CISSP – Practice Test Questions – 2024 – Set 19 (53 Questions)

CISSP Part 19

Ace the CISSP exam with confidence using this series of practice tests tailored to cover all aspects of information security. Each article offers a diverse selection of questions to challenge your understanding and reinforce key concepts essential for CISSP certification.

1. An organization is transitioning to a cloud-based infrastructure. The security team is concerned about potential risks associated with shared resources in a multitenant environment. Which of the following should be the organization’s PRIMARY focus to mitigate this risk?

A. Implementing a dedicated virtual private cloud (VPC) for the organization’s resources
B. Regularly auditing the cloud provider’s security practices and compliance certifications
C. Implementing strong password policies for cloud-based applications
D. Conducting regular security awareness training focused on cloud security best practices

Correct Answer: A

2. A company is deploying a new web portal for its customers. The security team wants to ensure that user credentials are not exposed even if the database is compromised. Which of the following should be the company’s PRIMARY strategy to achieve this?

A. Implementing encryption for all data in transit and at rest
B. Regularly rotating the encryption keys used for data protection
C. Implementing salted hashing for user passwords
D. Conducting regular security awareness training focused on password best practices

Correct Answer: C

3. A pharmaceutical company is deploying a new research database containing sensitive patient data. The Chief Information Security Officer (CISO) is concerned about potential risks associated with unauthorized data access. Which of the following should be the CISO’s PRIMARY consideration to address these concerns?

A. Implementing strict access controls based on roles and responsibilities
B. Regularly updating the database software to the latest version
C. Implementing a robust logging and monitoring solution for all database activities
D. Conducting regular security awareness training focused on data privacy regulations

Correct Answer: A

4. An organization is planning to deploy a new intranet portal for internal communications. The security team is concerned about potential risks associated with cross-site request forgery (CSRF) attacks. Which of the following should be the organization’s PRIMARY focus to mitigate this risk?

A. Implementing a Content Security Policy (CSP) for the intranet portal
B. Regularly scanning the intranet portal for vulnerabilities
C. Implementing anti-CSRF tokens in all intranet portal forms
D. Conducting regular security awareness training focused on recognizing phishing attempts

Correct Answer: C

5. A company is deploying a new online collaboration platform for its remote workforce. The security team wants to ensure that data shared on the platform remains confidential, even if accessed by unauthorized individuals. Which of the following should be the company’s PRIMARY strategy to achieve this?

A. Implementing end-to-end encryption for all data shared on the platform
B. Regularly rotating the passwords used by employees to access the platform
C. Implementing a robust backup solution for the collaboration platform data
D. Conducting regular security awareness training focused on sharing best practices

Correct Answer: A

6. Which of the following is generally NOT considered a key element in the context of a secure Software Development Life Cycle (SDLC)?

A. Security requirements gathering
B. Threat modeling
C. Code review for security flaws
D. User interface design

Correct Answer: D

7. Which of the following is NOT generally considered a characteristic of a strong password?

A. It includes both uppercase and lowercase letters.
B. It is at least 12 characters long.
C. It is updated regularly.
D. It is based on a dictionary word.

Correct Answer: D

8. Which of the following is generally NOT considered a key element in the context of a standard risk assessment?

A. Threat identification
B. Vulnerability assessment
C. Asset valuation
D. Cost-benefit analysis

Correct Answer: D

9. Which of the following is generally NOT considered a primary function of an Identity and Access Management (IAM) system?

A. Managing user accounts and permissions
B. Providing Single Sign-On (SSO) capability
C. Enforcing access control policies
D. Data backup and recovery

Correct Answer: D

10. Which of the following is generally NOT considered a key principle of security governance?

A. Developing and implementing policies and procedures
B. Ensuring compliance with laws and regulations
C. Defining roles and responsibilities
D. Incident response time optimization

Correct Answer: D

11. Which of the following is generally NOT considered a type of security assessment?

A. Threat assessment
B. Vulnerability assessment
C. Penetration test
D. Software development assessment

Correct Answer: D

12. Which of the following is NOT a key component of a risk assessment?

A. Threat identification
B. Vulnerability identification
C. Asset identification
D. Risk acceptance

Correct Answer: D

13. Which of the following is NOT a function of a security information and event management (SIEM) system?

A. Collecting and analyzing security-related data
B. Providing real-time monitoring and alerting
C. Generating reports on security-related events
D. Encrypting data

