• support@dumpspool.com

SPECIAL LIMITED TIME DISCOUNT OFFER. USE DISCOUNT CODE TO GET 20% OFF DP2021

PDF Only

$35.00 Free Updates Upto 90 Days

  • CISM Dumps PDF
  • 674 Questions
  • Updated On July 26, 2024

PDF + Test Engine

$60.00 Free Updates Upto 90 Days

  • CISM Question Answers
  • 674 Questions
  • Updated On July 26, 2024

Test Engine

$50.00 Free Updates Upto 90 Days

  • CISM Practice Questions
  • 674 Questions
  • Updated On July 26, 2024
Check Our Free Isaca CISM Online Test Engine Demo.

How to pass Isaca CISM exam with the help of dumps?

DumpsPool provides you the finest quality resources you’ve been looking for to no avail. So, it's due time you stop stressing and get ready for the exam. Our Online Test Engine provides you with the guidance you need to pass the certification exam. We guarantee top-grade results because we know we’ve covered each topic in a precise and understandable manner. Our expert team prepared the latest Isaca CISM Dumps to satisfy your need for training. Plus, they are in two different formats: Dumps PDF and Online Test Engine.

How Do I Know Isaca CISM Dumps are Worth it?

Did we mention our latest CISM Dumps PDF is also available as Online Test Engine? And that’s just the point where things start to take root. Of all the amazing features you are offered here at DumpsPool, the money-back guarantee has to be the best one. Now that you know you don’t have to worry about the payments. Let us explore all other reasons you would want to buy from us. Other than affordable Real Exam Dumps, you are offered three-month free updates.

You can easily scroll through our large catalog of certification exams. And, pick any exam to start your training. That’s right, DumpsPool isn’t limited to just Isaca Exams. We trust our customers need the support of an authentic and reliable resource. So, we made sure there is never any outdated content in our study resources. Our expert team makes sure everything is up to the mark by keeping an eye on every single update. Our main concern and focus are that you understand the real exam format. So, you can pass the exam in an easier way!

IT Students Are Using our Certified Information Security Manager Dumps Worldwide!

It is a well-established fact that certification exams can’t be conquered without some help from experts. The point of using Certified Information Security Manager Practice Question Answers is exactly that. You are constantly surrounded by IT experts who’ve been through you are about to and know better. The 24/7 customer service of DumpsPool ensures you are in touch with these experts whenever needed. Our 100% success rate and validity around the world, make us the most trusted resource candidates use. The updated Dumps PDF helps you pass the exam on the first attempt. And, with the money-back guarantee, you feel safe buying from us. You can claim your return on not passing the exam.

How to Get CISM Real Exam Dumps?

Getting access to the real exam dumps is as easy as pressing a button, literally! There are various resources available online, but the majority of them sell scams or copied content. So, if you are going to attempt the CISM exam, you need to be sure you are buying the right kind of Dumps. All the Dumps PDF available on DumpsPool are as unique and the latest as they can be. Plus, our Practice Question Answers are tested and approved by professionals. Making it the top authentic resource available on the internet. Our expert has made sure the Online Test Engine is free from outdated & fake content, repeated questions, and false plus indefinite information, etc. We make every penny count, and you leave our platform fully satisfied!

ISACA CISM Exam Overview:

Aspect Details
Exam Cost $575 (for ISACA members) $760 (for non-members)
Total Time 4 hours
Available Languages English
Passing Marks Scaled score of 450 out of 800
Exam Format Multiple choice questions
Exam Domains 4 (Information Security Governance, Information Risk Management, Information Security Program Development and Management, Information Security Incident Management)

ISACA Certified Information Security Manager (CISM) Exam Topics Breakdown

Content Area Percentage
Information Security Governance 24 Establishing and maintaining an information security governance framework and supporting processes.
Information Risk Management 30 Identifying and managing information security risks to achieve business objectives.
Information Security Program Development and Management 27 Developing and managing an information security program that aligns with the organization's objectives and compliance requirements.
Information Security Incident Management 19 Planning, establishing, and managing the capability to detect, respond to, and recover from information security incidents.

Frequently Asked Questions

Isaca CISM Sample Question Answers

Question # 1

Meeting which of the following security objectives BEST ensures that information isprotected against unauthorized disclosure?

A. Integrity
B. Authenticity
C. Confidentiality
D. Nonrepudiation

Question # 2

Which of the following factors would have the MOST significant impact on an organization'sinformation security governance mode?

A. Outsourced processes
B. Security budget
C. Number of employees
D. Corporate culture

Question # 3

Which of the following would be MOST useful when determining the business continuitystrategy for a large organization's data center?

A. Stakeholder feedback analysis
B. Business continuity risk analysis
C. Incident root cause analysis
D. Business impact analysis (BIA)

Question # 4

An organization has identified a large volume of old data that appears to be unused. Which of the following should the information security manager do NEXT?

A. Consult the record retention policy.
B. Update the awareness and training program.
C. Implement media sanitization procedures.
D. Consult the backup and recovery policy.

Question # 5

Which of the following BEST helps to ensure the effective execution of an organization'sdisaster recovery plan (DRP)?

A. The plan is reviewed by senior and IT operational management.
B. The plan is based on industry best practices.
C. Process steps are documented by the disaster recovery team.
D. Procedures are available at the primary and failover location.

Question # 6

Which of the following should have the MOST influence on an organization's response to a ew industry regulation?

A. The organization's control objectives
B. The organization's risk management framework
C. The organization's risk appetite
D. The organization's risk control baselines

Question # 7

Which of the following roles is MOST appropriate to determine access rights for specificusers of an application?

A. Data owner
B. Data custodian
C. System administrator
D. Senior management

Question # 8

The effectiveness of an incident response team will be GREATEST when:

A. the incident response team meets on a regular basis to review log files.
B. the incident response team members are trained security personnel.
C. the incident response process is updated based on lessons learned.
D. incidents are identified using a security information and event monitoring {SIEM) system.

Question # 9

Which of the following metrics provides the BEST evidence of alignment of information security governance with corporate governance?

A. Average return on investment (ROI) associated with security initiatives
B. Average number of security incidents across business units
C. Mean time to resolution (MTTR) for enterprise-wide security incidents
D. Number of vulnerabilities identified for high-risk information assets

Question # 10

A business impact analysis (BIA) should be periodically executed PRIMARILY to:

A. validate vulnerabilities on environmental changes.
B. analyze the importance of assets.
C. check compliance with regulations.
D. verify the effectiveness of controls.

Question # 11

To ensure that a new application complies with information security policy, the BESTapproach is to:

A. review the security of the application before implementation.
B. integrate functionality the development stage.
C. perform a vulnerability analysis.
D. periodically audit the security of the application.

Question # 12

Which of the following BEST enables the capability of an organization to sustain thedelivery of products and services within acceptable time frames and at predefined capacityduring a disruption?

A. Service level agreement (SLA)
B. Business continuity plan (BCP)
C. Disaster recovery plan (DRP)
D. Business impact analysis (BIA)

Question # 13

An organization's information security team presented the risk register at a recentinformation security steering committee meeting. Which of the following should be of MOSTconcern to the committee?

A. No owners were identified for some risks.
B. Business applications had the highest number of risks.
C. Risk mitigation action plans had no timelines.
D. Risk mitigation action plan milestones were delayed.

Question # 14

An organization is leveraging tablets to replace desktop computers shared by shift-basedstaff These tablets contain critical business data and are inherently at increased risk of theftWhich of the following will BEST help to mitigate this risk''

A. Deploy mobile device management (MDM)
B. Implement remote wipe capability.
C. Create an acceptable use policy.
D. Conduct a mobile device risk assessment

Question # 15

Which of the following should be the FIRST step in developing an information security strategy?

A. Perform a gap analysis based on the current state
B. Create a roadmap to identify security baselines and controls.
C. Identify key stakeholders to champion information security.
D. Determine acceptable levels of information security risk.

Question # 16

Which of the following is the PRIMARY purpose of a business impact analysis (BIA)?

A. To define security roles and responsibilities
B. To determine return on investment (ROI)
C. To establish incident severity levels
D. To determine the criticality of information assets

Question # 17

Which of the following is the BEST way to reduce the risk of security incidents from targeted email attacks?

A. Implement a data loss prevention (DLP) system
B. Disable all incoming cloud mail services
C. Conduct awareness training across the organization
D. Require acknowledgment of the acceptable use policy

Question # 18

Which of the following is MOST appropriate to communicate to senior management regarding information risk?

A. Defined risk appetite
B. Emerging security technologies
C. Vulnerability scanning progress
D. Risk profile changes

Question # 19

Which of the following provides the MOST useful information for identifying security controlgaps on an application server?

A. Risk assessments
B. Threat models
C. Penetration testing
D. Internal audit reports

Question # 20

Following a breach where the risk has been isolated and forensic processes have beenperformed, which of the following should be done NEXT?

A. Place the web server in quarantine.
B. Rebuild the server from the last verified backup.
C. Shut down the server in an organized manner.
D. Rebuild the server with relevant patches from the original media.

Question # 21

An organization involved in e-commerce activities operating from its home country openeda new office in another country with stringent security laws. In this scenario, the overallsecurity strategy should be based on:

A. the security organization structure.
B. international security standards.
C. risk assessment results.
D. the most stringent requirements.

Question # 22

Which of the following is the BEST defense-in-depth implementation for protecting high value assets or for handling environments that have trust concerns?

A. Compartmentalization
B. Overlapping redundancy
C. Continuous monitoring
D. Multi-factor authentication

Question # 23

Which of the following would MOST effectively ensure that a new server is appropriately secured?

