CISSP. ISC2 Certified Information Systems Security Professional.

Similar documents
Microsoft Core Solutions of Microsoft SharePoint Server

9A ADOBE Adobe Photoshop CS6 ACE.

Cisco Interconnecting Cisco Networking Devices Part 2.

Cisco Securing Networks with Cisco Routers and Switches (SECURE) v1.0

1Z Oracle Oracle Database 11g : SQL Fundamentals I.

Microsoft Recertification for MCSE: Server Infrastructure.

Microsoft Core Solutions of Microsoft Lync Server

Examcollection.

Fortinet Fortinet Network Security Expert 4 Written Exam (400)

Microsoft Upgrading Your Skills to MCSA Windows Server

Examcollection.

Examcollection.

Microsoft Implementing Microsoft Azure Infrastructure Solutions

Microsoft Recertification for MCSE: Server Infrastructure.

Q&As Implementing Cisco Collaboration Devices (CICD)

PMP Q&As Project Management Professional

CISM Q&As Certified Information Security Manager

RH033. RedHat Red Hat Linux Essentials.

Q&As Implementing Cisco IP Telephony & Video, Part 1(CIPTV1)

Q&As Implementing Cisco Network Security

Microsoft UPGRADE-MCSD MS.NET Skills to MCPD Entpse App Dvlpr Pt2

Examcollection.

Examcollection.

Examcollection.

Microsoft UPGRADE: Transition your MCPD Enterprise Application Developer Skills to MCPD Enterprise Application Developer 3.

1Y0-201 Q&As Managing Citrix XenDesktop 7.6 Solutions

Microsoft Windows Apps Dev w/microsoft.net Framework 4.

Examcollection.

Microsoft TS Upgrading MCSE on Windows Server 2003 to Windows Server 2008, Technology Specialist

SK0-004 Q&As CompTIA Server+

Microsoft Windows Apps Dev w/microsoft.net Framework 4.

Q&As LPI level 2 Exam 201

Security Management Models And Practices Feb 5, 2008

TEL2813/IS2820 Security Management

Cisco Business Edition 6000 for Sales Engineers.

Designing and Building a Cybersecurity Program

In our first chapter, we enter the domain of Security

Ingram Micro Cyber Security Portfolio

FPM-IT-420B: FAC-P/PM-IT Planning & Acquiring Operations of IT Systems Course Details

Information Technology Branch Organization of Cyber Security Technical Standard

E-guide CISSP Prep: 4 Steps to Achieve Your Certification

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

Courses. X E - Verify that system acquisitions policies and procedures include assessment of risk management policies X X

Information Technology Security Plan Policies, Controls, and Procedures Identify Risk Assessment ID.RA

Management Update: Information Security Risk Best Practices

Certified Information Security Manager (CISM) Course Overview

Cyber Security Program

NYDFS Cybersecurity Regulations: What do they mean? What is their impact?

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Microsoft Developing Microsoft Azure Solutions.

CISM Certified Information Security Manager

SYSTEMS ASSET MANAGEMENT POLICY

Post-Secondary Institution Data-Security Overview and Requirements

Microsoft Windows Server Administration Fundamentals.

Introduction to ISO/IEC 27001:2005

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

MIS Week 9 Host Hardening

Solutions Technology, Inc. (STI) Corporate Capability Brief

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1:

What is ISO ISMS? Business Beam

A guide to CompTIA training and certification DDLS Australia Pty Ltd

E-guide Getting your CISSP Certification

Information Security Controls Policy

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA?

The next generation of knowledge and expertise

Compliance Brief: The National Institute of Standards and Technology (NIST) , for Federal Organizations

Application for Certification

Advent IM Ltd ISO/IEC 27001:2013 vs

CISM - Certified Information Security Manager. Course Outline. CISM - Certified Information Security Manager.

The Pearson VUE 2015 Value of IT Certification Survey. Results summary

Course Outline. CISSP - Certified Information Systems Security Professional

Microsoft TS: Windows Server 2008 Applications Infrastructure, Configuration

Streamlined FISMA Compliance For Hosted Information Systems

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government

Certified information Systems Security Professional(CISSP) Bootcamp

Cyber Risks in the Boardroom Conference

DIACAP and the GIG IA Architecture. 10 th ICCRTS June 16, 2005 Jenifer M. Wierum (O) (C)

National Initiative for Cyber Education (NICE) and the Cybersecurity Workforce Framework: Attract and Retain the Best in InfoSec.

