Cissp Mind Map 100 Practice Questions Combo
Cissp Mind Map 100 Practice Questions Combo
Find the mind map for CISSP Domain 1 below in 3 different formats:
1: Image Format - It's a .jpg file. You can open it in any native image application that
supports opening .jpg files.
2: HTML Format - You can open this file in any browser, such as MS Edge, Chrome
etc.
3: .dmmx Format - You need to download a mind mapping app such as "iMindQ" to
open .dmmx files. iMindQ can be downloaded from here - iMindQ. Other mind
mapping apps may support it too but I haven't tried.
1: Use the following link to download CISSP domain 1 mind map in image format:
https://drive.google.com/file/d/1uu1NZivylUr9OkNYUB3PZexmXWN8qgwB/view?usp=sharing
2: Use the following link to download CISSP domain 1 mind map in HTML format (it
will appear scrambled in google drive. Just download it):
https://drive.google.com/file/d/18saYLcNl_52DfylUgcn8XT4YBOAQ8itd/view?usp=sharing
Open the downloaded file in any browser like IE, Chrome, Edge.
3: Use the following link to download CISSP domain 1 mind map in .dmmx format.
https://drive.google.com/file/d/1lXkHGla5iUu4WaFkjKPpn4K9kEv3KZlu/view?usp=sharing
CISSP Practice Questions
A. Integrity, Confidentiality
B. Confidentiality, Origin Authentication
C. Integrity, Origin Authentication
D. Confidentiality, Non-repudiation
A. Tailoring
B. Minimizing
C. Scoping
D. Customizing
A. Tailoring
B. Minimizing
C. Scoping
D. Customizing
A. Scoping process removes controls from the recommended baseline that don't
apply to your environment.
B. Tailoring is modifying a control to make it appropriate to your environment.
C. Scoping is customizing what's left after tailoring.
D. Scoping is selecting only the controls that apply to your environment.
A. Tailoring
B. Customizing
C. Scoping
D. Accreditation
A. Integrity
B. Confidentiality
C. Availability
D. Authenticity
E. Privacy
Answer: A. Brewer and Nash Model. It’s also known as Chinese Wall model/Ethical
Wall/Cone of Silence. It ensures that no information can flow between subjects and
objects that would result in a conflict of interest.
Q8: Fill in the blanks:
The ___________ rule of Biba model says that a subject cannot ________ data from a
________ integrity level.
Biba model is similar to Bell-LaPadula but addresses the integrity of data instead of
confidentiality. Instead of using security levels (like Bell-LaPadula did), Biba model
uses integrity levels.
- Simple Integrity Property: a subject cannot read data from a lower integrity level (no
read down)
One day, a new employee Jamie who has a security clearance of "Secret" logs on to
the server and tries to write some details to a file that had the classification level of
"Public", however, his attempt is denied. He approaches his manager who informs
that the behaviour exhibited by the server is correct and expected.
Based on the above details, which of the following security models is most likely
implemented on the server?
A. Biba Model
B. Clark-Wilson Model
C. Bell-LaPadula Model
D. Brewer and Nash Model
Answer: C. Bell-LaPadula Model. The rule that came into picture is the *-Property
(Star Property) Rule which says a subject cannot write data to a lower security level
(no write down). E.g. if Mark has clearance of secret, then he cannot write data to an
unclassified file.
Q10: Which of the following statements about Bell-LaPadula model is not correct?
Answer: B. Enforces the integrity aspect of access control. The Bell-LaPadula model
enforces confidentiality, not integrity. It is the Biba model that addresses integrity.
Q11: There are many ways in which information can flow within a system. Information
flow model controls all these ways to information flows. It makes sure that
information does not flow in a way that puts the system or data in a vulnerable state.
There are various security models built upon information flow model. Which of the
following security models is not built upon the information flow model?
A. Bell-LaPadula Model
B. Biba Model
C. Brewer and Nash Model
D. Graham-Denning Model
A. Parity bits
B. Cyclic Redundancy Check
C. Hashing
D. PKI Certificate
Answer: C. Hashing. Hash algorithms can detect any kind of modifications to the
message - both intentional and unintentional.
