Domain 1 CISSP Exam:Security and Risk Management

 

Ref:📕The Official ISC2 CISSP CBK Reference 6th Edition

DOMAIN 1: Security and Risk Management

1 / 203

What is the purpose of an asset-centric threat model?

2 / 203

What is the primary focus of the attacker-centric threat modeling approach?

3 / 203

Which of the following is a key aspect of DOMAIN 1: Security and Risk Management?

4 / 203

What is the difference between due care and due diligence in information security?

5 / 203

What is the primary objective of a Disaster Recovery Plan (DRP)?

6 / 203

In a civil investigation where your organization is the plaintiff and you are overseeing the collection of evidence, what is your main objective?

7 / 203

Which model does ISO 28000:2007 rely heavily on to improve the security management system?

8 / 203

What is the annual rate of occurrence (ARO)?

9 / 203

What is one potential risk factor to consider when absorbing an unknown IT infrastructure during a merger or acquisition?

10 / 203

Which of the following concepts helps an organization continue essential operations during a security incident and recovery from a disaster as quickly and securely as possible?

11 / 203

What is the purpose of PCI DSS?

12 / 203

Under the HITECH Act, what is the maximum financial penalty for HIPAA compliance violations per violation category per year?

13 / 203

What cabinet-level position was created by the Homeland Security Act?

14 / 203

What are three categories of countermeasures used in risk mitigation?

15 / 203

What should be addressed during an employee orientation program regarding information security?

16 / 203

Which provision of the USA PATRIOT Act of 2001 absolves an organization from civil penalties associated with violations of the ECPA if the organization is responding to a request of a governmental entity?

17 / 203

What is the first step in the NIST Risk Management Framework?

18 / 203

What is the criminal offense associated with altering, damaging, or destroying a protected computer or its information, or preventing authorized use of the computer or information, such that it results in an aggregate loss of $1,000 or more during a one-year period?

19 / 203

Which of the following practices is recommended under the General Data Protection Regulation (EU) with regard to data collection?

20 / 203

What is the SUNBURST attack?

21 / 203

What does the General Data Protection Regulation (EU) require in terms of accuracy of personal data?

22 / 203

What was the purpose of the Safe Harbor agreement?

23 / 203

Which SOC report type abstracts or removes all sensitive details and generally indicates whether an organization has demonstrated each of the five Trust Services principles without disclosing specifics?

24 / 203

What is the reason for the increasing popularity of malware attacks on proprietary commercial off-the-shelf (COTS) software?

25 / 203

Which framework was developed by ISACA to assess the IT activities of an organization?

26 / 203

What is the role of a security champion in an organization?

27 / 203

What is the penalty for each violation of COPPA according to the Federal Trade Commission (FTC)?

28 / 203

Which document serves as detailed instructions for how to implement a control or perform an action?

29 / 203

What does Section 209 of the USA PATRIOT Act of 2001 authorize investigators to do?

30 / 203

What did the Identity Theft and Assumption Deterrence Act establish?

31 / 203

What is transborder data flow?

32 / 203

What was the purpose of the Data Protection Act 1998 in the United Kingdom?

33 / 203

Which of the following entities is considered a covered entity under HIPAA?

34 / 203

What was the primary goal of the Information Technology Act of 2000 in India?

35 / 203

What is maximum tolerable downtime (MTD)?

36 / 203

What is ITAR?

37 / 203

Which of the following is NOT a threat modeling methodology discussed in the Security and Risk Management domain?

38 / 203

What is the recommended minimum frequency for reviewing and updating security awareness, education, and training program content to ensure that it remains relevant?

39 / 203

What is the concept of confidentiality in the CIA Triad?

40 / 203

Which of the following is an effective method for measuring program effectiveness through knowledge retention?

41 / 203

What is the definition of risk in the context of security and risk management?

42 / 203

What is the maximum fine for GDPR infringements issued to controllers and processors under Articles 8, 11, 25–39, 42, 43?

43 / 203

When considering a merger or acquisition, why is it important for organizations to review the acquired companys information security policies and procedures?