A. Performing secure code reviews
B. Enforcing technical security standards
C. Conducting penetration testing
D. Initiating security scanning

Question # 24

An information security manager has identified that privileged employee access requests toproduction servers are approved; but user actions are not logged. Which of the followingshould be the GREATEST concern with this situation?

A. Lack of availability
B. Lack of accountability
C. Improper authorization
D. Inadequate authentication

Question # 25

Which of the following would be MOST helpful when creating information security policies?

A. The information security framework
B. Business impact analysis (BIA)
C. Information security metrics
D. Risk assessment results

Question # 26

Which of the following BEST helps to enable the desired information security culture withinan organization?

A. Information security awareness training and campaigns
B. Effective information security policies and procedures
C. Delegation of information security roles and responsibilities
D. Incentives for appropriate information security-related behavior

Question # 27

Which of the following BEST enables the assignment of risk and control ownership?

A. Aligning to an industry-recognized control framework
B. Adopting a risk management framework
C. Obtaining senior management buy-in
D. Developing an information security strategy

Question # 28

Which of the following is MOST important to consider when defining control objectives?

A. Industry best practices
B. An information security framework
C. Control recommendations from a recent audit
D. The organization's risk appetite

Question # 29

What type of control is being implemented when a security information and eventmanagement (SIEM) system is installed?

A. Preventive
B. Deterrent
C. Detective
D. Corrective

Question # 30

An organization is about to purchase a rival organization. The PRIMARY reason forperforming information security due diligence prior to making the purchase is to:

A. determine the security exposures.
B. assess the ability to integrate the security department operations.
C. ensure compliance with international standards.
D. evaluate the security policy and standards.

Question # 31

An organization wants to integrate information security into its HR management processes.Which of the following should be the FIRST step?

A. Calculate the return on investment (ROI).
B. Provide security awareness training to HR.
C. Benchmark the processes with best practice to identify gaps.
D. Assess the business objectives of the processes.

Question # 32

Which of the following is the BEST indicator of the maturity level of a vendor riskmanagement process?

A. Average time required to complete the vendor risk management process
B. Percentage of vendors that have gone through the vendor onboarding process
C. Percentage of vendors that are regularly reviewed against defined criteria
D. Number of vendors rejected because of security review results

Question # 33

The PRIMARY objective of timely declaration of a disaster is to:

A. ensure the continuity of the organization's essential services.
B. protect critical physical assets from further loss.
C. assess and correct disaster recovery process deficiencies.
D. ensure engagement of business management in the recovery process.

Question # 34

Which of the following eradication methods is MOST appropriate when responding to anincident resulting in malware on an application server?

A. Disconnect the system from the network.
B. Change passwords on the compromised system.
C. Restore the system from a known good backup.
D. Perform operation system hardening.

Question # 35

Which of the following is the PRIMARY reason to regularly update business continuity and disaster recovery documents?

A. To enforce security policy requirements
B. To maintain business asset inventories
C. To ensure audit and compliance requirements are met
D. To ensure the availability of business operations

Question # 36

Which of the following roles is PRIMARILY responsible for developing an informationclassification framework based on business needs?

A. Information security manager
B. Information security steering committee
C. Information owner
D. Senior management

Question # 37

An investigation of a recent security incident determined that the root cause was negligenthanding of incident alerts by system admit manager to address this issue?

A. Conduct a risk assessment and share the result with senior management.
B. Revise the incident response plan-to align with business processes.
C. Provide incident response training to data custodians.
D. Provide incident response training to data owners.

Question # 38

Which of the following is MOST important to include in an information security strategy?

A. Stakeholder requirements
B. Risk register
C. Industry benchmarks
D. Regulatory requirements

Question # 39

A KEY consideration in the use of quantitative risk analysis is that it:

A. aligns with best practice for risk analysis of information assets.
B. assigns numeric values to exposures of information assets.
C. applies commonly used labels to information assets.
D. is based on criticality analysis of information assets.

Question # 40

Which of the following is MOST important to consider when choosing a shared alternate location for computing facilities?

A. The organization's risk tolerance
B. Resource availability
C. The organization's mission
D. Incident response team training

Question # 41

Which of the following should be the PRIMARY outcome of an information security program?

A. Strategic alignment
B. Risk elimination
C. Cost reduction
D. Threat reduction

Question # 42

Which of the following is the PRIMARY objective of a cyber resilience strategy?

A. Business continuity
B. Regulatory compliance
C. Employee awareness
D. Executive support

Question # 43

An organization has remediated a security flaw in a system. Which of the following should be done NEXT?

A. Assess the residual risk.
B. Share lessons learned with the organization.
C. Update the system's documentation.
D. Allocate budget for penetration testing.

Question # 44

A security incident has been reported within an organization. When should an informationsecurity manager contact the information owner?

