CISSP – Practice Test Questions – 2024 – Set 20 (53 Questions)

CISSP Part 20

Gear up for CISSP exam success with this comprehensive series of practice tests covering a wide range of information security domains. From asset protection strategies to security assessment and testing methodologies, each article offers valuable insights and challenges to help you achieve your certification goals.

1. Which of the following is a common method for preventing SQL injection attacks?

A. Input validation
B. Code obfuscation
C. Code minification
D. Code refactoring

Correct Answer: A

2. Which of the following best describes the term “due care” in the context of information security?

A. The legal obligation to implement reasonable security measures
B. The process of identifying potential threats
C. The act of transferring risk to another party
D. The process of accepting a certain level of risk

Correct Answer: A

3. Which of the following is the primary purpose of data encryption?

A. To increase data storage efficiency
B. To ensure data integrity
C. To ensure data confidentiality
D. To ensure data availability

Correct Answer: C

4. What is the primary purpose of a security policy?

A. To provide step-by-step instructions for security tasks
B. To define an organization’s guiding security principles
C. To detail the technical controls in place
D. To outline the penalties for security violations

Correct Answer: B

5. Which of the following best describes a demilitarized zone (DMZ) in network security?

A. A network segment that is isolated from all other networks
B. A network segment that is exposed to an untrusted network, usually the Internet
C. A network segment that contains only noncritical assets
D. A network segment that is heavily fortified with security controls

Correct Answer: B

6. What is the primary purpose of role-based access control (RBAC)?

A. To grant permissions based on job functions
B. To grant permissions based on user attributes
C. To grant permissions based on security clearances
D. To grant permissions based on request

Correct Answer: A

7. What is the primary goal of a security audit?

A. To identify vulnerabilities in a system
B. To test the effectiveness of security controls
C. To demonstrate compliance with regulations
D. To investigate a security incident

Correct Answer: C

8. Which of the following is a key component of a disaster recovery plan (DRP)?

A. A list of potential vulnerabilities in the system
B. A step-by-step guide for resuming operations after a disaster
C. A plan for maintaining operations during a disruption
D. A list of approved software for the organization

Correct Answer: B

9. What is the primary purpose of a secure coding standard?

A. To ensure that the software is free of bugs
B. To ensure that the software is developed on time
C. To ensure that the software is developed within budget
D. To ensure that the software is developed in a way that minimizes security risks

Correct Answer: D

10. Which of the following best describes the concept of “defense in depth”?

A. Implementing multiple layers of security controls throughout an IT system
B. Defending against all possible threats
C. Implementing the strongest possible security controls
D. Defending against the most likely threats

Correct Answer: A

11. What is the primary purpose of a data retention policy?

A. To determine how long data should be retained before it is destroyed
B. To determine who has access to the data
C. To determine where the data is stored
D. To determine how the data is used

Correct Answer: A

12. What is the primary purpose of a proxy server?

A. To provide a separate network segment for public- facing services
B. To provide a layer of abstraction and control over the data flow between networks
C. To provide a secure connection between a client and a server
D. To provide a method for hiding the client’s IP address from the server

Correct Answer: B

13. Which of the following is a primary characteristic of a zero-trust network architecture?

A. Trust is always extended based on network location.
B. Trust is never extended automatically and must be earned.
C. Trust is always extended to internal network devices.
D. Trust is never extended under any circumstances.

Correct Answer: B

14. What is the primary purpose of Single Sign-On (SSO)?

A. To reduce the number of passwords a user must remember
B. To increase the complexity of authentication
C. To provide multiple factors of authentication
D. To provide a backup authentication method

Correct Answer: A

15. What is the primary purpose of a red team exercise?

A. To identify vulnerabilities in a system before an attacker does
B. To test the effectiveness of blue team defenses
C. To demonstrate compliance with regulations
D. To investigate a security incident

Correct Answer: B

16. What is the primary purpose of change management in IT operations?

A. To ensure that changes do not introduce new security risks
B. To ensure that changes are made as quickly as possible
C. To ensure that changes are made without approval
D. To ensure that changes are made without documentation

Correct Answer: A

17. What is the primary purpose of fuzz testing in software development?

A. To ensure that the software meets its requirements
B. To ensure that the software does not have any security vulnerabilities
C. To ensure that the software can handle unexpected input
D. To ensure that the software is free of bugs

