Weekend Sale Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 2493360325

Good News !!! CRISC Certified in Risk and Information Systems Control is now Stable and With Pass Result

CRISC Practice Exam Questions and Answers

Certified in Risk and Information Systems Control

Last Update 3 days ago
Total Questions : 1427

Certified in Risk and Information Systems Control is stable now with all latest exam questions are added 3 days ago. Incorporating CRISC practice exam questions into your study plan is more than just a preparation strategy.

By familiarizing yourself with the Certified in Risk and Information Systems Control exam format, identifying knowledge gaps, applying theoretical knowledge in Isaca practical scenarios, you are setting yourself up for success. CRISC exam dumps provide a realistic preview, helping you to adapt your preparation strategy accordingly.

CRISC exam questions often include scenarios and problem-solving exercises that mirror real-world challenges. Working through CRISC dumps allows you to practice pacing yourself, ensuring that you can complete all Certified in Risk and Information Systems Control exam questions within the allotted time frame without sacrificing accuracy.

CRISC PDF

$48
$119.99

CRISC Testing Engine

$56
$139.99

CRISC PDF + Testing Engine

$70.8
$176.99
Question # 1

Before assigning sensitivity levels to information it is MOST important to:

Options:

A.  

define recovery time objectives (RTOs).

B.  

define the information classification policy

C.  

conduct a sensitivity analyse

D.  

Identify information custodians

Discussion 0
Question # 2

An IT risk threat analysis is BEST used to establish

Options:

A.  

risk scenarios

B.  

risk maps

C.  

risk appetite

D.  

risk ownership.

Discussion 0
Question # 3

Which of the following would provide the MOST reliable evidence of the effectiveness of security controls implemented for a web application?

Options:

A.  

Penetration testing

B.  

IT general controls audit

C.  

Vulnerability assessment

D.  

Fault tree analysis

Discussion 0
Question # 4

Which of the following provides the MOST useful information to assess the magnitude of identified deficiencies in the IT control environment?

Options:

A.  

Peer benchmarks

B.  

Internal audit reports

C.  

Business impact analysis (BIA) results

D.  

Threat analysis results

Discussion 0
Question # 5

Which of the following is MOST important for successful incident response?

Options:

A.  

The quantity of data logged by the attack control tools

B.  

Blocking the attack route immediately

C.  

The ability to trace the source of the attack

D.  

The timeliness of attack recognition

Discussion 0
Question # 6

Which of the following will BEST help to ensure new IT policies address the enterprise's requirements?

Options:

A.  

involve IT leadership in the policy development process

B.  

Require business users to sign acknowledgment of the poises

C.  

involve business owners in the pokey development process

D.  

Provide policy owners with greater enforcement authority

Discussion 0
Question # 7

Which of the following would provide the BEST evidence of an effective internal control environment/?

Options:

A.  

Risk assessment results

B.  

Adherence to governing policies

C.  

Regular stakeholder briefings

D.  

Independent audit results

Discussion 0
Question # 8

Which of the following is the BEST approach to mitigate the risk associated with a control deficiency?

Options:

A.  

Perform a business case analysis

B.  

Implement compensating controls.

C.  

Conduct a control sell-assessment (CSA)

D.  

Build a provision for risk

Discussion 0
Question # 9

Which of the following stakeholders are typically included as part of a line of defense within the three lines of defense model?

Options:

A.  

Board of directors

B.  

Vendors

C.  

Regulators

D.  

Legal team

Discussion 0
Question # 10

Which of the following is the BEST way to ensure data is properly sanitized while in cloud storage?

Options:

A.  

Deleting the data from the file system

B.  

Cryptographically scrambling the data

C.  

Formatting the cloud storage at the block level

D.  

Degaussing the cloud storage media

Discussion 0
Question # 11

Which of the following is MOST important for an organization to consider when developing its IT strategy?

Options:

A.  

IT goals and objectives

B.  

Organizational goals and objectives

C.  

The organization's risk appetite statement

D.  

Legal and regulatory requirements

Discussion 0
Question # 12

The MAIN purpose of selecting a risk response is to.

Options:

A.  

ensure compliance with local regulatory requirements

B.  

demonstrate the effectiveness of risk management practices.

C.  

ensure organizational awareness of the risk level

D.  

mitigate the residual risk to be within tolerance

Discussion 0
Question # 13

Which of the following resources is MOST helpful to a risk practitioner when updating the likelihood rating in the risk register?

Options:

A.  

Risk control assessment

B.  

Audit reports with risk ratings

C.  

Penetration test results

D.  

Business impact analysis (BIA)

Discussion 0
Question # 14

Which of the following will BEST help to ensure implementation of corrective action plans?

Options:

A.  

Establishing employee awareness training

B.  

Assigning accountability to risk owners

C.  

Selling target dates to complete actions

D.  

Contracting to third parties

Discussion 0
Question # 15

Which of the following is the MOST important consideration when developing risk strategies?

Options:

A.  

Organization's industry sector

B.  

Long-term organizational goals

C.  

Concerns of the business process owners

D.  

History of risk events

Discussion 0
Question # 16

Which of the following should be of MOST concern to a risk practitioner reviewing an organization risk register after the completion of a series of risk assessments?

Options:

A.  

Several risk action plans have missed target completion dates.

B.  

Senior management has accepted more risk than usual.

C.  

Risk associated with many assets is only expressed in qualitative terms.

D.  

Many risk scenarios are owned by the same senior manager.

Discussion 0
Question # 17

Which of the following would BEST enable a risk-based decision when considering the use of an emerging technology for data processing?

Options:

A.  

Gap analysis

B.  

Threat assessment

C.  

Resource skills matrix

D.  

Data quality assurance plan

Discussion 0
Question # 18

Which of the following would BEST mitigate an identified risk scenario?

Options:

A.  

Conducting awareness training

B.  

Executing a risk response plan

C.  

Establishing an organization's risk tolerance

D.  

Performing periodic audits

Discussion 0
Question # 19

Which of the following is the MOST important step to ensure regulatory requirements are adequately addressed within an organization?

Options:

A.  

Obtain necessary resources to address regulatory requirements

B.  

Develop a policy framework that addresses regulatory requirements

C.  

Perform a gap analysis against regulatory requirements.

D.  

Employ IT solutions that meet regulatory requirements.

Discussion 0
Question # 20

Recovery the objectives (RTOs) should be based on

Options:

A.  

minimum tolerable downtime

B.  

minimum tolerable loss of data.

C.  

maximum tolerable downtime.

D.  

maximum tolerable loss of data

Discussion 0
Question # 21

An organization's control environment is MOST effective when:

Options:

A.  

controls perform as intended.

B.  

controls operate efficiently.

C.  

controls are implemented consistent

D.  

control designs are reviewed periodically

Discussion 0
Question # 22

When establishing an enterprise IT risk management program, it is MOST important to:

Options:

A.  

review alignment with the organizations strategy.

B.  

understand the organization's information security policy.

C.  

validate the organization's data classification scheme.

D.  

report identified IT risk scenarios to senior management.

Discussion 0
Question # 23

Of the following, who is responsible for approval when a change in an application system is ready for release to production?

Options:

A.  

Information security officer

B.  

IT risk manager

C.  

Business owner

D.  

Chief risk officer (CRO)

Discussion 0
Question # 24

The following is the snapshot of a recently approved IT risk register maintained by an organization's information security department.

After implementing countermeasures listed in ‘’Risk Response Descriptions’’ for each of the Risk IDs, which of the following component of the register MUST change?

Options:

A.  

Risk Impact Rating

B.  

Risk Owner

C.  

Risk Likelihood Rating

D.  

Risk Exposure

Discussion 0
Question # 25

Which of the following is the BEST method to mitigate the risk of an unauthorized employee viewing confidential data in a database''

Options:

A.  

Implement role-based access control

B.  

Implement a data masking process

C.  

Include sanctions in nondisclosure agreements (NDAs)

D.  

Install a data loss prevention (DLP) tool

Discussion 0
Question # 26

The MAIN reason for prioritizing IT risk responses is to enable an organization to:

Options:

A.  

determine the risk appetite.

B.  

determine the budget.

C.  

define key performance indicators (KPIs).

D.  

optimize resource utilization.

Discussion 0
Question # 27

Which of the following is the MAIN purpose of monitoring risk?

Options:

A.  

Communication

B.  

Risk analysis

C.  

Decision support

D.  

Benchmarking

Discussion 0
Question # 28

A risk practitioner observed Vial a high number of pokey exceptions were approved by senior management. Which of the following is the risk practitioner’s BEST course of action to determine root cause?

Options:

A.  

Review the risk profile

B.  

Review pokey change history

C.  

interview the control owner

D.  

Perform control testing

Discussion 0
Question # 29

Following an acquisition, the acquiring company's risk practitioner has been asked to update the organization's IT risk profile What is the MOST important information to review from the acquired company to facilitate this task?

Options:

A.  

Internal and external audit reports

B.  

Risk disclosures in financial statements

C.  

Risk assessment and risk register

D.  

Business objectives and strategies

Discussion 0
Question # 30

Which of the following will BEST help to ensure key risk indicators (KRIs) provide value to risk owners?

Options:

A.  

Ongoing training

B.  

Timely notification

C.  

Return on investment (ROI)

D.  

Cost minimization

Discussion 0
Question # 31

An organization has asked an IT risk practitioner to conduct an operational risk assessment on an initiative to outsource the organization's customer service operations overseas. Which of the following would MOST significantly impact management's decision?

Options:

A.  

Time zone difference of the outsourcing location

B.  

Ongoing financial viability of the outsourcing company

C.  

Cross-border information transfer restrictions in the outsourcing country

D.  

Historical network latency between the organization and outsourcing location

Discussion 0
Question # 32

A risk practitioner implemented a process to notify management of emergency changes that may not be approved. Which of the following is the BEST way to provide this information to management?

Options:

A.  

Change logs

B.  

Change management meeting minutes

C.  

Key control indicators (KCIs)

D.  

Key risk indicators (KRIs)

Discussion 0
Question # 33

Which of the following BEST enables effective IT control implementation?

Options:

A.  

Key risk indicators (KRIs)

B.  

Documented procedures

C.  

Information security policies

D.  

Information security standards

Discussion 0
Question # 34

Which stakeholder is MOST important to include when defining a risk profile during me selection process for a new third party application'?

Options:

A.  

The third-party risk manager

B.  

The application vendor

C.  

The business process owner

D.  

The information security manager

Discussion 0
Question # 35

Which of the following would be a risk practitioner's BEST course of action when a project team has accepted a risk outside the established risk appetite?

Options:

A.  

Reject the risk acceptance and require mitigating controls.

B.  

Monitor the residual risk level of the accepted risk.

C.  

Escalate the risk decision to the project sponsor for review.

D.  

Document the risk decision in the project risk register.

Discussion 0
Question # 36

Which of the following potential scenarios associated with the implementation of a new database technology presents the GREATEST risk to an organization?

Options:

A.  

The organization may not have a sufficient number of skilled resources.

B.  

Application and data migration cost for backups may exceed budget.

C.  

Data may not be recoverable due to system failures.

D.  

The database system may not be scalable in the future.

Discussion 0
Question # 37

Which of the following is the MOST comprehensive resource for prioritizing the implementation of information systems controls?

Options:

A.  

Data classification policy

B.  

Emerging technology trends

C.  

The IT strategic plan

D.  

The risk register

Discussion 0
Question # 38

A highly regulated enterprise is developing a new risk management plan to specifically address legal and regulatory risk scenarios What should be done FIRST by IT governance to support this effort?

Options:

A.  

Request a regulatory risk reporting methodology

B.  

Require critical success factors (CSFs) for IT risks.

C.  

Establish IT-specific compliance objectives

D.  

Communicate IT key risk indicators (KRIs) and triggers

Discussion 0
Question # 39

Which of the following would be the GREATEST concern for an IT risk practitioner when an employees.....

Options:

A.  

The organization's structure has not been updated

B.  

Unnecessary access permissions have not been removed.

C.  

Company equipment has not been retained by IT

D.  

Job knowledge was not transferred to employees m the former department

Discussion 0
Question # 40

Using key risk indicators (KRIs) to illustrate changes in the risk profile PRIMARILY helps to:

Options:

A.  

communicate risk trends to stakeholders.

B.  

assign ownership of emerging risk scenarios.

C.  

highlight noncompliance with the risk policy

D.  

identify threats to emerging technologies.

Discussion 0
Question # 41

Which component of a software inventory BEST enables the identification and mitigation of known vulnerabilities?

Options:

A.  

Software version

B.  

Assigned software manager

C.  

Software support contract expiration

D.  

Software licensing information

Discussion 0
Question # 42

Which of the following key performance indicators (KPis) would BEST measure me risk of a service outage when using a Software as a Service (SaaS) vendors

Options:

A.  

Frequency of business continuity plan (BCP) lasting

B.  

Frequency and number of new software releases

C.  

Frequency and duration of unplanned downtime

D.  

Number of IT support staff available after business hours

Discussion 0
Question # 43

An organization's recovery team is attempting to recover critical data backups following a major flood in its data center. However, key team members do not know exactly what steps should be taken to address this crisis. Which of the following is the MOST likely cause of this situation?

Options:

A.  

Failure to test the disaster recovery plan (DRP)

B.  

Lack of well-documented business impact analysis (BIA)

C.  

Lack of annual updates to the disaster recovery plan (DRP)

D.  

Significant changes in management personnel

Discussion 0
Question # 44

An organization has recently hired a large number of part-time employees. During the annual audit, it was discovered that many user IDs and passwords were documented in procedure manuals for use by the part-time employees. Which of the following BEST describes this situation?

Options:

A.  

Threat

B.  

Risk

C.  

Vulnerability

D.  

Policy violation

Discussion 0
Question # 45

An organization has made a decision to purchase a new IT system. During when phase of the system development life cycle (SDLC) will identified risk MOST likely lead to architecture and design trade-offs?

Options:

A.  

Acquisition

B.  

Implementation

C.  

Initiation

D.  