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

Program Review for Information Security Management Assistance. Keith Watson, CISSP- ISSAP, CISA IA Research Engineer, CERIAS

Data Inventory and Classification, Physical Devices and Systems ID.AM-1, Software Platforms and Applications ID.AM-2 Inventory

Threat and Vulnerability Assessment Tool

MINIMUM SECURITY CONTROLS SUMMARY

University of Pittsburgh Security Assessment Questionnaire (v1.7)

INFORMATION ASSURANCE DIRECTORATE

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments

Internal Audit Report DATA CENTER LOGICAL SECURITY

NY State s Cybersecurity Legislation Requirements for Risk Management, Security of Applications, and the Appointed CISO

Security and Privacy Governance Program Guidelines

IMPROVING NETWORK SECURITY

NEN The Education Network

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

RISK MANAGEMENT FRAMEWORK COURSE

STAFF REPORT. January 26, Audit Committee. Information Security Framework. Purpose:

Les joies et les peines de la transformation numérique

Level Access Information Security Policy

Transcription:

http://www.officialcerts.com CISSP ISC2 Certified Information Systems Security Professional OfficialCerts.com is a reputable IT certification examination guide, study guides and audio exam provider. We ensure that you pass your CISSP exam in first attempt and also get high scores to acquire ISC2 certification. If you use OfficialCerts CISSP Certification questions and answers, you will experience actual CISSP exam questions/answers. We know exactly what is needed and have all the exam preparation material required to pass the exam. Our ISC2 exam prep covers over 95% of the questions and answers that may be appeared in your CISSP exam. Every point from pass4sure CISSP PDF, CISSP review will help you take ISC2 CISSP exam much easier and become ISC2 certified. Here's what you can expect from the OfficialCerts ISC2 CISSP course: * Up-to-Date ISC2 CISSP questions as experienced in the real exam. * 100% correct ISC2 CISSP answers you simply can't find in other CISSP courses. * All of our tests are easy to download. Your file will be saved as a CISSP PDF. * ISC2 CISSP brain dump free content featuring the real CISSP test questions. ISC2 CISSP certification exam is of core importance both in your Professional life and ISC2 certification path. With ISC2 certification you can get a good job easily in the market and get on your path for success. Professionals who passed ISC2 CISSP exam training are an absolute favorite in the industry. You will pass ISC2 CISSP certification test and career opportunities will be open for you. http://www.officialcerts.com/exams.asp?examcode=cissp

QUESTION: 1 Which statement below is accurate about the difference between issuespecific and system-specific policies? A. Issue-specific policy is much more technically focused. B. System-specific policy is much more technically focused. C. System-specific policy is similar to program policy. D. Issue-specific policy commonly addresses only one system. Answer: B Often, managerial computer system security policies are categorized into three basic types: Program policyñused to create an organizationês computer security program Issue-specific policiesñused to address specific issues of concern to the organization System-specific policiesñtechnical directives taken by management to protect a particular system Program policy and issue-specific policy both address policy from a broad level, usually encompassing the entire organization. However, they do not provide sufficient information or direction, for example, to be used in establishing an access control list or in training users on what actions are permitted. System-specific policy fills this need. System-specific policy is much more focused, since it addresses only one system.table A.1 helps illustrate the difference between these three types of po lic ies. National Institute of Standards and Technology, An Introduction to Computer Security: The NIST Handbook Special Publica- tion 800-12. QUESTION: 2

Which statement below most accurately describes the difference between security awareness, security training, and security education? A. Security training teaches the skills that will help employees to perform their jobs more securely. B. Security education is required for all system operators. C. Security awareness is not necessary for high-level senior executives. D. Security training is more in depth than security education. Answer: A Awareness is used to reinforce the fact that security supports the mission of the organization by protecting valuable resources. The purpose of training is to teach people the skills that will enable them to perform their jobs more securely. Security education is more in depth than security training and is targeted for security professionals and those whose jobs require expertise in security. Management commitment is necessary because of the resources used in developing and implementing the program and also because the program affects their staff. National Institute of Standards and Technology, An Introduction to Computer Security: The NIST Handbook Special Publica- tion 800-12. QUESTION: 3 Which choice below BEST describes the difference between the System Owner and the Information Owner? A. There is a one-to -one relationship between system owners and information owners. B. One system could have multiple information owners. C. The Information Owner is responsible for defining the systemês operating parameters. D. The System Owner is responsible for establishing the rules for appropriate use of the information. Answer: B The System Owner is responsible for ensuring that the security plan is prepared and for implementing the plan and monitoring its effectiveness. The System Owner is responsible for defining the systemês operating parameters, authorized functions, and