Correct Answer: C

18. Which of the following best describes the concept of “separation of duties”?

A. Assigning all tasks to a single individual to maintain consistency
B. Assigning different tasks to different individuals to reduce the risk of fraud
C. Assigning all tasks to multiple individuals to ensure redundancy
D. Assigning different tasks to different systems to ensure system performance

Correct Answer: B

19. What is the primary purpose of a data loss prevention (DLP) system?

A. To prevent data from being deleted
B. To prevent data from being modified
C. To prevent data from being exfiltrated
D. To prevent data from being accessed

Correct Answer: C

20. What is the primary purpose of a public key infrastructure (PKI)?

A. To manage digital certificates
B. To manage user passwords
C. To manage network access controls
D. To manage firewall rules

Correct Answer: A

21. Which of the following is a primary characteristic of a honeypot?

A. A system designed to attract attackers to divert them from legitimate targets
B. A system designed to prevent attackers from accessing the network
C. A system designed to detect attackers once they have accessed the network
D. A system designed to eliminate vulnerabilities in the network

Correct Answer: A

22. What is the primary purpose of two-factor authentication (2FA)?

A. To provide two methods of identification from separate categories of credentials
B. To provide two methods of identification from the same category of credentials
C. To provide two methods of identification from any category of credentials
D. To provide two methods of identification from the user’s memory

Correct Answer: A

23. What is the primary purpose of a vulnerability assessment?

A. To exploit vulnerabilities in a system
B. To identify vulnerabilities in a system
C. To eliminate vulnerabilities in a system
D. To ignore vulnerabilities in a system

Correct Answer: B

24. What is the primary purpose of an intrusion detection system (IDS)?

A. To prevent attacks from occurring
B. To detect attacks that are occurring
C. To recover from attacks that have occurred
D. To ignore attacks that are occurring

Correct Answer: B

25. Which of the following best describes the concept of “risk appetite”?

A. The total elimination of risk
B. The level of risk that an organization is willing to accept
C. The transfer of risk to another party
D. The process of identifying potential threats

Correct Answer: B

26. What is the primary purpose of data masking?

A. To protect data in transit
B. To protect data at rest
C. To protect data in use
D. To protect data from deletion

Correct Answer: C

27. What is the primary purpose of a firewall in a network?

A. To manage digital certificates
B. To manage user passwords
C. To manage network access controls
D. To manage firewall rules

Correct Answer: C

28. Which of the following is a primary characteristic of a VPN?

A. A system designed to provide secure remote access over an untrusted network
B. A system designed to prevent attackers from accessing the network
C. A system designed to detect attackers once they have accessed the network
D. A system designed to eliminate vulnerabilities in the network

Correct Answer: A

29. What is the primary purpose of a password policy?

A. To provide guidelines for creating strong passwords
B. To provide guidelines for storing user data
C. To provide guidelines for network access
D. To provide guidelines for user behavior

Correct Answer: A

30. What is the primary purpose of an incident response plan?

A. To prevent security incidents from occurring
B. To detect security incidents that are occurring
C. To respond to security incidents that have occurred
D. To ignore security incidents that are occurring

Correct Answer: C

31. Which of the following best describes the concept of “risk transference”?

A. The process of eliminating all risks
B. The process of accepting the potential risk and continuing operating the business
C. The process of shifting the risk to a third party
D. The process of reducing the impact of the risk

Correct Answer: C

32. What is the primary purpose of a security information and event management (SIEM) system?

A. To provide real-time analysis of security alerts generated by applications and network hardware
B. To manage user identities and access controls
C. To manage network infrastructure
D. To manage software development processes

Correct Answer: A

33. Which of the following is a primary characteristic of a stateful firewall?

A. A firewall that only examines the header information in each packet
B. A firewall that keeps track of the state of network connections
C. A firewall that only blocks or allows traffic based on the source and destination addresses
D. A firewall that operates on the application layer of the OSI model

Correct Answer: B

34. What is the primary purpose of a directory service like LDAP?

A. To provide a method for distributing software updates
B. To provide a method for storing and accessing user account information and network resources
C. To provide a method for monitoring network traffic
D. To provide a method for encrypting network traffic

Correct Answer: B

35. What is the primary purpose of a business continuity plan (BCP)?

A. To prevent security incidents from occurring
B. To detect security incidents that are occurring
C. To respond to security incidents that have occurred
D. To ensure critical business functions continue during and after a disaster

