Certified of cissp tutorial practice question materials and faq for ISC2 certification for IT learners, Real Success Guaranteed with Updated cissp salary pdf dumps vce Materials. 100% PASS Certified Information Systems Security Professional (CISSP) exam Today!

Q105. Refer.to the information below to answer the question. 

A new employee is given a laptop computer with full administrator access. This employee does not have a personal computer at home and has a child that uses the computer to send and receive e-mail, search the web, and use instant messaging. The organization’s Information Technology (IT) department discovers that a peer-to-peer program has been installed on the computer using the employee's access. 

Which of the following solutions would have MOST likely detected the use of peer-to-peer programs when the computer was connected to the office network? 

A. Anti-virus software 

B. Intrusion Prevention System (IPS) 

C. Anti-spyware software 

D. Integrity checking software 

Answer:


Q106. Which of the following is a security limitation of File Transfer Protocol (FTP)? 

A. Passive FTP is not compatible with web browsers. 

B. Anonymous access is allowed. 

C. FTP uses Transmission Control Protocol (TCP) ports 20 and 21. 

D. Authentication is not encrypted. 

Answer:


Q107. According to best practice, which of the following is required when implementing third party software in a production environment? 

A. Scan the application for vulnerabilities 

B. Contract the vendor for patching 

C. Negotiate end user application training 

D. Escrow a copy of the software 

Answer:


Q108. Which of the following is a potential risk when a program runs in privileged mode? 

A. It may serve to create unnecessary code complexity 

B. It may not enforce job separation duties 

C. It may create unnecessary application hardening 

D. It may allow malicious code to be inserted 

Answer:


Q109. Are companies legally required to report all data breaches? 

A. No, different jurisdictions have different rules. 

B. No, not if the data is encrypted. 

C. No, companies' codes of ethics don't require it. 

D. No, only if the breach had a material impact. 

Answer:


Q110. Refer.to the information below to answer the question.

.A large, multinational organization has decided to outsource a portion of their Information Technology (IT) organization to a third-party provider’s facility. This provider will be responsible for the design, development, testing, and support of several critical, customer-based applications used by the organization. 

The third party needs to have 

A. processes that are identical to that of the organization doing the outsourcing. 

B. access to the original personnel that were on staff at the organization. 

C. the ability to maintain all of the applications in languages they are familiar with. 

D. access to the skill sets consistent with the programming languages used by the organization. 

Answer:


Q111. Which of the following elements.MUST a compliant EU-US Safe Harbor Privacy Policy contain? 

A. An explanation of how long the data subject's collected information will be retained for and how it will be eventually disposed. 

B. An explanation of who can be contacted at the organization collecting the information if corrections are required by the data subject. 

C. An explanation of the regulatory frameworks and compliance standards the information collecting organization adheres to. 

D. An explanation of all the technologies employed by the collecting organization in gathering information on the data subject. 

Answer: B


Q112. Refer.to the information below to answer the question. 

A large organization uses unique identifiers and requires them at the start of every system session. Application access is based on job classification. The organization is subject to periodic independent reviews of access controls and violations. The organization uses wired and wireless networks and remote access. The organization also uses secure connections to branch offices and secure backup and recovery strategies for selected information and processes. 

What MUST the access control logs contain in addition to the identifier? 

A. Time of the access 

B. Security classification 

C. Denied access attempts 

D. Associated clearance 

Answer: