Search
Close this search box.

Domain 3 CISSP Exam: Security Architecture and Engineering

DOMAIN 3: Security Architecture and Engineering

1 / 161

What is the function of a key in cryptography?

2 / 161

What is the principle of Privacy Embedded into Design?

3 / 161

Which of the following can be used to enforce dual control for access to a secure work area?

4 / 161

Which of the following Rivest ciphers is vulnerable to chosen-plaintext attacks and should not be used?

5 / 161

What is the purpose of memory protection?

6 / 161

Which of the following is a threat that occurs when a user claims that they did not perform an action, and there is no evidence to prove otherwise?

7 / 161

What is a challenge specific to industrial control in terms of security?

8 / 161

What is the advantage of asymmetric or public key cryptography over symmetric encryption?

9 / 161

Which Privacy by Design principle seeks to build privacy directly into the design, operation, and management of a system or process, rather than considering privacy after the fact?

10 / 161

Which of the following asymmetric key algorithms is derived from the Diffie–Hellman–Merkle algorithm and is used for transmitting digital signatures and key exchanges?

11 / 161

What is the main difference between the Diffie-Hellman-Merkle algorithm and RSA?

12 / 161

Which of the following is an important consideration for work area security?

13 / 161

What are the two types of stream ciphers?

14 / 161

Which type of attack involves an attacker being able to submit any ciphertext and obtain the corresponding plaintext?

15 / 161

Why is it necessary to replace symmetric keys periodically?

16 / 161

What is the purpose of centralized parameter validation?

17 / 161

What is the purpose of memory protection in the context of system security?

18 / 161

Which topic is not covered in DOMAIN 3: Security Architecture and Engineering?

19 / 161

Which Rivest cipher has a variable block size and key size and is considered secure with sufficient rounds of encryption?

20 / 161

Which of the following organizations provides a series of guides called Critical Infrastructure Protection (CIP) standards for industrial control systems?

21 / 161

Which of the following is the best way to recover from a ransomware attack?

22 / 161

What is a known-plaintext attack?

23 / 161

What is the Take-Grant models Grant operation?

24 / 161

What is a core principle of the zero trust model?

25 / 161

Which of the following Rivest ciphers is vulnerable to chosen-plaintext attacks and should not be used?

26 / 161

What is a Type 1 hypervisor?

27 / 161

Which of the following is the process of converting a ciphertext message back into plaintext using the appropriate key that was used to do the original encryption?

28 / 161

What type of fire is extinguished by a Class F or K fire extinguisher?

29 / 161

Which rule of the Take-Grant model allows a subject to generate (or create) a new object?

30 / 161

Which Rivest cipher is commonly used in internet protocols such as TLS and SSH?

31 / 161

Which of the following is true about side-channel attacks?

32 / 161

What is one of the core principles of zero trust architecture?

33 / 161

What is a timing attack?

34 / 161

Which of the following statements about Separation of Duties (SoD) is true?

35 / 161

Which of the following cryptographic applications provides assurance of data integrity?

36 / 161

What type of attack targets an authentication protocol by passing a password hash through for authentication?

37 / 161

Who is responsible for vulnerability and patch management in a cloud-based system?

38 / 161

What is the (effective) key length of 3DES algorithm?

39 / 161

What is the primary risk to the nonrepudiation property?

40 / 161

Frequency analysis is most effective against which type of cryptographic approach?

41 / 161

As a security architect, what is your responsibility regarding cryptanalytic attacks?

42 / 161

What is the role of auditing when dealing with third parties, as described in the Trust, but Verify concept?

43 / 161

Which of the following attacks involves measuring artifacts of the cryptographic process to deduce information to assist with compromising encrypted information?

44 / 161

What is the purpose of creating security zones with different security levels within a facility?

45 / 161

Which algorithm is used for transmitting digital signatures and key exchanges in an asymmetric-key approach and is derived from the Diffie-Hellman-Merkle algorithm?

46 / 161

What is defense in depth in cybersecurity?

47 / 161

Which block cipher mode of operation encrypts the IV and then XORs it with the first block of plaintext to produce the first block of ciphertext?

48 / 161

What are the three most commonly used approaches to threat modeling?