A. After the incident has been contained
B. After the incident has been mitigated
C. After the incident has been confirmed
D. After the potential incident has been logged

Question # 45

The contribution of recovery point objective (RPO) to disaster recovery is to:

A. minimize outage periods.
B. eliminate single points of failure.
C. define backup strategy
D. reduce mean time between failures (MTBF).

Question # 46

To inform a risk treatment decision, which of the following should the information securitymanager compare with the organization's risk appetite?

A. Level of residual risk
B. Level of risk treatment
C. Configuration parameters
D. Gap analysis results

Question # 47

In a call center, the BEST reason to conduct a social engineering is to:

A. Identify candidates for additional security training.
B. minimize the likelihood of successful attacks.
C. gain funding for information security initiatives.
D. improve password policy.

Question # 48

Which of the following is the BEST method to protect the confidentiality of data transmittedover the Internet?

A. Network address translation (NAT)
B. Message hashing
C. Transport Layer Security (TLS)
D. Multi-factor authentication

Question # 49

A small organization has a contract with a multinational cloud computing vendor. Which ofthe following would present the GREATEST concern to an information security manager ifomitted from the contract?

A. Right of the subscriber to conduct onsite audits of the vendor
B. Escrow of software code with conditions for code release
C. Authority of the subscriber to approve access to its data
D. Commingling of subscribers' data on the same physical server

Question # 50

Before approving the implementation of a new security solution, senior managementrequires a business case. Which of the following would BEST support the justification forinvestment?

A. The solution contributes to business strategy.
B. The solution improves business risk tolerance levels.
C. The solution improves business resiliency.
D. The solution reduces the cost of noncompliance with regulations.

Question # 51

An information security team is planning a security assessment of an existing vendor.Which of the following approaches is MOST helpful for properly scoping the assessment?

A. Focus the review on the infrastructure with the highest risk
B. Review controls listed in the vendor contract
C. Determine whether the vendor follows the selected security framework rules
D. Review the vendor's security policy

Question # 52

After the occurrence of a major information security incident, which of the following willBEST help an information security manager determine corrective actions?

A. Calculating cost of the incident
B. Conducting a postmortem assessment
C. Performing an impact analysis
D. Preserving the evidence

Question # 53

Which of the following events is MOST likely to require an organization to revisit itsinformation security framework?

A. New services offered by IT
B. Changes to the risk landscape
C. A recent cybersecurity attack
D. A new technology implemented

Question # 54

Which of the following is the PRIMARY benefit of an information security awarenesstraining program?

A. Influencing human behavior
B. Evaluating organizational security culture
C. Defining risk accountability
D. Enforcing security policy

Question # 55

While responding to a high-profile security incident, an information security managerobserved several deficiencies in the current incident response plan. When would be theBEST time to update the plan?

A. While responding to the incident
B. During a tabletop exercise
C. During post-incident review
D. After a risk reassessment

Question # 56

An information security program is BEST positioned for success when it is closely alignedwith:A. information security best practices.B. recognized industry frameworks.C. information security policies.D. the information security strategy.Answer: DExplanation: An information security program is best positioned for success when it isclosely aligned with the information security strategy, which defines the organization’svision, mission, goals, objectives, and risk appetite for information security. The informationsecurity strategy provides the direction and guidance for developing and implementing theinformation security program, ensuring that it supports the organization’s businessprocesses and objectives. The information security strategy also helps to establish thescope, boundaries, roles, responsibilities, and resources for the information securityprogram.References = CISM Manual, Chapter 3: Information Security Program Development(ISPD), Section 3.1: Information Security Strategy11: https://store.isaca.org/s/store#/store/browse/cat/a2D4w00000Ac6NNEAZ/tilesWhich of the following should an information security manager do FIRST to address therisk associated with a new third-party cloud application that will not meet organizationalsecurity requirements?

A. Update the risk register.
B. Consult with the business owner.
C. Restrict application network access temporarily.
D. Include security requirements in the contract.

Question # 57

An organization is performing due diligence when selecting a third party. Which of thefollowing is MOST helpful to reduce the risk of unauthorized sharing of information duringthis process?

A. Using secure communication channels
B. Establishing mutual non-disclosure agreements (NDAs)
C. Requiring third-party privacy policies
D. Obtaining industry references

Question # 58

An organization experienced a loss of revenue during a recent disaster. Which of thefollowing would BEST prepare the organization to recover?

A. Business impact analysis (BIA)
B. Business continuity plan (BCP)
C. Incident response plan
D. Disaster recovery plan (DRP)

Question # 59

Management would like to understand the risk associated with engaging an Infrastructureas-a-Service (laaS) provider compared to hosting internally. Which of the following wouldprovide the BEST method of comparing risk scenarios?