Q13: Fill in the blanks:
John is a network administrator who was terminated from the job due to
misconduct. Before leaving the office premises, he decides to cause some serious
harm to the company as he knows that his account has not been disabled yet. He
logs into the company’s data center router and erases the configuration. He then
logs into the syslog server which was used to store the router logs and deletes the
logs related to the erasing of the configuration. By doing this, he compromised the
__________ of the syslog server and the _________ aspect of security.
A. Integrity, Repudiation
B. Confidentiality, Non-repudiation
C. Integrity, Non-repudiation
D. Integrity, Authenticity
Answer: C. Integrity, Non-repudiation. Erasing the logs from the syslog server
impacted the correctness of the information stored on it, thus, it impacted its
integrity. By doing this, he also compromised the non-repudiation aspect of security
- the aspect which means that a user cannot deny performing his actions.
Q14: Which of the following cannot be used to provide confidentiality?
A. Access-list
B. Authentication
C. Encryption
D. Digital Signature
A. Steganography
B. Caesar Cipher
C. Transposition Cipher
D. Substitution Cipher
Substitution Cipher: Replaces each character or bit of the plaintext message out for
another character. E.g. Caesar cipher (also known as ROT3) replaces each letter with
the letter 3 places ahead of it in the alphabet. So, A becomes D, B becomes E and so
on.
Answer: A. Tackles the issue of secure distribution of asymmetric keys. The correct
answer is that it tackles the issue of secure distribution of symmetric keys (not
asymmetric keys). Rest options are all correct.
Q17: Fill in the blanks below with respect to the right sequence related to
cryptography:
A. 0010001010
B. 1011011110
C. 1100110011
D. 1001010100
Answer: D. 1001010100. A one-time pad uses the XOR function. Here's how it works:
The plain-text message is converted to binary (which in our case is 0011001110).
The one-time pad is made-up of random bits (which in our case is 1010011010). It
needs to be as long as the message.
Then XOR function is applied between the binary message and the one-time pad.
Here's how XOR works - If both values are the same, the result is 0 and if both values
are different, the result is 1. So, this is how you can remember it: same-0, different-1.
Now you apply XOR between these two:
Plain-text message: 0011001110
One-time pad: 1010011010
XOR result: 1001010100
So, the result 1001010100 is sent to the destination where the receiver needs to have
the same one-time pad. The receiver will again perform XOR on the received
message (1001010100) and the one-time pad (1010011010) and will get the plain-text
message which would be 0011001110.
Q19: John and Ron want to communicate securely and have decided to use
asymmetric cryptography. John needs to send a message to Ron and wants to make
sure no one other than Ron should be able to decrypt the message. Which of the
following keys should John use to send the message to Ron?
Answer: D. Ron's public key. When you want to make sure that a message can only
be decrypted by a certain person (personX), then you need to encrypt it with that
personX's public key. Then when that personX receives the encrypted message,
he/she will decrypt it with his/her own private key (corresponding to the public key
with which the message was encrypted). This way, even if someone were to intercept
the encrypted message, they wouldn't be able to decrypt it because they wouldn't
have the corresponding private key (as private key is not supposed to be shared with
anyone).
If you thought the answer is A - the answer would have been A if the question said
"John wants to make sure that when Ron receives the message, Ron can be sure that
it came only from John and no one else". So, if John encrypts the message with his
own private key, then anyone with John's public key will be able to decrypt (and the
fact that it's a public key, it need not be kept secret, so it's not just Ron who would
have John's public key). Someone would choose this option (of encrypting the
message with the sender's private key) when they are more concerned about
authenticity and non-repudiation, than confidentiality.
If one is concerned about confidentiality, then they need to encrypt the message
with the receiver's public key (option D).
Q20: Mark and Bob want to communicate securely. They decide to use
Diffie-Hellman. Which of the following statements is true with respect to
Diffie-Hellman?
A. Each user takes his own private key and the other person's private key and
runs them through the DH algorithm.
B. Each user takes his own public key and the other person's public key and runs
them through the DH algorithm.
C. Each user takes his own private key and the other person's public key and runs
them through the DH algorithm.