Operation and maintenance

Discussion 0
Question # 46

Which of the following findings of a security awareness program assessment would cause the GREATEST concern to a risk practitioner?

Options:

A.  

The program has not decreased threat counts.

B.  

The program has not considered business impact.

C.  

The program has been significantly revised

D.  

The program uses non-customized training modules.

Discussion 0
Question # 47

When evaluating a number of potential controls for treating risk, it is MOST important to consider:

Options:

A.  

risk appetite and control efficiency.

B.  

inherent risk and control effectiveness.

C.  

residual risk and cost of control.

D.  

risk tolerance and control complexity.

Discussion 0
Question # 48

Which of the following is the MOST effective way to reduce potential losses due to ongoing expense fraud?

Options:

A.  

Implement user access controls

B.  

Perform regular internal audits

C.  

Develop and communicate fraud prevention policies

D.  

Conduct fraud prevention awareness training.

Discussion 0
Question # 49

Which of the following is the BEST indicator of executive management's support for IT risk mitigation efforts?

Options:

A.  

The number of stakeholders involved in IT risk identification workshops

B.  

The percentage of corporate budget allocated to IT risk activities

C.  

The percentage of incidents presented to the board

D.  

The number of executives attending IT security awareness training

Discussion 0
Question # 50

The BEST metric to demonstrate that servers are configured securely is the total number of servers:

Options:

A.  

exceeding availability thresholds

B.  

experiencing hardware failures

C.  

exceeding current patching standards.

D.  

meeting the baseline for hardening.

Discussion 0
Question # 51

Which of the following is MOST important information to review when developing plans for using emerging technologies?

Options:

A.  

Existing IT environment

B.  

IT strategic plan

C.  

Risk register

D.  

Organizational strategic plan

Discussion 0
Question # 52

Who should be responsible (of evaluating the residual risk after a compensating control has been

Options:

A.  

Compliance manager

B.  

Risk owner

C.  

Control owner

D.  

Risk practitioner

Discussion 0
Question # 53

Which of the following is the BEST indication that key risk indicators (KRls) should be revised?

Options:

A.  

A decrease in the number of critical assets covered by risk thresholds

B.  

An Increase In the number of risk threshold exceptions

C.  

An increase in the number of change events pending management review

D.  

A decrease In the number of key performance indicators (KPls)

Discussion 0
Question # 54

An organization has decided to commit to a business activity with the knowledge that the risk exposure is higher than the risk appetite. Which of the following is the risk practitioner's MOST important action related to this decision?

Options:

A.  

Recommend risk remediation

B.  

Change the level of risk appetite

C.  

Document formal acceptance of the risk

D.  

Reject the business initiative

Discussion 0
Question # 55

An organization has decided to use an external auditor to review the control environment of an outsourced service provider. The BEST control criteria to evaluate the provider would be based on:

Options:

A.  

a recognized industry control framework

B.  

guidance provided by the external auditor

C.  

the service provider's existing controls

D.  

The organization's specific control requirements

Discussion 0
Question # 56

A recent big data project has resulted in the creation of an application used to support important investment decisions. Which of the following should be of GREATEST concern to the risk practitioner?

Options:

A.  

Data quality

B.  

Maintenance costs

C.  

Data redundancy

D.  

System integration

Discussion 0
Question # 57

Which of the following is the PRIMARY reason to perform periodic vendor risk assessments?

Options:

A.  

To provide input to the organization's risk appetite

B.  

To monitor the vendor's control effectiveness

C.  

To verify the vendor's ongoing financial viability

D.  

To assess the vendor's risk mitigation plans

Discussion 0
Question # 58

Which of the following would provide the MOST helpful input to develop risk scenarios associated with hosting an organization's key IT applications in a cloud environment?

Options:

A.  

Reviewing the results of independent audits

B.  

Performing a site visit to the cloud provider's data center

C.  

Performing a due diligence review

D.  

Conducting a risk workshop with key stakeholders

Discussion 0
Question # 59

Which of the following is the MOST important concern when assigning multiple risk owners for an identified risk?

Options:

A.  

Accountability may not be clearly defined.

B.  

Risk ratings may be inconsistently applied.

C.  

Different risk taxonomies may be used.

D.  

Mitigation efforts may be duplicated.

Discussion 0
Question # 60

Which of the following provides the MOST useful information for developing key risk indicators (KRIs)?

Options:

A.  

Business impact analysis (BIA) results

B.  

Risk scenario ownership

C.  

Risk thresholds

D.  

Possible causes of materialized risk

Discussion 0
Question # 61

Which of the following is the PRIMARY reason for sharing risk assessment reports with senior stakeholders?

Options:

A.  

To support decision-making for risk response

B.  

To hold risk owners accountable for risk action plans

C.  

To secure resourcing for risk treatment efforts

D.  

To enable senior management to compile a risk profile

Discussion 0
Question # 62

What is the PRIMARY reason an organization should include background checks on roles with elevated access to production as part of its hiring process?

Options:

A.  

Reduce internal threats

B.  

Reduce exposure to vulnerabilities

C.  

Eliminate risk associated with personnel

D.  

Ensure new hires have the required skills

Discussion 0
Question # 63

Which of the following will BEST help to ensure the continued effectiveness of the IT risk management function within an organization experiencing high employee turnover?

Options:

A.  

Well documented policies and procedures

B.  

Risk and issue tracking

C.  

An IT strategy committee

D.  

Change and release management

Discussion 0
Question # 64

An organization has completed a risk assessment of one of its service providers. Who should be accountable for ensuring that risk responses are implemented?

Options:

A.  

IT risk practitioner

B.  

Third -partf3ecurity team

C.  

The relationship owner

D.  

Legal representation of the business

Discussion 0
Question # 65

The objective of aligning mitigating controls to risk appetite is to ensure that:

Options:

A.  

exposures are reduced to the fullest extent

B.  

exposures are reduced only for critical business systems

C.  

insurance costs are minimized

D.  

the cost of controls does not exceed the expected loss.

Discussion 0
Question # 66

When of the following standard operating procedure (SOP) statements BEST illustrates appropriate risk register maintenance?

Options:

A.  

Remove risk that has been mitigated by third-party transfer

B.  

Remove risk that management has decided to accept

C.  

Remove risk only following a significant change in the risk environment

D.  

Remove risk when mitigation results in residual risk within tolerance levels

Discussion 0
Question # 67

Who is BEST suited to provide objective input when updating residual risk to reflect the results of control effectiveness?

Options:

A.  

Control owner

B.  

Risk owner

C.  

Internal auditor

D.  

Compliance manager

Discussion 0
Question # 68

When performing a risk assessment of a new service to support a core business process, which of the following should be done FIRST to ensure continuity of operations?

Options:

A.  

Define metrics for restoring availability.

B.  

Identify conditions that may cause disruptions.

C.  

Review incident response procedures.

D.  

Evaluate the probability of risk events.

Discussion 0
Question # 69

Which of the following would be the result of a significant increase in the motivation of a malicious threat actor?

Options:

A.  

Increase in mitigating control costs

B.  

Increase in risk event impact

C.  

Increase in risk event likelihood

D.  

Increase in cybersecurity premium

Discussion 0
Question # 70

To define the risk management strategy which of the following MUST be set by the board of directors?

Options:

A.  

Operational strategies

B.  

Risk governance

C.  

Annualized loss expectancy (ALE)

D.  

Risk appetite

Discussion 0
Question # 71

Which of the following practices would be MOST effective in protecting personality identifiable information (Ptl) from unauthorized access m a cloud environment?

Options:

A.  

Apply data classification policy

B.  

Utilize encryption with logical access controls

C.  

Require logical separation of company data

D.  

Obtain the right to audit

Discussion 0
Question # 72

During a risk assessment, a key external technology supplier refuses to provide control design and effectiveness information, citing confidentiality concerns. What should the risk practitioner do NEXT?

Options:

A.  

Escalate the non-cooperation to management

B.  

Exclude applicable controls from the assessment.

C.  

Review the supplier's contractual obligations.

D.  

Request risk acceptance from the business process owner.

Discussion 0
Question # 73

An organization has experienced a cyber-attack that exposed customer personally identifiable information (Pll) and caused extended outages of network services. Which of the following stakeholders are MOST important to include in the cyber response team to determine response actions?

Options:

A.  

Security control owners based on control failures

B.  

Cyber risk remediation plan owners

C.  

Risk owners based on risk impact

D.  

Enterprise risk management (ERM) team

Discussion 0
Question # 74

Which of the following, who should be PRIMARILY responsible for performing user entitlement reviews?

Options:

A.  

IT security manager

B.  

IT personnel

C.  

Data custodian

D.  

Data owner

Discussion 0
Question # 75

Which of the following is the MOST effective way for a large and diversified organization to minimize risk associated with unauthorized software on company devices?

Options:

A.  

Scan end points for applications not included in the asset inventory.

B.  

Prohibit the use of cloud-based virtual desktop software.

C.  

Conduct frequent reviews of software licenses.

D.  

Perform frequent internal audits of enterprise IT infrastructure.

Discussion 0
Question # 76

Which of the following issues found during the review of a newly created disaster recovery plan (DRP) should be of MOST concern?

Options:

A.  

Some critical business applications are not included in the plan

B.  

Several recovery activities will be outsourced

C.  

The plan is not based on an internationally recognized framework

D.  

The chief information security officer (CISO) has not approved the plan

Discussion 0
Question # 77

Which of the following is the MOST important information to cover a business continuity awareness Ira nine, program for all employees of the organization?

Options:

A.  

Recovery time objectives (RTOs)

B.  

Segregation of duties

C.  

Communication plan

D.  

Critical asset inventory

Discussion 0
Question # 78

Who is the BEST person to the employee personal data?

Options:

A.  

Human resources (HR) manager

B.  

System administrator

C.  

Data privacy manager

D.  

Compliance manager

Discussion 0
Question # 79

Which of the following BEST reduces the risk associated with the theft of a laptop containing sensitive information?

Options:

A.  

Cable lock

B.  

Data encryption

C.  

Periodic backup

D.  

Biometrics access control

Discussion 0
Question # 80

Which of the following presents the GREATEST challenge to managing an organization's end-user devices?

Options:

A.  

Incomplete end-user device inventory

B.  

Unsupported end-user applications

C.  

Incompatible end-user devices

D.  

Multiple end-user device models

Discussion 0
Question # 81

Which of the following is MOST important for maintaining the effectiveness of an IT risk register?

Options:

A.  

Removing entries from the register after the risk has been treated

B.  

Recording and tracking the status of risk response plans within the register

C.  

Communicating the register to key stakeholders

D.  

Performing regular reviews and updates to the register

Discussion 0
Question # 82

Which of the following is the MOST important consideration when communicating the risk associated with technology end-of-life to business owners?

Options:

A.  

Cost and benefit

B.  

Security and availability

C.  

Maintainability and reliability

D.  

Performance and productivity

Discussion 0
Question # 83

Which of the following is the BEST approach for selecting controls to minimize risk?

Options:

A.  

Industry best practice review

B.  

Risk assessment

C.  

Cost-benefit analysis

D.  

Control-effectiveness evaluation

Discussion 0
Question # 84

Who is MOST appropriate to be assigned ownership of a control

Options:

A.  

The individual responsible for control operation

B.  

The individual informed of the control effectiveness

C.  

The individual responsible for resting the control

D.  

The individual accountable for monitoring control effectiveness

Discussion 0
Question # 85

An organization wants to launch a campaign to advertise a new product Using data analytics, the campaign can be targeted to reach potential customers. Which of the following should be of GREATEST concern to the risk practitioner?

Options:

A.  

Data minimization

B.  

Accountability

C.  

Accuracy

D.  

Purpose limitation

Discussion 0
Question # 86

An organization is analyzing the risk of shadow IT usage. Which of the following is the MOST important input into the assessment?

Options:

A.  

Business benefits of shadow IT

B.  

Application-related expresses

C.  

Classification of the data

D.  

Volume of data

Discussion 0
Question # 87

Which of the following is the MOST important document regarding the treatment of sensitive data?

Options:

A.  

Encryption policy

B.  

Organization risk profile

C.  

Digital rights management policy

D.  

Information classification policy

Discussion 0
Question # 88

Which of the following BEST protects organizational data within a production cloud environment?

Options:

A.  

Data encryption

B.  

Continuous log monitoring

C.  

Right to audit

D.  

Data obfuscation

Discussion 0
Question # 89

Which of the following is the PRIMARY benefit of integrating risk and security requirements in an organization's enterprise architecture (EA)?

Options:

A.  

Adherence to legal and compliance requirements

B.  

Reduction in the number of test cases in the acceptance phase

C.  

Establishment of digital forensic architectures

D.  

Consistent management of information assets

Discussion 0
Question # 90

Which of the following provides the BEST evidence that robust risk management practices are in place within an organization?

Options:

A.  

Regularly updated risk management procedures

B.  

A management-approved risk dashboard

C.  

A current control framework

D.  

A regularly updated risk register

Discussion 0
Question # 91

Which of the following roles should be assigned accountability for monitoring risk levels?

Options:

A.  

Risk practitioner

B.  

Business manager

C.  

Risk owner

D.  

Control owner

Discussion 0
Question # 92

An organization retains footage from its data center security camera for 30 days when the policy requires 90-day retention The business owner challenges whether the situation is worth remediating Which of the following is the risk manager s BEST response'

Options:

A.  

Identify the regulatory bodies that may highlight this gap

B.  

Highlight news articles about data breaches

C.  

Evaluate the risk as a measure of probable loss

D.  

Verify if competitors comply with a similar policy

Discussion 0
Question # 93

A failure in an organization s IT system build process has resulted in several computers on the network missing the corporate endpoint detection and response (EDR) software. Which of the following should be the risk practitioner’s IMMEDIATE concern?

Options:

A.  

Multiple corporate build images exist.

B.  

The process documentation was not updated.

C.  

The IT build process was not followed.

D.  

Threats are not being detected.

Discussion 0
Question # 94

Which of the following is the GREATEST benefit of using IT risk scenarios?

Options:

A.  

