31-60 CISA Domain V Questions Answer and Explanation

Free Exam Simulator

Question 1 - ID: 3612437
During the review of a biometrics system operation, an IS auditor should FIRST review the stage of:
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
The biometric stores sensitive personal information, so the storage must be secure.
B
The users of a biometric device must first be enrolled in the device.
C
A user applying for access will be verified against the stored enrolled value.
D
The device captures a physical or behavioral image of the human, identifies the unique features and uses an algorithm to convert them into a string of numbers stored as a template to be used in the matching processes,
Question 2 - ID: 8212438
A hacker could obtain passwords without the use of computer tools or programs through the technique of:
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
Back doors are computer programs left by hackers to exploit vulnerabilities.
B
Social engineering is based on the divulgence of private information through dialogues, interviews, inquiries, etc., in which a user may be indiscreet regarding their or someone else's personal data.
C
A sniffer is a computer tool to monitor the traffic in networks.
D
Trojan horses are computer programs that pretend to supplant a real program; thus, the functionality of the program is not authorized and is usually malicious in nature.
Question 3 - ID: 8712423
An IS auditor is assessing a biometric system used to protect physical access to a data center containing regulated data. Which of the following observations is the GREATEST concern to the auditor?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
Biometric scanners are best located in restricted areas to prevent tampering, but video surveillance is an acceptable mitigating control. The greatest concern is lack of a securely encrypted tunnel between the scanners and the access control system.
B
The biometric risk analysis should be performed periodically, but an analysis performed three years ago is not necessarily a cause for concern.
C
Generally, virtual private network software provides a secure tunnel so that remote administration functions can be performed. This is not a concern.
D
Data transmitted between the biometric scanners and the access control system should use a securely encrypted tunnel to protect the confidentiality of the biometric data.
Question 4 - ID: 5512440
While conducting an audit, an IS auditor detects the presence of a virus. What should be the IS auditor's NEXT step?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
An IS auditor should not make changes to the system being audited; ensuring the deletion of the virus is a management responsibility.
B
The IS auditor is neither authorized nor capable in most cases of removing the virus from the network.
C
The first thing an IS auditor should do after detecting the virus is to alert the organization to its presence, then wait for their response.
D
Observing the response mechanism should be done after informing appropriate personnel. This will enable an IS auditor to examine the actual workability and effectiveness of the response system.
Question 5 - ID: 7512442
Which of the following is an example of the defense in-depth security principle?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
Use of two firewalls would not represent an effective defense in-depth strategy because the same attack could circumvent both devices. By using two different products, the probability of both products having the same vulnerabilities is diminished.
B
Having no physical signs on the outside of a computer center building is a single security measure known as security by obscurity.
C
Using two firewalls in parallel to check different types of incoming traffic provides redundancy but is only a single security mechanism and, therefore, no different than having a single firewall checking all traffic.
D
Defense in-depth means using different security mechanisms that back each other up. When network traffic passes the firewall unintentionally, the logical access controls form a second line of defense.
Question 6 - ID: 5712439
The reliability of an application system's audit trail may be questionable if:
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
An audit trail is not effective if the details in it can be amended.
B
An audit trail must record the identity of the person or process involved in the logged activity to establish accountability. '
C
Data and time stamps should be recorded in the logs to enable the reconstruction and correlation of events on multiple systems.
D
Restricting the administrator to read-only access will protect the audit file from alteration.
Question 7 - ID: 7512420
An IS auditor is reviewing a third-party agreement for a new cloud-based accounting service provider. Which of the following considerations is the MOST important with regard to the privacy of the accounting data?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
A patch management process helps secure servers and may prohibit unauthorized disclosure of data; however, it does not affect the privacy of the data.
B
Data retention, backup and recovery are important controls; however, they do not guarantee data privacy.
C
When reviewing a third-party agreement, the most important consideration with regard to the privacy of the data is the clause concerning the return or secure destruction of information at the end of the contract.
D
Network and intrusion detection are helpful when securing the data, but on their own, they do not guarantee data privacy stored at a third-party provider.
Question 8 - ID: 8312429
Which of the following is the responsibility of information asset owners?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
Provision of physical and logical security for data is the responsibility of the security administrator.
B
It is the responsibility of owners to define the criticality (and sensitivity)levels of information assets.
C
Implementation of access rules is a responsibility of data custodians based on the requirements set by the data owner.
D
Implementation of information security within an application is the responsibility of the data custodians based on the requirements set by the data owner.
Question 9 - ID: 1812424
When auditing a role-based access control system, the IS auditor noticed that some IT security employees have system administrator privileges on some servers, which allows them to modify or delete transaction logs. Which would be the BEST recommendation that the IS auditor should make?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
IT security, employees cannot be supervised in the traditional sense unless the supervisor were to monitor each keystroke entered on a workstation, which is obviously not a realistic option.