49 / 161

What is the Star Integrity Property according to the Biba integrity model?

50 / 161

Which of the following is exclusively the responsibility of the cloud service provider in the cloud shared responsibility model?

51 / 161

Which of the following is a feature of cryptoprocessors that enhances their security over standard microprocessors?

52 / 161

Which of the following is an example of centralized security services in the real world?

53 / 161

What is the term for having completely redundant UPS systems from separate utility feeds all the way to the rack?

54 / 161

What is the difference between white-box, black-box, and gray-box testing?

55 / 161

What is the fundamental principle of security architecture that emphasizes the need for employing other controls to prevent failure of confidentiality, integrity, or availability, even if a physical security control fails?

56 / 161

What is the most important factor to consider when designing a fire safety system?

57 / 161

What is decryption in cryptography?

58 / 161

What is the purpose of fire extinguishers in the server room?

59 / 161

Which of the following is an important consideration for media storage facilities?

60 / 161

Which public key algorithm is based on the algebraic structure of elliptic curves and allows smaller keys to be used for equivalent security compared to other public key algorithms?

61 / 161

What is the purpose of the Simple Security Property rule in the Bell-LaPadula model?

62 / 161

Why is it important to rotate encryption keys?

63 / 161

Which type of encryption algorithm works one character or bit at a time?

64 / 161

What does cryptography help ensure with hashing algorithms and message digest?

65 / 161

Which of the following Rivest ciphers is vulnerable to chosen-plaintext attacks and should not be used?

66 / 161

Which rule in the Bell- LaPadula Model prevents a subject from writing to an object at a lower security level?

67 / 161

Which type of fire extinguisher is appropriate for a gasoline fire?

68 / 161

What is the principle of domain separation in security?

69 / 161

What is the split-brain problem in a distributed system?

70 / 161

What are the categories of attack surfaces in an embedded system?

71 / 161

What is the main goal of Privacy by Design?

72 / 161

Which of the following procedures check and ensure that all Constrained data items (CDIs) are valid in the Clark-Wilson Model?

73 / 161

Which block cipher mode of operation processes each block of plaintext independently by the cipher, making identical blocks of plaintext produce identical blocks of ciphertext?

74 / 161

What is one of the more secure methods of protecting keys, especially for highly regulated organizations like banks or payment processors?

75 / 161

Which of the following procedures enforce a systems integrity policy and maintain the integrity of Constrained data items (CDIs) in the Clark-Wilson Model?

76 / 161

Which rule in the Bell-LaPadula Model prevents a subject from reading an object at a higher security level?

77 / 161

What is the purpose of a noninterference model?

78 / 161

What is the concept behind a security kernel?

79 / 161

What does the shared responsibility model describe?

80 / 161

When developing an IoT device, what is a recommended strategy for ensuring that basic security controls are implemented to mitigate vulnerabilities?

81 / 161

According to the cloud shared responsibility model, who is responsible for vulnerability and patch management for a cloud-based system?

82 / 161

Which of the following is an advantage of wet-pipe water sprinkler systems?

83 / 161

What is the purpose of a security model?

84 / 161

What is attack surface minimization in the context of system hardening?

85 / 161

What is the principle of least privilege referring to?

86 / 161

Which principle of the CIA Triad is supported by cryptographys use of digital signatures and certificates?

87 / 161

Who is responsible for physical security in a cloud deployment?

88 / 161

What is a possible risk of placing network switches and other intermediate distribution equipment in any convenient out-of-the-way location, sharing space with other building infrastructure?

89 / 161

Which of the following is not considered as one of the foundational information system security capabilities?

90 / 161

Which of the following is NOT a category of client-based vulnerabilities in a traditional client-server system?

91 / 161

What cryptographic approach should be used to protect the confidentiality of data in transit?

92 / 161

What is the process of turning a plaintext message into ciphertext?

93 / 161

What is encapsulation in security architecture?

94 / 161

Which of the following is a feature of a cryptoprocessor that enhances its security over standard microprocessors?

95 / 161

What is the key size for AES-192 block cipher?

96 / 161

What is an information flow model?