44 / 203

Which of the following statements is true about ISO 31000:2018?

45 / 203

Which of the following is true about data breaches?

46 / 203

Which of the following is an open-source threat modeling approach and tool that uses threat models as a risk management tool?

47 / 203

Who is responsible for executing day-to-day security work?

48 / 203

What are the CIS Critical Security Controls?

49 / 203

What is gamification in the context of security awareness?

50 / 203

What was the aim of the Data Protection Directive?

51 / 203

What is the first step in NIST 800-154s four major steps for data-centric system threat modeling?

52 / 203

What is the Budapest Convention, and what is its purpose?

53 / 203

What is a Business Continuity Plan (BCP)?

54 / 203

Which of the following organizations would be considered a covered entity under HIPAA requirements?

55 / 203

Which industry standard provides guidelines for handling digital evidence, including a four-step process of identification, collection, acquisition, and preservation, across many types of media and scenarios, and covers chain of custody procedures and how to properly exchange evidence between jurisdictions?

56 / 203

What is the purpose of security governance in an organization?

57 / 203

Which of the following is considered the most effective method of measuring the effectiveness of security policies and related information?

58 / 203

What are Minimum Security Requirements (MSRs)?

59 / 203

If a former employee accuses your organization of creating a hostile work environment, what action should be taken to prevent the destruction of potential evidence?

60 / 203

What is the maximum length of time a critical business function can remain disabled without threatening the organizations long-term survival?

61 / 203

What is the importance of continual improvement in risk management?

62 / 203

What is the primary reason a CISSP should be familiar with legal and regulatory requirements related to information security?

63 / 203

What organization is responsible for setting computer security standards for unclassified, nonmilitary government computer systems according to the U.S. Computer Security Act of 1987?

64 / 203

Who is responsible for the overall management and supervision of the information security program within an organization?

65 / 203

Which of the following is an example of a property asset?

66 / 203

Which industry standard is designed to ensure that financial reports are accurate and reliable?

67 / 203

What can help organizations establish expectations with third parties and potentially lead to additional compliance burden on the organization who must enforce them?

68 / 203

When is risk acceptance an appropriate risk response?

69 / 203

What is one of the biggest security-related concerns for regulators, organizations, and users as more personal data goes online?

70 / 203

Which type of SOC audit and compliance report focuses strictly on a companys financial statements and controls that can impact a customers financial statements?

71 / 203

Which of the following is NOT a component of a standard security awareness program?

72 / 203

Which of the following is an example of a cybercrime against property?

73 / 203

What is the purpose of Section 814 of the USA PATRIOT Act of 2001?

74 / 203

What is the purpose of developing key performance indicators (KPIs)?

75 / 203

Which of the following threats involves a malicious party assuming the identity of another party by falsifying information?

76 / 203

Which is one of the most effective methods of measuring program effectiveness through knowledge retention in security awareness program evaluation?

77 / 203

Which of the following control types is typically put in place after a detective control identifies a problem?

78 / 203

What is the purpose of measuring the security-effectiveness of a security control during the selection and implementation process?

79 / 203

Which of the following organizations is classified as a healthcare clearinghouse under HIPAA?

80 / 203

What is the maximum length of time that copyrights granted to an individual are protected according to the United States law?

81 / 203

What is the risk associated with using unlicensed software?

82 / 203

What is an administrative investigation, as defined for (ISC)2 purposes?

83 / 203

Which of the following is true regarding the U.S. Electronic Communications Privacy Act of 1986 (ECPA)?

84 / 203

What is the purpose of control assessments via interview?

85 / 203

What is the biggest security concern in a divestiture?

86 / 203

Which of the following concepts refers to the measure of the time between when information is expected and when it is available for use?

87 / 203

What is the purpose of Section 816 of the USA PATRIOT Act of 2001?

88 / 203

What is the purpose of implementing data anonymization techniques in accordance with the General Data Protection Regulation (EU)?

89 / 203

Which of the following is the best definition of compliance according to (ISC)2?