B
Retaining backups of the transaction logs does not prevent the files from unauthorized modification prior to backup.
C
Allowing IT security employees access to transaction logs is often unavoidable because having system administrator privileges is required for them to do their job. The best control in this case, to avoid unauthorized modifications of transaction logs, is to write the transaction logs to WORM drive media in real time. It is important to note that simply backing up the transaction logs to tape is not adequate because data could be modified prior (typically at night) to the daily backup job execution.
D
The log files themselves are the main evidence that an unauthorized change was made, which is a sufficient detective controL Protecting the log files from modification requires preventive cOntrols such as securely writing the logs.
Question 10 - ID: 4612444
Which of the following would MOST effectively reduce social engineering incidents?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
Intrusion detection systems are used to detect irregular or abnormal traffic patterns.
B
Social engineering exploits human nature and weaknesses to obtain information and access privileges. By increasing employee awareness of security issues, it is possible to reduce the number of successful social engineering incidents.
C
An email monitoring policy informs users that all email in the organization is subject to monitoring; it does not protect the users from potential security incidents and intruders.
D
In most cases, social engineering incidents do not require the physical presence of the intruder. Therefore, increased physical security measures would not prevent the incident.
Question 11 - ID: 5212430
An IS auditor reviewing a network log discovers that an employee ran elevated commands on their PC by invoking the task scheduler to launch restricted applications. This is an example what type of attack?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
A race condition exploit involves the timing of two events and an action that causes one event to happen later than expected. The scenario given is not an example of a race condition exploit.
B
Buffer overflows involve applications of actions that take advantage of a defect in the wayan application or system uses memory. By overloading the memory storage mechanism, the system will perform in unexpected ways. The scenario given is not an example of a buffer overflow exploit.
C
Impersonation attacks involve an error in the identification of a privileged user. The scenario given is not an example of this exploit.
D
A privilege escalation is a type of attack where higher-level system authority is obtained by various methods. In this example, the task scheduler service runs with administrator permissions, and a security flaw allows programs launched by the scheduler to run at the same permission level.
Question 12 - ID: 6412422
During a logical access controls review, an IS auditor observes that user accounts are shared. The GREATEST risk resulting from this situation is that:
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
The use of a user ID by more than one individual precludes knowing who, in fact, used that ID to access a system; therefore, it is impossible to hold anyone accountable.
B
Using shared IDs would not pose an increased risk due to work effort required for managing access.
C
Shared user IDs do not necessarily have easily guessed passwords.
D
The ability of unauthorized users to use a shared 10 is more likely than of an individual ID-but the misuse of another person's ID is always a risk.
Question 13 - ID: 3312445
An information security policy stating that "the display of passwords must be masked or suppressed" addresses which of the following attack methods?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
Piggybacking refers to unauthorized persons following, either physically or virtually, authorized persons into restricted areas. Masking the display of passwords would not prevent someone from tailgating an authorized person. .
B
Impersonation refers to someone acting as an employee in an attempt to retrieve desired information.
C
This policy only refers to "the display of passwords," not dumpster diving (looking through an organization's trash for valuable information).
D
Has a password is displayed on a monitor, any person or camera nearby could look over the shoulder 'of the user to obtain the password.
Question 14 - ID: 7912433
Electromagnetic emissions from a terminal represent a risk because they:
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
While a strong magnetic field can erase certain storage media, normally terminals are designed to limit these emissions; therefore, this is not normally a concern.
B
Emissions can be detected by sophisticated equipment and displayed, thus giving unauthorized persons access to data. TEMPEST is a term referring to the investigation and study of compromising emanations of unintentional intelligence-bearing signals that, if intercepted and analyzed, may reveal their contents.
C
Most electromagnetic emissions are low level and do not pose a significant health risk.
D
Electromagnetic emissions should not cause disruption of central processing units.
Question 15 - ID: 1412434
Security administration procedures require read-only access to:
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
Security administration procedures require write access to access control tables to manage and update the privileges according to authorized business requirements.
B
Security administration procedures require read-only access to security log files to ensure that, once generated, the logs are not modified. Logs provide evidence and track suspicious transactions and activities.
C
The security administrator is often responsible for user-facing issues such as managing user roles, profiles and settings. This requires the administrator to have more than read-only access.
D
Logging options require write access to allow the administrator to update the way the transactions and user activities are monitored, captured, stored, processed and reported.
Question 16 - ID: 5612427
When reviewing an organization's logical access security to its remote systems, which of the following would be of GREATEST concern to an IS auditor?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
The passwords should not be shared, but this is less important than ensuring that the password files are encrypted.