97 / 161

What is the purpose of a hash function in protecting the integrity of data?

98 / 161

What is the principle of zero trust architecture that requires every access request to be fully authenticated, authorized, and encrypted before granting access?

99 / 161

What is the goal of security architecture and engineering?

100 / 161

What is the purpose of a certificate authority in a public key infrastructure?

101 / 161

What is the best defense against side-channel attacks?

102 / 161

Which of the following is a defense against stored dictionary or rainbow table attacks?

103 / 161

Which type of attack involves deliberately injecting faulty inputs and observing the errors and outputs?

104 / 161

What is one of the key principles to consider when securing microservices?

105 / 161

Which stage of the PASTA methodology is intended to identify and analyze threat information from within the system and externally available threat intelligence that is related to the system?

106 / 161

What should be covered by controls to ensure the proper operation and security of server rooms and data centers?

107 / 161

What is an important technique that can be used to validate the identity of a client and/or user of the client, and also protect the server from eavesdropping and tampering?

108 / 161

What is a necessary part of cloud hosting availability designs that can take full advantage of highly available remote infrastructures?

109 / 161

What is the Biba integrity models * integrity property?

110 / 161

Which mode of operation for block ciphers uses an IV combined with a counter value, allowing for parallelization of the encryption process and decryption of a single block of ciphertext?

111 / 161

What is the best method for generating high-quality random numbers for key generation?

112 / 161

Which rule in the Take-Grant model allows a subject to revoke rights it has on an object?

113 / 161

Which of the following is an example of an implementation attack in cryptography?

114 / 161

Which of the following is the principle behind deny all default firewall rules?

115 / 161

Which of the following is a recommended approach when selecting cryptographic algorithms?

116 / 161

What is virtualization?

117 / 161

What is the purpose of ensuring consistency in replicated data stores?

118 / 161

Which of the following characteristics of cloud computing describes the ability for services to be rapidly and automatically scaled up or down to meet demand?

119 / 161

Which of the following is a key consideration in error and exception handling?

120 / 161

Which operation in the Take-Grant model allows a subject to generate a new object?

121 / 161

What type of fire is a Class A fire extinguisher designed to combat?

122 / 161

What is the process of converting a plaintext message into a ciphertext message?

123 / 161

What was the Mirai distributed denial of service (DDoS) attack about?

124 / 161

What is the purpose of scoping guidance within a recommended baseline?

125 / 161

Which of the following is one of the seven Privacy by Design (PbD) principles that requires security and privacy of personal data from cradle to grave, with encryption and authentication being standard at every stage?

126 / 161

What is the name of the data type in the Clark-Wilson model that refers to data whose integrity must be preserved?

127 / 161

Which rule in the Bell-Lapadula model prevents an authorized subject from writing sensitive information to an object at a lower security level?

128 / 161

What mode of operation is best for parallelizing the encryption process and decrypting a single block of ciphertext?

129 / 161

Which of the following controls ensures that a specific step in a process requires two or more individuals?

130 / 161

Which encryption algorithm is vulnerable to ciphertext-only attacks due to predictable plaintext characteristics such as the language of the message or format of the message, among others?

131 / 161

What is the key length for the Data Encryption Standard (DES)?

132 / 161

What is a recommended approach for handling encryption/decryption in application-level encryption?

133 / 161

Which of the following is an example of a compliance obligation for security controls in organizations handling government or military classified data?

134 / 161

Which of the following is not a factor to consider when selecting an appropriate algorithm for the cryptographic lifecycle?

135 / 161

Which PbD principle encourages system architects to prioritize the interests of the individual by providing strong privacy defaults, appropriate notice, and a user-friendly experience?

136 / 161

What type of fire is a Class C fire extinguisher appropriate for?

137 / 161

What is a major security concern when using container technology?

138 / 161

Which of the following operations in the Take-Grant protection model allows a subject to revoke (or remove) rights it has on an object?

139 / 161

Which of the following is a feature of secure cryptoprocessors that enhance their security, that standard microprocessors do not have?

140 / 161

What is pass the ticket in the context of Kerberos exploitation?

141 / 161

What is cleartext in the context of cryptography?

142 / 161

According to Privacy by Design, which of the following is true about design systems and processes?

