Search
Close this search box.

Domain 2 CISSP Exam:Asset Security

DOMAIN 2: Asset Security

1 / 109

Which of the following can be considered as sensitive data?

2 / 109

Why is identifying and classifying information assets important for a security program?

3 / 109

What is the role of the data owner in the declassification process of assets?

4 / 109

Which of the following encryption-based technologies are used to help secure data in transit?

5 / 109

Which US NIST Federal Information Processing Standard provides standards for categorizing federal information and information systems based on the level of concern for confidentiality, integrity, and availability?

6 / 109

What is the purpose of a reidentification key when using encryption in the de-identification process?

7 / 109

When is the most appropriate time to establish data classification during the data lifecycle according to best practice recommendations and regulations?

8 / 109

Which one of the following examples notably characterizes Public Data Classification Scheme?

9 / 109

Which of the following techniques involves digitally wiping data or overwriting it with zeros or ones, but is considered the least effective method of data deletion and may allow data to be recovered?

10 / 109

What is an example of providing due care in terms of asset management?

11 / 109

Which of the following is an example of Proprietary data?

12 / 109

What type of CASB integrates with identity services, such as Okta, to force all traffic through the CASB for inline monitoring?

13 / 109

Which of the following steps in the secure data lifecycle involves keeping data (e.g., archived) for a predefined period of time?

14 / 109

Which technique involves the destruction of data by exposing its storage media to a strong magnetic field?

15 / 109

Which U.S. National Institute of Standards and Technology Special Publication is a catalog of security controls for all U.S. federal information systems except those related to national security, and is used by organizations to establish the baseline security controls, tailor security controls, and supplement security controls based on assessment of risk for the organization?

16 / 109

User-based data classification is based on which of the following factors?

17 / 109

What is the purpose of asset inventory management in the secure provisioning of IT resources?

18 / 109

Under the General Data Protection Regulation (GDPR), what is the maximum penalty for non-compliance?

19 / 109

Which of the following is an example of a common physical control in an enterprise?

20 / 109

Which method of asset disposal includes the destruction of data by exposing its storage media to a strong magnetic field?

21 / 109

What is NIST Special Publication (SP) 800-60 and how is it related to FIPS 199?

22 / 109

Which of the following is an example of data that falls under the Confidential category in Data Classification Scheme?

23 / 109

Which type of control is designed to shape the behavior of humans in an organization?

24 / 109

What is one of the purposes of a data retention program within an organization?

25 / 109

Which category of controls uses computer capabilities and automation to implement safeguards?

26 / 109

Which of the following is an example of a government-published advice document that is meant to help organizations focus on the main threats to reduce the greatest amount of risk?

27 / 109

Which of the following primary functions does a CASB aim to serve in an organizations data security program?

28 / 109

What is the purpose of the scoping and tailoring process in establishing a baseline of security controls?

29 / 109

What is the primary purpose of data classification and data categorization?

30 / 109

Which category of controls include policies, procedures, standards, and guidelines that an organization uses to implement technical and physical controls?

31 / 109

What is the final stage of the data lifecycle, which is often neglected?

32 / 109

Which of the following security standards describe the requirements for establishing, implementing, maintaining, and continually improving an information security management system within the context of the organization, and includes requirements for the assessment and treatment of information security risks tailored to the needs of the organization?

33 / 109

What is the enforcement stage of DLP?

34 / 109

What is the first stage in a DLP implementation?

35 / 109

What is DLP in use?

36 / 109

What is the purpose of data classification?

37 / 109

What is data localization or residency?

38 / 109

What is data remanence?

39 / 109

What is the main purpose of digital rights management (DRM)?

40 / 109

What does ISO/IEC 19770-5 provide and define in relation to ITAM?

41 / 109

What is the purpose of de-identification?

42 / 109

Which of the following regulations requires organizations to identify specific individuals for specific data roles?

43 / 109

What is the primary function of a cloud access security broker (CASB)?