Correct Answer: D

36. What is the primary purpose of a secure Software Development Life Cycle (SDLC)?

A. To ensure that the software meets its requirements
B. To ensure that security is considered throughout the software development process
C. To ensure that the software can handle unexpected input
D. To ensure that the software is free of bugs

Correct Answer: B

37. What is the primary purpose of a demilitarized zone (DMZ) in a network?

A. To provide a secure area for the organization’s most sensitive data
B. To provide an area isolated from the Internet where internal users can work
C. To provide an area that can safely host public-facing services
D. To provide an area where all network traffic is blocked

Correct Answer: C

38. What is the primary purpose of a security control self-assessment?

A. To provide an independent assessment of security controls
B. To provide a vendor’s assessment of security controls
C. To provide a regulatory body’s assessment of security controls
D. To provide an organization’s own assessment of its security controls

Correct Answer: D

39. What is the primary purpose of a security operations center (SOC)?

A. To provide a location for the organization’s servers
B. To provide a location for the organization’s security staff
C. To provide a centralized unit to deal with security issues
D. To provide a location for the organization’s network equipment

Correct Answer: C

40. What is the primary purpose of code obfuscation?

A. To make the code run faster
B. To make the code easier to read
C. To make the code harder to reverse engineer
D. To make the code easier to write

Correct Answer: C

41. Which of the following best describes the concept of “risk mitigation”?

A. The process of accepting the potential risk and continuing operating the business
B. The process of reducing the impact of a risk
C. The process of transferring the risk to a third party
D. The process of avoiding the risk

Correct Answer: B

42. What is the primary purpose of a security model?

A. To provide a blueprint for implementing security controls
B. To provide a blueprint for network infrastructure
C. To provide a blueprint for software development
D. To provide a blueprint for business operations

Correct Answer: A

43. Which of the following is a primary characteristic of a network intrusion detection system (NIDS)?

A. A system that prevents unauthorized access to the network
B. A system that detects unauthorized access to the network
C. A system that recovers from unauthorized access to the network
D. A system that ignores unauthorized access to the network

Correct Answer: B

44. What is the primary purpose of a disaster recovery plan (DRP)?

A. To prevent disasters from occurring
B. To detect disasters that are occurring
C. To respond to disasters that have occurred
D. To recover from a disaster and resume normal business operations

Correct Answer: D

45. What is the primary purpose of a software patch?

A. To add new features to the software
B. To improve the performance of the software
C. To fix bugs or vulnerabilities in the software
D. To change the user interface of the software

Correct Answer: C

46. What is the primary purpose of a change management process?

A. To prevent unauthorized changes to systems
B. To document all changes to systems
C. To approve all changes to systems
D. To ignore all changes to systems

Correct Answer: B

47. What is the primary purpose of a data destruction policy?

A. To determine how long data should be preserved
B. To determine who has access to the data
C. To determine how data should be securely disposed of when no longer needed
D. To determine when the data should be used

Correct Answer: C

48. What is the primary purpose of a Trusted Platform Module (TPM)?

A. To provide a secure cryptographic processor on a device
B. To provide a secure network connection
C. To provide secure software development processes
D. To provide secure business operations

Correct Answer: A

49. Which of the following is a primary characteristic of a proxy server?

A. A server that provides secure connections between clients and servers
B. A server that provides storage for network data
C. A server that provides a gateway between users and the Internet
D. A server that provides computational resources for network devices

Correct Answer: C

50. What is the primary purpose of a firewall in a network?

A. To provide a secure area for the organization’s most sensitive data
B. To provide an area isolated from the Internet where internal users can work
C. To provide a barrier or shield to prevent unauthorized access to a network
D. To provide an area where all network traffic is blocked

Correct Answer: C

51. Which of the following is a primary characteristic of a Virtual Local Area Network (VLAN)?

A. A network that allows public access to internal resources
B. A network that allows no access to resources
C. A network that provides secure access to internal resources over a public network
D. A network that allows a single physical network to be partitioned into multiple logical networks

Correct Answer: D

52. What is the primary purpose of a black box testing?

A. To identify vulnerabilities in a system
B. To test the functionality of a system without knowledge of its internal structure
C. To verify that security policies and procedures are being followed
D. To ignore vulnerabilities in a system

Correct Answer: B

53. What is the primary purpose of a code review in software development?

A. To ensure that the software meets its requirements
B. To check the software code for errors or vulnerabilities
C. To ensure that the software can handle unexpected input
D. To ensure that the software is free of bugs

Correct Answer: B

You may also like:

Related Posts

Leave a Reply