143 / 161

What is the purpose of layering in a security architecture?

144 / 161

What is a lattice in security models?

145 / 161

Which of the following is an example of the Full Functionality – Positive-Sum, not Zero-Sum principle of Privacy by Design (PbD)?

146 / 161

Which of the following is a key data type in the Clark–Wilson model, and refers to data whose integrity must be preserved?

147 / 161

What are the five key points of the DREAD model?

148 / 161

What is virtual machine escape and what can it allow an attacker to do?

149 / 161

Which benefit has led to the adoption of blockchain technology in business applications such as supply chain management?

150 / 161

What is a potential weakness of a TPMs security?

151 / 161

What is the necessary procedure for securely destroying a retired key?

152 / 161

What is a cryptographic algorithm?

153 / 161

What is one of the main uses of cryptography in information security?

154 / 161

What is a security concern for edge computing systems?

155 / 161

What are the available key lengths for the AES algorithm?

156 / 161

What is the primary reason why security should be incorporated into the design process?

157 / 161

Which of the following measures pertains to proper cryptographic key management?

158 / 161

Which of the following is an important defense against Man-in-the-Middle (MITM) attacks?

159 / 161

Which PbD principle encourages system designers to keep the interests of individual users as their utmost priority by providing strong privacy defaults, appropriate notice, and a user-friendly experience?

160 / 161

What are the two major categories of container security risks?

161 / 161

What is the main recommendation for users of IoT devices to mitigate risks related to devices with poor design or support?

Your score is

🔒 Hands-On Cybersecurity Course + INTERNSHIP 🔒

Visit our Cyber Course  

CISSP Domain 3: Mastering Security Architecture and Engineering

Ready to conquer CISSP Domain 3? This crucial domain focuses on the foundations of secure system design and implementation.

Key Topics in Domain 3:

  • Security Models and Frameworks
  • Cryptography Principles and Applications
  • Secure System Design Principles
  • Security Capabilities of Information Systems
  • Security Assessment and Testing
  • Physical Security Measures

These topics are essential for both the CISSP exam and real-world cybersecurity practices. You’ll learn to design, implement, and maintain secure systems using industry-standard models and cutting-edge techniques.

Practice Exam

Our free CISSP practice exam is based on the official question book (The Official ISC2 CISSP CBK Reference 6th Edition).
Each question is accompanied by a detailed explanation to help you better understand complex security concepts.

Continuous Learning

To broaden your knowledge, revisit Domain 2: Asset Security and explore Domain 4: Communication and Network Security.

For official exam information, visit the ISC² CISSP page.

Start your journey to CISSP success today! Use this guide and our practice tests to confidently approach Domain 3 and advance your cybersecurity career.

cissp-domain-3-image
Share the Post:

Related Posts

RSS  
  • Discover How to Work Remotely and Travel!
    Have you ever dreamed about working from beautiful places like Thailand or Japan, but weren’t sure if it’s possible? I’m here to share my adventures and some tips on how to make working remotely while exploring the world a reality.  Who Am I? My name is Josh, and I’m all about creating helpful content on […]
  • Why Contract Work in IT Can Be a Good Start for Your Career
    Hey buddies! Are you curious about what it’s like to work in IT and cyber security? Well, you’re in luck because today we’re diving into the world of contract work and how it might just be the jumpstart your career needed! Getting Into the World of Contract Work in IT Josh, an expert in IT […]
  • Is Cyber Security a Career That Will Last Forever?
    Hey everyone! Have you ever wondered if choosing a career in cyber security is a good idea for the long haul? Well, let’s dive into this topic with the help of Josh Maor’s insights, and find out why cyber security might just be one of the smartest career choices out there. What Is Cyber Security? […]
IT Course

The Affordable, Hands-On Josh Madakor IT Course that gets Results!

Ready to get started your journey?
Cyber Course

The Affordable, Hands-On Cyber Security that gets Results!

Ready to get started your journey?

JOIN OUR

NEWSLETTER

Sign up for our free newsletters.

by joining 8000+ others in my weekly newsletter 

where you’ll get a dose of my thoughts on self-improvement, career,

and life!