44 / 109

Which of the following statements is true about asset classification in an organization?

45 / 109

Which of the following is the most appropriate characteristic of context-based data classification?

46 / 109

What is the primary function of a cloud access security broker (CASB) in an organizations data security program?

47 / 109

Which technique is used to erase data on the disk and overwrite it with all zeros?

48 / 109

Which US federal information security standard provides a set of procedures for conducting assessments of security controls and privacy controls employed within US federal information systems and organizations, and can also be applicable to private-sector organizations?

49 / 109

What is the importance of due care and due diligence during incident response activities or data breach investigations?

50 / 109

What is the most effective method of data deletion in asset disposal policy as per NIST SP 800-88?

51 / 109

What is the purpose of the Committee on National Security Systems (CNSS) Instruction No. 1253, “Security Categorization and Control Selection for National Security Systems” in the United States?

52 / 109

Which of the following is a requirement of an asset inventory tool?

53 / 109

Which framework provides security and privacy guidelines primarily targeted at helping private-sector companies improve their security?

54 / 109

Which of the following activities is critical to implementing a formal asset management program?

55 / 109

Which of the following is not a factor to consider when establishing information and asset handling requirements?

56 / 109

Which type of CASB solution allows organizations to protect any user accessing cloud resources from any device, from any location?

57 / 109

What does data maintenance during the “Use” phase of the secure data lifecycle involve?

58 / 109

Why is having a current and complete asset inventory important for implementing technical security controls?

59 / 109

What is a possible legal requirement for data retention regarding federal agencies and government contractors according to NIST SP 800-53?

60 / 109

Which of the following involves content-based classification of data?

61 / 109

Which of the following is true about data in use security?

62 / 109

Which stage of Data Loss Prevention (DLP) involves identifying data that is being misused or mishandled?

63 / 109

What is file-level encryption in relation to data-at-rest protection?

64 / 109

What is the primary function of a cloud access security broker (CASB)?

65 / 109

Which of the following is a critical aspect of any asset security program?

66 / 109

What is the second stage in DLP implementations?

67 / 109

Which of the following standards supports standardized reporting of resource utilization?

68 / 109

What is the purpose of ISO/IEC 19770-1 in the context of IT asset management?

69 / 109

What is the purpose of a security framework?

70 / 109

Which of the following best describes the relationship between a data processor and a data controller?

71 / 109

Which of the following is a family of standards established by the International Standards Organization for governing and managing IT assets?

72 / 109

Which type of CASB solution generally resides on a users device for forwarding all cloud traffic for the user with an encrypted man-in-the-middle technique?

73 / 109

What is the focus of security frameworks?

74 / 109

What is the purpose of change management in asset security?

75 / 109

Which of the following is a primary consideration for secure asset storage of digital information according to asset storage guidelines?

76 / 109

Which law in Canada aims to protect national security interests through the safeguarding of sensitive government information?

77 / 109

Who is responsible for dictating how and why data should be used and determining how the data must be secured?

78 / 109

What is the main limitation of standard network-based DLP implementations?

79 / 109

Which of the following is an example of a common administrative control?

80 / 109

Which of the following best describes ISO/IEC 19770-3?

81 / 109

Which of the following is an example of a Tier 0 asset?

82 / 109

Which of the following describes a security baseline?

83 / 109

What is degaussing when it comes to asset disposal policy?

84 / 109

Which party is considered the data user in information security?

85 / 109

Which of the following is responsible for conforming to the principles of lawfulness, fairness, transparency, data minimization, accuracy, storage limitation, integrity, and confidentiality of personal data?

86 / 109

Which of the following is an example of a significant system that handles protected health information (PHI)?

87 / 109

Which of the following best describes the use of recognized frameworks to establish baseline requirements?

88 / 109

Which of the following is NOT one of the three categories of controls discussed in DOMAIN 2: Asset Security?

89 / 109

What regulation governs the handling of customer medical records and information?