B
When evaluating the technical aspects of logical security, unencrypted passwords represent the greatest risk because it would be assumed that remote access would be over an untrusted network where passwords could be discovered.
C
Checking for the redundancy of login IDs is essential but is less important than ensuring that the passwords are encrypted.
D
There may be business requirements such as the use of contractors that requires them to have system access, so this may not be a concern.
Question 17 - ID: 4612418
An internal audit function is reviewing an internally developed common gateway interface script for a web application. The IS auditor discovers that the script was not reviewed and tested by the quality control function. Which of the following types of risk is of GREATEST concern?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
Untested CGIs can have security weaknesses that allow unauthorized access to private systems because CGIs are typically executed on publicly available Internet servers.
B
While untested CGIs can cause the end-user web application to be compromised, this is not likely to significantly impact system integrity.
C
While untested common gateway interfaces (eGIs) can cause the end-user web application to be compromised, this is not likely to make the system unavailable to other users.
D
Untested CGI scripts do not inherently lead to malware exposures.
Question 18 - ID: 8412431
An IS auditor is reviewing an organization to ensure that evidence related to a data breach case is preserved. Which of the following choices would be of MOST concern to the IS auditor?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
While not having valid backups would be a concern, the more important concern would be a lack of a chain of custody policy. Data breach evidence is not normally retrieved from backups.
B
Having log servers segregated on a separate network might be a good idea because ensuring the integrity of log server data is important. However, it is more critical to ensure that the chain of custody policy is in place.
C
Organizations should have a policy in place that directs employees to follow certain procedures when collecting evidence that may be used in a court of law. Chain of custody involves documentation of how digital evidence is acquired, processed, handled, stored and protected, and who handled the evidence and why. If there is no policy in place, it is unlikely that employees will ensure that the chain of custody is maintained during any data breach investigation.
D
End users should be made aware of incident reporting procedures, but this is not likely to affect data integrity related to the breach. The IS auditor would be more concerned that the organization's policy exists and provides for proper evidence handling.
Question 19 - ID: 4412435
With the help of a security officer, granting access to data is the responsibility of:
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
Programmers will develop the access control software that will regulate the ways that users can access the data (update, read, delete, etc.), but the programmers do not have responsibility for determining who gets access to data.
B
Data owners are responsible for the access to and use of data. Written authorization for users to gain access to computerized information should be provided by the data owners. Security administration with the owners' approval sets up access rules stipulating which users or group of users are authorized to access data or files and the level of authorized access(e.g., read or update).
C
The librarians enforce the access control procedures they have been given but do not determine who gets access.
D
Systems analysts work with the owners and programmers to design access controls according to the rules set by the owners.
Question 20 - ID: 8112443
Which of the following would be the BEST access control procedure?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
The data owner may consult with the IS manager to set out access control rules, but the responsibility for appropriate access remains with the data owner.The IT department should set up the access control tables at the direction of the owner.
B
The data owner holds the privilege and responsibility for formally establishing the access rights. An IS administrator should then implement or update user authorization tables at the direction of the owner.
C
The data owner would not usually manage updates to the authorization tables.
D
The owner sets the rules and conditions for access, It is best to obtain approval before implementing the tables.
Question 21 - ID: 6512426
An IS auditor performing an audit of the newly installed Voice-over Internet Protocol system was inspecting the wiring closets on each floor of a building. What would be the GREATEST concern?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
An advantage of VoIP telephone systems is that they use the same cable types and even network switches as standard PC network connections. Therefore, this would not be a concern.
B
Voice-over Internet Protocol (VoIP) telephone systems use standard network cabling and typically each telephone gets power over the network cable (power over Ethernet) from the wiring closet where the network switch is installed. H the local area network switches do not have backup power, the phones will lose power if there is a utility interruption and potentially not be able to make emergency calls.
C
While improper cabling can create reliability issues, the more critical Issue in this case would be the lack of power protection.
D
As long as the power and telephone equipment are separated, this would not be a significant risk.
Question 22 - ID: 2612425
During an IS audit of a bank, the IS auditor is assessing whether the enterprise properly manages staff member access to the operating system. The IS auditor should determine whether the enterprise performs:
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
Review of data communication access activity logs is a network control feature
B
General operating system access control functions include logging user activities, events, etc. Reviewing these logs may identify users performing activities that should not have been permitted.
C
Periodic review of changing data files is related to a change control process.
D
Verification of user authorization at the field level is a database- andlor an application-level access control function and not applicable to an operating system.
Question 23 - ID: 2412428
During an IS risk assessment of a healthcare organization regarding protected health care information (PHI), an IS auditor interviews IS management. Which of the following findings from the interviews would be of MOST concern to the IS auditor?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
While changing the password annually is a concern, the risk is not as great as exposing the data to unauthorized individuals outside the organization.
B
Disabling the screen saver function increases the risk that sensitive data can be exposed to other employees; however, the risk is not as great as exposing the data to unauthorized individuals outside the organization.
C
Encrypting all outgoing email is expensive and is not common business practice,
D
There will always be human-error risk that staff members forget to type certain words in the subject field. The organization should have automated encryption set up for outgoing email for employees working with protected healthcare information (PHI) to protect sensitive information
Question 24 - ID: 4512419
An IS auditor is conducting a post implementation review of an enterprise's network. Which of the following findings would be of MOST concem?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
The most significant risk in this case would be if the factory default passwords are not changed on critical network equipment. This could allow anyone to change the configurations of network equipment.
B
While mobile devices that are not password protected would be a risk, it would not be as significant as unsecured network devices.
C
The use of a web proxy is a good practice but may not be required depending on the enterprise.
D
Encryption is a good control for data security but is not appropriate to use for all communication links due to cost and complexity.
Question 25 - ID: 6212446
To ensure compliance with a security policy requiring that passwords be a combination of letters and numbers, an IS auditor should recommend that:
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
The policy is appropriate and does not require change. Changing the policy would not ensure compliance.
B
Having a requirement to periodically change passwords is good practice and should be in the password policy.
C
The use of an automated password management tool is a preventive control measure. The software would prevent repetition (semantic) and would enforce syntactic rules, thus making the passwords robust. It would also provide a method for ensuring frequent changes and would prevent the same user from reusing his/her old password for a designated period of time.
D
Security awareness training would not enforce compliance.
Question 26 - ID: 1412417
Which of the following is the MOST effective control for restricting access to unauthorized Internet sites in an organization?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
A content-filtering proxy server will effectively monitor user access to Internet sites and block access to unauthorized web sites.
B
When a client web browser makes a request to an Internet site, those requests are outbound from the corporate network. A reverse proxy server is used to allow secure remote connection to a corporate site, not to control employee web access.
C
While client software utilities do exist to block inappropriate content, installing and maintaining additional software on a large number of PCs is less effective than controlling the access from a single, centralized proxy server.
D
A firewall exists to block unauthorized inbound and outbound network traffic, Some firewalls can be used to block or allow access to certain sites, but the term firewall is generic-there are many types of firewalls, and this is not the best answer.
Question 27 - ID: 2912436
The FIRST step in data classification is to;
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
Data classification is necessary to define access rules based on a need-to-do and need-to- know basis. The data owner is responsible for defining the access rules; therefore, establishing ownership is the first step in data classification.
B
Input for a data dictionary is prepared from the results of the data classification process.
C
A criticality analysis is required to determine the appropriate levels of protection of data, according to the data classification.
D
Access rules are set up dependent on the data classification.
Question 28 - ID: 9512421
Which of the following is the MOST effective control when granting temporary access to vendors?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
The service level agreement may have a provision for providing access, but this is not a control; it would merely define the need for access.
B
The most effective control is to ensure that the granting of temporary access is based on services to be provided and that there is an expiration date (automated is best) associated with each unique ill. The use of an identity management system enforces temporary and permanent access for users, at the same time ensuring proper accounting of their activities.
C
Vendors may require administrator access for a limited period during the time of service. However, it is important to ensure that the level of access granted is set according to least privilege and that access during this period is monitored.
D
Deleting these user IDs after the work is completed is necessary, but if not automated, the deletion could be overlooked. The access should only be granted at the level of work required.
Question 29 - ID: 1412441
The implementation of access controls FIRST requires:
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
The first step in implementing access controls is an inventory of IS resources, which is the basis for establishing ownership and classification.
B
Labeling resources cannot be done without first determining the resources' classifications.
C
The access control list would not be done without a meaningful classification of resources.
D
The first step in implementing access controls is an inventory of IS resources, which is the basis for classification.
Question 30 - ID: 9012432
An IS auditor is reviewing access controls for a manufacturing organization. During the review, the IS auditor discovers that data owners have the ability to change access controls for a low-risk application. The BEST course of action for the IS auditor is to:
Select one
 
A.
B.
C.
D.
Answer and explanation:
A
DAC allows data owners to modify access, which is a normal procedure and is a characteristic of DAC.
B
While an IS auditor may consult with data owners regarding whether this access is allowed normal the IS auditor should not rely on the auditee to determine whether this is an issue.
C
Recommending mandatory access control is not correct because it is more appropriate for data owners to have discretionary access controls (DAC) in a low-risk application.
D
The use of DAC may not be an exception and, until confirmed, should not be reported as an issue.

Free Exam Simulator