90 / 203

Which of the following is true about ISO 31000 principles in the context of Security and Risk Management?

91 / 203

Which of the following are examples of Recovery controls?

92 / 203

What is the basis for determining cost-effectiveness of a countermeasure?

93 / 203

What is the purpose of identifying the classification or sensitivity of a role before recruiting candidates?

94 / 203

What is NIST 800-53?

95 / 203

Which of the following are included in the scope of a typical BCP?

96 / 203

What is a potential impact of mergers and acquisitions on resources?

97 / 203

What is the purpose of the (ISC)2 Code of Ethics Preamble?

98 / 203

What is one of the key principles of ISO 31000 when it comes to security and risk management?

99 / 203

Which of the following statements is true regarding risk management?

100 / 203

Which of the following refers to the ability and ease of a user to access data when needed?

101 / 203

What does Section 202 of the USA PATRIOT Act of 2001 authorize?

102 / 203

Why should security frameworks be customized to the organization?

103 / 203

What is the primary purpose of using the software- or system-centric model in threat modeling?

104 / 203

Which of the following is defined as a notional construct outlining the organizations approach to security, including a list of specific security processes, procedures, and solutions used by the organization?

105 / 203

What is a vulnerability?

106 / 203

What is the main role of security governance principles in an organization?

107 / 203

Which of the following measures should an organization implement to ensure that third parties protect its information from security risks?

108 / 203

Which of the following is an example of a preventative security control?

109 / 203

Which of the following statements is true about the evaluation of security education activities?

110 / 203

What is risk avoidance in regards to security and risk management?

111 / 203

What is a tried-and-true way for organizations to mitigate the risk of technology failure?

112 / 203

What is the first step in a typical risk assessment process in the context of Security and Risk Management (Risk Identification)?

113 / 203

What is the purpose of threat modeling?

114 / 203

Which of the following agreements is designed to restrict an employee from directly competing with the organization during their employment and for a fixed time after employment?

115 / 203

Which of the following is NOT a general approach to threat modeling?

116 / 203

Which of the following is an example of a cybercrime against government?

117 / 203

Which of the following statements is true about supply chain risk management frameworks?

118 / 203

During risk evaluation, what do you compare the results of your risk analysis to?

119 / 203

What happens to a (ISC)2 member who knowingly violates the (ISC)2 Code of Ethics?

120 / 203

Which of the following describes baselines in relation to standards?

121 / 203

What is the primary purpose of privacy regulations like HIPAA, COPPA, and GDPR?

122 / 203

Which of the following offenses is criminalized by The Economic Espionage Act (EEA)?

123 / 203

What is the goal of the GDPR?

124 / 203

When merging with or acquiring another organization, what potential risk is created by adding in new systems and platforms?

125 / 203

Which of the following control types is related to administrative methods and implemented by people?

126 / 203

Which of the following statements is true regarding dynamic risk management using ISO 31000 principles?

127 / 203

What is the purpose of ISO/IEC 27002?

128 / 203

Which of the following concepts refers to the ability of a user to meet their needs with available data?

129 / 203

What is the examine method used for in security and risk management?

130 / 203

What is the first goal of any BCP when it comes to people?

131 / 203

Which of the following is an example of a detective control?

132 / 203

What is Recovery Time Objective (RTO)?

133 / 203

What is the difference between statutes and regulations in U.S. law?

134 / 203

What is the purpose of removing access that will no longer be needed during an employees transfer to a different role?

135 / 203

What is the primary objective of a governance committee?

136 / 203

Who is responsible for the overall management and supervision of the information security program in an organization?

137 / 203

What is the purpose of the U.S. Controlling the Assault of Non-Solicited Pornography and Marketing Act of 2003?

138 / 203

What is the role of a CISSP in protecting intellectual property (IP)?

139 / 203

What should an organization do when considering using third-party hardware, software, or services?

140 / 203

What organization was established by the Intelligence Reform and Terrorism Prevention Act of 2004 to help prevent terrorist acts against the United States?