They support compliance with regulations.

B.  

They provide evidence of risk assessment.

C.  

They facilitate communication of risk.

D.  

They enable the use of key risk indicators (KRls)

Discussion 0
Question # 95

Which group has PRIMARY ownership of reputational risk stemming from unethical behavior within the organization?

Options:

A.  

Board of directors

B.  

Human resources (HR)

C.  

Risk management committee

D.  

Audit committee

Discussion 0
Question # 96

Which of the following BEST enables the development of a successful IT strategy focused on business risk mitigation?

Options:

A.  

Providing risk awareness training for business units

B.  

Obtaining input from business management

C.  

Understanding the business controls currently in place

D.  

Conducting a business impact analysis (BIA)

Discussion 0
Question # 97

Which of the following analyses is MOST useful for prioritizing risk scenarios associated with loss of IT assets?

Options:

A.  

SWOT analysis

B.  

Business impact analysis (BIA)

C.  

Cost-benefit analysis

D.  

Root cause analysis

Discussion 0
Question # 98

Which of the following is MOST important to include when reporting the effectiveness of risk management to senior management?

Options:

A.  

Changes in the organization's risk appetite and risk tolerance levels

B.  

Impact due to changes in external and internal risk factors

C.  

Changes in residual risk levels against acceptable levels

D.  

Gaps in best practices and implemented controls across the industry

Discussion 0
Question # 99

The BEST way for management to validate whether risk response activities have been completed is to review:

Options:

A.  

the risk register change log.

B.  

evidence of risk acceptance.

C.  

control effectiveness test results.

D.  

control design documentation.

Discussion 0
Question # 100

Which of the following scenarios is MOST important to communicate to senior management?

Options:

A.  

Accepted risk scenarios with detailed plans for monitoring

B.  

Risk scenarios that have been shared with vendors and third parties

C.  

Accepted risk scenarios with impact exceeding the risk tolerance

D.  

Risk scenarios that have been identified, assessed, and responded to by the risk owners

Discussion 0
Question # 101

An organization recently implemented a cybersecurity awareness program that includes phishing sim-ulation exercises for all employees. What type of control is being utilized?

Options:

A.  

Preventive

B.  

Detective

C.  

Compensating

D.  

Deterrent

Discussion 0
Question # 102

Which of the following changes would be reflected in an organization's risk profile after the failure of a critical patch implementation?

Options:

A.  

Risk appetite is decreased.

B.  

Inherent risk is increased.

C.  

Risk tolerance is decreased.

D.  

Residual risk is increased.

Discussion 0
Question # 103

Which of the following is MOST important to consider when determining the value of an asset during the risk identification process?

Options:

A.  

The criticality of the asset

B.  

The monetary value of the asset

C.  

The vulnerability profile of the asset

D.  

The size of the asset's user base

Discussion 0
Question # 104

Which of the following is the PRIMARY benefit of consistently recording risk assessment results in the risk register?

Options:

A.  

Assessment of organizational risk appetite

B.  

Compliance with best practice

C.  

Accountability for loss events

D.  

Accuracy of risk profiles

Discussion 0
Question # 105

A business impact analysis (BIA) enables an organization to determine appropriate IT risk mitigation actions by:

Options:

A.  

validating whether critical IT risk has been addressed.

B.  

assigning accountability for IT risk to business functions.

C.  

identifying IT assets that support key business processes.

D.  

defining the requirements for an IT risk-aware culture

Discussion 0
Question # 106

It was discovered that a service provider's administrator was accessing sensitive information without the approval of the customer in an Infrastructure as a Service (laaS) model. Which of the following would BEST protect against a future recurrence?

Options:

A.  

Data encryption

B.  

Intrusion prevention system (IPS)

C.  

Two-factor authentication

D.  

Contractual requirements

Discussion 0
Question # 107

Which of the following is the BEST indicator of the effectiveness of a control?

Options:

A.  

Scope of the control coverage

B.  

The number of exceptions granted

C.  

Number of steps necessary to operate process

D.  

Number of control deviations detected

Discussion 0
Question # 108

Which of the following is the ULTIMATE objective of utilizing key control indicators (KCIs) in the risk management process?

Options:

A.  

To provide insight into the effectiveness of the internal control environment

B.  

To provide a basis for determining the criticality of risk mitigation controls

C.  

To provide benchmarks for assessing control design effectiveness against industry peers

D.  

To provide early warning signs of a potential change in risk level

Discussion 0
Question # 109

Which of the following is the BEST method for determining an enterprise's current appetite for risk?

Options:

A.  

Comparative analysis of peer companies

B.  

Reviews of brokerage firm assessments

C.  

Interviews with senior management

D.  

Trend analysis using prior annual reports

Discussion 0
Question # 110

Which of the following is MOST helpful when prioritizing action plans for identified risk?

Options:

A.  

Comparing risk rating against appetite

B.  

Obtaining input from business units

C.  

Determining cost of controls to mitigate risk

D.  

Ranking the risk based on likelihood of occurrence

Discussion 0
Question # 111

An organization uses one centralized single sign-on (SSO) control to cover many applications. Which of the following is the BEST course of action when a new application is added to the environment after testing of the SSO control has been completed?

Options:

A.  

Initiate a retest of the full control

B.  

Retest the control using the new application as the only sample.

C.  

Review the corresponding change control documentation

D.  

Re-evaluate the control during (he next assessment

Discussion 0
Question # 112

Which of the following is the GREATEST concern if user acceptance testing (UAT) is not conducted when implementing a new application?

Options:

A.  

The probability of application defects will increase

B.  

Data confidentiality could be compromised

C.  

Increase in the use of redundant processes

D.  

The application could fail to meet defined business requirements

Discussion 0
Question # 113

Which of the following observations from a third-party service provider review would be of GREATEST concern to a risk practitioner?

Options:

A.  

Service level agreements (SLAs) have not been met over the last quarter.

B.  

The service contract is up for renewal in less than thirty days.

C.  

Key third-party personnel have recently been replaced.

D.  

Monthly service charges are significantly higher than industry norms.

Discussion 0
Question # 114

A risk practitioner has been asked to evaluate the adoption of a third-party blockchain integration platform based on the value added by the platform and the organization's risk appetite. Which of the following is the risk practitioner's BEST course of action?

Options:

A.  

Conduct a risk assessment with stakeholders.

B.  

Conduct third-party resilience tests.

C.  

Update the risk register with the process changes.

D.  

Review risk related to standards and regulations.

Discussion 0
Question # 115

Which of the following is the PRIMARY objective of risk management?

Options:

A.  

Identify and analyze risk.

B.  

Achieve business objectives

C.  

Minimi2e business disruptions.

D.  

Identify threats and vulnerabilities.

Discussion 0
Question # 116

What should a risk practitioner do FIRST when a shadow IT application is identified in a business owner's business impact analysis (BIA)?

Options:

A.  

Include the application in the business continuity plan (BCP).

B.  

Determine the business purpose of the application.

C.  

Segregate the application from the network.

D.  

Report the finding to management.

Discussion 0
Question # 117

When classifying and prioritizing risk responses, the areas to address FIRST are those with:

Options:

A.  

low cost effectiveness ratios and high risk levels

B.  

high cost effectiveness ratios and low risk levels.

C.  

high cost effectiveness ratios and high risk levels

D.  

low cost effectiveness ratios and low risk levels.

Discussion 0
Question # 118

Which of the following is a risk practitioner's BEST course of action upon learning that regulatory authorities have concerns with an emerging technology the organization is considering?

Options:

A.  

Redesign key risk indicators (KRIs).

B.  

Update risk responses.

C.  

Conduct a SWOT analysis.

D.  

Perform a threat assessment.

Discussion 0
Question # 119

An organization has contracted with a cloud service provider to support the deployment of a new product. Of the following, who should own the associated risk?

Options:

A.  

The head of enterprise architecture (EA)

B.  

The IT risk manager

C.  

The information security manager

D.  

The product owner

Discussion 0
Question # 120

Which of the following is the BEST key performance indicator (KPI) for a server patch management process?

Options:

A.  

The percentage of servers with allowed patching exceptions

B.  

The number of servers with local credentials to install patches

C.  

The percentage of servers patched within required service level agreements

D.  

The number of servers running the software patching service

Discussion 0
Question # 121

A risk practitioner is performing a risk assessment of recent external advancements in quantum computing. Which of the following would pose the GREATEST concern for the risk practitioner?

Options:

A.  

The organization has incorporated blockchain technology in its operations.

B.  

The organization has not reviewed its encryption standards.

C.  

The organization has implemented heuristics on its network firewall.

D.  

The organization has not adopted Infrastructure as a Service (laaS) for its operations.

Discussion 0
Question # 122

Which of the following is the PRIMARY reason to ensure policies and standards are properly documented within the risk management process?

Options:

A.  

It facilitates the use of a framework for risk management.

B.  

It establishes a means for senior management to formally approve risk practices.

C.  

It encourages risk-based decision making for stakeholders.

D.  

It provides a basis for benchmarking against industry standards.

Discussion 0
Question # 123

Which of the following process controls BEST mitigates the risk of an employee issuing fraudulent payments to a vendor?

Options:

A.  

Performing credit verification of third-party vendors prior to payment

B.  

Conducting system access reviews to ensure least privilege and appropriate access

C.  

Performing regular reconciliation of payments to the check registers

D.  

Enforcing segregation of duties between the vendor master file and invoicing

Discussion 0
Question # 124

A multinational company needs to implement a new centralized security system. The risk practitioner has identified a conflict between the organization's data-handling policy and local privacy regulations. Which of the following would be the BEST recommendation?

Options:

A.  

Request a policy exception from senior management.

B.  

Comply with the organizational policy.

C.  

Report the noncompliance to the local regulatory agency.

D.  

Request an exception from the local regulatory agency.

Discussion 0
Question # 125

Which of the following is the PRIMARY reason for an organization to include an acceptable use banner when users log in?

Options:

A.  

To reduce the likelihood of insider threat

B.  

To eliminate the possibility of insider threat

C.  

To enable rapid discovery of insider threat

D.  

To reduce the impact of insider threat

Discussion 0
Question # 126

Which process is MOST effective to determine relevance of threats for risk scenarios?

Options:

A.  

Vulnerability assessment

B.  

Business impact analysis (BIA)

C.  

Penetration testing

D.  

Root cause analysis

Discussion 0
Question # 127

Which of the following is MOST important to the effectiveness of a senior oversight committee for risk monitoring?

Options:

A.  

Key risk indicators (KRIs)

B.  

Risk governance charter

C.  

Organizational risk appetite

D.  

Cross-business representation

Discussion 0
Question # 128

Which of the following is MOST important to review when evaluating the ongoing effectiveness of the IT risk register?

Options:

A.  

The costs associated with mitigation options

B.  

The status of identified risk scenarios

C.  

The cost-benefit analysis of each risk response

D.  

The timeframes for risk response actions

Discussion 0
Question # 129

Which of the following would BEST prevent an unscheduled application of a patch?

Options:

A.  

Network-based access controls

B.  

Compensating controls

C.  

Segregation of duties

D.  

Change management

Discussion 0
Question # 130

When outsourcing a business process to a cloud service provider, it is MOST important to understand that:

Options:

A.  

insurance could be acquired for the risk associated with the outsourced process.

B.  

service accountability remains with the cloud service provider.

C.  

a risk owner must be designated within the cloud service provider.

D.  

accountability for the risk will remain with the organization.

Discussion 0
Question # 131

A large organization recently restructured the IT department and has decided to outsource certain functions. What action should the control owners in the IT department take?

Options:

A.  

Conduct risk classification for associated IT controls.

B.  

Determine whether risk responses still effectively address risk.

C.  

Perform vulnerability and threat assessments.

D.  

Analyze and update IT control assessments.

Discussion 0
Question # 132

Which of the following is MOST important for management to consider when deciding whether to invest in an IT initiative that exceeds management's risk appetite?

Options:

A.  

Risk management budget

B.  

Risk management industry trends

C.  

Risk tolerance

D.  

Risk capacity

Discussion 0
Question # 133

After the announcement of a new IT regulatory requirement, it is MOST important for a risk practitioner to;

Options:

A.  

prepare an IT risk mitigation strategy.

B.  

escalate to senior management.

C.  

perform a cost-benefit analysis.

D.  

review the impact to the IT environment.

Discussion 0
Question # 134

Which of the following provides the MOST useful input to the development of realistic risk scenarios?

Options:

A.  

Balanced scorecard

B.  

Risk appetite

C.  

Risk map

D.  

Risk events

Discussion 0
Question # 135

An organization is moving its critical assets to the cloud. Which of the following is the MOST important key performance indicator (KPI) to include in the service level agreement (SLA)?

Options:

A.  

Percentage of standard supplier uptime

B.  

Average time to respond to incidents

C.  

Number of assets included in recovery processes

D.  

Number of key applications hosted

Discussion 0
Question # 136

Which of the following emerging technologies is frequently used for botnet distributed denial of service (DDoS) attacks?

Options:

A.  

Internet of Things (IoT)

B.  

Quantum computing

C.  

Virtual reality (VR)

D.  

Machine learning

Discussion 0
Question # 137

Which of the following scenarios presents the GREATEST risk of noncompliance with data privacy best practices?

Options:

A.  

Making data available to a larger audience of customers

B.  

Data not being disposed according to the retention policy

C.  

Personal data not being de-identified properly

D.  

Data being used for purposes the data subjects have not opted into

Discussion 0
Question # 138

A recent risk workshop has identified risk owners and responses for newly identified risk scenarios. Which of the following should be the risk practitioner s NEXT step? r

Options:

A.  

Prepare a business case for the response options.

B.  

Identify resources for implementing responses.

C.  

Develop a mechanism for monitoring residual risk.

D.  

Update the risk register with the results.

Discussion 0
Question # 139

Reviewing which of the following would provide the MOST useful information when preparing to evaluate the effectiveness of existing controls?

Options:

A.  

Previous audit reports

B.  

Control objectives

C.  

Risk responses in the risk register

D.  

