Sample Ec Council.2passeasy.712 50.vce - Dumps.2024 Jun 02.by - Ellis.358q.vce
Sample Ec Council.2passeasy.712 50.vce - Dumps.2024 Jun 02.by - Ellis.358q.vce
Sample Ec Council.2passeasy.712 50.vce - Dumps.2024 Jun 02.by - Ellis.358q.vce
712-50 Dumps
https://www.certleader.com/712-50-dumps.html
NEW QUESTION 1
- (Topic 1)
Credit card information, medical data, and government records are all examples of:
A. Confidential/Protected Information
B. Bodily Information
C. Territorial Information
D. Communications Information
Answer: A
NEW QUESTION 2
- (Topic 1)
A global retail company is creating a new compliance management process. Which of the following regulations is of MOST importance to be tracked and managed
by this process?
Answer: C
NEW QUESTION 3
- (Topic 1)
According to the National Institute of Standards and Technology (NIST) SP 800-40, which of the following considerations are MOST important when creating a
vulnerability management program?
Answer: A
NEW QUESTION 4
- (Topic 1)
The establishment of a formal risk management framework and system authorization program is essential. The LAST step of the system authorization process is:
Answer: B
NEW QUESTION 5
- (Topic 1)
A business unit within your organization intends to deploy a new technology in a manner that places it in violation of existing information security standards. What
immediate action should the information security manager take?
A. Enforce the existing security standards and do not allow the deployment of the new technology.
B. Amend the standard to permit the deployment.
C. If the risks associated with that technology are not already identified, perform a risk analysis to quantify the risk, and allow the business unit to proceed based
on the identified risk level.
D. Permit a 90-day window to see if an issue occurs and then amend the standard if there are no issues.
Answer: C
NEW QUESTION 6
- (Topic 1)
An organization licenses and uses personal information for business operations, and a server containing that information has been compromised. What kind of law
would require notifying the owner or licensee of this incident?
Answer: A
NEW QUESTION 7
- (Topic 1)
When dealing with a risk management process, asset classification is important because it will impact the overall:
A. Threat identification
B. Risk monitoring
C. Risk treatment
D. Risk tolerance
Answer: C
NEW QUESTION 8
- (Topic 1)
If your organization operates under a model of "assumption of breach", you should:
Answer: :C
NEW QUESTION 9
- (Topic 1)
Information security policies should be reviewed:
Answer: A
NEW QUESTION 10
- (Topic 1)
Payment Card Industry (PCI) compliance requirements are based on what criteria?
Answer: D
NEW QUESTION 10
- (Topic 1)
What role should the CISO play in properly scoping a PCI environment?
A. Validate the business units’ suggestions as to what should be included in the scoping process
B. Work with a Qualified Security Assessor (QSA) to determine the scope of the PCI environment
C. Ensure internal scope validation is completed and that an assessment has been done to discover all credit card data
D. Complete the self-assessment questionnaire and work with an Approved Scanning Vendor (ASV) to determine scope
Answer: :C
NEW QUESTION 15
- (Topic 1)
You have a system with 2 identified risks. You determine the probability of one risk occurring is higher than the
Answer: C
NEW QUESTION 16
- (Topic 1)
What two methods are used to assess risk impact?
Answer: D
NEW QUESTION 17
- (Topic 1)
When would it be more desirable to develop a set of decentralized security policies and procedures within an enterprise environment?
Answer: B
NEW QUESTION 21
- (Topic 1)
Which of the following is the MOST important benefit of an effective security governance process?
Answer: A
NEW QUESTION 23
- (Topic 1)
Which of the following is the MOST important for a CISO to understand when identifying threats?
A. How vulnerabilities can potentially be exploited in systems that impact the organization
B. How the security operations team will behave to reported incidents
C. How the firewall and other security devices are configured to prevent attacks
D. How the incident management team prepares to handle an attack
Answer: A
NEW QUESTION 25
- (Topic 1)
The Information Security Governance program MUST:
Answer: A
NEW QUESTION 27
- (Topic 1)
A method to transfer risk is to:
A. Implement redundancy
B. move operations to another region
C. purchase breach insurance
D. Alignment with business operations
Answer: C
NEW QUESTION 30
- (Topic 1)
What should an organization do to ensure that they have a sound Business Continuity (BC) Plan?
Answer: B
NEW QUESTION 32
- (Topic 1)
When choosing a risk mitigation method what is the MOST important factor?