A. Mapping risk scenarios according to sensitivity of data
B. Reviewing mitigating and compensating controls for each risk scenario
C. Mapping the risk scenarios by likelihood and impact on a chart
D. Performing a risk assessment on the laaS provider

Question # 60

An external security audit has reported multiple instances of control noncompliance. Whichof the following is MOST important for the information security manager to communicate tosenior management?

A. Control owner responses based on a root cause analysis
B. The impact of noncompliance on the organization's risk profile
C. A noncompliance report to initiate remediation activities
D. A business case for transferring the risk

Question # 61

An external security audit has reported multiple instances of control noncompliance. Whichof the following is MOST important for the information security manager to communicate tosenior management?

A. Control owner responses based on a root cause analysis
B. The impact of noncompliance on the organization's risk profile
C. A noncompliance report to initiate remediation activities
D. A business case for transferring the risk

Question # 62

An external security audit has reported multiple instances of control noncompliance. Whichof the following is MOST important for the information security manager to communicate tosenior management?

A. Control owner responses based on a root cause analysis
B. The impact of noncompliance on the organization's risk profile
C. A noncompliance report to initiate remediation activities
D. A business case for transferring the risk

Question # 63

An external security audit has reported multiple instances of control noncompliance. Whichof the following is MOST important for the information security manager to communicate tosenior management?

A. Control owner responses based on a root cause analysis
B. The impact of noncompliance on the organization's risk profile
C. A noncompliance report to initiate remediation activities
D. A business case for transferring the risk

Question # 64

An external security audit has reported multiple instances of control noncompliance. Whichof the following is MOST important for the information security manager to communicate tosenior management?

A. Control owner responses based on a root cause analysis
B. The impact of noncompliance on the organization's risk profile
C. A noncompliance report to initiate remediation activities
D. A business case for transferring the risk

Question # 65

An external security audit has reported multiple instances of control noncompliance. Whichof the following is MOST important for the information security manager to communicate tosenior management?

A. Control owner responses based on a root cause analysis
B. The impact of noncompliance on the organization's risk profile
C. A noncompliance report to initiate remediation activities
D. A business case for transferring the risk

Question # 66

A new regulatory requirement affecting an organization's information security program isreleased. Which of the following should be the information security manager's FIRSTcourse of action?

A. Perform a gap analysis.
B. Conduct benchmarking.
C. Notify the legal department.
D. Determine the disruption to the business.

Question # 67

A new regulatory requirement affecting an organization's information security program isreleased. Which of the following should be the information security manager's FIRSTcourse of action?

A. Perform a gap analysis.
B. Conduct benchmarking.
C. Notify the legal department.
D. Determine the disruption to the business.

Question # 68

A new regulatory requirement affecting an organization's information security program isreleased. Which of the following should be the information security manager's FIRSTcourse of action?

A. Perform a gap analysis.
B. Conduct benchmarking.
C. Notify the legal department.
D. Determine the disruption to the business.

Question # 69

An internal audit has revealed that a number of information assets have beeninappropriately classified. To correct the classifications, the remediation accountabilityshould be assigned to:

A. the business users.
B. the information owners.
C. the system administrators.
D. senior management.

Question # 70

Recovery time objectives (RTOs) are an output of which of the following?

A. Business continuity plan (BCP)
B. Disaster recovery plan (DRP)
C. Service level agreement (SLA)
D. Business impact analysis (BIA)

Question # 71

Which of the following is necessary to ensure consistent protection for an organization'sinformation assets?

A. Classification model
B. Control assessment
C. Data ownership
D. Regulatory requirements

Question # 72

Which of the following is the BEST course of action when confidential information isinadvertently disseminated outside the organization?

A. Review compliance requirements.
B. Communicate the exposure.
C. Declare an incident.
D. Change the encryption keys.

Question # 73

The MOST important element in achieving executive commitment to an information securitygovernance program is:

A. a defined security framework.
B. a process improvement model
C. established security strategies.
D. identified business drivers.

Question # 74

Senior management has expressed concern that the organization's intrusion preventionsystem (IPS) may repeatedly disrupt business operations Which of the following BESTindicates that the information security manager has tuned the system to address thisconcern?

A. Increasing false negatives
B. Decreasing false negatives
C. Decreasing false positives
D. Increasing false positives

Question # 75

Which of the following should be the PRIMARY focus of a lessons learned exercisefollowing a successful response to a cybersecurity incident?

A. Establishing the root cause of the incident
B. Identifying attack vectors utilized in the incident
C. When business operations were restored after the incident
D. How incident management processes were executed

Question # 76

Which of the following BEST illustrates residual risk within an organization?

A. Heat map
B. Risk management framework
C. Business impact analysis (BIA)
D. Balanced scorecard

Question # 77

Which of the following is the BEST indication that an organization has integratedinformation security governance with corporate governance?

A. Security performance metrics are measured against business objectives.
B. Impact is measured according to business loss when assessing IT risk.
C. Security policies are reviewed whenever business objectives are changed.
D. Service levels for security vendors are defined according to business needs.