Changes in risk profiles

Discussion 0
Question # 140

Which of the following is MOST important when identifying an organization's risk exposure associated with Internet of Things (loT) devices?

Options:

A.  

Defined remediation plans

B.  

Management sign-off on the scope

C.  

Manual testing of device vulnerabilities

D.  

Visibility into all networked devices

Discussion 0
Question # 141

The operational risk associated with attacks on a web application should be owned by the individual in charge of:

Options:

A.  

network operations.

B.  

the cybersecurity function.

C.  

application development.

D.  

the business function.

Discussion 0
Question # 142

WhichT5f the following is the MOST effective way to promote organization-wide awareness of data security in response to an increase in regulatory penalties for data leakage?

Options:

A.  

Enforce sanctions for noncompliance with security procedures.

B.  

Conduct organization-w>de phishing simulations.

C.  

Require training on the data handling policy.

D.  

Require regular testing of the data breach response plan.

Discussion 0
Question # 143

Who is MOST important lo include in the assessment of existing IT risk scenarios?

Options:

A.  

Technology subject matter experts

B.  

Business process owners

C.  

Business users of IT systems

D.  

Risk management consultants

Discussion 0
Question # 144

A risk assessment has revealed that the probability of a successful cybersecurity attack is increasing. The potential loss could exceed the organization's risk appetite. Which of the following ould be the MOST effective course of action?

Options:

A.  

Re-evaluate the organization's risk appetite.

B.  

Outsource the cybersecurity function.

C.  

Purchase cybersecurity insurance.

D.  

Review cybersecurity incident response procedures.

Discussion 0
Question # 145

A global organization has implemented an application that does not address all privacy requirements across multiple jurisdictions. Which of the following risk responses has the organization adopted with regard to privacy requirements?

Options:

A.  

Risk avoidance

B.  

Risk transfer

C.  

Risk mitigation

D.  

Risk acceptance

Discussion 0
Question # 146

Which of the following should be the PRIMARY basis for deciding whether to disclose information related to risk events that impact external stakeholders?

Options:

A.  

Stakeholder preferences

B.  

Contractual requirements

C.  

Regulatory requirements

D.  

Management assertions

Discussion 0
Question # 147

Which of the following is the BEST way to validate whether controls to reduce user device vulnerabilities have been implemented according to management's action plan?

Options:

A.  

Survey device owners.

B.  

Rescan the user environment.

C.  

Require annual end user policy acceptance.

D.  

Review awareness training assessment results

Discussion 0
Question # 148

An organization's stakeholders are unable to agree on appropriate risk responses. Which of the following would be the BEST course of action?

Options:

A.  

Escalate to senior management.

B.  

Identify a risk transfer option.

C.  

Reassess risk scenarios.

D.  

Benchmark with similar industries.

Discussion 0
Question # 149

Which of the following is the MOST essential factor for managing risk in a highly dynamic environment?

Options:

A.  

Ongoing sharing of information among industry peers

B.  

Obtaining support from senior leadership

C.  

Adhering to industry-recognized risk management standards

D.  

Implementing detection and response measures

Discussion 0
Question # 150

Which of the following is the BEST way to determine the value of information assets for risk management purposes?

Options:

A.  

Assess the loss impact if the information is inadvertently disclosed.

B.  

Calculate the overhead required to keep the information secure throughout its life cycle.

C.  

Calculate the replacement cost of obtaining the information from alternate sources.

D.  

Assess the market value offered by consumers of the information.

Discussion 0
Question # 151

Who should be accountable for authorizing information system access to internal users?

Options:

A.  

Information security officer

B.  

Information security manager

C.  

Information custodian

D.  

Information owner

Discussion 0
Question # 152

Which of the following should be a risk practitioner's GREATEST concern upon learning of failures in a data migration activity?

Options:

A.  

Availability of test data

B.  

Integrity of data

C.  

Cost overruns

D.  

System performance

Discussion 0
Question # 153

Which of the following should a risk practitioner do NEXT after learning that Internet of Things (loT) devices installed in the production environment lack appropriate security controls for

sensitive data?

Options:

A.  

Assess the threat and associated impact.

B.  

Evaluate risk appetite and tolerance levels

C.  

Recommend device management controls

D.  

Enable role-based access control.

Discussion 0
Question # 154

Which of the following is the MOST significant indicator of the need to perform a penetration test?

Options:

A.  

An increase in the number of high-risk audit findings

B.  

An increase in the number of security incidents

C.  

An increase in the percentage of turnover in IT personnel

D.  

An increase in the number of infrastructure changes

Discussion 0
Question # 155

A risk practitioner discovers that an IT operations team manager bypassed web filtering controls by using a mobile device, in violation of the network security policy. Which of the following should the risk practitioner do FIRST?

Options:

A.  

Report the incident.

B.  

Plan a security awareness session.

C.  

Assess the new risk.

D.  

Update the risk register.

Discussion 0
Question # 156

Which of the following scenarios is MOST likely to cause a risk practitioner to request a formal risk acceptance sign-off?

Options:

A.  

Residual risk in excess of the risk appetite cannot be mitigated.

B.  

Inherent risk is too high, resulting in the cancellation of an initiative.

C.  

Risk appetite has changed to align with organizational objectives.

D.  

Residual risk remains at the same level over time without further mitigation.

Discussion 0
Question # 157

When implementing an IT risk management program, which of the following is the BEST time to evaluate current control effectiveness?

Options:

A.  

Before defining a framework

B.  

During the risk assessment

C.  

When evaluating risk response

D.  

When updating the risk register

Discussion 0
Question # 158

Risk mitigation is MOST effective when which of the following is optimized?

Options:

A.  

Operational risk

B.  

Residual risk

C.  

Inherent risk

D.  

Regulatory risk

Discussion 0
Question # 159

An organization recently experienced a cyber attack that resulted in the loss of confidential customer data. Which of the following is the risk practitioner's BEST recommendation after recovery steps have been completed?

Options:

A.  

Develop new key risk indicators (KRIs).

B.  

Perform a root cause analysis.

C.  

Recommend the purchase of cyber insurance.

D.  

Review the incident response plan.

Discussion 0
Question # 160

Which of the following activities is a responsibility of the second line of defense?

Options:

A.  

Challenging risk decision making

B.  

Developing controls to manage risk scenarios

C.  

Implementing risk response plans

D.  

Establishing organizational risk appetite

Discussion 0
Question # 161

Which of the following is the BEST way to protect sensitive data from administrators within a public cloud?

Options:

A.  

Use an encrypted tunnel lo connect to the cloud.

B.  

Encrypt the data in the cloud database.

C.  

Encrypt physical hard drives within the cloud.

D.  

Encrypt data before it leaves the organization.

Discussion 0
Question # 162

Which of the following is the MOST important criteria for selecting key risk indicators (KRIs)?

Options:

A.  

Historical data availability

B.  

Implementation and reporting effort

C.  

Ability to display trends

D.  

Sensitivity and reliability

Discussion 0
Question # 163

After undertaking a risk assessment of a production system, the MOST appropriate action is fcr the risk manager to

Options:

A.  

recommend a program that minimizes the concerns of that production system.

B.  

inform the process owner of the concerns and propose measures to reduce them.

C.  

inform the IT manager of the concerns and propose measures to reduce them.

D.  

inform the development team of the concerns and together formulate risk reduction measures.

Discussion 0
Question # 164

Which of the following BEST supports the management of identified risk scenarios?

Options:

A.  

Collecting risk event data

B.  

Maintaining a risk register

C.  

Using key risk indicators (KRIs)

D.  

Defining risk parameters

Discussion 0
Question # 165

Which of the following events is MOST likely to trigger the need to conduct a risk assessment?

Options:

A.  

An incident resulting in data loss

B.  

Introduction of a new product line

C.  

Changes in executive management

D.  

Updates to the information security policy

Discussion 0
Question # 166

Which of the following should be considered FIRST when creating a comprehensive IT risk register?

Options:

A.  

Risk management budget

B.  

Risk mitigation policies

C.  

Risk appetite

D.  

Risk analysis techniques

Discussion 0
Question # 167

Which of the following is the MOST useful information an organization can obtain from external sources about emerging threats?

Options:

A.  

Solutions for eradicating emerging threats

B.  

Cost to mitigate the risk resulting from threats

C.  

Indicators for detecting the presence of threatsl)

D.  

Source and identity of attackers

Discussion 0
Question # 168

Which of the following is the BEST recommendation when a key risk indicator (KRI) is generating an excessive volume of events?

Options:

A.  

Reevaluate the design of the KRIs.

B.  

Develop a corresponding key performance indicator (KPI).

C.  

Monitor KRIs within a specific timeframe.

D.  

Activate the incident response plan.

Discussion 0
Question # 169

Which of the following is the BEST response when a potential IT control deficiency has been identified?

Options:

A.  

Remediate and report the deficiency to the enterprise risk committee.

B.  

Verify the deficiency and then notify the business process owner.

C.  

Verify the deficiency and then notify internal audit.

D.  

Remediate and report the deficiency to senior executive management.

Discussion 0
Question # 170

Which of the following is the BEST key performance indicator (KPI) to measure the ability to deliver uninterrupted IT services?

Options:

A.  

Mean time between failures (MTBF)

B.  

Mean time to recover (MTTR)

C.  

Planned downtime

D.  

Unplanned downtime

Discussion 0
Question # 171

When developing a risk awareness training program, which of the following training topics would BEST facilitate a thorough understanding of risk scenarios?

Options:

A.  

Mapping threats to organizational objectives

B.  

Reviewing past audits

C.  

Analyzing key risk indicators (KRIs)

D.  

Identifying potential sources of risk

Discussion 0
Question # 172

Vulnerabilities have been detected on an organization's systems. Applications installed on these systems will not operate if the underlying servers are updated. Which of the following is the risk practitioner's BEST course of action?

Options:

A.  

Recommend the business change the application.

B.  

Recommend a risk treatment plan.

C.  

Include the risk in the next quarterly update to management.

D.  

Implement compensating controls.

Discussion 0
Question # 173

Which of the following is the MOST important consideration when sharing risk management updates with executive management?

Options:

A.  

Including trend analysis of risk metrics

B.  

Using an aggregated view of organizational risk

C.  

Relying on key risk indicator (KRI) data

D.  

Ensuring relevance to organizational goals

Discussion 0
Question # 174

Which of the following should a risk practitioner recommend FIRST when an increasing trend of risk events and subsequent losses has been identified?

Options:

A.  

Conduct root cause analyses for risk events.

B.  

Educate personnel on risk mitigation strategies.

C.  

Integrate the risk event and incident management processes.

D.  

Implement controls to prevent future risk events.

Discussion 0
Question # 175

An employee lost a personal mobile device that may contain sensitive corporate information. What should be the risk practitioner's recommendation?

Options:

A.  

Conduct a risk analysis.

B.  

Initiate a remote data wipe.

C.  

Invoke the incident response plan

D.  

Disable the user account.

Discussion 0
Question # 176

Which of the following would be MOST helpful to a risk practitioner when ensuring that mitigated risk remains within acceptable limits?

Options:

A.  

Building an organizational risk profile after updating the risk register

B.  

Ensuring risk owners participate in a periodic control testing process

C.  

Designing a process for risk owners to periodically review identified risk

D.  

Implementing a process for ongoing monitoring of control effectiveness

Discussion 0
Question # 177

Which of the following is the GREATEST benefit for an organization with a strong risk awareness culture?

Options:

A.  

Reducing the involvement by senior management

B.  

Using more risk specialists

C.  

Reducing the need for risk policies and guidelines

D.  

Discussing and managing risk as a team

Discussion 0
Question # 178

Participants in a risk workshop have become focused on the financial cost to mitigate risk rather than choosing the most appropriate response. Which of the following is the BEST way to address this type of issue in the long term?

Options:

A.  

Perform a return on investment analysis.

B.  

Review the risk register and risk scenarios.

C.  

Calculate annualized loss expectancy of risk scenarios.

D.  

Raise the maturity of organizational risk management.

Discussion 0
Question # 179

Which of the following is MOST important when considering risk in an enterprise risk management (ERM) process?

Options:

A.  

Financial risk is given a higher priority.

B.  

Risk with strategic impact is included.

C.  

Security strategy is given a higher priority.

D.  

Risk identified by industry benchmarking is included.

Discussion 0
Question # 180

A risk practitioner identifies a database application that has been developed and implemented by the business independently of IT. Which of the following is the BEST course of action?

Options:

A.  

Escalate the concern to senior management.

B.  

Document the reasons for the exception.

C.  

Include the application in IT risk assessments.

D.  

Propose that the application be transferred to IT.

Discussion 0
Question # 181

The GREATEST benefit of including low-probability, high-impact events in a risk assessment is the ability to:

Options:

A.  

develop a comprehensive risk mitigation strategy

B.  

develop understandable and realistic risk scenarios

C.  

identify root causes for relevant events

D.  

perform an aggregated cost-benefit analysis

Discussion 0
Question # 182

An organization's risk register contains a large volume of risk scenarios that senior management considers overwhelming. Which of the following would BEST help to improve the risk register?

Options:

A.  

Analyzing the residual risk components

B.  

Performing risk prioritization

C.  

Validating the risk appetite level

D.  

Conducting a risk assessment

Discussion 0
Question # 183

Which of the following data would be used when performing a business impact analysis (BIA)?

Options:

A.  

Cost-benefit analysis of running the current business

B.  

Cost of regulatory compliance

C.  

Projected impact of current business on future business

D.  

Expected costs for recovering the business

Discussion 0
Question # 184

When an organization is having new software implemented under contract, which of the following is key to controlling escalating costs?

Options:

A.  

Risk management

B.  

Change management

C.  

Problem management

D.  

Quality management

Discussion 0
Question # 185

Determining if organizational risk is tolerable requires:

Options:

A.  

mapping residual risk with cost of controls

B.  

comparing against regulatory requirements

C.  

comparing industry risk appetite with the organizations.

D.  

understanding the organization's risk appetite.

Discussion 0
Question # 186

Which of the following is the PRIMARY objective of providing an aggregated view of IT risk to business management?