141 / 203

Which of the following is an example of a technology-related countermeasure?

142 / 203

What is the definition of control assessments (test) when trying to confirm that security controls are implemented as they are documented and that they are operating effectively and as intended?

143 / 203

Which of the following principles form the pillars of information security known as the CIA Triad?

144 / 203

Which industry-standard certification can be pursued to demonstrate accountability and commitment to security and privacy?

145 / 203

What was the EU-US Privacy Shield?

146 / 203

What is the primary purpose of developing processes for the use of alternate sites during a disaster in a continuity plan?

147 / 203

Which of the following is true regarding patents issued by the USPTO?

148 / 203

What is single loss expectancy (SLE)?

149 / 203

What does the General Data Protection Regulation (EU) require regarding personal data processing?

150 / 203

Which of the following is an example of a process-related countermeasure for risk mitigation?

151 / 203

What is the importance of candidate screening and background investigations in maintaining information security?

152 / 203

What is Recovery Point Objective (RPO)?

153 / 203

What is a potential security concern related to disgruntled employees during mergers and acquisitions?

154 / 203

What is annualized loss expectancy (ALE) in a quantitative risk analysis?

155 / 203

What should be included in an organizations privacy policy according to DOMAIN 1: Security and Risk Management?

156 / 203

Which of the following is an example of a security procedure?

157 / 203

Which of the following is an example of a cybercrime against property?

158 / 203

What is the first stage in the U.K. National Cyber Security Centres 12 principles for establishing and maintaining effective control of the supply chain?

159 / 203

What is the main responsibility of a security professional during onboarding, transfer, and termination processes?

160 / 203

What mnemonic can be used for quantitative risk rating security threats and what five categories does it represent?

161 / 203

What actions should an organization take when an employee is involuntarily terminated?

162 / 203

What is the purpose of risk maturity modeling?

163 / 203

Which of the following best describes purpose limitation according to General Data Protection Regulation (EU)?

164 / 203

Which assessment method involves exercising one or more assessment objects under specified conditions to compare actual with expected behavior?

165 / 203

Which of the following is an example of a personnel-related countermeasure?

166 / 203

What is the main purpose of the U.S. Sarbanes–Oxley Act (SOX) of 2002?

167 / 203

What does the term timeliness mean as it pertains to availability in the CIA Triad?

168 / 203

What is the difference between SOC 1 and SOC 2 audits?

169 / 203

What is the primary focus of a SOC 1 audit and compliance report?

170 / 203

Which of the following is a covered entity under HIPAA that processes or facilitates the processing of nonstandard health information and converts it into standard data types?

171 / 203

What is risk transference?

172 / 203

What is the official definition of terrorism according to Section 808 of the USA PATRIOT Act of 2001?

173 / 203

What does FISMA require of U.S. federal government agencies and non-government organizations that provide information services to these agencies?

174 / 203

What is the purpose of the Child Pornography Prevention Act (CPPA) of 1996?

175 / 203

Which of the following is a senior-level executive within an organization who is generally responsible for all physical security and personnel security matters?

176 / 203

What is jurisdiction in the context of criminal investigations?

177 / 203

What is a trademark according to the USPTO?

178 / 203

What is the maximum fine that can be issued for infringements of the basic principles for processing and consent, data subjects rights, transfer of personal data to a third country, member state law obligations or noncompliance with supervisory authority orders under GDPR?

179 / 203

What is the main benefit of using the PASTA methodology for dynamic threat analysis?

180 / 203

Which of the following is the primary goal of data integrity?

181 / 203

What is a nondisclosure agreement (NDA)?

182 / 203

What is a compensating control?

183 / 203

Which of the following is not included in a well-managed risk-based security programs reporting requirements according to Domain 1?

184 / 203

Which of the following is one of the most effective methods of measuring program effectiveness through knowledge retention?

185 / 203

Which of the following is the senior-level executive within an organization who is responsible for the overall management and supervision of the information security program?

186 / 203

Which of the following is an example of a cybercrime that falls under the category of crimes against people?