Question # 78

An employee of an organization has reported losing a smartphone that contains sensitiveinformation The BEST step to address this situation is to:

A. disable the user's access to corporate resources.
B. terminate the device connectivity.
C. remotely wipe the device
D. escalate to the user's management

Question # 79

Which of the following should an information security manager do FIRST to address therisk associated with a new third-party cloud application that will not meet organizationalsecurity requirements?

A. Include security requirements in the contract.
B. Update the risk register.
C. Consult with the business owner.
D. Restrict application network access temporarily.

Question # 80

A recent audit found that an organization's new user accounts are not set up uniformly.Which of the following is MOST important for the information security manager to review?

A. Automated controls
B. Security policies
C. Guidelines
D. Standards

Question # 81

An organization's information security manager reads on social media that a recentlypurchased vendor product has been compromised and customer data has been postedonline. What should the information security manager do FIRST?

A. Perform a business impact analysis (BIA).
B. Notify local law enforcement agencies of a breach.
C. Activate the incident response program.
D. Validate the risk to the organization.

Question # 82

An information security manager has identified that security risks are not being treated in atimely manner. Which of the following

A. Provide regular updates about the current state of the risks.
B. Re-perform risk analysis at regular intervals.
C. Assign a risk owner to each risk
D. Create mitigating controls to manage the risks.

Question # 83

The ULTIMATE responsibility for ensuring the objectives of an information securityframework are being met belongs to:

A. )the information security officer.
B. the steering committee.
C. the board of directors.
D. the internal audit manager.

Question # 84

Which of the following is the FIRST step when conducting a post-incident review?

A. Identify mitigating controls.
B. Assess the costs of the incident.
C. Perform root cause analysis.
D. Assign responsibility for corrective actions.

Question # 85

Which of the following should an organization do FIRST when confronted with the transferof personal data across borders?

A. Define policies and standards for data processing.
B. Implement applicable privacy principles
C. Assess local or regional regulations
D. Research cyber insurance policies

Question # 86

Which of the following is MOST important to the successful implementation of aninformation security program?

A. Adequate security resources are allocated to the program.
B. Key performance indicators (KPIs) are defined.
C. A balanced scorecard is approved by the steering committee.
D. The program is developed using global security standards.

Question # 87

To improve the efficiency of the development of a new software application, securityrequirements should be defined:

A. based on code review.
B. based on available security assessment tools.
C. after functional requirements.
D. concurrently with other requirements.

Question # 88

Which of the following is MOST important to the effectiveness of an information securityprogram?

A. Security metrics
B. Organizational culture
C. IT governance
D. Risk management

Question # 89

Which of the following should be updated FIRST when aligning the incident response planwith the corporate strategy?

A. Disaster recovery plan (DRP)
B. Incident notification plan
C. Risk response scenarios
D. Security procedures

Question # 90

Which of the following would be MOST effective in reducing the impact of a distributeddenial of service (DDoS) attack?

A. Impose state limits on servers.
B. Spread a site across multiple ISPs.
C. Block the attack at the source.
D. Harden network security.

Question # 91

An organization's automated security monitoring tool generates an excessively large amount of falsq positives. Which of the following is the BEST method to optimize the monitoring process? 

A. Report only critical alerts. 
B. Change reporting thresholds. 
C. Reconfigure log recording. 
D. Monitor incidents in a specific time frame. 

Question # 92

An organization has implemented a new customer relationship management (CRM)system. Who should be responsible for enforcing authorized and controlled access to theCRM data?

A. Internal IT audit
B. The data custodian
C. The information security manager
D. The data owner

Question # 93

Which of the following would BEST demonstrate the status of an organization's informationsecurity program to the board of directors?

A. Information security program metrics
B. Results of a recent external audit
C. The information security operations matrix
D. Changes to information security risks

Question # 94

Which of the following is the MOST effective way to detect security incidents?

A. Analyze recent security risk assessments.
B. Analyze security anomalies.
C. Analyze penetration test results.
D. Analyze vulnerability assessments.

Question # 95

To help ensure that an information security training program is MOST effective, its contentsshould be:

A. based on recent incidents.
B. based on employees’ roles.
C. aligned to business processes.
D. focused on information security policy.

Question # 96

When preventive controls to appropriately mitigate risk are not feasible, which of thefollowing is the MOST important action for the information security manager?

A. Managing the impact
B. Identifying unacceptable risk levels
C. Assessing vulnerabilities
D. Evaluating potential threats

Question # 97

Which of the following provides the MOST comprehensive insight into ongoing threatsfacing an organization?

A. Business impact analysis (BIA)
B. Risk register
C. Penetration testing
D. Vulnerability assessment

Question # 98

Which of the following would provide the BEST input to a business case for a technicalsolution to address potential system vulnerabilities?

