is Crucial to Incident Response (IR) - Avertium3
Root Cause Analysis Steps and How it Helps Incident Response …
Question # 262
During a follow-up audit, an IS auditor finds that some critical recommendations have the
IS auditor's BEST course of action?
A. Require the auditee to address the recommendations in full. B. Adjust the annual risk assessment accordingly. C. Evaluate senior management's acceptance of the risk. D. Update the audit program based on management's acceptance of risk.
Answer: C Explanation:
The best course of action for an IS auditor who finds that some critical recommendations
have not been implemented is to evaluate senior management’s acceptance of the risk.
The IS auditor should understand the reasons why the recommendations have not been
implemented and the implications for the organization’s risk exposure. The IS auditor
should also verify that senior management has formally acknowledged and accepted the
residual risk and has documented the rationale and justification for their decision. The IS
auditor should communicate the findings and the risk acceptance to the audit committee
and other relevant stakeholders. References:
CISA Review Manual (Digital Version)
CISA Questions, Answers & Explanations Database
Question # 263
Which of the following provides the BEST providence that outsourced provider services are
being properly managed?
A. The service level agreement (SLA) includes penalties for non-performance. B. Adequate action is taken for noncompliance with the service level agreement (SLA). C. The vendor provides historical data to demonstrate its performance. D. Internal performance standards align with corporate strategy.
Answer: B Explanation:
Adequate action taken for noncompliance with the service level agreement (SLA) provides
the best evidence that outsourced provider services are being properly managed. This
shows that the organization is monitoring the performance of the provider and enforcing the
terms of the SLA. The other options are not as convincing as evidence of proper management. Option A, the
SLA includes penalties for non-performance, is a good practice but does not guarantee that
the penalties are actually applied or that the performance is satisfactory. Option C, the
vendor provides historical data to demonstrate its performance, is not reliable because the
data may be biased or inaccurate. Option D, internal performance standards align with
corporate strategy, is irrelevant to the question of outsourced provider management. References:
What should an IS auditor do FIRST upon discovering that a service provider did not notify
its customers of a security breach?
A. Notify law enforcement of the finding. B. Require the third party to notify customers. C. The audit report with a significant finding. D. Notify audit management of the finding.
Answer: D Explanation:
The IS auditor should notify audit management of the finding first, as this is a significant
issue that may affect the audit scope and objectives. The IS auditor should not notify law
enforcement or require the third party to notify customers without consulting audit
management first. The audit report with a significant finding should be issued after the audit
is completed and the findings are validated. References: ISACA, CISA Review Manual,
27th Edition, 2018, page 247
Question # 265
A credit card company has decided to outsource the printing of customer statements It Is
MOST important for the company to verify whether:
A. the provider has alternate service locations. B. the contract includes compensation for deficient service levels. C. the provider's information security controls are aligned with the company's. D. the provider adheres to the company's data retention policies.
Answer: C Explanation:
The most important thing for the company to verify when outsourcing the printing of
customer statements is whether the provider’s information security controls are aligned with
the company’s. This isbecause customer statements contain sensitive personal and
financial information that need to be protected from unauthorized access, disclosure,
modification or destruction. The provider’s information security controls should be
consistent with the company’s policies, standards and regulations, and should be audited
periodically to ensure compliance. The other options are also relevant, but not as critical as
information security. References: CISA Review Manual (Digital Version)1, Chapter 3,
Section 3.2.2
Question # 266
Which of the following features of a library control software package would protect against
unauthorized updating of source code?
A. Required approvals at each life cycle step B. Date and time stamping of source and object code C. Access controls for source libraries D. Release-to-release comparison of source code
Answer: C Explanation:
Access controls for source libraries are the features of a library control software package
that would protect against unauthorized updating of source code. Access controls are the
mechanisms that regulate who can access, modify, or delete the source code stored in the
source libraries. Source libraries are the repositories that contain the source code files and
their versions. By implementing access controls for source libraries, the library
controlsoftware package can prevent unauthorized or malicious users from tampering with
the source code and compromising its integrity, security, or functionality1. The other options are not as effective as access controls for source libraries in protecting
against unauthorized updating of source code. Option A, required approvals at each life
cycle step, is a good practice but may not be sufficient to prevent unauthorized updates if
the approval process is bypassed or compromised. Option B, date and time stamping of
source and object code, is a useful feature but may not prevent unauthorized updates if the
date and time stamps are altered or ignored. Option D, release-to-release comparison of
source code, is a helpful feature but may not prevent unauthorized updates if the
comparison results are not reviewed or acted upon. References:
An IS auditor is reviewing documentation of application systems change control and
identifies several patches that were not tested before being put into production. Which of
the following is the MOST significant risk from this situation?