D. Each user takes his own public key and the other person's private key and runs
them through the DH algorithm.
Answer: C. Each user takes his own private key and the other person's public key and
runs them through the DH algorithm.
You do not share your private key with others, so option A and D are ruled out.
Option B is not right because why would you use something that's available to
anyone (i.e. two public keys) to create something secret?
Q21: Public-key cryptography uses a private key and a public key. Each key can be
used for different purposes. DeviceA wants to send a message to DeviceB and signs
it digitally before sending it across. When DeviceB receives the message, it wants to
verify the signature. Which key should DeviceB use for this purpose?
Answer: C. DeviceA's Public Key. The purpose of a digital signature is to verify the
sender. So, the sender (DeviceA in this case) signs the message with his private key
(confirming that no one else could have signed it because the private key is not
shared with anyone else). Then, when the receiver gets the message (DeviceB in this
case), he uses the sender's public key to verify the signature.
Q22: Sam and Ron want to communicate securely. They decide to use public key
cryptography. Sam encrypts the message with Ron's private key and sends it across
to Ron. What security service do they get using this method?
Answer: D. None. Sam shouldn’t have access to Ron’s private key. It's because the
question says that the sender (Sam) will encrypt the message with the receiver's
(Ron's) private key. Private key is supposed to be kept private and not shared with
anybody other than the owner. So, ideally, Sam shouldn't have access to Ron's private
key.
Now, some explanation below that I hope will help clarify some concepts:
Encrypting with receiver's public key = Confidentiality (because only the receiver can
decrypt it using his private key)
Encrypting with sender's private key = Authentication and non-repudiation (because
it proves only the sender could have sent it as the private key is not with anyone else)
Hash = Integrity
Digital Signature = A hash value that's encrypted with sender's private key = Integrity,
Authentication and non-repudiation
So, encryption (with receiver's public key) plus digital signature provides
Confidentiality, authentication, non-repudiation and integrity.
Q23: Fill in the blanks:
A digital signature is a hash value that has been encrypted with __________.
Answer: C. the sender's private key. Remember the goal of a digital signature is - a) to
make sure that the message has not been modified (which is provided through hash
value) and b) to make sure that message came from a specific sender, so the hash
needs to be signed i.e. encrypted with the sender's private key as the private key is
not shared with anyone and so it provides authentication.
Q25: Which of the following algorithms provides only key exchange/agreement
facility, but not digital signatures or encryption?
A. RSA
B. Diffie-Hellman
C. El gamal
D. Elliptic Curve Cryptosystem
Answer: B. Diffie-Hellman. All the other three options - RSA, El Gamal, ECC, can be
used for key exchange, digital signatures and encryption. But DH can only be used to
agree on a key.
Q26: Which of the following security benefits do digital signatures provide?
Answer: A. Pad needs to be as long as the message. The way the one-time pad works
is that the first bit of the plaintext message is XORed with the first bit of one time
pad which gives us the first value of ciphertext. This process continues until the
whole message is encrypted. Hence the pad needs to be as long as the message.
E.g.
Plaintext - 00110011
Keystream - 10111001
Ciphertext -10001010
Q29: Which of the following two elements are used to calculate risk?
A. Threat
B. Threat Agent
C. Risk
D. Control
Answer: B. Threat Agent. A threat is a potential danger. It’s what can happen if there’s
a vulnerability. For example, if a router has a wide open access-list, the threat is that
someone on the internet can get into the network. Threat agent is the one who
actually exploits the vulnerability. Threat agent is the potential cause of an unwanted
incident.
Q31: Mega Corp. has a database server that stores both confidential and public
information. The database server has a vulnerability that could allow attackers to
gain access to it through a web server. The company later removes all confidential
information from the database server, leaving only public information on it. What
does this help reduce?
A. Risk
B. Exposure
C. Vulnerability
D. Probability
A. Threat
B. Threat Agent
C. Exposure Agent
D. Exploiter
A. Control
B. Safeguard
C. Countermeasure
D. Risk calculator
Answer: D. Risk Calculator. Other options all mean the same. A control is also known
as a safeguard or a countermeasure.