A. Risk assessment
B. Business impact analysis (BIA)
C. Penetration test results
D. Vulnerability scan results

Question # 99

What is the PRIMARY objective of implementing standard security configurations?

A. Maintain a flexible approach to mitigate potential risk to unsupported systems.
B. Minimize the operational burden of managing and monitoring unsupported systems.
C. Control vulnerabilities and reduce threats from changed configurations.
D. Compare configurations between supported and unsupported systems.

Question # 100

A risk owner has accepted a large amount of risk due to the high cost of controls. Which ofthe following should be the information security manager's PRIMARY focus in this situation?

A. Establishing a strong ongoing risk monitoring process
B. Presenting the risk profile for approval by the risk owner
C. Conducting an independent review of risk responses
D. Updating the information security standards to include the accepted risk

Question # 101

Which of the following BEST provides an information security manager with sufficientassurance that a service provider complies with the organization's information securityrequirements?

A. Alive demonstration of the third-party supplier's security capabilities
B. The ability to i third-party supplier's IT systems and processes
C. Third-party security control self-assessment (CSA) results
D. An independent review report indicating compliance with industry standards

Question # 102

When determining an acceptable risk level which of the following is the MOST importantconsideration?

A. Threat profiles
B. System criticalities
C. Vulnerability scores
D. Risk matrices

Question # 103

Spoofing should be prevented because it may be used to:

A. gain illegal entry to a secure system by faking the sender's address,
B. predict which way a program will branch when an option is presented
C. assemble information, track traffic, and identify network vulnerabilities.
D. capture information such as passwords traveling through the network

Question # 104

Which of the following is the PRIMARY reason to assign a risk owner in an organization?

A. To remediate residual risk
B. To define responsibilities
C. To ensure accountability
D. To identify emerging risk

Question # 105

Which of the following is the BEST control to protect customer personal information that is stored in the cloud?

A. Timely deletion of digital records
B. Appropriate data anonymization
C. Strong encryption methods
D. Strong physical access controls

Question # 106

To prepare for a third-party forensics investigation following an incident involving malware,the incident response team should:

A. isolate the infected systems.
B. preserve the evidence.
C. image the infected systems.
D. clean the malware.

Question # 107

Which of the following BEST facilitates the effective execution of an incident response plan?

A. The plan is based on risk assessment results.
B. The response team is trained on the plan
C. The plan is based on industry best practice.
D. The incident response plan aligns with the IT disaster recovery plan (DRP).

Question # 108

A penetration test against an organization's external web application shows severalvulnerabilities. Which of the following presents the GREATEST concern?

A. A rules of engagement form was not signed prior to the penetration test
B. Vulnerabilities were not found by internal tests
C. Vulnerabilities were caused by insufficient user acceptance testing (UAT)
D. Exploit code for one of the vulnerabilities is publicly available

Question # 109

An organization's information security manager is performing a post-incident review of asecurity incident in which the following events occurred:• A bad actor broke into a business-critical FTP server by brute forcing an administrativepassword • The third-party service provider hosting the server sent an automated alert message tothe help desk, but was ignored• The bad actor could not access the administrator console, but was exposed to encrypteddata transferred to the server• After three hours, the bad actor deleted the FTP directory, causing incoming FTPattempts by legitimate customers to failWhich of the following could have been prevented by conducting regular incident responsetesting?

A. Ignored alert messages
B. The server being compromised
C. The brute force attack
D. Stolen data

Question # 110

Which of the following is the PRIMARY responsibility of the information security functionwhen an organization adopts emerging technologies?

A. Developing security training for the new technologies
B. Designing new security controls
C. Creating an acceptable use policy for the technologies
D. Assessing the potential security risk

Question # 111

Which of the following would be of GREATEST assistance in determining whether toaccept residual risk of a critical security system?

A. Available annual budget
B. Cost-benefit analysis of mitigating controls
C. Recovery time objective (RTO)
D. Maximum tolerable outage (MTO)

Question # 112

A business requires a legacy version of an application to operate but the application cannotbe patched. To limit the risk exposure to the business, a firewall is implemented in front ofthe legacy application. Which risk treatment option has been applied?

A. Mitigate
B. Accept
C. Transfer
D. Avoid

Question # 113

Which of the following BEST minimizes information security risk in deploying applications tothe production environment?

A. Integrating security controls in each phase of the life cycle
B. Conducting penetration testing post implementation
C. Having a well-defined change process
D. Verifying security during the testing process

Question # 114

An organization is planning to outsource network management to a service provider.Including which of the following in the contract would be the MOST effective way to mitigateinformation security risk?

A. Requirement for regular information security awareness
B. Right-to-audit clause
C. Service level agreement (SLA)
D. Requirement to comply with corporate security policy

Question # 115

Which of the following would BEST support the business case for an increase in theinformation security budget?

