Domain 5 CISSP Exam: Identity and Access Management

 

Ref:📕The Official ISC2 CISSP CBK Reference 6th Edition

DOMAIN 5: Identity and Access Management

1 / 90

What is the most common way of enforcing accountability in a system?

2 / 90

What is the purpose of deprovisioning as it relates to account access?

3 / 90

Which of the following physical access control methods is designed to explicitly limit the rate of access to a facility?

4 / 90

Which of the following elements of Physical Access Control Systems (PACSs) allows for making an access decision by granting or denying access to authorized and unauthorized users?

5 / 90

What is the fundamental practice of access control?

6 / 90

What is a primary concern in device IAM?

7 / 90

Which of the following processes is not supported by an Identity Management (IdM) system?

8 / 90

Which of the following physical control elements is designed to explicitly limit the rate of access to a facility?

9 / 90

What is a common practice for countering risks to devices and the data they contain?

10 / 90

What is a common method for identifying people entering or leaving a secured area?

11 / 90

What security objective does nonrepudiation support in IAM systems?

12 / 90

What is the minimum requirement for identity proofing in IAL1?

13 / 90

Which of the following is a function supported by an Identity management (IdM) system throughout the access management lifecycle?

14 / 90

What is one of the main challenges of biometric authentication that security practitioners must consider?

15 / 90

Which of the following is NOT a process that a credential management system (CMS) should support?

16 / 90

What is the purpose of turnstiles and mantraps in physical access control systems?

17 / 90

What makes risk-based access control models different from other models?

18 / 90

What is the difference between centralized and decentralized IAM administration?

19 / 90

What is an emphasis of the updated guidance for managing Type 1 authentication factors?

20 / 90

What are the two popular approaches for implementing SSO?

21 / 90

Which of the following is an implementation of confidentiality control in system-level Identity and Access Management (IAM)?

22 / 90

What does IAL3 require for identity proofing?

23 / 90

Which physical access control element provides an opportunity to make an access decision?

24 / 90

What is the purpose of device identification in Physical Access Control Systems (PACSs)?

25 / 90

Which of the following functionalities of an IdM system supports oversight of identities and access by providing key details about the authorizations that are granted to an identity?

26 / 90

What is session hijacking?

27 / 90

Which of the following is an example of Type 2 authentication?

28 / 90

What is the difference between deprovisioning under hostile/involuntary circumstances and friendly/voluntary circumstances?

29 / 90

Which model can be helpful in identifying common need-to-know criteria and granting appropriate access, but not excessive, to applications?

30 / 90

Which security control can be used to enforce security policy restrictions such as the use of a complex passcode or encryption on a user device?

31 / 90

Which of the following is an effective way to isolate organization data from other apps on a personal device?

32 / 90

What is an important consideration for device IAM?

33 / 90

What is the purpose of preventing toxic role combinations in a properly designed RBAC model?

34 / 90

What are objects within the context of access control models?

35 / 90

What is a potential downside of decentralized IAM administration?

36 / 90

Which of the following is a weakness of biometric authentication that requires security practitioners to balance user and cultural requirements when designing authentication schemes?

37 / 90

What is a primary concern for device Identity and Access Management (IAM)?

38 / 90

What is the purpose of intrusion detection sensors in Physical Access Control Systems (PACSs)?

39 / 90

Which access control model can be helpful in identifying common need-to-know criteria for granting access to applications appropriately?

40 / 90

What is the updated guidance for managing Type 1 authentication factors according to NIST SP 800-63B?

41 / 90

Which of the following scenarios carries higher risk and requires faster deprovisioning and more oversight according to the text above?

42 / 90

What is the purpose of intrusion detection sensors in a Physical Access Control System?

43 / 90

What does IAM consist of?

44 / 90

In a discretionary access control (DAC) model, who makes access decisions?

45 / 90

What is the purpose of the Key Distribution Center (KDC) in a Kerberos realm?

46 / 90

What is a primary advantage of federating identity management across organizations in a FIM scheme?

47 / 90

Which model is based on a list of predefined rules to determine authorization?

48 / 90

Which of the following is an example of access in the context of access control?

49 / 90

Which protocol is generally implemented for controlling access to network infrastructure resources like routers?

50 / 90

Which of the following is a weakness of biometric authentication systems in terms of accessibility?

51 / 90

Which of the following is a key functionality of Identity Management (IdM)?

52 / 90

Which of the following functionalities of an IdM supports oversight of identities and access by providing key details about the authorizations that are granted to an identity?

53 / 90

What is Open Authorization (OAuth)?

54 / 90

What is the crossover error rate (CER) in access control systems?

55 / 90

Which is a fundamental requirement for the security practitioner when it comes to information access control in order to protect specific pieces of information with different requirements over time?

56 / 90

Which of the following best describes the mandatory access control (MAC) model?

57 / 90

Which one of the following is NOT one of the four foundational elements of Identity and Access Management (IAM)?

58 / 90

What is the role of the Ticket Granting Server (TGS) in a Kerberos environment?

59 / 90

Which of the following statements best describes attribute-based access control (ABAC)?

60 / 90

Which of the following tasks is supported by an Identity Management (IdM) system in the access management lifecycle?

61 / 90

According to the updated guidance in NIST SP 800-63B, what is preferred for Type 1 authentication factors, and why?