security requirements. The information owner for information stored within, processed by, or transmitted by a system may or may not be the same as the System Owner. Also, a single system may utilize information from multiple Information Owners.The Information Owner is responsible for establishing the rules for app ropriate u se and p rotectio n o f the subject d ata/information (rules o f beha vior). The Information Owner retains that responsibility even when the data/information are shared with other organizations. NIST Special Publication 800-18, Guide for Developing Security Plans for Information Technology Systems. QUESTION: 4 Which choice below is NOT an accurate statement about an organizationês incidenthandling capability? A. The organizationês incident- handling capability should be used to detect and punish senior-level executive wrong-doing. B. It should be used to prevent future damage from incidents. C. It should be used to provide the ability to respond quickly and effectively to an incident. D. The organizationês incident-handling capability should be used to contain and repair damage done from incidents. Answer: A An organization should address computer security incidents by developing an incident-handling capability. The incident-handling capability should be used to:provide the ability to respond quickly and effectively. Contain and repair the damage from incidents. When left unchecked, malicious software can significantly harm an organizationês computing, depending on the technology and its connectivity. Containing the incident should include an assessment of whether the incident is part of a targeted attack on the organization or an isolated incident.prevent future damage. An incident -handling capability should assist an organization in preventing (or at least minimizing) damage from future incidents. Incidents can be studied internally togain a better understanding of the organizationês threats and vulnerabilities.

NIST Special Publication 800-14, Generally Accepted Principles and Practices for Securing Information Technology Systems. QUESTION: 5 Place the data classification scheme in order, from the least secure to the most: A. Sensitive B. Public C. Private D. Confid ent ia l Answer: A,B,C,D Various formats for categorizing the sensitivity of data exist. Although originally imp lem ented in gover nment s ystems, d ata classif ic ation is v e r y u s e f u l i n d e t e r m i n i n g t h e s e n s i t i v i t y o f b u s i n e s s i n f o r m a t i o n t o t h r e a t s t o confidentiality, integrity, or availability. Often an organization would use the high, medium, or low categories. This simple classification scheme rates each system by its n e e d f o r p r o t e c t i o n b a s e d u p o n i t s C. I. A. n e e d s, a n d w h e t h e r i t r e q u i r e s h i g h, medium, or low protective controls. For example, a system and its information may require a high degree of integrity and availability, yet have no need for co nfidentialit y.or o rganizatio ns may catego rize d ata into four sensit ivit y classifications with separate handling requirements, such as Sensitive, Confidential, Private, and Public.This system would define the categories as follows: Sensitive. This classification applies to information that requires special precautions to assure the integrity of the information, by protecting it from unauthorized modification or deletion. It is information that requires a higher-than-normal assurance of accuracy and completeness. Confidential. This classification applies to the most sensitive business information that is intended strictly for use within the organization.

Its unauthorized disclosure could seriously and adversely impact the organization, its stockholders, its business partners, and/or its customers. This information is exempt from disclosure under the provisions of the Freedom of Information Act or other applicable federal laws or regulations. PrivatE. This classification applies to personal information that is intended for use within the organization. Its unauthorized disclosure could seriously and adversely im p a c t t he o r ga n i z a t i o n a n d / o r it s em p l o ye e s. Public. This classification applies to all other information that does not clearly fit into any of the preceding three classifications. While its unauthorized disclosure is against policy, it is not expected to impact seriously or adversely the organization, its employees, and/or its customers. The designated owners of information are responsible for determining data classification le vels, subject to executive management review. Table shows a sample H/M/L data classification for sensitive information. NIST Special Publication 800-26, Security Self-Assessment Guide for Information Technology Systems. QUESTION: 6 CORRECT TEXT Place the five system security life-cycle phases in order: A. Imp lem entat ion p hase B. Development/acquisition phase C. Disposal phase D. Ope ra tion/m ainte nance p ha se E. Initiation phase Answer: E, B, A, D, C

QUESTION: 7 How often should an independent review of the security controls be performed, according to OMB Circular A-130? A. Every year B. Every three years C. Every five years D. Never Answer: B The correct answer is B. OMB Circular A-130 requires that a review of the security controls for each major government application be performed at least every three years. For general support systems, OMB Circular A -130 requires that the security controls be reviewed either by an independent audit or self review. Audits can be selfadministered or independent (either internal or external). The essential difference between a self-audit and an independent audit is objectivity; however, some systems may require a fully independent review. Off ice o f Manageme nt a nd Budget Circu lar A-130, r evised Novemb er 30, 2000. QUESTION: 08 Which choice below is NOT one of NISTês 33 IT security principles? A. Imp lem ent lea st pr ivilege. B. Assume that external systems are insecure. C. Totally eliminate any level of risk. D. Minimize the system elements to be trusted. Answer: C Risk can never be totally eliminated. NIST IT security principle #4 states: çreduce risk to an acceptable level.é The National Institute of Standards and Technologyês (NIST) Information Technology Laboratory (ITL) released NIST Special Publication