Correct Answer: D

14. Which of the following is NOT a type of encryption?

A. Symmetric encryption
B. Asymmetric encryption
C. Hash encryption
D. Keyless encryption

Correct Answer: D

15. Which of the following is NOT a key principle of secure software development?

A. Minimizing the attack surface
B. Secure coding practices
C. Regular software updates
D. Outsourcing development

Correct Answer: D

16. Which of the following is NOT a type of security assessment?

A. Penetration testing
B. Vulnerability assessment
C. Risk assessment
D. Social engineering assessment

Correct Answer: D

17. Which of the following is NOT a factor that should be considered when developing a disaster recovery plan?

A. The impact of a disaster on the organization
B. The likelihood of a disaster occurring
C. The availability of resources for recovery
D. The budget of the organization

Correct Answer: D

18. Which of the following is NOT a key component of a security incident response plan?

A. Identification of the incident
B. Containment of the incident
C. Prevention of future incidents
D. Provision of legal assistance

Correct Answer: D

19. Which of the following is NOT a key principle of asset management?

A. Identifying and classifying assets
B. Establishing ownership and responsibility for assets
C. Protecting assets from unauthorized access or tampering
D. Ensuring that assets are used efficiently

Correct Answer: D

20. Which of the following is NOT a key consideration when designing a secure system?

A. Confidentiality
B. Integrity
C. Availability
D. Usability

Correct Answer: D

21. Which of the following is NOT a type of network attack?

A. Denial-of-service (DoS) attack
B. Man-in-the-middle (MITM) attack
C. Phishing attack
D. Router attack

Correct Answer: C

22. Which of the following is NOT a function of an Identity and Access Management (IAM) system?

A. Managing user accounts and permissions
B. Providing Single Sign-On (SSO) capability
C. Enforcing access control policies
D. Monitoring and auditing user activity

Correct Answer: D

23. Which of the following is NOT a common type of security control?

A. Physical controls
B. Technical controls
C. Administrative controls
D. Legal controls

Correct Answer: D

24. Which of the following is NOT a key element of a business impact analysis (BIA)?

A. Identifying the critical functions of the organization
B. Estimating the potential impact of a disruption on the organization
C. Developing a recovery plan
D. Establishing a budget for recovery efforts

Correct Answer: D

25. Which of the following is NOT a key principle of compliance?

A. Adhering to laws and regulations
B. Ensuring that security policies and procedures are followed
C. Providing regular reports to regulatory bodies
D. Outsourcing security functions

Correct Answer: D

26. Which of the following is the MOST important reason to implement a password policy?

A. To protect against unauthorized access
B. To prevent data loss
C. To ensure compliance with industry regulations
D. To improve system performance

Correct Answer: A

27. Which of the following is the MOST important reason to conduct regular backups of data?

A. To protect against data loss
B. To ensure compliance with industry regulations
C. To improve system performance
D. To prevent unauthorized access

Correct Answer: A

28. Which of the following is the MOST important reason to implement access controls on a computer system?

A. To protect against unauthorized access
B. To ensure compliance with industry regulations
C. To improve system performance
D. To prevent data loss

Correct Answer: A

29. Which of the following is the MOST important reason to conduct a risk assessment?

A. To determine the likelihood of a risk occurring
B. To assess the impact of a risk on the organization
C. To prioritize risks based on their likelihood and impact
D. To identify potential risks to the organization

Correct Answer: D

30. Which of the following is the PRIMARY reason for creating a business continuity plan?

A. To ensure the safety of employees
B. To comply with industry regulations
C. To reduce insurance costs
D. To minimize the impact of a disaster on the business

Correct Answer: D

31. What is the BEST description of a risk assessment?

A. The process of managing security policies to influence behavior
B. The security of an organization within a company
C. The process of how an organization is managed
D. The process of identifying and evaluating potential risks to an organization

Correct Answer: D

32. What is the BEST description of a business continuity plan?

A. The process of managing security policies to influence behavior
B. The security of an organization within a company
C. The process of how an organization is managed
D. A document outlining the steps an organization should take to continue operating in the event of a disaster or other disruptions

Correct Answer: D

33. What is the BEST description of a password policy?

A. The process of managing security policies to influence behavior
B. The security of an organization within a company
C. The process of how an organization is managed
D. A set of guidelines for creating and managing passwords

Correct Answer: D

34. What is the BEST description of access controls?

A. The process of managing security policies to influence behavior
B. The security of an organization within a company
C. The process of how an organization is managed
D. Measures that restrict access to resources or information

Correct Answer: D

35. What is the BEST description of data backup?

A. The process of managing security policies to influence behavior
B. The security of an organization within a company
C. The process of how an organization is managed
D. The process of creating copies of data for storage in a separate location