62 / 90

What is one of the primary risks associated with using a third-party IDaaS provider for access control?

63 / 90

In SAML, what is the role of the identity provider (IdP)?

64 / 90

Which of the following is an example of a logical access control?

65 / 90

Which security objective of critical information can be supported through access controls by preventing unauthorized users from making changes to information?

66 / 90

What is the Identity Assurance Level (IAL) that only requires the user to self-assert their identity without requiring a link to a verified real-life identity and is appropriate for systems where accountability does not extend to real-world consequences such as criminal action?

67 / 90

What is vertical privilege escalation?

68 / 90

What is deprovisioning?

69 / 90

What is the primary reason for performing a usage review of user, system, and nonhuman accounts?

70 / 90

In a Kerberos environment, what is the function of the Authentication Server (AS)?

71 / 90

What is the purpose of physical access controls like turnstiles and mantraps?

72 / 90

Which of the following is true regarding physical security measures for information system security within facilities?

73 / 90

Which model can be helpful for identifying common need-to-know criteria in granting appropriate but not excessive access to applications?

74 / 90

What is one of the primary use cases for Just-In-Time (JIT) identity and access management?

75 / 90

Which of the following is an example of a Type 2 authentication factor?

76 / 90

Which component of a Kerberos environment is responsible for performing registration for new users and maintaining the database of secret keys?

77 / 90

Which model can be helpful in identifying common need-to-know criteria and granting access that is appropriate but not excessive to applications?

78 / 90

In Kerberos, what is the function of the Key Distribution Center (KDC)?

79 / 90

Which of the following attacks occurs when a user on the same network performs packet sniffing to steal session cookie information, which allows the attacker to impersonate the authorized user?

80 / 90

Which principle is important to consider when defining roles for access management?

81 / 90

What is the highest level of assurance for identity proofing according to NIST SP 800-63-3?

82 / 90

What is session management?

83 / 90

Which of the following is a weakness of biometrics that requires the security practitioner to balance the needs for authentication and acceptance of a biometric solution in relation to cultural requirements?

84 / 90

Which type of authentication system provides access to a set of files or one computer only?

85 / 90

What is one advantage of using a cloud-based IDaaS solution for IAM in organizations with a cloud-first or cloud-native approach?

86 / 90

Which of the following is a weakness of biometrics that must be considered by security practitioners?

87 / 90

Which of the following access control models provides specific permissions based on job functions?

88 / 90

What is the updated guidance for managing Type 1 authentication factors in NIST SP 800-63B?

89 / 90

What is the advantage of using a hybrid approach for Identity and Access Management?

90 / 90

What is the main difference between single-factor authentication and multifactor authentication?

Your score is

🔒 Hands-On Cybersecurity Course + INTERNSHIP 🔒

Visit our Cyber Course  

Understanding the Core of Domain 5

Domain 5: Identity and Access Management is a critical component of the CISSP Practice Exam, focusing on managing and securing identity and access within an organization. This domain ensures that the right individuals have the appropriate access to technology resources.

Key Areas in Domain 5 (Identity and Access Management) within the CISSP Exam

The Domain 5 of CISSP covers various areas, including:

  • Identity Management: Mechanisms for user registration and creation of digital identities, essential for establishing trust.
  • Access Management Systems and Methodologies: Ensuring only authorized individuals access specific data or systems.
  • Identity as a Service (IDaaS): Cloud-based identity services, crucial as organizations move to cloud computing.

Enhancing Your Skills with Our CISSP Practice Exam

Take our free CISSP Practice Test for Domain 5 above. This test prepares you for the CISSP Exam and deepens your understanding of Identity and Access Management with high-quality questions and detailed explanations.

Conclusion

Domain 5 of the CISSP Exam is crucial for understanding Identity and Access Management. Our practice exam enhances your knowledge and skills, essential for effective security management in any organization.

 

 

 

CISSP Domain 5 Exam Coverage

Back to All CISSP Domains / Home

Share the Post:

Related Posts

RSS  
  • Switching to IT or Cyber Security from Another Career
    Are you thinking about changing your career to IT or cyber security but worried about losing your current high salary? If yes, this guide is crafted just for you, especially if you have a family to support and don’t want to take a big pay cut. Understanding the Challenge A person reached out with a […]
  • How to Succeed in CySA+ Exam with Free Practice Questions
    Hey there! Are you getting ready for your CompTIA CySA+ exam? I’ve got great news for you! My team and I have created over a thousand practice questions to help you prepare, and they are all free! Keep reading to find out how these questions can help you pass with flying colors. What’s Available? **100% […]
  • From Call Center to IT Architect: Taylor’s Incredible Journey
    Introduction Today, we are going to share an amazing story about Taylor, who dramatically changed her career path from working in call centers to becoming an IT architect specialist. This journey is not just inspiring but also filled with practical tips and advice for anyone dreaming of making a big move in their career, especially […]
IT Course

The Affordable, Hands-On Josh Madakor IT Course that gets Results!

Ready to get started your journey?
Cyber Course

The Affordable, Hands-On Cyber Security that gets Results!

Ready to get started your journey?

JOIN OUR

NEWSLETTER

Sign up for our free newsletters.

by joining 8000+ others in my weekly newsletter 

where you’ll get a dose of my thoughts on self-improvement, career,

and life!