ExamCISSP
ExamCISSP
Question 1 How many layers are there in the official OSI model?
Complete
Select one:
Marked out of 1.00
a. 8
b. 4
c. 7
d. 10
Question 2 The TCP three-way handshake consists of SYN, SYN/ACK and what?
Complete
Select one:
Marked out of 1.00
a. ACK
b. FIN
c. EHLO
d. RST
Question 3 There are two types of risk analysis, what are they?
Complete
b. 4,294,967,296 addresses
c. 128-bit
d. No-NAT
Question 5 What are examples of physical security controls? (Select all that apply)
Complete
Question 6 What are examples of risk management frameworks and standards? (Select all that apply)
Complete
Question 8 What are some different methods of data destruction? (Select all that apply)
Complete
b. Clearing
c. Degaussing
d. Purging
Question 9 What are some different types of cloud architecture? (Select all that apply)
Complete
b. PaaS
c. SaaS
d. XaaS
Question 10 What are some of the benefits of asymmetric encryption over symmetric? (Select all that apply)
Complete
Question 11 What are the different types of DLP? (Select all that apply)
Complete
Question 16 What assessment is often the most useful assessment for assessing the control effectiveness within an
Complete organisation?
Question 17 What DNS record is used to identify where e-mail should be delivered to?
Complete
Select one:
Marked out of 1.00
a. CNAME
b. EML
c. MX
d. A
Question 18 What is the best practice method for permanent data destruction of cloud systems?
Complete
Select one:
Marked out of 1.00
a. Erasure
b. Degaussing
c. Cryptoshredding
d. Clearing
b. An encryption algorithm
c. Alternative labels of the CIA triad
d. The security principles used by the DoD
Question 20 What is true about security policies? (Select all that apply)
Complete
Question 22 What layer of the OSI model would include services such as FTP, HTTP, DNS most likely be found at?
Complete
Select one:
Marked out of 1.00
a. Layer 1
b. Layer 7
c. Layer 5
d. Layer 3
Question 23 What security model is most commonly associated with having an application layer where data isn’t interfaced
Complete with directly?
b. Bell-LaPadula
c. Clark-Wilson
d. Brewer Nash
Question 25 What standard is used as an Information Security Management System and is certifiable?
Complete
Select one:
Marked out of 1.00
a. ISO 9001:2018
b. ISO/IEC 27001:2013
c. ISO 22301:2019
d. NIST Cyber Security Framework
Question 27 What term is used to describe only providing the minimum level of access required to perform a function?
Complete
Select one:
Marked out of 1.00
a. Mandatory vacations
b. Job rotation
c. Least privilege
d. Separation of duties
Question 28 What type of access control is often used in the military based on sensitivity of information and requires formal
Complete authorisation such as security clearance?
Question 29 What type of cloud is typically able to be consumed by anyone is managed by an external provider?
Complete
Select one:
Marked out of 1.00
a. Private
b. Joint
c. Public
d. Hybrid
Question 30 What type of social engineering attack leverages e-mail to attempt to solicit information?
Complete
Select one:
Marked out of 1.00
a. Phishing
b. Emishing
c. Smishing
d. Vishing
Question 31 What well-known framework is used to identify the security top risks to web applications?
Complete
Select one:
Marked out of 1.00
a. Cyber Killchain
b. NIST Cyber Security Framework
c. CIS Benchmarks
d. OWASP Top 10
Question 32 When sending messages using asymmetric encryption, what is used to encrypt the message?
Complete
Select one:
Marked out of 1.00
a. The recipient’s private key
Question 33 When thinking about the three principles of the CIA triad, what are controls that can be used to help ensure
Complete integrity? (Select all that apply)
Marked out of 1.00
Select one or more:
a. Encryption
b. Secure coding
c. Fault tolerance
d. Login banners
Question 34 Which (US) government classification would be considered the most sensitive?
Complete
Select one:
Marked out of 1.00
a. Confidential
b. Highly Classified
c. Secret
d. Top Secret
Question 35 Which of the following controls helps to enforce nonrepudiation? (Select all that apply)
Complete
Question 36 Which specification can be used to help ensure proper data destruction?
Complete
Select one:
Marked out of 1.00
a. NIST SP 800-88
b. ISO/IEC 27001:2013
c. NIST SP 800-53
d. NIST SP 800-37
Question 39 You have a username and password, what could be added that would meet the requirements of multi-factor
Complete authentication? (Select all that apply)
Marked out of 1.00
Select one or more:
a. Hardware token
b. PIN code
c. Authenticator app
d. Retina scan
Question 40 You have been tasked with reviewing the security of a password system, which method is the most appropriate for
Complete protecting user credentials?