Q34: JohnTheAttacker compromises Harry’s system and is able to get access to the
hash value of Harry’s password for that system. JohnTheAttacker then uses the hash
to send a request to the network’s KDC to request a TGT. What is the term used to
refer to this type of attack?
A. Kerberoasting
B. Pass the Hash
C. Overpass the Hash
D. Silver Ticket Attack
Graham's team is part of a government project where they have been assigned the
task of developing a new hashing algorithm for the project. Everything was going
well until 2 days back when one of the members of Graham's team discovered that
the hashing algorithm was vulnerable to birthday attack. During the weekly briefing
with the government team, Graham explains to the government official that because
the hashing algorithm was discovered to be vulnerable to birthday attack,
_________________________________________________________.
A. an attacker could create a different message than the original one and both
messages could have the same hash value.
B. an attacker could use the same original message and create a different hash
value than the original one.
C. an attacker could remove the original hash value from the message and
replace it with his own, fake hash value.
D. an attacker would only need to try 2^23 combinations to discover the original
hash value.
Answer: A. an attacker could create a different message than the original one and
both messages could have the same hash value.
If a hashing algorithm produces the same hash value for two different messages, it is
called collision. A birthday attack is an attack where the attacker tries to force a
collision.
Q36: All communication between ABC Suppliers and XYZ Corporation is encrypted
because of the sensitivity of the information that is shared. A hacker is sniffing their
communication but can't understand it because it's encrypted. The hacker then
composes an email message which says "Forward this to the Marketing head of XYZ
Corporation immediately", makes it appear to be coming from ABC Suppliers'
Procurement head and sends it to one of the Procurement team members of ABC
Suppliers. The employee falls for it and forwards the message to the marketing head
of XYZ Corporation. The hacker who is sniffing the communication between the two
companies now has access to the plain-text (because he sent it) and the
corresponding cipher-text (because he's sniffing the encrypted communication).
Now the hacker needs to discover the key that was used for encrypting his message
and he can then use that key to decrypt other messages that would have been
encrypted using the same key.
A. Known-Plaintext Attack
B. Chosen-Plaintext Attack
C. Chosen-Ciphertext Attack
D. Cipher-Only Attack
Answer: B. Chosen-Plaintext Attack. It's an attack where an attacker can choose what
plaintext gets encrypted and has access to the resulting ciphertext too.
Q37: Which of the following is an example of a side-channel attack?
A. The attacker tries to encrypt the plaintext using various possible sets of keys to
arrive at an intermediate text, and also tries to decrypt the ciphertext using
various keys to arrive at the same intermediate text as before.
B. The attacker tries to use subtle properties of a language, such as which letter
appears the most in an alphabet and which appears least, to decrypt the
ciphertext.
C. The attacker tries to deduce some information about an application based on
its response time.
D. The attacker captures the hash of a password (instead of the actual password)
and tries to use the captured hash to authenticate himself.
Answer: C. The attacker tries to deduce some information about an application based
on its response time.
A is Meet-in-the-middle attack
B is Frequency Analysis attack
D is Pass-the-Hash attack
Q38: Fill in the blank:
A. If a hashing algorithm produces the same hash for two different messages.
B. If an encryption algorithm produces the same ciphertext for two different
messages.
C. If a hashed output signed using the sender's private key is successfully
reversed due to compromise of private key.
D. If a hashed output signed using the receiver's private key is successfully
reversed due to compromise of private key.
Answer: A. A birthday attack is an attack where the attacker tries to force a collision.
And what's a collision? If a hashing algorithm produces the same hash value for two
different messages, it is called collision.
Q39: Danny is an attacker with good cryptography related skills. He has come to
know of a secret contract negotiation happening between WNACorp. and the
government but the communication is encrypted. Danny wants to discover the keys
used for encryption, so he can decrypt the communication between WNACorp. and
the government. He knows that more than one key is being used for encryption.
Using social engineering skills, he somehow has obtained access to certain plaintext
and the corresponding ciphertext. Danny then tries to encrypt the plaintext using
various possible sets of keys to arrive at an intermediate text, and also tries to decrypt
the ciphertext using various keys to arrive at the same intermediate text as before.