Answer: B
NEW QUESTION 35
- (Topic 1)
Risk appetite directly affects what part of a vulnerability management program?
A. Staff
B. Scope
C. Schedule
D. Scan tools
Answer: B
NEW QUESTION 40
- (Topic 1)
After a risk assessment is performed, a particular risk is considered to have the potential of costing the organization 1.2 Million USD. This is an example of
A. Risk Tolerance
B. Qualitative risk analysis
C. Risk Appetite
D. Quantitative risk analysis
Answer: D
NEW QUESTION 45
- (Topic 1)
The purpose of NIST SP 800-53 as part of the NIST System Certification and Accreditation Project is to establish a set of standardized, minimum security controls
for IT systems
addressing low, moderate, and high levels of concern for
Answer: A
NEW QUESTION 47
- (Topic 1)
A company wants to fill a Chief Information Security Officer position in the organization. They need to define and implement a more holistic security program.
Which of the following qualifications and experience would be MOST desirable to find in a candidate?
Answer: B
NEW QUESTION 49
- (Topic 1)
An organization's Information Security Policy is of MOST importance because
Answer: A
NEW QUESTION 53
- (Topic 1)
Which of the following should be determined while defining risk management strategies?
Answer: A
NEW QUESTION 54
- (Topic 1)
Which of the following is a MAJOR consideration when an organization retains sensitive customer data and uses this data to better target the organization’s
products and services?
Answer: D
NEW QUESTION 55
- (Topic 1)
Which of the following is MOST important when dealing with an Information Security Steering committee:
Answer: C
NEW QUESTION 57
- (Topic 1)
Developing effective security controls is a balance between:
Answer: A
NEW QUESTION 58
- (Topic 1)
The alerting, monitoring and life-cycle management of security related events is typically handled by the
Answer: :A
NEW QUESTION 63
- (Topic 1)
When an organization claims it is secure because it is PCI-DSS certified, what is a good first question to ask towards assessing the effectiveness of their security
program?
Answer: C
NEW QUESTION 67
- (Topic 1)
According to ISO 27001, of the steps for establishing an Information Security Governance program listed below, which comes first?
Answer: D
NEW QUESTION 72
- (Topic 1)
What is the MAIN reason for conflicts between Information Technology and Information Security programs?
A. Technology governance defines technology policies and standards while security governance does not.
B. Security governance defines technology best practices and Information Technology governance does not.
C. Technology Governance is focused on process risks whereas Security Governance is focused on business risk.
D. The effective implementation of security controls can be viewed as an inhibitor to rapid Information Technology implementations.
Answer: D
NEW QUESTION 76
- (Topic 1)
A global retail organization is looking to implement a consistent Disaster Recovery and Business Continuity Process across all of its business units. Which of the
following standards and guidelines can BEST address this organization’s need?
Answer: A
NEW QUESTION 80
- (Topic 1)
When dealing with Security Incident Response procedures, which of the following steps come FIRST when reacting to an incident?
A. Escalation
B. Recovery
C. Eradication
D. Containment
Answer: D
NEW QUESTION 81
- (Topic 1)
A security manager regualrly checks work areas after buisness hours for security violations; such as unsecured files or unattended computers with active sessions.
This activity BEST demonstrates what part of a security program?
A. Audit validation
B. Physical control testing
C. Compliance management
D. Security awareness training
Answer: C
NEW QUESTION 83
- (Topic 1)
When deploying an Intrusion Prevention System (IPS) the BEST way to get maximum protection from the system is to deploy it
Answer: B
NEW QUESTION 88
- (Topic 1)
Which of the following represents the HIGHEST negative impact resulting from an ineffective security governance program?
A. Reduction of budget
B. Decreased security awareness
C. Improper use of information resources
D. Fines for regulatory non-compliance
Answer: D
NEW QUESTION 90
- (Topic 1)
Risk that remains after risk mitigation is known as
A. Persistent risk
B. Residual risk
C. Accepted risk
D. Non-tolerated risk
Answer: B
NEW QUESTION 95
- (Topic 1)
A security professional has been promoted to be the CISO of an organization. The first task is to create a security policy for this organization. The CISO creates
and publishes the security policy. This policy however, is ignored and not enforced consistently. Which of the following is the MOST likely reason for the policy
shortcomings?
Answer: B
- (Topic 2)
An organization is required to implement background checks on all employees with access to databases containing credit card information. This is considered a
security
A. Procedural control
B. Management control
C. Technical control
D. Administrative control
Answer: B
A. If the findings impact regulatory compliance, try to apply remediation that will address the most findings for the least cost.