(SP) 800-27, çengineering Principles for Information Technology Security (EP-ITS)é in June 2001 to assist in the secure design, development, deployment, and life-cycle of information systems. It presents 33 security principles which start at the design phase of the information system or application and continue until the systemês retirement and secure disposal.some of the other 33 principles are: Principle 1. Establish a sound security policy as the çfoundationé for design. Principle 2. Treat security as an integral part of the overall system design. Principle 5. Assume that external systems are insecure. Principle 6. Identify potential trade-offs between reducing risk and increased costs and decrease in other aspects of operational effectiveness. Principle 7. Implement layered security (ensure no single point of vulnerability). Principle 11. Minimize the system elements to be trusted. Principle 16. Isolate public access systems from mission critical resources (e.g., data, processes, etc.). Principle 17. Use boundary mechanisms to separate computing systems and network infrastructures. Principle 22. Authenticate users and processes to ensure appropriate access control decisions both within and across domains. Principle 23. Use unique identities to ensure accountability. Principle 24. Implement least privilege. Refe rence: NIST Sp ecial P ub lication 8 00-27, Engineer ing P rincip les for Info r- mation Technology Security (A Baseline for Achieving Security), and çfederal Systems Level Guidance for Securing Information Systems,é James Corrie, August 16, 2001. QUESTION: 9 Which choice below would NOT be considered an element of proper user account management? A. Users should never be rotated out of their current duties. B. The usersê accounts should be reviewed periodically. C. A process for tracking access authorizations should be implemented. D. Periodically re-screen personnel in sensitive positions. Answer: A Organizations should ensure effective administration of usersê computer access to maintain system security, including user account management, auditing, and the timely modification or removal of access. This includes:

User Account Management. Organizations should have a process for requesting, establishing, issuing, and closing user accounts, tracking users and their respective access authorizations, and managing these functions. Management Reviews. It is necessary to periodically review user accounts. Reviews should examine the levels of access each individual has, conformity with the concept of least privilege, whether all accounts are still active, whether management authorizations are up-to-date, and whether required training has been completed. Detecting Unauthorized /Illegal Activities. Mechanisms besides auditing and analysis of audit trails should be used to detect unauthorized and illegal acts, such as rotating employees in sensitive positions, which could expose a scam that required an employeeês presence, or periodic re-screening of personnel. NIST Special Publication 800-14, Generally Accepted Principles and Practices for Securing Information Technology Systems. QUESTION: 10 Which question below is NOT accurate regarding the process of risk assessment? A. The likelihood of a threat must be determined as an element of the risk assessment. B. The level of impact of a threat must be determined as an element of the risk asse ssme nt. C. Risk assessment is the first process in the risk management methodology D. Risk assessment is the final result of the risk management methodology. Answer: D Risk is a function of the likelihood of a given threat-sourceês exercising a particular potential vulnerability, and the resulting impact of that adverse event on the organization. Risk assessment is the first process in the risk management methodology. The risk assessment process helps organizations identify appropriate controls for reducing or eliminating risk during the risk mitigation process.to determine the likelihood of a future adverse event, threats to an IT system must be analyzed in conjunction with the potential vulnerabilities and the controls in place for the IT system. The likelihood that a potential vulnerability could be exercised by a given threat source can be described as high, medium, or low. Impact refers to the magnitude of harm that could be caused by a threatês exploitation of a vulnerability. The determination of the level of impact produces a relative value for the IT assets and resources affected. NIST Special Publication 800-30, Risk Management Guide for Information Technology Systems.

OfficialCerts.com Certification Exam Full Version Features; - Verified answers researched by industry experts. - Exams updated on regular basis. - Questions, Answers are downloadable in PDF format. - No authorization code required to open exam. - Portable anywhere. - 100% success Guarantee. - Fast, helpful support 24x7. View list of All exams we offer; http://www.officialcerts.com/allexams.asp To contact our Support; http://www.officialcerts.com/support.asp View FAQs http://www.officialcerts.com/faq.asp Download All Exams Samples http://www.officialcerts.com/samples.asp To purchase Full Version and updated exam; http://www.officialcerts.com/allexams.asp 3COM CompTIA Filemaker IBM LPI OMG Sun ADOBE ComputerAssociates Fortinet IISFA McAfee Oracle Sybase APC CWNP Foundry Intel McData PMI Symantec Apple DELL Fujitsu ISACA Microsoft Polycom TeraData BEA ECCouncil GuidanceSoftware ISC2 Mile2 RedHat TIA BICSI EMC HDI ISEB NetworkAppliance Sair Tibco CheckPoint Enterasys Hitachi ISM Network-General SASInstitute TruSecure Cisco ExamExpress HP Juniper Nokia SCP Veritas Citrix Exin Huawei Legato Nortel See-Beyond Vmware CIW ExtremeNetworks Hyperion Lotus Novell Google