A. Cost-benefit analysis results
B. Comparison of information security budgets with peer organizations
C. Business impact analysis (BIA) results
D. Frequency of information security incidents

Question # 116

Which of the following should an information security manager do FIRST upon confirming aprivileged user's unauthorized modifications to a security application?

A. Report the risk associated with the policy breach.
B. Enforce the security configuration and require the change to be reverted.
C. Implement compensating controls to address the risk.
D. Implement a privileged access management system.

Question # 117

Which of the following is MOST important to include in an information security status report to senior management?

A. Key risk indicators (KRIs)
B. Review of information security policies
C. Information security budget requests
D. List of recent security events

Question # 118

Which of the following should be the PRIMARY objective when establishing a newinformation security program?

A. Executing the security strategy
B. Minimizing organizational risk
C. Optimizing resources
D. Facilitating operational security

Question # 119

An organization wants to integrate information security into its HR management processes.Which of the following should be the FIRST step?

A. Benchmark the processes with best practice to identify gaps.
B. Calculate the return on investment (ROI).
C. Provide security awareness training to HR.
D. Assess the business objectives of the processes.

Question # 120

Which of the following is the MOST appropriate metric to demonstrate the effectiveness ofinformation security controls to senior management?

A. Downtime due to malware infections
B. Number of security vulnerabilities uncovered with network scans
C. Percentage of servers patched
D. Annualized loss resulting from security incidents

Question # 121

A technical vulnerability assessment on a personnel information management server should be performed when:

A. the data owner leaves the organization unexpectedly.
B. changes are made to the system configuration.
C. the number of unauthorized access attempts increases.
D. an unexpected server outage has occurred.

Question # 122

When assigning a risk owner, the MOST important consideration is to ensure the owner has:

A. adequate knowledge of risk treatment and related control activities.
B. decision-making authority and the ability to allocate resources for risk.
C. sufficient time for monitoring and managing the risk effectively.
D. risk communication and reporting skills to enable decision-making.

Question # 123

The PRIMARY advantage of performing black-box control tests as opposed to white-boxcontrol tests is that they:

A. cause fewer potential production issues.
B. require less IT staff preparation.
C. simulate real-world attacks.
D. identify more threats.

Question # 124

Which of the following is MOST important when developing an information security strategy?

A. Engage stakeholders.
B. Assign data ownership.
C. Determine information types.
D. Classify information assets.

Question # 125

The business value of an information asset is derived from:

A. the threat profile.
B. its criticality.
C. the risk assessment.
D. its replacement cost.

Question # 126

Which of the following is MOST important in order to obtain senior leadership support when presenting an information security strategy?

A. The strategy aligns with management’s acceptable level of risk.
B. The strategy addresses ineffective information security controls.
C. The strategy aligns with industry benchmarks and standards.
D. The strategy addresses organizational maturity and the threat environment.

Question # 127

Which of the following is the PRIMARY role of the information security manager inapplication development?

A. To ensure security is integrated into the system development life cycle (SDLC)
B. To ensure compliance with industry best practice
C. To ensure enterprise security controls are implemented
D. To ensure control procedures address business risk

Question # 128

The PRIMARY goal of the eradication phase in an incident response process is to:

A. maintain a strict chain of custody.
B. provide effective triage and containment of the incident.
C. remove the threat and restore affected systems
D. obtain forensic evidence from the affected system.

Question # 129

Which of the following should be done FIRST when implementing a security program?

A. Perform a risk analysis
B. Implement data encryption.
C. Create an information asset inventory.
D. Determine the value of information assets.

Question # 130

Of the following, who is BEST positioned to be accountable for risk acceptance decisionsbased on risk appetite?

A. Information security manager
B. Chief risk officer (CRO)
C. Information security steering committee
D. Risk owner

Question # 131

A new application has entered the production environment with deficient technical securitycontrols. Which of the following is MOST Likely the root cause?

A. Inadequate incident response controls
B. Lack of legal review
C. Inadequate change control
D. Lack of quality control

Question # 132

Which of the following is the BEST justification for making a revision to a password policy?

A. Vendor recommendation
B. Audit recommendation
C. A risk assessment
D. Industry best practice

Question # 133

Who is accountable for approving an information security governance framework?

A. The board of directors
B. The chief information security officer (ClSO)
C. The enterprise risk committee
D. The chief information officer (CIO)

Question # 134

What should an information security manager verify FIRST when reviewing an informationasset management program?

A. System owners have been identified.
B. Key applications have been secured.
C. Information assets have been classified.
D. Information assets have been inventoried.

Question # 135

When drafting the corporate privacy statement for a public website, which of the followingMUST be included?

A. Limited liability clause
B. Explanation of information usage
C. Information encryption requirements
D. Access control requirements

What our clients say about CISM Quiz Sheets

Leave a comment

Your email address will not be published. Required fields are marked *

Rating / Feedback About This Exam