A. Loss of application support B. Lack of system integrity C. Outdated system documentation D. Developer access 1o production
Answer: B Explanation:
The most significant risk from not testing patches before putting them into production is the
lack of system integrity. Patches are software updates that fix bugs, vulnerabilities or
performance issues in an application system. However, patches may also introduce new
errors, conflicts or compatibility issues that could affect thefunctionality, reliability or
security of the system4. By not testing patches before putting them into production, the
organization exposes itself to the risk of system failures, data corruption or unauthorized
access. Loss of application support, outdated system documentation and developer access
to production are also risks from not testing patches, but they are not as significant as the
lack of system integrity. References:
Which of the following is necessary for effective risk management in IT governance?
A. Local managers are solely responsible for risk evaluation. B. IT risk management is separate from corporate risk management. C. Risk management strategy is approved by the audit committee. D. Risk evaluation is embedded in management processes.
Answer: D Explanation:
The necessary condition for effective risk management in IT governance is that risk
evaluation is embedded in management processes. Risk evaluation is the process of
comparing the results of risk analysis with risk criteria to determine whether the risk and/or
its magnitude is acceptable or tolerable. Risk evaluation should be integrated into the
management processes of planning, implementing, monitoring, and reviewing the IT
activities and resources. This will ensure that risk management is aligned with the business
objectives, strategies, and values, and that risk responses are timely, appropriate, and
effective. References:
CISA Review Manual (Digital Version)
CISA Questions, Answers & ExplanationsDatabase
Question # 269
Which of the following is a corrective control?
A. Separating equipment development testing and production B. Verifying duplicate calculations in data processing C. Reviewing user access rights for segregation D. Executing emergency response plans
Answer: D Explanation:
A corrective control is a control that aims to restore normal operations after a disruption or
incident has occurred. Executing emergency response plans is an example of a corrective
control, as it helps to mitigate the impact of an incident and resume business functions.
Separating equipment development testing and production is a preventive control, as it
helps to avoid errors or unauthorized changes in production systems. Verifying duplicate
calculations in data processing is a detective control, as it helps to identify errors or
anomalies in data processing. Reviewing user access rights for segregation is also a
detective control, as it helps to detect any violations of segregation of duties
principles. References: ISACA, CISA Review Manual, 27th Edition, 2018, page 64
Question # 270
Which of the following should be of GREATEST concern for an IS auditor reviewing an
organization's disaster recovery plan (DRP)?
A. The DRP has not been formally approved by senior management. B. The DRP has not been distributed to end users. C. The DRP has not been updated since an IT infrastructure upgrade. D. The DRP contains recovery procedures for critical servers only.
Answer: C Explanation:
The greatest concern for an IS auditor reviewing an organization’s disaster recovery plan
(DRP) is that the DRP has not been updated since an IT infrastructure upgrade. This could
render the DRP obsolete or ineffective, as it may not reflect the current configuration,
dependencies or recovery requirements of the IT systems. The IS auditor should ensure
that the DRP is reviewed and updated regularly to align with any changes in the IT
environment. The DRP has not been formally approved by senior management is a
concern for an IS auditor reviewing an organization’s DRP, but it is not as critical as
ensuring that the DRP is up to date and valid. The DRP has not been distributed to end
users or the DRP contains recovery procedures for critical servers only are issues that
relate to the communication or scope of the DRP, but not to its validity or
effectiveness. References: ISACA, CISA Review Manual, 27th Edition, 2018, page 389
Question # 271
Which of the following should be the FIRST step in the incident response process for a
suspected breach?
A. Inform potentially affected customers of the security breach B. Notify business management of the security breach. C. Research the validity of the alerted breach D. Engage a third party to independently evaluate the alerted breach.