Options:

A.  

To enable consistent data on risk to be obtained

B.  

To allow for proper review of risk tolerance

C.  

To identify dependencies for reporting risk

D.  

To provide consistent and clear terminology

Discussion 0
Question # 187

Which of the following is the PRIMARY benefit of using an entry in the risk register to track the aggregate risk associated with server failure?

Options:

A.  

It provides a cost-benefit analysis on control options available for implementation.

B.  

It provides a view on where controls should be applied to maximize the uptime of servers.

C.  

It provides historical information about the impact of individual servers malfunctioning.

D.  

It provides a comprehensive view of the impact should the servers simultaneously fail.

Discussion 0
Question # 188

Which of the following should be done FIRST when information is no longer required to support business objectives?

Options:

A.  

Archive the information to a backup database.

B.  

Protect the information according to the classification policy.

C.  

Assess the information against the retention policy.

D.  

Securely and permanently erase the information

Discussion 0
Question # 189

A department allows multiple users to perform maintenance on a system using a single set of credentials. A risk practitioner determined this practice to be high-risk. Which of the following is the MOST effective way to mitigate this risk?

Options:

A.  

Single sign-on

B.  

Audit trail review

C.  

Multi-factor authentication

D.  

Data encryption at rest

Discussion 0
Question # 190

Winch of the following is the BEST evidence of an effective risk treatment plan?

Options:

A.  

The inherent risk is below the asset residual risk.

B.  

Remediation cost is below the asset business value

C.  

The risk tolerance threshold s above the asset residual

D.  

Remediation is completed within the asset recovery time objective (RTO)

Discussion 0
Question # 191

Which of the following BEST informs decision-makers about the value of a notice and consent control for the collection of personal information?

Options:

A.  

A comparison of the costs of notice and consent control options

B.  

Examples of regulatory fines incurred by industry peers for noncompliance

C.  

A report of critical controls showing the importance of notice and consent

D.  

A cost-benefit analysis of the control versus probable legal action

Discussion 0
Question # 192

Which of the following is the MOST important objective of establishing an enterprise risk management (ERM) function within an organization?

Options:

A.  

To have a unified approach to risk management across the organization

B.  

To have a standard risk management process for complying with regulations

C.  

To optimize risk management resources across the organization

D.  

To ensure risk profiles are presented in a consistent format within the organization

Discussion 0
Question # 193

An organization has initiated a project to launch an IT-based service to customers and take advantage of being the first to market. Which of the following should be of GREATEST concern to senior management?

Options:

A.  

More time has been allotted for testing.

B.  

The project is likely to deliver the product late.

C.  

A new project manager is handling the project.

D.  

The cost of the project will exceed the allotted budget.

Discussion 0
Question # 194

Which of the following would be the GREATEST challenge when implementing a corporate risk framework for a global organization?

Options:

A.  

Privacy risk controls

B.  

Business continuity

C.  

Risk taxonomy

D.  

Management support

Discussion 0
Question # 195

Which of the following is the MOST important technology control to reduce the likelihood of fraudulent payments committed internally?

Options:

A.  

Automated access revocation

B.  

Daily transaction reconciliation

C.  

Rule-based data analytics

D.  

Role-based user access model

Discussion 0
Question # 196

Which of the following is the BEST key control indicator (KCI) for a vulnerability management program?

Options:

A.  

Percentage of high-risk vulnerabilities missed

B.  

Number of high-risk vulnerabilities outstanding

C.  

Defined thresholds for high-risk vulnerabilities

D.  

Percentage of high-risk vulnerabilities addressed

Discussion 0
Question # 197

Which of the following is necessary to enable an IT risk register to be consolidated with the rest of the organization’s risk register?

Options:

A.  

Risk taxonomy

B.  

Risk response

C.  

Risk appetite

D.  

Risk ranking

Discussion 0
Question # 198

The BEST way to determine the likelihood of a system availability risk scenario is by assessing the:

Options:

A.  

availability of fault tolerant software.

B.  

strategic plan for business growth.

C.  

vulnerability scan results of critical systems.

D.  

redundancy of technical infrastructure.

Discussion 0
Question # 199

Which of the following is MOST helpful in aligning IT risk with business objectives?

Options:

A.  

Introducing an approved IT governance framework

B.  

Integrating the results of top-down risk scenario analyses

C.  

Performing a business impact analysis (BlA)

D.  

Implementing a risk classification system

Discussion 0
Question # 200

Risk acceptance of an exception to a security control would MOST likely be justified when:

Options:

A.  

automation cannot be applied to the control

B.  

business benefits exceed the loss exposure.

C.  

the end-user license agreement has expired.

D.  

the control is difficult to enforce in practice.

Discussion 0
Question # 201

Which of the following BEST facilities the alignment of IT risk management with enterprise risk management (ERM)?

Options:

A.  

Adopting qualitative enterprise risk assessment methods

B.  

Linking IT risk scenarios to technology objectives

C.  

linking IT risk scenarios to enterprise strategy

D.  

Adopting quantitative enterprise risk assessment methods

Discussion 0
Question # 202

Which of the following is MOST important to the effectiveness of key performance indicators (KPIs)?

Options:

A.  

Relevance

B.  

Annual review

C.  

Automation

D.  

Management approval

Discussion 0
Question # 203

Which of the following is the STRONGEST indication an organization has ethics management issues?

Options:

A.  

Employees do not report IT risk issues for fear of consequences.

B.  

Internal IT auditors report to the chief information security officer (CISO).

C.  

Employees face sanctions for not signing the organization's acceptable use policy.

D.  

The organization has only two lines of defense.

Discussion 0
Question # 204

The MAIN purpose of reviewing a control after implementation is to validate that the control:

Options:

A.  

operates as intended.

B.  

is being monitored.

C.  

meets regulatory requirements.

D.  

operates efficiently.

Discussion 0
Question # 205

Which of the following BEST indicates the effectiveness of anti-malware software?

Options:

A.  

Number of staff hours lost due to malware attacks

B.  

Number of downtime hours in business critical servers

C.  

Number of patches made to anti-malware software

D.  

Number of successful attacks by malicious software

Discussion 0
Question # 206

When reviewing a business continuity plan (BCP). which of the following would be the MOST significant deficiency?

Options:

A.  

BCP testing is net in conjunction with the disaster recovery plan (DRP)

B.  

Recovery time objectives (RTOs) do not meet business requirements.

C.  

BCP is often tested using the walk-through method.

D.  

Each business location has separate, inconsistent BCPs.

Discussion 0
Question # 207

An organization practices the principle of least privilege. To ensure access remains appropriate, application owners should be required to review user access rights on a regular basis by obtaining:

Options:

A.  

business purpose documentation and software license counts

B.  

an access control matrix and approval from the user's manager

C.  

documentation indicating the intended users of the application

D.  

security logs to determine the cause of invalid login attempts

Discussion 0
Question # 208

The BEST indication that risk management is effective is when risk has been reduced to meet:

Options:

A.  

risk levels.

B.  

risk budgets.

C.  

risk appetite.

D.  

risk capacity.

Discussion 0
Question # 209

Which of the following should be the MOST important consideration for senior management when developing a risk response strategy?

Options:

A.  

Cost of controls

B.  

Risk tolerance

C.  

Risk appetite

D.  

Probability definition

Discussion 0
Question # 210

Which of the following is MOST important when developing key risk indicators (KRIs)?

Options:

A.  

Alignment with regulatory requirements

B.  

Availability of qualitative data

C.  

Properly set thresholds

D.  

Alignment with industry benchmarks

Discussion 0
Question # 211

Which of the following is the MOST important reason to link an effective key control indicator (KCI) to relevant key risk indicators (KRIs)?

Options:

A.  

To monitor changes in the risk environment

B.  

To provide input to management for the adjustment of risk appetite

C.  

To monitor the accuracy of threshold levels in metrics

D.  

To obtain business buy-in for investment in risk mitigation measures

Discussion 0
Question # 212

Which of We following is the MOST effective control to address the risk associated with compromising data privacy within the cloud?

Options:

A.  

Establish baseline security configurations with the cloud service provider.

B.  

Require the cloud prowler 10 disclose past data privacy breaches.

C.  

Ensure the cloud service provider performs an annual risk assessment.

D.  

Specify cloud service provider liability for data privacy breaches in the contract

Discussion 0
Question # 213

When a high-risk security breach occurs, which of the following would be MOST important to the person responsible for managing the incident?

Options:

A.  

An analysis of the security logs that illustrate the sequence of events

B.  

An analysis of the impact of similar attacks in other organizations

C.  

A business case for implementing stronger logical access controls

D.  

A justification of corrective action taken

Discussion 0
Question # 214

Which of the following will BEST support management reporting on risk?

Options:

A.  

Control self-assessment (CSA)

B.  

Risk policy requirements

C.  

A risk register

D.  

Key performance indicators (KPIs)

Discussion 0
Question # 215

The PRIMARY reason to have risk owners assigned to entries in the risk register is to ensure:

Options:

A.  

risk is treated appropriately

B.  

mitigating actions are prioritized

C.  

risk entries are regularly updated

D.  

risk exposure is minimized.

Discussion 0
Question # 216

Print jobs containing confidential information are sent to a shared network printer located in a secure room. Which of the following is the BEST control to prevent the inappropriate disclosure of confidential information?

Options:

A.  

Requiring a printer access code for each user

B.  

Using physical controls to access the printer room

C.  

Using video surveillance in the printer room

D.  

Ensuring printer parameters are properly configured

Discussion 0
Question # 217

Which of the following is the BEST method for assessing control effectiveness against technical vulnerabilities that could be exploited to compromise an information system?

Options:

A.  

Vulnerability scanning

B.  

Systems log correlation analysis

C.  

Penetration testing

D.  

Monitoring of intrusion detection system (IDS) alerts

Discussion 0
Question # 218

Which of the following is the MOST important consideration for protecting data assets m a Business application system?

Options:

A.  

Application controls are aligned with data classification lutes

B.  

Application users are periodically trained on proper data handling practices

C.  

Encrypted communication is established between applications and data servers

D.  

Offsite encrypted backups are automatically created by the application

Discussion 0
Question # 219

Which of the following is MOST useful when communicating risk to management?

Options:

A.  

Risk policy

B.  

Audit report

C.  

Risk map

D.  

Maturity model

Discussion 0
Question # 220

In an organization that allows employee use of social media accounts for work purposes, which of the following is the BEST way to protect company sensitive information from being exposed?

Options:

A.  

Educating employees on what needs to be kept confidential

B.  

Implementing a data loss prevention (DLP) solution

C.  

Taking punitive action against employees who expose confidential data

D.  

Requiring employees to sign nondisclosure agreements

Discussion 0
Question # 221

Which of the following is the MOST important objective of an enterprise risk management (ERM) program?

Options:

A.  

To create a complete repository of risk to the organization

B.  

To create a comprehensive view of critical risk to the organization

C.  

To provide a bottom-up view of the most significant risk scenarios

D.  

To optimize costs of managing risk scenarios in the organization

Discussion 0
Question # 222

An IT control gap has been identified in a key process. Who would be the MOST appropriate owner of the risk associated with this gap?

Options:

A.  

Key control owner

B.  

Operational risk manager

C.  

Business process owner

D.  

Chief information security officer (CISO)

Discussion 0
Question # 223

When reviewing a report on the performance of control processes, it is MOST important to verify whether the:

Options:

A.  

business process objectives have been met.

B.  

control adheres to regulatory standards.

C.  

residual risk objectives have been achieved.

D.  

control process is designed effectively.

Discussion 0
Question # 224

What are the MOST essential attributes of an effective Key control indicator (KCI)?

Options:

A.  

Flexibility and adaptability

B.  

Measurability and consistency

C.  

Robustness and resilience

D.  

Optimal cost and benefit

Discussion 0
Question # 225

Which of the following is the BEST key control indicator (KCI) for risk related to IT infrastructure failure?

Options:

A.  

Number of times the recovery plan is reviewed

B.  

Number of successful recovery plan tests

C.  

Percentage of systems with outdated virus protection

D.  

Percentage of employees who can work remotely

Discussion 0
Question # 226

A risk practitioner is developing a set of bottom-up IT risk scenarios. The MOST important time to involve business stakeholders is when:

Options:

A.  

updating the risk register

B.  

documenting the risk scenarios.

C.  

validating the risk scenarios

D.  

identifying risk mitigation controls.

Discussion 0
Question # 227

Which of the following will be the GREATEST concern when assessing the risk profile of an organization?

Options:

A.  

The risk profile was not updated after a recent incident

B.  

The risk profile was developed without using industry standards.

C.  

The risk profile was last reviewed two years ago.

D.  

The risk profile does not contain historical loss data.

Discussion 0
Question # 228

Which of the following would be MOST useful to senior management when determining an appropriate risk response?

Options:

A.  

A comparison of current risk levels with established tolerance

B.  

A comparison of cost variance with defined response strategies

C.  

A comparison of current risk levels with estimated inherent risk levels

D.  

A comparison of accepted risk scenarios associated with regulatory compliance

Discussion 0
Question # 229

An IT risk practitioner has determined that mitigation activities differ from an approved risk action plan. Which of the following is the risk practitioner's BEST course of action?

Options:

A.  

Report the observation to the chief risk officer (CRO).

B.  

Validate the adequacy of the implemented risk mitigation measures.

C.  

Update the risk register with the implemented risk mitigation actions.

D.  

Revert the implemented mitigation measures until approval is obtained

Discussion 0
Question # 230

Which of the following is the MOST important consideration when implementing ethical remote work monitoring?

Options:

A.  

Monitoring is only conducted between official hours of business

B.  

Employees are informed of how they are bong monitored

C.  

Reporting on nonproductive employees is sent to management on a scheduled basis

D.  

Multiple data monitoring sources are integrated into security incident response procedures

Discussion 0
Question # 231

What information is MOST helpful to asset owners when classifying organizational assets for risk assessment?

Options:

A.  

Potential loss to tie business due to non-performance of the asset

B.  

Known emerging environmental threats

C.  