B. If the findings do not impact regulatory compliance, remediate only the high and medium risk findings.
C. If the findings impact regulatory compliance, remediate the high findings as quickly as possible.
D. If the findings do not impact regulatory compliance, review current security controls.
Answer: C
A. Procedural control
B. Organization control
C. Technical control
D. Management control
Answer: A
A. Application logs
B. File integrity monitoring
C. SNMP traps
D. Syslog
Answer: B
Answer: D
Answer: B
Answer: C
Answer: A
Answer: B
Answer: A
A. Validate that security awareness program content includes information about the potential vulnerability
B. Conduct a thorough risk assessment against the current implementation to determine system functions
C. Determine program ownership to implement compensating controls
D. Send a report to executive peers and business unit owners detailing your suspicions
Answer: B
A. Plan-Check-Do-Act
B. Plan-Do-Check-Act
C. Plan-Select-Implement-Evaluate
D. SCORE (Security Consensus Operational Readiness Evaluation)
Answer: B
Answer: C
A. Internal Audit
B. Database Administration
C. Information Security
D. Compliance
Answer: C
Answer: B
Answer: C
A. Preventive actions
B. Inspection
C. Defect repair
D. Corrective actions
Answer: A
A. Senior Executives
B. Office of the Auditor
C. Office of the General Counsel
D. All employees and users
Answer: :A
Answer: C
Answer: C
Answer: A
A. Residual Risk
B. Total Risk
C. Post implementation risk
D. Transferred risk
Answer: A
Answer: :C
Answer: A
A. Every 6 months
B. Quarterly
C. Before an audit
D. At least once a year
Answer: D
Answer: A
Answer: C
- (Topic 2)
The MOST common method to get an unbiased measurement of the effectiveness of an Information Security Management System (ISMS) is to
Answer: D
A. Risk metrics
B. Management metrics
C. Operational metrics
D. Compliance metrics
Answer: C
A. Grant her access, the employee has been adequately warned through the AUP.
B. Assist her with the request, but only after her supervisor signs off on the action.
C. Reset the employee’s password and give it to the supervisor.
D. Deny the request citing national privacy laws.
Answer: B
Answer: B
Answer: B
Answer: A
Answer: C
Answer: C
A. The CISO
B. Audit and Compliance
C. The CFO
D. The business owner
Answer: D
Answer: B
A. Security administrators
B. Security mangers
C. Security technicians
D. Security analysts
Answer: :B
Answer: C
Answer: D
Answer: :D
A. Deploy a SEIM solution and have current staff review incidents first thing in the morning
B. Contract with a managed security provider and have current staff on recall for incident response
C. Configure your syslog to send SMS messages to current staff when target events are triggered
D. Employ an assumption of breach protocol and defend only essential information resources
Answer: B
A. Board of directors
B. Third party vendors
C. CISO
D. Help Desk
Answer: B
Answer: D
Answer: C
Answer: D
A. Risk Assessment
B. Incident Response
C. Risk Management
D. Network Security administration
Answer: C
Answer: D
A. Security
B. Business units
C. Board of Directors
D. Audit and compliance
Answer: B
A. Risk management governance becomes easier since most risks remain low once mitigated
B. Resources are not wasted on risks that are already managed to an acceptable level
C. Risk budgets are more easily managed due to fewer identified risks as a result of using a methodology
D. Risk appetite can increase within the organization once the levels are understood
Answer: B
A. Work with the IT group and tell them to put IPS in-line and say it won’t cause any network impact
B. Explain to the IT group that the IPS won’t cause any network impact because it will fail open
C. Explain to the IT group that this is a business need and the IPS will fail open however, if there is a network failure the CISO will accept responsibility
D. Explain to the IT group that the IPS will fail open once in-line however it will be deployed in monitor mode for a set period of time to ensure that it doesn’t block
any legitimate traffic
Answer: D
A. Create a comprehensive security awareness program and provide success metrics to business units
B. Create security consortiums, such as strategic security planning groups, that include business unit participation
C. Ensure security implementations include business unit testing and functional validation prior to production rollout
D. Ensure the organization has strong executive-level security representation through clear sponsorship or the creation of a CISO role
Answer: B
Answer: C
Answer: A
Answer: B
Answer: C
Answer: B
A. The software license expiration is probably out of synchronization with other software licenses
B. The project was initiated without an effort to get support from impacted business units in the organization
C. The software is out of date and does not provide for a scalable solution across the enterprise
D. The security officer should allow time for the organization to get accustomed to her presence before initiating security projects
Answer: B
Answer: B
Answer: A
Which of the following is the MOST important component of any change management process?