Answer: C Explanation:
The first step in the incident response process for a suspected breach is to research the
validity of the alerted breach. An incident response process is a set of procedures that
defines how to handle security incidents in a timely and effective manner. The first step in
this process is to research the validity of the alerted breach, which means to verify whether
the alert is genuine or false positive, to determine the scope and impact of the incident, and
to gather relevant information for further analysis and action. Informing potentially affected
customers of the security breach, notifying business management of the security breach,
and engaging a third party to independently evaluate the alerted breach are also steps in
the incident response process, but they are not the first step. References:
An IS auditor finds that one employee has unauthorized access to confidential data. The IS
auditor's BEST recommendation should be to:
A. reclassify the data to a lower level of confidentiality B. require the business owner to conduct regular access reviews. C. implement a strong password schema for users. D. recommend corrective actions to be taken by the security administrator.
Answer: B Explanation:
The best recommendation for an IS auditor who finds that one employee has unauthorized
access to confidential data is to require the business owner to conduct regular access
reviews. Access reviews are periodic assessments of user access rights and permissions
to ensure that they are appropriate, necessary, and aligned with the business needs and
objectives. Access reviews help to identify and remediate any unauthorized, excessive, or
obsolete access that could pose a security risk or violate compliance requirements. The
business owner is responsible for defining and approving the access requirements for their
data and ensuring that they are enforced and monitored. References:
CISA Review Manual (Digital Version)
CISA Questions, Answers & Explanations Database
Question # 273
An IS auditor has discovered that a software system still in regular use is years out of date
and no longer supported the auditee has stated that it will take six months until the software
is running on the current version. Which of the following is the BEST way to reduce the
immediate risk associated with using an unsupported version of the software?
A. Verify all patches have been applied to the software system's outdated version B. Close all unused ports on the outdated software system. C. Segregate the outdated software system from the main network. D. Monitor network traffic attempting to reach the outdated software system.
Answer: C Explanation: The best way to reduce the immediate risk associated with using an unsupported version of
the software is to segregate the outdated software system from the main network. An
unsupported software system may have unpatched vulnerabilities that could be exploited
by attackers to compromise the system or access sensitive data. By isolating the system
from the rest of the network, the organization can limit the exposure and impact of a
potential breach. Verifying all patches have been applied to the outdated software system,
closing all unused ports on the outdated software system and monitoring network traffic
attempting to reach the outdated software system are also good practices, but they do not
address the root cause of the risk, which is the lack of vendor support and
updates. References:
An IS auditor finds that application servers had inconsistent security settings leading to
potential vulnerabilities. Which of the following is the BEST recommendation by the IS
auditor?
A. Improve the change management process B. Establish security metrics. C. Perform a penetration test D. Perform a configuration review
Answer: D Explanation:
The best recommendation by the IS auditor for finding that application servers had
inconsistent security settings leading to potential vulnerabilities is to perform a configuration
review. A configuration review is an audit procedure that involves examining and verifying
the security settings and parameters of application servers against predefined standards or
best practices. A configuration review can help to identify and remediate any deviations,
inconsistencies, or misconfigurations thatmay expose the application servers to
unauthorized access, exploitation, or compromise6. A configuration review can also help to
ensure compliance with security policies and regulations, as well as enhance the
performance and availability of application servers. The other options are less effective or
incorrect because: A. Improving the change management process is not the best recommendation by
the IS auditor for finding that application servers had inconsistent security settings
leading to potential vulnerabilities, as it does not address the root cause of the
problem or provide a specific solution. While improving the change management
process may help to prevent future inconsistencies or misconfigurations in
application server settings, it does not ensure that the existing ones are detected
and corrected. B. Establishing security metrics is not the best recommendation by the IS auditor
for finding that application servers had inconsistent security settings leading to
potential vulnerabilities, as it does not address the root cause of the problem or
provide a specific solution. While establishing security metrics may help to
measure and monitor the security performance and posture of application servers,
it does not ensure that the existing inconsistencies or misconfigurations in
application server settings are detected and corrected. C. Performing a penetration test is not the best recommendation by the IS auditor
for finding that application servers had inconsistent security settings leading to
potential vulnerabilities, as it does not address the root cause of the problem or
provide a specific solution. While performing a penetration test may help to
simulate and evaluate the impact of an attack on application servers, it does not
ensure that the existing inconsistencies or misconfigurations in application server
settings are detected and corrected. References: Configuring system to
useapplication server security - IBM, Application Security Risk: Assessment and
Modeling - ISACA, Five Key Components of an Application SecurityProgram -
ISACA, ISACA Practitioner Guidelines for Auditors - SSH, SCADA Cybersecurity
Framework - ISACA
Question # 275
During audit framework. an IS auditor teams that employees are allowed to connect their
personal devices to company-owned computers. How can the auditor BEST validate that
appropriate security controls are in place to prevent data loss?