Known vulnerabilities published by the asset developer

D.  

Cost of replacing the asset with a new asset providing similar services

Discussion 0
Question # 232

Which of the following is MOST important to have in place to ensure the effectiveness of risk and security metrics reporting?

Options:

A.  

Organizational reporting process

B.  

Incident reporting procedures

C.  

Regularly scheduled audits

D.  

Incident management policy

Discussion 0
Question # 233

Which of the following is the PRIMARY risk management responsibility of the second line of defense?

Options:

A.  

Monitoring risk responses

B.  

Applying risk treatments

C.  

Providing assurance of control effectiveness

D.  

Implementing internal controls

Discussion 0
Question # 234

Which of the following describes the relationship between Key risk indicators (KRIs) and key control indicators (KCIS)?

Options:

A.  

KCIs are independent from KRIs KRIs.

B.  

KCIs and KRIs help in determining risk appetite.

C.  

KCIs are defined using data from KRIs.

D.  

KCIs provide input for KRIs

Discussion 0
Question # 235

All business units within an organization have the same risk response plan for creating local disaster recovery plans. In an effort to achieve cost effectiveness, the BEST course of action would be to:

Options:

A.  

select a provider to standardize the disaster recovery plans.

B.  

outsource disaster recovery to an external provider.

C.  

centralize the risk response function at the enterprise level.

D.  

evaluate opportunities to combine disaster recovery plans.

Discussion 0
Question # 236

Which of the following methods is an example of risk mitigation?

Options:

A.  

Not providing capability for employees to work remotely

B.  

Outsourcing the IT activities and infrastructure

C.  

Enforcing change and configuration management processes

D.  

Taking out insurance coverage for IT-related incidents

Discussion 0
Question # 237

An organization has recently been experiencing frequent data corruption incidents. Implementing a file corruption detection tool as a risk response strategy will help to:

Options:

A.  

reduce the likelihood of future events

B.  

restore availability

C.  

reduce the impact of future events

D.  

address the root cause

Discussion 0
Question # 238

The PRIMARY objective for requiring an independent review of an organization's IT risk management process should be to:

Options:

A.  

assess gaps in IT risk management operations and strategic focus.

B.  

confirm that IT risk assessment results are expressed as business impact.

C.  

verify implemented controls to reduce the likelihood of threat materialization.

D.  

ensure IT risk management is focused on mitigating potential risk.

Discussion 0
Question # 239

Which of the following is the PRIMARY reason to adopt key control indicators (KCIs) in the risk monitoring and reporting process?

Options:

A.  

To provide data for establishing the risk profile

B.  

To provide assurance of adherence to risk management policies

C.  

To provide measurements on the potential for risk to occur

D.  

To provide assessments of mitigation effectiveness

Discussion 0
Question # 240

Which of the following is an IT business owner's BEST course of action following an unexpected increase in emergency changes?

Options:

A.  

Evaluating the impact to control objectives

B.  

Conducting a root cause analysis

C.  

Validating the adequacy of current processes

D.  

Reconfiguring the IT infrastructure

Discussion 0
Question # 241

To reduce costs, an organization is combining the second and third tines of defense in a new department that reports to a recently appointed C-level executive. Which of the following is the GREATEST concern with this situation?

Options:

A.  

The risk governance approach of the second and third lines of defense may differ.

B.  

The independence of the internal third line of defense may be compromised.

C.  

Cost reductions may negatively impact the productivity of other departments.

D.  

The new structure is not aligned to the organization's internal control framework.

Discussion 0
Question # 242

Which of the following criteria associated with key risk indicators (KRIs) BEST enables effective risk monitoring?

Options:

A.  

Approval by senior management

B.  

Low cost of development and maintenance

C.  

Sensitivity to changes in risk levels

D.  

Use of industry risk data sources

Discussion 0
Question # 243

Which of the following will be MOST effective in uniquely identifying the originator of electronic transactions?

Options:

A.  

Digital signature

B.  

Edit checks

C.  

Encryption

D.  

Multifactor authentication

Discussion 0
Question # 244

Which of the following should be management's PRIMARY consideration when approving risk response action plans?

Options:

A.  

Ability of the action plans to address multiple risk scenarios

B.  

Ease of implementing the risk treatment solution

C.  

Changes in residual risk after implementing the plans

D.  

Prioritization for implementing the action plans

Discussion 0
Question # 245

The PRIMARY purpose of using a framework for risk analysis is to:

Options:

A.  

improve accountability

B.  

improve consistency

C.  

help define risk tolerance

D.  

help develop risk scenarios.

Discussion 0
Question # 246

When of the following is the MOST significant exposure when an application uses individual user accounts to access the underlying database?

Options:

A.  

Users may share accounts with business system analyst

B.  

Application may not capture a complete audit trail.

C.  

Users may be able to circumvent application controls.

D.  

Multiple connects to the database are used and slow the process

Discussion 0
Question # 247

Which of the following approaches to bring your own device (BYOD) service delivery provides the BEST protection from data loss?

Options:

A.  

Enable data wipe capabilities

B.  

Penetration testing and session timeouts

C.  

Implement remote monitoring

D.  

Enforce strong passwords and data encryption

Discussion 0
Question # 248

An organization uses a vendor to destroy hard drives. Which of the following would BEST reduce the risk of data leakage?

Options:

A.  

Require the vendor to degauss the hard drives

B.  

Implement an encryption policy for the hard drives.

C.  

Require confirmation of destruction from the IT manager.

D.  

Use an accredited vendor to dispose of the hard drives.

Discussion 0
Question # 249

The PRIMARY objective of a risk identification process is to:

Options:

A.  

evaluate how risk conditions are managed.

B.  

determine threats and vulnerabilities.

C.  

estimate anticipated financial impact of risk conditions.

D.  

establish risk response options.

Discussion 0
Question # 250

Which of the following poses the GREATEST risk to an organization's operations during a major it transformation?

Options:

A.  

Lack of robust awareness programs

B.  

infrequent risk assessments of key controls

C.  

Rapid changes in IT procedures

D.  

Unavailability of critical IT systems

Discussion 0
Question # 251

Which of the following should be included in a risk scenario to be used for risk analysis?

Options:

A.  

Risk appetite

B.  

Threat type

C.  

Risk tolerance

D.  

Residual risk

Discussion 0
Question # 252

Which of the following is the BEST key performance indicator (KPI) to measure the effectiveness of a disaster recovery test of critical business processes?

Options:

A.  

Percentage of job failures identified and resolved during the recovery process

B.  

Percentage of processes recovered within the recovery time and point objectives

C.  

Number of current test plans and procedures

D.  

Number of issues and action items resolved during the recovery test

Discussion 0
Question # 253

During an internal IT audit, an active network account belonging to a former employee was identified. Which of the following is the BEST way to prevent future occurrences?

Options:

A.  

Conduct a comprehensive review of access management processes.

B.  

Declare a security incident and engage the incident response team.

C.  

Conduct a comprehensive awareness session for system administrators.

D.  

Evaluate system administrators' technical skills to identify if training is required.

Discussion 0
Question # 254

A risk practitioner has just learned about new malware that has severely impacted industry peers worldwide data loss?

Options:

A.  

Customer database manager

B.  

Customer data custodian

C.  

Data privacy officer

D.  

Audit committee

Discussion 0
Question # 255

Which of the following should be the FIRST consideration when a business unit wants to use personal information for a purpose other than for which it was originally collected?

Options:

A.  

Informed consent

B.  

Cross border controls

C.  

Business impact analysis (BIA)

D.  

Data breach protection

Discussion 0
Question # 256

Which of the following is MOST important for an organization to update following a change in legislation requiring notification to individuals impacted by data breaches?

Options:

A.  

Insurance coverage

B.  

Security awareness training

C.  

Policies and standards

D.  

Risk appetite and tolerance

Discussion 0
Question # 257

An organization has allowed its cyber risk insurance to lapse while seeking a new insurance provider. The risk practitioner should report to management that the risk has been:

Options:

A.  

transferred

B.  

mitigated.

C.  

accepted

D.  

avoided

Discussion 0
Question # 258

Which of the following is MOST helpful in identifying new risk exposures due to changes in the business environment?

Options:

A.  

Standard operating procedures

B.  

SWOT analysis

C.  

Industry benchmarking

D.  

Control gap analysis

Discussion 0
Question # 259

During an IT risk scenario review session, business executives question why they have been assigned ownership of IT-related risk scenarios. They feel IT risk is technical in nature and therefore should be owned by IT. Which of the following is the BEST way for the risk practitioner to address these concerns?

Options:

A.  

Describe IT risk scenarios in terms of business risk.

B.  

Recommend the formation of an executive risk council to oversee IT risk.

C.  

Provide an estimate of IT system downtime if IT risk materializes.

D.  

Educate business executives on IT risk concepts.

Discussion 0
Question # 260

Which of the following would be MOST useful when measuring the progress of a risk response action plan?

Options:

A.  

Percentage of mitigated risk scenarios

B.  

Annual loss expectancy (ALE) changes

C.  

Resource expenditure against budget

D.  

An up-to-date risk register

Discussion 0
Question # 261

A risk practitioner is assisting with the preparation of a report on the organization s disaster recovery (DR) capabilities. Which information would have the MOST impact on the overall recovery profile?

Options:

A.  

The percentage of systems meeting recovery target times has increased.

B.  

The number of systems tested in the last year has increased.

C.  

The number of systems requiring a recovery plan has increased.

D.  

The percentage of systems with long recovery target times has decreased.

Discussion 0
Question # 262

Which of the following would be the BEST recommendation if the level of risk in the IT risk profile has decreased and is now below management's risk appetite?

Options:

A.  

Optimize the control environment.

B.  

Realign risk appetite to the current risk level.

C.  

Decrease the number of related risk scenarios.

D.  

Reduce the risk management budget.

Discussion 0
Question # 263

A systems interruption has been traced to a personal USB device plugged into the corporate network by an IT employee who bypassed internal control procedures. Of the following, who should be accountable?

Options:

A.  

Business continuity manager (BCM)

B.  

Human resources manager (HRM)

C.  

Chief risk officer (CRO)

D.  

Chief information officer (CIO)

Discussion 0
Question # 264

Which of the following is the BEST way to identify changes to the risk landscape?

Options:

A.  

Internal audit reports

B.  

Access reviews

C.  

Threat modeling

D.  

Root cause analysis

Discussion 0
Question # 265

Management has noticed storage costs have increased exponentially over the last 10 years because most users do not delete their emails. Which of the following can BEST alleviate this issue while not sacrificing security?

Options:

A.  

Implementing record retention tools and techniques

B.  

Establishing e-discovery and data loss prevention (DLP)

C.  

Sending notifications when near storage quota

D.  

Implementing a bring your own device 1BVOD) policy

Discussion 0
Question # 266

Which of the following would BEST help an enterprise prioritize risk scenarios?

Options:

A.  

Industry best practices

B.  

Placement on the risk map

C.  

Degree of variances in the risk

D.  

Cost of risk mitigation

Discussion 0
Question # 267

Which of the following is the FIRST step in managing the security risk associated with wearable technology in the workplace?

Options:

A.  

Identify the potential risk.

B.  

Monitor employee usage.

C.  

Assess the potential risk.

D.  

Develop risk awareness training.

Discussion 0
Question # 268

Which of the following elements of a risk register is MOST likely to change as a result of change in management's risk appetite?

Options:

A.  

Key risk indicator (KRI) thresholds

B.  

Inherent risk

C.  

Risk likelihood and impact

D.  

Risk velocity

Discussion 0
Question # 269

The PRIMARY benefit of maintaining an up-to-date risk register is that it helps to:

Options:

A.  

implement uniform controls for common risk scenarios.

B.  

ensure business unit risk is uniformly distributed.

C.  

build a risk profile for management review.

D.  

quantify the organization's risk appetite.

Discussion 0
Question # 270

Which of the following is the MOST important element of a successful risk awareness training program?

Options:

A.  

Customizing content for the audience

B.  

Providing incentives to participants

C.  

Mapping to a recognized standard

D.  

Providing metrics for measurement

Discussion 0
Question # 271

To implement the MOST effective monitoring of key risk indicators (KRIs), which of the following needs to be in place?

Options:

A.  

Threshold definition

B.  

Escalation procedures

C.  

Automated data feed

D.  

Controls monitoring

Discussion 0
Question # 272

Whether the results of risk analyses should be presented in quantitative or qualitative terms should be based PRIMARILY on the:

Options:

A.  

requirements of management.

B.  

specific risk analysis framework being used.

C.  

organizational risk tolerance

D.  

results of the risk assessment.

Discussion 0
Question # 273

A risk practitioner is organizing risk awareness training for senior management. Which of the following is the MOST important topic to cover in the training session?

Options:

A.  

The organization's strategic risk management projects

B.  

Senior management roles and responsibilities

C.  

The organizations risk appetite and tolerance

D.  

Senior management allocation of risk management resources

Discussion 0
Question # 274

Which of the following is MOST critical when designing controls?

Options:

A.  

Involvement of internal audit

B.  

Involvement of process owner

C.  

Quantitative impact of the risk

D.  

Identification of key risk indicators

Discussion 0
Question # 275

The PRIMARY reason a risk practitioner would be interested in an internal audit report is to:

Options:

A.  

plan awareness programs for business managers.

B.  

evaluate maturity of the risk management process.

C.  

assist in the development of a risk profile.

D.  

maintain a risk register based on noncompliance.

Discussion 0
Question # 276

Which of the following should be the PRIMARY objective of promoting a risk-aware culture within an organization?

Options:

A.  

Better understanding of the risk appetite

B.  

Improving audit results

C.  

Enabling risk-based decision making

D.  

Increasing process control efficiencies

Discussion 0
Question # 277

Which of the following tools is MOST effective in identifying trends in the IT risk profile?

Options:

A.  

Risk self-assessment

B.  

Risk register

C.  

Risk dashboard

D.  

Risk map

Discussion 0
Question # 278

Which of the following is the MOST important outcome of reviewing the risk management process?

Options:

A.  