He is hoping that if the intermediate texts match (from trying to encrypt the
plaintext and from trying to decrypt the ciphertext), there's a high chance that the
corresponding keys are the keys used to encrypt.
A. Meet-in-the-middle attack
B. Known-ciphertext attack
C. Side-channel attack
D. Frequency analysis attack
Answer: A. Meet-in-the-middle attack. This attack requires the attacker to have both
the plaintext and the corresponding ciphertext. It's typically performed on text that
has been encrypted by more than one key. The attacker tries to encrypt the plaintext
using various possible sets of keys to arrive at an intermediate text, and also tries to
decrypt the ciphertext using various keys to arrive at the same intermediate text as
before (thus trying to meet in the middle). If the intermediate texts match (from
trying to encrypt the plaintext and from trying to decrypt the ciphertext), there's a
high chance that the corresponding keys are the keys used to encrypt.
Q40: Mega Corp. recently had to do a few layoffs because of the company’s financial
condition. During risk assessment, it was identified that the company does not have
any defined processes and practices in place to terminate employees, which keeps
the terminated employees’ accounts active for some days even after their
termination. The company wants to mitigate this risk and would like to define the
process and practices to effectively and smoothly terminate the employees. What
kind of control will cover this requirement?
A. Technical Control
B. Administrative Control
C. Physical Control
D. Logical Control
A. Deterrent
B. Corrective
C. Recovery
D. Preventive
A. Detective Control
B. Preventive Control
C. Compensating Control
D. Deterrent Control
A. Threat
B. Threat Agent
C. Exposure Agent
D. Exploiter
“Warning: This system is restricted to ABC Corp. authorized users for business
purposes only. Unauthorized access or use is a violation of company policy and the
law. This system may be monitored for administrative and security reasons.”
A. Preventive
B. Deterrent
C. Compensating
D. Detective
_________ acts as a "checklist" for auditors to see whether organizations comply with
FISMA.
A. CoBIT
B. COSO
C. NIST SP 800-53
D. ITIL
Answer: C. NIST SP 800-53. While CoBIT acts as a "checklist" for auditors to see
whether organizations comply with business-oriented regulations, NIST SP 800-53
acts as a "checklist" for auditors to see whether organizations comply with
govt.-oriented regulations (e.g. FISMA).
Q46: There are various frameworks related to enterprise architecture development.
Which of the following frameworks shows an enterprise from 4 perspectives -
business, data, application and architecture?
A. TOGAF
B. Zachman
C. DoDAF
D. MODAF
A. COSO
B. CoBIT
C. NIST SP 800-53
D. CMMI
Answer: A. COSO.
Q48: Which of the following frameworks deals with the objectives of the controls that
need to be put in place to accomplish the goals of the security program by mapping
IT goals to the enterprise goals?
A. COSO
B. ISO 27001
C. ITIL
D. CoBIT
Answer: D. CoBIT.
Q49: As ABC Corp. is growing rapidly, its senior management has realized that even
though it’s not an IT company, it still does rely heavily on internal IT to achieve various
business objectives. As a result, ABC Corp. would like to have a program in place that
would help optimize IT so as to support its business objectives. Specifically, it would
like the program to be focused towards internal SLAs between the IT department
and other business functions. Which of the following process management
development frameworks would best fit their needs?
A. CoBIT
B. ITIL
C. CMMI
D. ISO 27001
A. Business
B. Technology
C. Services
D. Data
A. Criminal Law
B. Administrative Law
C. Civil Law
D. Common Law
Answer: C. Civil Law. It’s an issue between an individual and an organization. Civil
laws are to settle disputes between individuals and organizations. E.g. contract
disputes, product liability, employment matters, real estate matters etc.
Q52: John purchased a new mobile phone from a company called PimPhone. As he
is charging the phone, he receives a call. He attends the call while the phone is
charging. The phone suddenly becomes extremely hot causing burns on his ear and
fingers. He later gets to know through the phone’s support company that they do
not advise taking calls while the phone is charging. He would like to sue the
PimPhone company for failure to warn him of the risk. Which law would best fit this
case?
A. Criminal Law
B. Administrative Law
C. Civil Law
D. Common Law
Answer: C. Civil Law. Civil law includes issues like failure to warn of risks, defects in
product manufacturing, design etc.
