Summer Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Isaca Cybersecurity-Audit-Certificate Dumps

ISACA Cybersecurity Audit Certificate Exam Questions and Answers

Question 1

Which of the following is a client-server program that opens a secure, encrypted command-line shell session from the Internet for remote logon?

Options:

A.

VPN

B.

IPsec

C.

SSH

D.

SFTP

Buy Now
Question 2

Which of the following mobile computing trends should cause the GREATEST concern for an organization that needs to protect sensitive organizational data?

Options:

A.

Fluctuating size of form factors for mobile devices

B.

Increasing amount of storage space available on mobile devices

C.

Expanding availability of mobile network coverage

D.

Growing consumer demand for advanced mobile technologies

Question 3

An information security procedure indicates a requirement to sandbox emails. What does this requirement mean?

Options:

A.

Ensure the emails are encrypted and provide nonrepudiation.

B.

Provide a backup of emails in the event of a disaster

C.

isolate the emails and test for malicious content

D.

Guarantee rapid email delivery through firewalls.

Question 4

Which of the following cloud characteristics describes computing capabilities that can be provisioned without human interaction from the service provider?

Options:

A.

On-demand self-service

B.

Measured service

C.

Broad network access

D.

Agile service management

Question 5

Which of the following is used to help identify the most appropriate controls to meet an organization's specific security requirements?

Options:

A.

Risk assessment

B.

Maturity model

C.

Contingency planning

D.

Security assessment

Question 6

What is the PRIMARY purpose of creating a security architecture?

Options:

A.

To visually show gaps in information security controls

B.

To create a long-term information security strategy

C.

To map out how security controls interact with an organization's systems

D.

To provide senior management a measure of information security maturity

Question 7

Which of the following BIST enables continuous identification and mitigation of security threats to an organization?

Options:

A.

demit/ and access management (1AM)

B.

Security operations center (SOC)

C.

Security training and awareness

D.

Security information and event management (SEM)

Question 8

An organization's responsibility to protect its assets and operations, including IT infrastructure and information, is referred to as:

Options:

A.

corporate risk management and assurance strategy.

B.

cybersecurity goals, objectives, and mission.

C.

organizational cybersecurity policies and procedures.

D.

governance, risk management, and compliance.

Question 9

During which incident response phase is evidence obtained and preserved?

Options:

A.

Lessons learned

B.

Containment

C.

Eradication

D.

Recovery

Question 10

Which of the following features of an anti-malware application is MOST helpful in protecting an organization from the potential of infected computers using a virtual private network (VPN)?

Options:

A.

Data heuristics

B.

On-demand scanning

C.

Endpoint remote control

D.

Data packet analysis

Question 11

Which of the following is the MOST important step to determine the risks posed to an organization by social media?

Options:

A.

Review costs related to the organization's social media outages.

B.

Review cybersecurity insurance requirements for the organization s social media.

C.

Review the disaster recovery strategy for the organization's social media.

D.

Review access control processes for the organization's social media accounts.

Question 12

Which of the following is MOST critical to guiding and managing security activities throughout an organization to ensure objectives are met?

Options:

A.

Allocating a significant amount of budget to security investments

B.

Adopting industry security standards and frameworks

C.

Establishing metrics to measure and monitor security performance

D.

Conducting annual security awareness training for all employees

Question 13

When reviewing user management roles, which of the following groups presents the GREATEST risk based on their permissions?

Options:

A.

Privileged users

B.

Database administrators

C.

Terminated employees

D.

Contractors

Question 14

The integrity of digital assets can be controlled by:

Options:

A.

read access restrictions, database normalization, and patching.

B.

redundancy, backups, and business continuity management.

C.

access controls, encryption, and digital signatures.

D.

user awareness training and related end-user testing.

Question 15

Which of the following backup methods takes the MOST time for restoration of data?

Options:

A.

Incremental backup

B.

Offsite backup

C.

Full backup

D.

Differential backup

Question 16

Which of the following provides the GREATEST assurance that data can be recovered and restored in a timely manner in the event of data loss?

Options:

A.

Backups of information are regularly tested.

B.

Data backups are available onsite for recovery.

C.

The recovery plan is executed during or after an event

D.

full data backup is performed daily.

Question 17

What is the MAIN objective of an intrusion detection system (IDS) policy?

Options:

A.

To define the assets covered by intrusion detection systems (IDSs)

B.

To establish the criteria and reporting requirements associated with intrusion events

C.

To define the response time required of security personnel when an intrusion is detected

D.

To establish the actions to be taken by security personnel in the event an intruder is detected

Question 18

Which of the following is an attack attribute of an advanced persistent threat (APT) that is designed to remove data from systems and networks?

Options:

A.

Adversarial threat event

B.

Exfiltration attack vector

C.

Infiltration attack vector

D.

Kill chain modeling

Question 19

A cybersecurity audit reveals that an organization's risk management function has the right to overrule business management decisions. Would the IS auditor find this arrangement acceptable?

Options:

A.

No, because the risk management function should be the body that makes risk-related decisions for the organization.

B.

Yes, because the second line of defense is generally on a higher organizational level than the first line.

C.

No, because the risk management's oversight function would potentially lose its ability to objectively monitor and measure the business.