Assuring the risk profile supports the IT objectives

B.  

Improving the competencies of employees who performed the review

C.  

Determining what changes should be made to IS policies to reduce risk

D.  

Determining that procedures used in risk assessment are appropriate

Discussion 0
Question # 279

Which of the following is the PRIMARY factor in determining a recovery time objective (RTO)?

Options:

A.  

Cost of offsite backup premises

B.  

Cost of downtime due to a disaster

C.  

Cost of testing the business continuity plan

D.  

Response time of the emergency action plan

Discussion 0
Question # 280

Which of the following is the MOST important benefit of key risk indicators (KRIs)'

Options:

A.  

Assisting in continually optimizing risk governance

B.  

Enabling the documentation and analysis of trends

C.  

Ensuring compliance with regulatory requirements

D.  

Providing an early warning to take proactive actions

Discussion 0
Question # 281

IT risk assessments can BEST be used by management:

Options:

A.  

for compliance with laws and regulations

B.  

as a basis for cost-benefit analysis.

C.  

as input for decision-making

D.  

to measure organizational success.

Discussion 0
Question # 282

A risk practitioner is organizing a training session lo communicate risk assessment methodologies to ensure a consistent risk view within the organization Which of the following i< the MOST important topic to cover in this training?

Options:

A.  

Applying risk appetite

B.  

Applying risk factors

C.  

Referencing risk event data

D.  

Understanding risk culture

Discussion 0
Question # 283

Which of the following is the MOST important foundational element of an effective three lines of defense model for an organization?

Options:

A.  

A robust risk aggregation tool set

B.  

Clearly defined roles and responsibilities

C.  

A well-established risk management committee

D.  

Well-documented and communicated escalation procedures

Discussion 0
Question # 284

Which of the following roles would provide the MOST important input when identifying IT risk scenarios?

Options:

A.  

Information security managers

B.  

Internal auditors

C.  

Business process owners

D.  

Operational risk managers

Discussion 0
Question # 285

Which of the following would BEST ensure that identified risk scenarios are addressed?

Options:

A.  

Reviewing the implementation of the risk response

B.  

Creating a separate risk register for key business units

C.  

Performing real-time monitoring of threats

D.  

Performing regular risk control self-assessments

Discussion 0
Question # 286

Which of the following provides the BEST evidence of the effectiveness of an organization's account provisioning process?

Options:

A.  

User provisioning

B.  

Role-based access controls

C.  

Security log monitoring

D.  

Entitlement reviews

Discussion 0
Question # 287

Which of the following should be the PRIMARY consideration when assessing the automation of control monitoring?

Options:

A.  

impact due to failure of control

B.  

Frequency of failure of control

C.  

Contingency plan for residual risk

D.  

Cost-benefit analysis of automation

Discussion 0
Question # 288

Which of the following is the MOST cost-effective way to test a business continuity plan?

Options:

A.  

Conduct interviews with key stakeholders.

B.  

Conduct a tabletop exercise.

C.  

Conduct a disaster recovery exercise.

D.  

Conduct a full functional exercise.

Discussion 0
Question # 289

A risk practitioner has observed that there is an increasing trend of users sending sensitive information by email without using encryption. Which of the following would be the MOST effective approach to mitigate the risk associated with data loss?

Options:

A.  

Implement a tool to create and distribute violation reports

B.  

Raise awareness of encryption requirements for sensitive data.

C.  

Block unencrypted outgoing emails which contain sensitive data.

D.  

Implement a progressive disciplinary process for email violations.

Discussion 0
Question # 290

Malware has recently affected an organization. The MOST effective way to resolve this situation and define a comprehensive risk treatment plan would be to perform:

Options:

A.  

a gap analysis

B.  

a root cause analysis.

C.  

an impact assessment.

D.  

a vulnerability assessment.

Discussion 0
Question # 291

Which of the following will BEST quantify the risk associated with malicious users in an organization?

Options:

A.  

Business impact analysis

B.  

Risk analysis

C.  

Threat risk assessment

D.  

Vulnerability assessment

Discussion 0
Question # 292

IT management has asked for a consolidated view into the organization's risk profile to enable project prioritization and resource allocation. Which of the following materials would

be MOST helpful?

Options:

A.  

IT risk register

B.  

List of key risk indicators

C.  

Internal audit reports

D.  

List of approved projects

Discussion 0
Question # 293

A risk practitioner has determined that a key control does not meet design expectations. Which of the following should be done NEXT?

Options:

A.  

Document the finding in the risk register.

B.  

Invoke the incident response plan.

C.  

Re-evaluate key risk indicators.

D.  

Modify the design of the control.

Discussion 0
Question # 294

The PRIMARY objective of testing the effectiveness of a new control before implementation is to:

Options:

A.  

ensure that risk is mitigated by the control.

B.  

measure efficiency of the control process.

C.  

confirm control alignment with business objectives.

D.  

comply with the organization's policy.

Discussion 0
Question # 295

Which of the following is the BEST method to identify unnecessary controls?

Options:

A.  

Evaluating the impact of removing existing controls

B.  

Evaluating existing controls against audit requirements

C.  

Reviewing system functionalities associated with business processes

D.  

Monitoring existing key risk indicators (KRIs)

Discussion 0
Question # 296

A risk practitioners PRIMARY focus when validating a risk response action plan should be that risk response:

Options:

A.  

reduces risk to an acceptable level

B.  

quantifies risk impact

C.  

aligns with business strategy

D.  

advances business objectives.

Discussion 0
Question # 297

Calculation of the recovery time objective (RTO) is necessary to determine the:

Options:

A.  

time required to restore files.

B.  

point of synchronization

C.  

priority of restoration.

D.  

annual loss expectancy (ALE).

Discussion 0
Question # 298

A risk practitioner has identified that the organization's secondary data center does not provide redundancy for a critical application. Who should have the authority to accept the associated risk?

Options:

A.  

Business continuity director

B.  

Disaster recovery manager

C.  

Business application owner

D.  

Data center manager

Discussion 0
Question # 299

Which of the following is the MOST effective key performance indicator (KPI) for change management?

Options:

A.  

Percentage of changes with a fallback plan

B.  

Number of changes implemented

C.  

Percentage of successful changes

D.  

Average time required to implement a change

Discussion 0
Question # 300

Which of the following would BEST help minimize the risk associated with social engineering threats?

Options:

A.  

Enforcing employees’ sanctions

B.  

Conducting phishing exercises

C.  

Enforcing segregation of dunes

D.  

Reviewing the organization's risk appetite

Discussion 0
Question # 301

Which of the following would be- MOST helpful to understand the impact of a new technology system on an organization's current risk profile?

Options:

A.  

Hire consultants specializing m the new technology.

B.  

Review existing risk mitigation controls.

C.  

Conduct a gap analysis.

D.  

Perform a risk assessment.

Discussion 0
Question # 302

When determining which control deficiencies are most significant, which of the following would provide the MOST useful information?

Options:

A.  

Risk analysis results

B.  

Exception handling policy

C.  

Vulnerability assessment results

D.  

Benchmarking assessments

Discussion 0
Question # 303

Numerous media reports indicate a recently discovered technical vulnerability is being actively exploited. Which of the following would be the BEST response to this scenario?

Options:

A.  

Assess the vulnerability management process.

B.  

Conduct a control serf-assessment.

C.  

Conduct a vulnerability assessment.

D.  

Reassess the inherent risk of the target.

Discussion 0
Question # 304

Which of the following helps ensure compliance with a nonrepudiation policy requirement for electronic transactions?

Options:

A.  

Digital signatures

B.  

Encrypted passwords

C.  

One-time passwords

D.  

Digital certificates

Discussion 0
Question # 305

What is the BEST information to present to business control owners when justifying costs related to controls?

Options:

A.  

Loss event frequency and magnitude

B.  

The previous year's budget and actuals

C.  

Industry benchmarks and standards

D.  

Return on IT security-related investments

Discussion 0
Question # 306

Which of the following will BEST help mitigate the risk associated with malicious functionality in outsourced application development?

Options:

A.  

Perform an m-depth code review with an expert

B.  

Validate functionality by running in a test environment

C.  

Implement a service level agreement.

D.  

Utilize the change management process.

Discussion 0
Question # 307

Reviewing results from which of the following is the BEST way to identify information systems control deficiencies?

Options:

A.  

Vulnerability and threat analysis

B.  

Control remediation planning

C.  

User acceptance testing (UAT)

D.  

Control self-assessment (CSA)

Discussion 0
Question # 308

Which of the following is the BEST indication of an improved risk-aware culture following the implementation of a security awareness training program for all employees?

Options:

A.  

A reduction in the number of help desk calls

B.  

An increase in the number of identified system flaws

C.  

A reduction in the number of user access resets

D.  

An increase in the number of incidents reported

Discussion 0
Question # 309

In addition to the risk register, what should a risk practitioner review to develop an understanding of the organization's risk profile?

Options:

A.  

The control catalog

B.  

The asset profile

C.  

Business objectives

D.  

Key risk indicators (KRls)

Discussion 0
Question # 310

Which of the following is MOST important when developing key performance indicators (KPIs)?

Options:

A.  

Alignment to risk responses

B.  

Alignment to management reports

C.  

Alerts when risk thresholds are reached

D.  

Identification of trends

Discussion 0
Question # 311

Which of the following is the BEST method for assessing control effectiveness?

Options:

A.  

Ad hoc control reporting

B.  

Control self-assessment

C.  

Continuous monitoring

D.  

Predictive analytics

Discussion 0
Question # 312

An unauthorized individual has socially engineered entry into an organization's secured physical premises. Which of the following is the BEST way to prevent future occurrences?

Options:

A.  

Employ security guards.

B.  

Conduct security awareness training.

C.  

Install security cameras.

D.  

Require security access badges.

Discussion 0
Question # 313

Which of the following will BEST mitigate the risk associated with IT and business misalignment?

Options:

A.  

Establishing business key performance indicators (KPIs)

B.  

Introducing an established framework for IT architecture

C.  

Establishing key risk indicators (KRIs)

D.  

Involving the business process owner in IT strategy

Discussion 0
Question # 314

A risk practitioner is summarizing the results of a high-profile risk assessment sponsored by senior management. The BEST way to support risk-based decisions by senior management would be to:

Options:

A.  

map findings to objectives.

B.  

provide quantified detailed analysis

C.  

recommend risk tolerance thresholds.

D.  

quantify key risk indicators (KRls).

Discussion 0
Question # 315

An organization has determined a risk scenario is outside the defined risk tolerance level. What should be the NEXT course of action?

Options:

A.  

Develop a compensating control.

B.  

Allocate remediation resources.

C.  

Perform a cost-benefit analysis.

D.  

Identify risk responses

Discussion 0
Question # 316

A risk practitioner observes that hardware failure incidents have been increasing over the last few months. However, due to built-in redundancy and fault-tolerant architecture, there have been no interruptions to business operations. The risk practitioner should conclude that:

Options:

A.  

a root cause analysis is required

B.  

controls are effective for ensuring continuity

C.  

hardware needs to be upgraded

D.  

no action is required as there was no impact

Discussion 0
Question # 317

Which of the following is the BEST approach to use when creating a comprehensive set of IT risk scenarios?

Options:

A.  

Derive scenarios from IT risk policies and standards.

B.  

Map scenarios to a recognized risk management framework.

C.  

Gather scenarios from senior management.

D.  

Benchmark scenarios against industry peers.

Discussion 0
Question # 318

The acceptance of control costs that exceed risk exposure is MOST likely an example of:

Options:

A.  

low risk tolerance.

B.  

corporate culture misalignment.

C.  

corporate culture alignment.

D.  

high risk tolerance

Discussion 0
Question # 319

Which of the following is the MOST important characteristic of an effective risk management program?

Options:

A.  

Risk response plans are documented

B.  

Controls are mapped to key risk scenarios.

C.  

Key risk indicators are defined.

D.  

Risk ownership is assigned

Discussion 0
Question # 320

Who is the MOST appropriate owner for newly identified IT risk?

Options:

A.  

The manager responsible for IT operations that will support the risk mitigation efforts

B.  

The individual with authority to commit organizational resources to mitigate the risk

C.  

A project manager capable of prioritizing the risk remediation efforts

D.  

The individual with the most IT risk-related subject matter knowledge

Discussion 0
Question # 321

Which of the following would MOST effectively enable a business operations manager to identify events exceeding risk thresholds?

Options:

A.  

Continuous monitoring

B.  

A control self-assessment

C.  

Transaction logging

D.  

Benchmarking against peers

Discussion 0
Question # 322

Which of the following would be a risk practitioners’ BEST recommendation for preventing cyber intrusion?

Options:

A.  

Establish a cyber response plan

B.  

Implement data loss prevention (DLP) tools.

C.  

Implement network segregation.

D.  

Strengthen vulnerability remediation efforts.

Discussion 0
Question # 323

Which of the following changes would be reflected in an organization's risk profile after the failure of a critical patch implementation?

Options:

A.  

Risk tolerance is decreased.

B.  

Residual risk is increased.

C.  

Inherent risk is increased.

D.  

Risk appetite is decreased

Discussion 0
Question # 324

The MOST important characteristic of an organization s policies is to reflect the organization's:

Options:

A.  

risk assessment methodology.

B.  

risk appetite.

C.  

capabilities

D.  

asset value.

Discussion 0
Question # 325

Which of the following is the BEST method to ensure a terminated employee's access to IT systems is revoked upon departure from the organization?

Options:

A.  

Login attempts are reconciled to a list of terminated employees.

B.  

A list of terminated employees is generated for reconciliation against current IT access.

C.  

A process to remove employee access during the exit interview is implemented.

D.  

The human resources (HR) system automatically revokes system access.

Discussion 0
Question # 326

Which of the following is the PRIMARY reason for a risk practitioner to use global standards related to risk management?

Options:

A.  

To build an organizational risk-aware culture

B.  

To continuously improve risk management processes

C.  

To comply with legal and regulatory requirements

D.  

To identify gaps in risk management practices

Discussion 0
Question # 327

Which of the following is the BEST key performance indicator (KPI) to measure the maturity of an organization's security incident handling process?