Q53: Fill in the blank:
A. Criminal Law
B. Administrative Law
C. Civil Law
D. Common Law
Answer: A. Criminal Law. Under criminal law, the defendant (the party that is accused
of something in the court of law) is considered innocent until proven guilty and it is
the responsibility of the prosecution (the party accusing someone of doing
something illegal) to prove the guilt beyond a reasonable doubt.
Q54: Fill in the blanks:
Generally, in civil law, cases are initiated by __________ and after investigation, the
defendant is found ______ or not.
A. Criminal Law
B. Administrative Law
C. Civil Law
D. Common Law
A. Trademark
B. Copyright
C. Trade secret
D. Patent
A. Copyright
B. Patent
C. Trade Secret
D. Trademark
Answer: A. Copyright and B. Patent. Both trademark and trade secret don't have an
expiry. However, copyright and patent have expiry after which others can use the
protected work.
Q58: DKM Motorcycle's R&D team has, after years of work, finally succeeded in
developing a new engine that gives way higher mileage than any other engine in
any motorcycle. They built this engine from scratch using a new technology . They
want to make sure they get exclusive rights for the production and sale of this new
engine utilizing their in-house technology. Which of the following intellectual
property laws would be suitable for this purpose?
A. Trademark
B. Trade Secret
C. Patent
D. Copyright
A. Trade secret
B. Trademark
C. Copyright
D. Patent
A. Patent
B. Copyright
C. Trade Secret
D. Trademark
Answer: C. Trade Secret. Software is mostly associated with Copyright (as it comes
under literary works). However, the problem with Copyright is that it protects only
the actual text of the source code. Others could still achieve the same objective by
writing the same code in a different way. That's why the answer is C - Trade Secret, as
this way, the source code remains secret.
There have been some arguments about software being protected by Patents but it's
still not clear. Going by the CISSP Official Guide, the answer here should be C, not A.
Another problem with Patents is that to get a patent, you have to disclose your
invention and it's also valid only for a limited time after which anybody can recreate
your work.
Q61: Nike's logo (a tick sign) with the tagline "just do it" would be covered by which of
the following intellectual property laws?
A. Copyright
B. Trademark
C. Patent
D. Trade Secret
A. Copyright
B. Trademark
C. Trade Secret
D. Patent
Answer: C. PCI DSS. Other options - FPA (Federal Privacy Act), FISMA (Federal
Information Security Management Act) and USA PATRIOT (Uniting and
Strengthening America by Providing Appropriate Tools Required to Intercept and
Obstruct Terrorism) are all government created acts. PCI DSS was created by credit
card companies. So, it's an example of a self-regulation approach.
Q64: Fill in the blank:
NIST SP 800-53 outlines the controls that are needed to comply with ___________.
A. FISMA
B. HIPAA
C. PCI-DSS
D. Federal Privacy Act of 1974
A. FISMA
B. HIPAA
C. HI-TECH
D. PCI-DSS
A. FPA
B. PCI-DSS
C. USA PATRIOT
D. PIPEDA
A. True
B. False. It is applicable only to online businesses.
C. False. It is applicable only to brick-and-mortar businesses.
Answer: A. True.
Q68: Fill in the blank:
_________ are supposed to tell the “what”, not “how”, are generally broad and general,
and are technology-independent.
A. Standards
B. Policies
C. Procedures
D. Baselines
Answer: B. Policies.
Q69: Which of the following documents is meant to make sure that organizations
follow standards set by regulations like SOX, HIPAA, GLBA, PCI DSS etc.?
A. Advisory Policy
B. Informative Policy
C. Procedural Policy
D. Regulatory Policy
Informative policy is meant to inform employees about certain topics or issues. E.g.
Company's vision, mission, Company's hierarchy and org structure.
Q70: Implementing security is not just about deploying tools and technologies. You
also need to have right documentation in place which includes documents like
policies, procedures, standards etc. Which of the following pieces of documentation
is not a mandatory set of instructions to be followed?