A. Conduct a walk-through to view results of an employee plugging in a device to transfer
confidential data. B. Review compliance with data loss and applicable mobile device user acceptance policies. C. Verify the data loss prevention (DLP) tool is properly configured by the organization. D. Verify employees have received appropriate mobile device security awareness training.
Answer: B Explanation:
The best way to validate that appropriate security controls are in place to prevent data loss
is to review compliance with data loss and applicable mobile device user acceptance
policies. This will ensure that the organization has established clear rules and guidelines for
employees to follow when connecting their personal devices to company-owned
computers. A walk-through, a DLP tool configuration, and a security awareness training are
not sufficient to validate the effectiveness of the controls, as they may not cover all possible
scenarios and risks. References: IT Audit Fundamentals Certificate Resources
Question # 276
Which of the following would be the MOST useful metric for management to consider when
reviewing a project portfolio?
A. Cost of projects divided by total IT cost B. Expected return divided by total project cost C. Net present value (NPV) of the portfolio D. Total cost of each project
Answer: C Explanation:
The most useful metric for management to consider when reviewing a project portfolio is
the net present value (NPV) of the portfolio. NPV is a measure of the profitability and value
of a project or a portfolio of projects, taking into account the time value of money and the
expected cash flows. NPV compares the present value of the future cash inflows with the
present value of the initial investment and shows how much value is created or lost by
undertaking a project or a portfolio of projects1. A positive NPV indicates that the project or
portfolio is worth more than its cost and will generate a positive return on investment. A
negative NPV indicates that the project or portfolio is worth less than its cost and will result
in a loss. Therefore, NPV helps management to prioritize andselect the most profitable and
valuable projects or portfolios that align with the organizational strategy and objectives2.
The other options are less useful or incorrect because: A. Cost of projects divided by total IT cost is not a useful metric for reviewing a
project portfolio, as it does not reflect the benefits, value, or return of the
projects. It only shows the proportion of IT budget allocated to the projects, which
may not be indicative oftheir strategic importance or alignment3. B. Expected return divided by total project cost is not a useful metric for reviewing
a project portfolio, as it does not account for the time value of money and the
timing of cash flows. It only shows the average return per unit of cost, which may
not be comparable across different projects or portfolios with differentdurations,
risks, and cash flow patterns4. D. Total cost of each project is not a useful metric for reviewing a project portfolio,
as it does not reflect the benefits, value, or return of the projects. It only shows
theinitial investment required for eachproject, which may not be indicative of their
profitability or viability5. References: Portfolio, Program and Project Management
Using COBIT 5 - ISACA, Project PortfolioManagement - ISACA, CISA Review
Manual (Digital Version), Standards, Guidelines, Tools and Techniques
Question # 277
During an audit of an organization's risk management practices, an IS auditor finds several
documented IT risk acceptances have not been renewed in a timely manner after the
assigned expiration date When assessing the seventy of this finding, which mitigating
factor would MOST significantly minimize the associated impact?
A. There are documented compensating controls over the business processes. B. The risk acceptances were previously reviewed and approved by appropriate senior management C. The business environment has not significantly changed since the risk acceptances were approved. D. The risk acceptances with issues reflect a small percentage of the total population
Answer: A Explanation:
The mitigating factor that would most significantly minimize the impact of not renewing IT
risk acceptances in a timely manner is having documented compensating controls over the
business processes. Compensating controls are alternative controls that reduce or
eliminate the risk when the primary control is not feasible or cost-effective. The other
factors, such as previous approval by senior management, unchanged business
environment, and small percentage of issues, do not mitigate the risk as effectively as
compensating controls. References: ISACA CISA Review Manual 27th Edition Chapter 1
Question # 278
Which of the following is the BEST way to ensure that an application is performing
according to its specifications?