Correct Answer: D

36. Which of the following BEST describes data sensitivity?

A. Data with a high level of criticality
B. Data classified as Top Secret
C. Data classified as public
D. Data classified according to the organization’s data classification policy

Correct Answer: D

37. Which of the following is the MOST accurate description of access controls?

A. Access controls are a collection of technical controls that allow authorized users, systems, and applications to access resources or information.
B. Access controls involve the use of encryption solutions to secure authentication information during log-on.
C. Access controls help to protect against vulnerabilities by restricting unauthorized access to systems and information by employees, partners, and customers.
D. Access controls reduce the risk of threats and vulnerabilities by limiting exposure to unauthorized activities and providing access to information and systems only to those who have been approved.

Correct Answer: D

38. Which of the following is NOT a method used to conduct a vulnerability assessment?

A. Network scanning
B. Code review
C. Social engineering
D. Patch management

Correct Answer: D

39. Which of the following is NOT a common goal of a penetration test?

A. To identify vulnerabilities in an organization’s systems, networks, and data
B. To determine the likelihood of a successful cyberattack
C. To evaluate the effectiveness of an organization’s security controls
D. To ensure compliance with industry regulations

Correct Answer: D

40. In the context of information security, who is primarily responsible for protecting the data?

A. The individual who owns the data
B. The individual who uses the data
C. The individual who is responsible for maintaining the data
D. The individual who audits the data security measures

Correct Answer: C

41. Which type of firewall is best suited for making decisions based on the IP address of the incoming packet?

A. Circuit-level gateway
B. Application-level gateway
C. Packet filtering firewall
D. Stateful inspection firewall

Correct Answer: C

42. What is the primary benefit of using a Virtual Private Network (VPN)?

A. To provide a secure communication channel over an untrusted network
B. To increase the speed of data transmission
C. To bypass network access controls
D. To monitor network traffic

Correct Answer: A

43. Which of the following best describes the principle of “least privilege”?

A. Users should be given the minimum levels of access necessary to perform their duties.
B. Users should be given only the access necessary to perform their duties.
C. Users should be given temporary access that expires after a certain period.
D. Users should be given access based on their seniority in the organization.

Correct Answer: A

44. What is the primary goal of penetration testing?

A. To identify vulnerabilities in a system before an attacker does
B. To demonstrate the potential impact of a successful attack
C. To test the effectiveness of security controls
D. To comply with regulatory requirements

Correct Answer: A

45. Which of the following is a key component of an incident response plan (IRP)?

A. A list of potential vulnerabilities in the system
B. A step-by-step guide for mitigating an incident
C. A plan for communicating during and after an incident
D. A list of approved software for the organization

Correct Answer: B

46. What is the primary purpose of input validation in software development?

A. To improve the user experience
B. To prevent injection attacks
C. To ensure the accuracy of the data
D. To reduce the size of the software

Correct Answer: B

47. Which of the following is the most effective strategy for managing risk?

A. Accepting all risks
B. Transferring all risks
C. Mitigating risks to an acceptable level
D. Avoiding all risks

Correct Answer: C

48. What is the primary purpose of data classification?

A. To determine the value of the data
B. To determine the sensitivity of the data
C. To determine the age of the data
D. To determine the owner of the data

Correct Answer: B

49. Which of the following is a key principle of secure system design?

A. Complexity
B. Open design
C. Minimalism
D. Obscurity

Correct Answer: C

50. Which of the following is a common method for securing wireless networks?

A. MAC address filtering
B. Port scanning
C. Packet sniffing
D. IP spoofing

Correct Answer: A

51. What is the primary purpose of multifactor authentication?

A. To simplify the authentication process
B. To increase the security of the authentication process
C. To reduce the cost of the authentication process
D. To speed up the authentication process

Correct Answer: B

52. What is the primary difference between a vulnerability scan and a penetration test?

A. A vulnerability scan is automated, while a penetration test is manual.
B. A vulnerability scan is manual, while a penetration test is automated.
C. A vulnerability scan identifies weaknesses, while a penetration test exploits them.
D. A vulnerability scan exploits weaknesses, while a penetration test identifies them.

Correct Answer: C

53. Which of the following is a common component of a business continuity plan (BCP)?

A. A list of potential vulnerabilities in the system
B. A step-by-step guide for mitigating an incident
C. A plan for maintaining operations during a disruption
D. A list of approved software for the organization

Correct Answer: C

You may also like:

Related Posts

Leave a Reply