187 / 203

Who typically leads security governance at a company?

188 / 203

What is the importance of evaluating the potential operational impact of a countermeasure?

189 / 203

What are the five offenses related to cybercrime introduced by The Computer Misuse Act 1990 (U.K.)?

190 / 203

What is the importance of risk management in information security?

191 / 203

What criteria are used to determine the amount of fine on a noncompliant firm as per GDPR?

192 / 203

What are the four main categories of risk treatment?

193 / 203

Which principle for risk management explicitly considers any limitations of available information?

194 / 203

What is the purpose of conducting a threat analysis in risk analysis?

195 / 203

Which of the following must a company do when creating and managing their security program and policies?

196 / 203

What is the main difference between a standard and a guideline in regards to information security practice?

197 / 203

What is a noncompete agreement?

198 / 203

Which of the following statements best describes the Protect (PR) core function of the NIST Cybersecurity Framework?

199 / 203

What is the penalty for noncompliance with the GLBA Safeguards Rule?

200 / 203

What is ALE in quantitative risk analysis and how is it measured?

201 / 203

Which of the following is a serious computer offense as defined by the Cybercrime Act 2001 in Australia?

202 / 203

Which of the following is an example of deterrent security controls?

203 / 203

What does Section 210 of the USA PATRIOT Act of 2001 update?

Your score is

🔒 Hands-On Cybersecurity Course + INTERNSHIP 🔒

Visit to Cyber Course  

 

Domain 1 CISSP Exam: Security and Risk Management Begin your CISSP certification journey with a deep dive into Domain 1: Security and Risk Management, a cornerstone of the CISSP exam. This domain covers a wide range of crucial topics, including:

  • Risk Management: Gain comprehensive insights into risk identification, evaluation, and prioritization. Learn how to develop and implement risk management strategies that are aligned with organizational objectives and ensure a robust defense mechanism against potential threats.
  • Asset Security: Explore the nuances of protecting and managing assets. Understand the importance of data classification, ownership, and protective measures to maintain the integrity, confidentiality, and availability of information assets.

Our comprehensive Domain 1 CISSP Exam for Domain 1 is meticulously crafted by cybersecurity experts. It offers a realistic CISSP exam experience with detailed answer explanations for each question, enhancing your knowledge and understanding of complex security topics.

With this all-encompassing practice test, prepare to excel in CISSP Domain 1: Security and Risk Management. Empower your cybersecurity career with a strong foundation in the principles of security governance, risk management, and compliance.

 

Domain 1 CISSP Exam

 

Back to All CISSP Domains / Home

 

Explore our other free practice tests:

 

Share the Post:

Related Posts

RSS  
  • Switching to IT or Cyber Security from Another Career
    Are you thinking about changing your career to IT or cyber security but worried about losing your current high salary? If yes, this guide is crafted just for you, especially if you have a family to support and don’t want to take a big pay cut. Understanding the Challenge A person reached out with a […]
  • How to Succeed in CySA+ Exam with Free Practice Questions
    Hey there! Are you getting ready for your CompTIA CySA+ exam? I’ve got great news for you! My team and I have created over a thousand practice questions to help you prepare, and they are all free! Keep reading to find out how these questions can help you pass with flying colors. What’s Available? **100% […]
  • From Call Center to IT Architect: Taylor’s Incredible Journey
    Introduction Today, we are going to share an amazing story about Taylor, who dramatically changed her career path from working in call centers to becoming an IT architect specialist. This journey is not just inspiring but also filled with practical tips and advice for anyone dreaming of making a big move in their career, especially […]
IT Course

The Affordable, Hands-On Josh Madakor IT Course that gets Results!

Ready to get started your journey?
Cyber Course

The Affordable, Hands-On Cyber Security that gets Results!

Ready to get started your journey?

JOIN OUR

NEWSLETTER

Sign up for our free newsletters.

by joining 8000+ others in my weekly newsletter 

where you’ll get a dose of my thoughts on self-improvement, career,

and life!