A. Policy
B. Baseline
C. Guideline
D. Standard
Answer: C, Guideline. Policy, Standard and Baseline are all mandatory but guidelines
are general recommendations which may or may not be followed.
Q71: Fill in the blanks:
________ would say that encryption must be enabled between two systems. ________
would tell what type of encryption must be enabled.
A. Policy, Procedure
B. Policy, Guideline
C. Standard, Policy
D. Policy, Standard
Answer: D. Policy, Standard. Remember that policies are supposed to be broad and
general. They tell the "What", not "How" and are technology or solution independent.
Granularity is provided through other documents like standards, guidelines,
baselines and procedures. Since the second part of the question has a "must" in it, it
means it will be filled by "standard".
Q72: Bobby is a network administrator at ABC Corp. He has resigned and will be
leaving the organization in 2 weeks. He is in the middle of upgrading all the routers
of the organization due to a bug and is well versed with performing the upgrades
successfully. Bobby’s manager, John, asks him to create a document providing all the
steps to be executed in the right sequence, so that, after he has left the organization,
his replacement can continue upgrading the routers successfully without any issues
by following the document. Which of the following documents does Bobby need to
create?
A. Policy
B. Procedure
C. Standard
D. Guideline
A. Information Disclosure
B. Non-repudiation
C. Escalation/Elevation of Privilege
D. Tampering
Answer: B. Non-repudiation. The various threats that STRIDE model covers are -
Spoofing, Tampering, Repudiation, Information Disclosure, DoS, Elevation/Escalation
of Privilege.
Q74: An attacker was able to identify a vulnerability in the web application of ABC
Corp. and by exploiting the vulnerability, the attacker was able to gain access to the
database server in the backend. Once the attacker gained the access, he modified
certain critical items in the database which corrupted the database. Under which of
the following aspects of the STRIDE model would this attack come?
A. Unauthorized disclosure
B. Tampering
C. Repudiation
D. Denial of Service
A. Reduction Analysis
B. Diagramming
C. Flowpath Analysis
D. Composition Analysis
A. Spoofing
B. Tampering
C. Elevation of Privilege
D. Denial of Service
A. Risk Assessment
B. Threat Modeling
C. Business Impact Analysis
D. Reduction Analysis
A. 20%
B. 200,000
C. 50,000
D. None of the above
Answer: A. 20%. The value of USD 50,000 is SLE (Single Loss Expectancy) i.e. the
amount of loss that would occur if a threat were to materialize for an asset one time.
Exposure factor (EF) is the percentage of loss a realized threat would cause for an
asset.
SLE = Asset Value x EF. In our case, it's:
50,000 = 250,000 x EF
So, EF = 20%
Q79: F3 Corporation is working on its BC/DR plan. As part of the effort, its IT manager
is doing business impact analysis. During this exercise, the IT manager determined
that fire is one of the threats to its Pune factory. Further analysis revealed that if a fire
were to occur, the company would lose USD 500,000. The chances of fire occurring in
their Pune factory are once every 20 years. What is the single loss expectancy for this
case?
A. USD 500,000
B. USD 25,000
C. 0.02
D. 0.05
Answer: A. USD 500,000. SLE is the loss from a single instance. And that's what the
loss in a single fire is in this case.
Q80: Fill in the blank:
NIST 800-30, FRAP, FMEA, OCTAVE are examples of ___________ methodologies.
A. Risk Assessment
B. Threat Modeling
C. Business Continuity Planning
D. Business Impact Analysis
A. Exposure Factor
B. Single Loss Expectancy
C. Annual Rate of Occurrence
D. Annual Loss Expectancy
Answer: A. ALE stands for Annual Loss Expectancy. So, you first find out how much
loss is expected without the safeguard (ALE1). Then you find out how much will be
new/reduced loss with the safeguard in place (ALE2). You subtract the two (ALE1 -
ALE2). But there will be some cost of implementing the safeguard too. So, you
subtract that from the value you just arrived at (ALE1 - ALE2). Hence the answer is A.
Q83: Mega Corp.’s phone factory has an asset value of $1000,000. It is estimated that
a single instance of fire could cause 30% damage to the factory while leaving the
remaining 70% unharmed, and the fire is likely to occur once in 10 years. What would
be the annual loss expectancy?