A. Unit testing B. Pilot testing C. System testing D. Integration testing
Answer: D Explanation:
Integration testing is the best way to ensure that an application is performing according to
its specifications, because it tests the interaction and compatibility of different modules or
components of the application. Unit testing, pilot testing and system testing are also
important, but they do not cover the whole functionality and integration of the application as
well as integration testing does. References: CISA Review Manual (Digital Version)1,
Chapter 4, Section 4.2.3
Question # 279
Which of the following is MOST important for an IS auditor to determine during the detailed
design phase of a system development project?
A. Program coding standards have been followed B. Acceptance test criteria have been developed C. Data conversion procedures have been established. D. The design has been approved by senior management.
Answer: B Explanation:
The most important thing for an IS auditor to determine during the detailed design phase of
a system development project is that acceptance test criteria have been developed.
Acceptance test criteria define the expected functionality, performance and quality of the
system, and are used to verify that the system meets the user requirements and
specifications. The IS auditor should ensure that the acceptance test criteria are clear,
measurable and agreed upon by all stakeholders. Program coding standards have been
followed is something that the IS auditor should check during the coding or testing phase,
not the detailed design phase. Data conversion procedures have been established or the
design has been approved by senior management are things that the IS auditor should
verify during the implementation phase, not the detailed design phase. References: ISACA,
CISA Review Manual, 27th Edition, 2018, page 323
Question # 280
A warehouse employee of a retail company has been able to conceal the theft of inventory items by entering adjustments of either damaged or lost stock items lo the inventory system. Which control would have BEST prevented this type of fraud in a retail environment?
A. Separate authorization for input of transactions B. Statistical sampling of adjustment transactions C. Unscheduled audits of lost stock lines D. An edit check for the validity of the inventory transaction
Answer: A Explanation:
Separate authorization for input of transactions. This control would have best prevented
this type of fraud in a retail environment by ensuring that the warehouse employee who
handles the inventory items does not have the authority to enter adjustments to the
inventory system. This would create a segregation of duties that would reduce the risk of
collusion and concealment of theft. The other options are not as effective as option A in preventing this type of fraud. Option B,
statistical sampling of adjustment transactions, is a detective control that may help identify
fraudulent transactions after they have occurred, but it does not prevent them from
happening in the first place. Option C, unscheduled audits of lost stock lines, is also a
detective control that may reveal discrepancies between the physical and recorded
inventory, but it does not address the root cause of the fraud. Option D, an edit check for
the validity of the inventory transaction, is a preventive control that may help verify the
accuracy and completeness of the transaction data, but it does not prevent unauthorized or
fraudulent adjustments. References:
Different Types of Inventory Fraud and How to Prevent Them1
6 Ways to Prevent Inventory Fraud in Your Business2
Question # 281
Which of the following is the PRIMARY advantage of using visualization technology for
corporate applications?
A. Improved disaster recovery B. Better utilization of resources C. Stronger data security D. Increased application performance
Answer: B Explanation:
Visualization technology is the use of software and hardware to create graphical
representations of data, such as charts, graphs, maps, images, etc. Visualization
technology can help users to understand, analyze, and communicate complex and large
amounts of data in an intuitive and engaging way1. One of the primary advantages of using visualization technology for corporate applications
is that it can improve the utilization of resources, such as time, money, human capital, and
physical assets. Some of the ways that visualization technology can achieve this are: Visualization technology can help users to quickly and easily explore, filter, and
interact with data, reducing the need for manual data processing and analysis1.
This can save time and effort for both data producers and consumers, and allow
them to focus on more value-added tasks. Visualization technology can help users to discover patterns, trends, outliers,
correlations, and causations in data that may otherwise be hidden or overlooked in
traditional reports or tables1. This can enable users to make better and faster
decisions based on data-driven insights, and optimize their strategies and actions
accordingly.
Visualization technology can help users to communicate and share data more
effectively and persuasively with different audiences, such as customers,
partners,investors, regulators, etc1. This can enhance the reputation and credibility
of the organization, and foster collaboration and innovation among stakeholders. Visualization technology can help users to monitor and measure the performance
and impact of their activities, products, services, or processes1. This can help
users to identify problems or opportunities for improvement, and adjust their plans
or actions accordingly. Visualization technology can help users to create engaging and interactive
experiences for their customers or end-users1. This can increase customer
satisfaction and loyalty, and generate more revenue or value for the organization.
Therefore, using visualization technology for corporate applications can help organizations
to better utilize their resources and achieve their goals. References:
Leave a comment
Your email address will not be published. Required fields are marked *