D.

Yes, because this arrangement ensures adequate oversight and enforcement of risk management in the organization.

Question 20

What is the PRIMARY benefit of ensuring timely and reliable access to information systems?

Options:

A.

Improved data integrity

B.

Consistent reporting functionality

C.

Enhanced identity and access management

D.

Increased data availability

Question 21

Which of the following is the MAIN purpose of system hardening?

Options:

A.

To enforce the principle of least privilege

B.

To create a security-conscious environment

C.

To reduce vulnerability by limiting attack vectors

D.

To protect the system from all possible threats

Question 22

Which of the following defines the minimum acceptable rules for policy compliance?

Options:

A.

Baselines

B.

Guidelines

C.

Standards

D.

Frameworks

Question 23

Which of the following are politically motivated hackers who target specific individuals or organizations to achieve various ideological ends?

Options:

A.

Malware researchers

B.

Hacktivists

C.

Cybercriminals

D.

Script kiddies

Question 24

Which of the following is MOST effective in detecting unknown malware?

Options:

A.

Host-based firewall

B.

Signature-based anti-malware

C.

Regular patching

D.

Heuristic-based anti-malware

Question 25

he MOST significant limitation of vulnerability scanning is the fact that modern scanners only detect:

Options:

A.

common vulnerabilities.

B.

unknown vulnerabilities.

C.

known vulnerabilities.

D.

zero-day vulnerabilities.

Question 26

Which of the following is the GREATEST advantage of using a virtual private network (VPN) over dedicated circuits and dial-in servers?

Options:

A.

It is more secure

B.

It is more reliable

C.

It is higher speed.

D.

It is more cost effective.

Question 27

Which type of tools look for anomalies in user behavior?

Options:

A.

Rootkit detection tools

B.

Trend/variance-detection tools

C.

Audit reduction tools

D.

Attack-signature-detection tools

Question 28

in key protection/management, access should be aligned with which of the following?

Options:

A.

System limitation

B.

Least privilege

C.

Position responsibilities

D.

Role descriptions

Question 29

Which of the following types of backups requires the MOST time?

Options:

A.

Incremental backup

B.

Differential backup

C.

Full backup

D.

Offsite backup

Question 30

A cloud service provider is used to perform analytics on an organization's sensitive data. A data leakage incident occurs in the service providers network from a regulatory perspective, who is responsible for the data breach?

Options:

A.

The service provider

B.

Dependent upon the nature of breath

C.

Dependent upon specific regulatory requirements

D.

The organization

Question 31

The administrator for a human resources (HR) system has access to the system as a user as well as support. Which of the following is the BEST control to help prevent intentional or accidental misuse of the privilege?

Options:

A.

Perform background checks on any users or support with administrator access.

B.

Ensure frequent log monitoring of the administrator by a manager.

C.

Set up multi-factor authentication for privileged accounts.

D.

Require the administrator to create a separate non-privileged user account for user tasks.

Question 32

Which of the following is the BEST method of maintaining the confidentiality of digital information?

Options:

A.

Use of access controls, file permissions, and encryption

B.

Use of backups and business continuity planning

C.

Use of logging digital signatures, and write protection

D.

Use of the awareness tracing programs and related end-user testing

Question 33

Which of the following backup procedures would only copy files that have changed since the last backup was made?

Options:

A.

Incremental backup

B.

Differential backup

C.

Daily backup

D.

Full backup

Question 34

The most common use of asymmetric algorithms is to:

Options:

A.

encrypt bulk data.

B.

encrypt data streams.

C.

distribute symmetric keys.

D.

distribute asymmetric keys.

Question 35

Which of the following provides additional protection other than encryption to messages transmitted using portable wireless devices?

Options:

A.

Endpoint protection

B.

Intrusion detection system (IDS)

C.

Virtual private network (VPN)

D.

Intrusion prevention system (IPS)

Question 36

Which of the following features of continuous auditing provides the BEST level of assurance over traditional sampling?

Options:

A.

Reports can be generated more frequently for management.

B.

Automated tools provide more reliability than an auditors personal judgment

C.

Voluminous dale can be analyzed at a high speed to show relevant patterns.

D.

Continuous auditing tools are less complex for auditors to manage.

Question 37

Which of the following presents the GREATEST risk to corporate data pertaining to mobile device usage?

Options:

A.

The mobile device may be subject to remote wipe.

B.

End users are not trained in mobile device management.

C.

The mobile device is not obtained through corporate provisioning.

D.

Privileged access is replicated to the user's own mobile device.

Question 38

Why are security frameworks an important part of a cybersecurity strategy?

Options:

A.

They serve to integrate and guide activities.

B.

They contain the necessary policies and standards.

C.

They provide protection to the organization.

D.

They are required for regulatory compliance.

Question 39

A data loss prevention (DLP) program helps protect an organization from:

Options:

A.

crypto ransomware infection.

B.

unauthorized access to servers and applications.

C.

unauthorized data modification.

D.

exfiltration of sensitive data.

Question 40

Which control mechanism is used to detect the unauthorized modification of key configuration settings?

Options:

A.

Sandboxing

B.

Whitelisting

C.

URL filtering

D.

File integrity