A. 300,000
B. 700,000
C. 30,000
D. 70,000
Answer: C. 30,000.
SLE = Asset Value x Exposure Factor = 1000,000 x 30/100 = 300,000
Annualized Rate of Occurrence = 1 in 10 years = 1/10 = 0.1
ALE = SLE x ARO = 300,000 x 0.1 = 30,000
Q84: An IT Security Manager, who works for a pharmaceutical company, is preparing
the organization's business continuity and disaster recovery plan. He has identified
the following critical assets of the organization. As part of the BCP/DR effort, which of
the following assets should get topmost priority in terms of safety?
A. Remote Journaling
B. Electronic Vaulting
C. Remote Mirroring
D. Hot-Site Vaulting
A. Remote Journaling
B. Electronic Vaulting
C. Remote Mirroring
D. Asynchronous Journaling
One such test involves moving the personnel to the alternate offsite facility and
implementing site activation procedures. Some systems could be moved to the
offsite facility, however, the operations at the main facility are not interrupted. Which
test is it?
A. Parallel Test
B. Simulation Test
C. Structured Walk-Through Test
D. Lessons Learned Test
Answer: A. Parallel Test. The key word(s) here is that the operations at the main site
are not interrupted even though some personnel are moved to the alternate site.
Q88: Which of the following is the right answer for an organization's RPO (Recovery
Point Objective)?
A. 4 hours
B. 4 GB
C. 4 TB
D. 4 critical servers
Answer: A. 4 hours, simply because this is the only option in terms of time. RPO is the
maximum amount of data that an organization can afford to lose but it's measured
in terms of time.
Q89: Which of the following statements is true?
Answer: B. RTO < MTD. RTO should always be less than MTD.
Q90: Fill in the blank:
A. Due care
B. Due diligence
C. Separation of duties
D. Training
A. ISO 27003
B. ISO 27001
C. ISO 27004
D. ISO 27005
A. Due care
B. Due diligence
C. Management oversight
D. Management by objectives
_______ is about gathering the necessary information and _______ is about prudent
management and acting responsibly.
A. Due Care
B. Due Diligence
C. Security Governance
D. Management Governance
A. Preventive, Administrative
B. Detective, Administrative
C. Corrective, Technical
D. Detective, Technical
A. Rotation of Duties
B. Split Knowledge
C. Dual Control
D. Separation of Duties
A. Education
B. Awareness
C. Training
D. Guidelines
A. Dual Control
B. Mandatory Vacation
C. Rotation of Duties
D. Split Knowledge
Answer: B. Mandatory Vacation. It’s not C because rotation of duties (or job rotation)
is something that happens on a more regular basis where employees rotate through
jobs with other employees in order to not just provide peer review or detect fraud
but also to cross-train.
Q100: BeckyCorp.'s IT Director has recently created a new backup policy. As per the
new backup policy, they are supposed to take full backup of a critical server called
PII-DB in their data center every Sunday. They are also supposed to take differential
backups of the PII-DB server every Tuesday and Thursday. Out of the given options,
what all files will be backed up on Thursday?
Answer: A. The files that have changed since last Sunday. This is because in
differential backup, only those files are backed up that have changed since the last
full backup, not the last differential backup. In this case, a full backup is taken on
sundays. So, on Tuesdays, only those files will be backed up that have changed since
last sunday. Similarly, on Thursdays too, those files will be backed up that have
changed since last Sunday, not Tuesday.
I hope you found this document useful in your CISSP preparation.
After providing trainings for other training institutes for many years, I noticed
some common flaws in their approaches.
However, I was merely a trainer for them and didn't have much say in the way
the trainings were delivered.
So, in order to provide you a wholesome coaching experience while fixing the
flaws I noticed in others’ approaches, I have recently launched my own
coaching program called "CISSP Accelerator Program".
If you're interested to clear the CISSP exam in the very first attempt by
understanding the concepts in detail while being mentored by me
throughout your preparation, schedule a free call with me at
https://calendly.com/hemantsajwan or drop me an email at
support@hemantsajwan.com and we'll see I can help you.
Hemant Sajwan