A. Scheduling
B. Back-out procedures
C. Outage planning
D. Management approval
Answer: D
A. Quarterly
B. Semi-annually
C. Annually
D. Bi-annually
Answer: C
A. Gaining access to an affiliated employee’s work email account as part of an officially sanctioned internal investigation
B. Sharing copyrighted material with other members of a professional organization where all members have legitimate access to the material
C. Copying documents from an employer’s server which you assert that you have an intellectual property claim to possess, but the company disputes
D. Storing client lists and other sensitive corporate internal documents on a removable thumb drive
Answer: C
Answer: A
Answer: A
A. A security organization that is adequately staffed to apply required mitigation strategies and regulatory compliance solutions
B. A clear set of security policies and procedures that are more concept-based than controls-based
C. A complete inventory of Information Technology assets including infrastructure, networks, applications and data
D. A clearly identified executive sponsor who will champion the effort to ensure organizational buy-in
Answer: :D
Answer: A
A. Risk Management
B. Risk Assessment
C. System Testing
D. Vulnerability Assessment
Answer: B
A. Execute
B. Read
C. Administrator
D. Public
Answer: D
A. 4, 2, 5, 3, 1
B. 2, 5, 3, 1, 4
C. 4, 5, 2, 3, 1
D. 4, 3, 5, 2, 1
Answer: A
A. Comprehensive Log-Files from all servers and network devices affected during the attack
B. Fully trained network forensic experts to analyze all data right after the attack
C. Uninterrupted Chain of Custody
D. Expert forensics witness
Answer: C
Answer: A
Answer: B
A. Containment
B. Recovery
C. Identification
D. Eradication
Answer: D
Answer: D
Answer: C
Answer: B
A. Mastered
B. Not Mastered
Answer: A
Answer: C
A. Traffic Analysis
B. Deep-Packet inspection
C. Packet sampling
D. Heuristic analysis
Answer: B
Which of the following is MOST important when tuning an Intrusion Detection System (IDS)?
Answer: A
A. chain of custody.
B. electronic discovery.
C. evidence tampering.
D. electronic review.
Answer: B
Answer: A
A. Management
B. Operational
C. Technical
D. Administrative
Answer: B
Answer: C
Answer: B
Answer: B
A. Security certification
B. Security system analysis
C. Security accreditation
D. Alignment with business practices and goals.
Answer: C
Answer: A
Answer: C
Answer: D
Answer: B
of a security policy and recommend an industry/sector neutral information security control framework for implementation.
Your Corporate Information Security Policy should include which of the following?
Answer: B
A. Security regulations
B. Asset classification
C. Information security policy
D. Data classification
Answer: C
Answer: B
Answer: D
Answer: D
Answer: C
Answer: A
Answer: B
Answer: C
Answer: B
A. Turn off VPN access for users originating from outside the country
B. Enable monitoring on the VPN for suspicious activity
C. Force a change of all passwords
D. Block access to the Employee-Self Service application via VPN
Answer: D
Answer: A
Answer: C
A. An approach that allows for minimum budget impact if the solution is unsuitable
B. A methodology-based approach to ensure authentication mechanism functions
C. An approach providing minimum time impact to the implementation schedules
D. A risk-based approach to determine if the solution is suitable for investment
Answer: D
A. Review the original solution set to determine if another system would fit the organization’s risk appetite and budgetregulatory compliance requirements
B. Continue with the implementation and submit change requests to the vendor in order to ensure required functionality will be provided when needed
C. Continue with the project until the scalability issue is validated by others, such as an auditor or third party assessor
D. Cancel the project if the business need was based on internal requirements versus regulatory compliance requirements
Answer: A
Answer: C
A. Safeguard Value
B. Cost Benefit Analysis
C. Single Loss Expectancy
D. Life Cycle Loss Expectancy
Answer: B
A. Scope
B. Budget
C. Resources
D. Constraints
Answer: A
A. Budget forecasts
B. Request for proposals
C. Cost/benefit analysis
D. Vendor management
Answer: C
100% Pass Your 712-50 Exam with Our Prep Materials Via below:
https://www.certleader.com/712-50-dumps.html