90 / 109

What is the main focus of Domain 2: Asset Security in the CISSP exam?

91 / 109

Which of the following is an important role a security practitioner might have in asset retention?

92 / 109

What is a cloud access security broker (CASB)?

93 / 109

What is the role of a data processor in the protection of data?

94 / 109

Which of the following is a key method for protecting data as an asset in any state?

95 / 109

Which of the following is an example of a technical common control?

96 / 109

When might compensating controls be necessary in asset security?

97 / 109

Which of the following laws is specific to China in regards to Asset Security?

98 / 109

What is an appropriate interval for updating the inventory list or system of record?

99 / 109

What is the chief executive officers responsibility in regards to asset ownership within an organization?

100 / 109

Which of the following is true about the role of a data custodian in an organization?

101 / 109

Which of the following acts governs the protective marking and handling of official information within the United Kingdom?

102 / 109

What is the primary mechanism an organization should use to establish classification levels for assets?

103 / 109

What is degaussing in the context of asset disposal policy?

104 / 109

Which of the following provides a standard for categorizing U.S. federal information and information systems according to a government agencys level of concern for confidentiality, integrity, and availability and the potential impact on agency assets and operations, should their information and information systems be compromised through unauthorized access, use, disclosure, disruption, modification, or destruction?

105 / 109

Which of the following security frameworks is targeted at helping private-sector companies improve their security and is broken into five functions: identify, protect, detect, respond, and recover?

106 / 109

Which document outlines the standards for security categorization of federal information and information systems in the United States?

107 / 109

What are the three core stages of DLP implementations?

108 / 109

What is an example of a regulatory requirement that can cause an organization to establish and maintain record retention policies that exceed the internal useful life of the record?

109 / 109

What is tokenization in information security?

Your score is

🔒 Hands-On Cybersecurity Course + INTERNSHIP 🔒

Visit to Cyber Course  

 

 

Domain 2 CISSP Exam: Asset Security

Explore our CISSP Practice Questions for Domain 2: Asset Security. This section focuses on the protection of information and assets through proper classification and handling.

Our practice questions will guide you through the principles of asset management, data security controls, and data lifecycle management.

 

Key Topics Covered

Our questions cover:

  • Asset management
  • Data security controls
  • Data lifecycle management

Enhance your study experience with our free Anki deck. Be sure to explore our Domain 1: Security and Risk Management and Domain 3: Security Architecture and Engineering pages to fully prepare for the CISSP exam.

For more details, visit the official ISC² website.

 

Share the Post:

Related Posts

RSS  
  • Discover How to Work Remotely and Travel!
    Have you ever dreamed about working from beautiful places like Thailand or Japan, but weren’t sure if it’s possible? I’m here to share my adventures and some tips on how to make working remotely while exploring the world a reality.  Who Am I? My name is Josh, and I’m all about creating helpful content on […]
  • Why Contract Work in IT Can Be a Good Start for Your Career
    Hey buddies! Are you curious about what it’s like to work in IT and cyber security? Well, you’re in luck because today we’re diving into the world of contract work and how it might just be the jumpstart your career needed! Getting Into the World of Contract Work in IT Josh, an expert in IT […]
  • Is Cyber Security a Career That Will Last Forever?
    Hey everyone! Have you ever wondered if choosing a career in cyber security is a good idea for the long haul? Well, let’s dive into this topic with the help of Josh Maor’s insights, and find out why cyber security might just be one of the smartest career choices out there. What Is Cyber Security? […]
IT Course

The Affordable, Hands-On Josh Madakor IT Course that gets Results!

Ready to get started your journey?
Cyber Course

The Affordable, Hands-On Cyber Security that gets Results!

Ready to get started your journey?

JOIN OUR

NEWSLETTER

Sign up for our free newsletters.

by joining 8000+ others in my weekly newsletter 

where you’ll get a dose of my thoughts on self-improvement, career,

and life!