Options:

A.  

The number of security incidents escalated to senior management

B.  

The number of resolved security incidents

C.  

The number of newly identified security incidents

D.  

The number of recurring security incidents

Discussion 0
Question # 328

In an organization with a mature risk management program, which of the following would provide the BEST evidence that the IT risk profile is up to date?

Options:

A.  

Risk questionnaire

B.  

Risk register

C.  

Management assertion

D.  

Compliance manual

Discussion 0
Question # 329

Which of the following BEST describes the role of the IT risk profile in strategic IT-related decisions?

Options:

A.  

It compares performance levels of IT assets to value delivered.

B.  

It facilitates the alignment of strategic IT objectives to business objectives.

C.  

It provides input to business managers when preparing a business case for new IT projects.

D.  

It helps assess the effects of IT decisions on risk exposure

Discussion 0
Question # 330

Which of the following is the BEST way to validate the results of a vulnerability assessment?

Options:

A.  

Perform a penetration test.

B.  

Review security logs.

C.  

Conduct a threat analysis.

D.  

Perform a root cause analysis.

Discussion 0
Question # 331

A contract associated with a cloud service provider MUST include:

Options:

A.  

ownership of responsibilities.

B.  

a business recovery plan.

C.  

provision for source code escrow.

D.  

the providers financial statements.

Discussion 0
Question # 332

Which of the following is the BEST way for a risk practitioner to help management prioritize risk response?

Options:

A.  

Align business objectives to the risk profile.

B.  

Assess risk against business objectives

C.  

Implement an organization-specific risk taxonomy.

D.  

Explain risk details to management.

Discussion 0
Question # 333

During testing, a risk practitioner finds the IT department's recovery time objective (RTO) for a key system does not align with the enterprise's business continuity plan (BCP). Which of the following should be done NEXT?

Options:

A.  

Report the gap to senior management

B.  

Consult with the IT department to update the RTO

C.  

Complete a risk exception form.

D.  

Consult with the business owner to update the BCP

Discussion 0
Question # 334

Which of the following is a PRIMARY benefit of engaging the risk owner during the risk assessment process?

Options:

A.  

Identification of controls gaps that may lead to noncompliance

B.  

Prioritization of risk action plans across departments

C.  

Early detection of emerging threats

D.  

Accurate measurement of loss impact

Discussion 0
Question # 335

Which of the following is the MOST important consideration when developing an organization's risk taxonomy?

Options:

A.  

Leading industry frameworks

B.  

Business context

C.  

Regulatory requirements

D.  

IT strategy

Discussion 0
Question # 336

When using a third party to perform penetration testing, which of the following is the MOST important control to minimize operational impact?

Options:

A.  

Perform a background check on the vendor.

B.  

Require the vendor to sign a nondisclosure agreement.

C.  

Require the vendor to have liability insurance.

D.  

Clearly define the project scope

Discussion 0
Question # 337

Which of the following aspects of an IT risk and control self-assessment would be MOST important to include in a report to senior management?

Options:

A.  

Changes in control design

B.  

A decrease in the number of key controls

C.  

Changes in control ownership

D.  

An increase in residual risk

Discussion 0
Question # 338

Which of the following activities would BEST contribute to promoting an organization-wide risk-aware culture?

Options:

A.  

Performing a benchmark analysis and evaluating gaps

B.  

Conducting risk assessments and implementing controls

C.  

Communicating components of risk and their acceptable levels

D.  

Participating in peer reviews and implementing best practices

Discussion 0
Question # 339

It is MOST appropriate for changes to be promoted to production after they are:

Options:

A.  

communicated to business management

B.  

tested by business owners.

C.  

approved by the business owner.

D.  

initiated by business users.

Discussion 0
Question # 340

After undertaking a risk assessment of a production system, the MOST appropriate action is for the risk manager to:

Options:

A.  

recommend a program that minimizes the concerns of that production system.

B.  

inform the development team of the concerns, and together formulate risk reduction measures.

C.  

inform the process owner of the concerns and propose measures to reduce them

D.  

inform the IT manager of the concerns and propose measures to reduce them.

Discussion 0
Question # 341

An audit reveals that several terminated employee accounts maintain access. Which of the following should be the FIRST step to address the risk?

Options:

A.  

Perform a risk assessment

B.  

Disable user access.

C.  

Develop an access control policy.

D.  

Perform root cause analysis.

Discussion 0
Question # 342

Which of the following would BEST help to ensure that suspicious network activity is identified?

Options:

A.  

Analyzing intrusion detection system (IDS) logs

B.  

Analyzing server logs

C.  

Using a third-party monitoring provider

D.  

Coordinating events with appropriate agencies

Discussion 0
Question # 343

An organization's financial analysis department uses an in-house forecasting application for business projections. Who is responsible for defining access roles to protect the sensitive data within this application?

Options:

A.  

IT risk manager

B.  

IT system owner

C.  

Information security manager

D.  

Business owner

Discussion 0
Question # 344

Which of the following risk register elements is MOST likely to be updated if the attack surface or exposure of an asset is reduced?

Options:

A.  

Likelihood rating

B.  

Control effectiveness

C.  

Assessment approach

D.  

Impact rating

Discussion 0
Question # 345

A control owner responsible for the access management process has developed a machine learning model to automatically identify excessive access privileges. What is the risk practitioner's BEST course of action?

Options:

A.  

Review the design of the machine learning model against control objectives.

B.  

Adopt the machine learning model as a replacement for current manual access reviews.

C.  

Ensure the model assists in meeting regulatory requirements for access controls.

D.  

Discourage the use of emerging technologies in key processes.

Discussion 0
Question # 346

An organization has introduced risk ownership to establish clear accountability for each process. To ensure effective risk ownership, it is MOST important that:

Options:

A.  

senior management has oversight of the process.

B.  

process ownership aligns with IT system ownership.

C.  

segregation of duties exists between risk and process owners.

D.  

risk owners have decision-making authority.

Discussion 0
Question # 347

Which of the following is MOST important for a risk practitioner to consider when evaluating plans for changes to IT services?

Options:

A.  

Change testing schedule

B.  

Impact assessment of the change

C.  

Change communication plan

D.  

User acceptance testing (UAT)

Discussion 0
Question # 348

Which of the following would MOST likely drive the need to review and update key performance indicators (KPIs) for critical IT assets?

Options:

A.  

The outsourcing of related IT processes

B.  

Outcomes of periodic risk assessments

C.  

Changes in service level objectives

D.  

Findings from continuous monitoring

Discussion 0
Question # 349

What is MOST important for the risk practitioner to understand when creating an initial IT risk register?

Options:

A.  

Enterprise architecture (EA)

B.  

Control environment

C.  

IT objectives

D.  

Organizational objectives

Discussion 0
Question # 350

Which of the following is MOST important for an organization that wants to reduce IT operational risk?

Options:

A.  

Increasing senior management's understanding of IT operations

B.  

Increasing the frequency of data backups

C.  

Minimizing complexity of IT infrastructure

D.  

Decentralizing IT infrastructure

Discussion 0
Question # 351

When testing the security of an IT system, il is MOST important to ensure that;

Options:

A.  

tests are conducted after business hours.

B.  

operators are unaware of the test.

C.  

external experts execute the test.

D.  

agreement is obtained from stakeholders.

Discussion 0
Question # 352

An organization with a large number of applications wants to establish a security risk assessment program. Which of the following would provide the MOST useful information when determining the frequency of risk assessments?

Options:

A.  

Feedback from end users

B.  

Results of a benchmark analysis

C.  

Recommendations from internal audit

D.  

Prioritization from business owners

Discussion 0
Question # 353

Implementing which of the following will BEST help ensure that systems comply with an established baseline before deployment?

Options:

A.  

Vulnerability scanning

B.  

Continuous monitoring and alerting

C.  

Configuration management

D.  

Access controls and active logging

Discussion 0
Question # 354

Which of the following is MOST essential for an effective change control environment?

Options:

A.  

Business management approval of change requests

B.  

Separation of development and production environments

C.  

Requirement of an implementation rollback plan

D.  

IT management review of implemented changes

Discussion 0
Question # 355

An organization has implemented a system capable of comprehensive employee monitoring. Which of the following should direct how the system is used?

Options:

A.  

Organizational strategy

B.  

Employee code of conduct

C.  

Industry best practices

D.  

Organizational policy

Discussion 0
Question # 356

An IT license audit has revealed that there are several unlicensed copies of co be to:

Options:

A.  

immediately uninstall the unlicensed software from the laptops

B.  

centralize administration rights on laptops so that installations are controlled

C.  

report the issue to management so appropriate action can be taken.

D.  

procure the requisite licenses for the software to minimize business impact.

Discussion 0
Question # 357

Which of the following is the MOST important consideration when determining whether to accept residual risk after security controls have been implemented on a critical system?

Options:

A.  

Cost versus benefit of additional mitigating controls

B.  

Annualized loss expectancy (ALE) for the system

C.  

Frequency of business impact

D.  

Cost of the Information control system

Discussion 0
Question # 358

Which of the following is MOST important to ensure when continuously monitoring the performance of a client-facing application?

Options:

A.  

Objectives are confirmed with the business owner.

B.  

Control owners approve control changes.

C.  

End-user acceptance testing has been conducted.

D.  

Performance information in the log is encrypted.

Discussion 0
Question # 359

Which of the following is the BEST course of action when risk is found to be above the acceptable risk appetite?

Options:

A.  

Review risk tolerance levels

B.  

Maintain the current controls.

C.  

Analyze the effectiveness of controls.

D.  

Execute the risk response plan

Discussion 0
Question # 360

The PRIMARY purpose of using control metrics is to evaluate the:

Options:

A.  

amount of risk reduced by compensating controls.

B.  

amount of risk present in the organization.

C.  

variance against objectives.

D.  

number of incidents.

Discussion 0
Question # 361

The GREATEST concern when maintaining a risk register is that:

Options:

A.  

impacts are recorded in qualitative terms.

B.  

executive management does not perform periodic reviews.

C.  

IT risk is not linked with IT assets.

D.  

significant changes in risk factors are excluded.

Discussion 0
Question # 362

Which of the following presents the GREATEST challenge for an IT risk practitioner who wants to report on trends in historical IT risk levels?

Options:

A.  

Qualitative measures for potential loss events

B.  

Changes in owners for identified IT risk scenarios

C.  

Changes in methods used to calculate probability

D.  

Frequent use of risk acceptance as a treatment option

Discussion 0
Question # 363

An organization has received notification that it is a potential victim of a cybercrime that may have compromised sensitive customer data. What should be The FIRST course of action?

Options:

A.  

Invoke the incident response plan.

B.  

Determine the business impact.

C.  

Conduct a forensic investigation.

D.  

Invoke the business continuity plan (BCP).

Discussion 0
Question # 364

A risk owner should be the person accountable for:

Options:

A.  

the risk management process

B.  

managing controls.

C.  

implementing actions.

D.  

the business process.

Discussion 0
Question # 365

Which of the following will BEST help ensure that risk factors identified during an information systems review are addressed?

Options:

A.  

Informing business process owners of the risk

B.  

Reviewing and updating the risk register

C.  

Assigning action items and deadlines to specific individuals

D.  

Implementing new control technologies

Discussion 0
Question # 366

Which of the following would be MOST beneficial as a key risk indicator (KRI)?

Options:

A.  

Current capital allocation reserves

B.  

Negative security return on investment (ROI)

C.  

Project cost variances

D.  

Annualized loss projections

Discussion 0
Question # 367

What is the MOST important consideration when aligning IT risk management with the enterprise risk management (ERM) framework?

Options:

A.  

Risk and control ownership

B.  

Senior management participation

C.  

Business unit support

D.  

Risk nomenclature and taxonomy

Discussion 0
Question # 368

Which of the following is MOST important to sustainable development of secure IT services?

Options:

A.  

Security training for systems development staff

B.  

\Well-documented business cases

C.  

Security architecture principles

D.  

Secure coding practices

Discussion 0
Question # 369

Which of the following provides the MOST important information to facilitate a risk response decision?

Options:

A.  

Audit findings

B.  

Risk appetite

C.  

Key risk indicators

D.  

Industry best practices

Discussion 0
Question # 370

What should a risk practitioner do FIRST when vulnerability assessment results identify a weakness in an application?

Options:

A.  

Review regular control testing results.

B.  

Recommend a penetration test.

C.  

Assess the risk to determine mitigation needed.

D.  

Analyze key performance indicators (KPIs).

Discussion 0
Question # 371

Which of the following is the PRIMARY benefit of identifying and communicating with stakeholders at the onset of an IT risk assessment?

Options:

A.  

Obtaining funding support

B.  

Defining the risk assessment scope

C.  

Selecting the risk assessment framework

D.  

Establishing inherent risk

Discussion 0
Question # 372

An organization's risk practitioner learns a new third-party system on the corporate network has introduced vulnerabilities that could compromise corporate IT systems. What should the risk practitioner do

FIRST?

Options:

A.  

Confirm the vulnerabilities with the third party

B.  

Identify procedures to mitigate the vulnerabilities.

C.  

Notify information security management.

D.  

Request IT to remove the system from the network.

Discussion 0
Question # 373

A risk owner has identified a risk with high impact and very low likelihood. The potential loss is covered by insurance. Which of the following should the risk practitioner do NEXT?

Options:

A.  

Recommend avoiding the risk.

B.  

Validate the risk response with internal audit.

C.  

Update the risk register.

D.  

Evaluate outsourcing the process.

Discussion 0
Question # 374

Who should be responsible for strategic decisions on risk management?

Options:

A.  

Chief information officer (CIO)

B.  

Executive management team

C.  

Audit committee

D.  

Business process owner

Discussion 0
Question # 375

Which of the following is the BEST approach for determining whether a risk action plan is effective?

Options:

A.  

Comparing the remediation cost against budget

B.  

Assessing changes in residual risk

C.  

Assessing the inherent risk

D.  

Monitoring changes of key performance indicators (KPIs)

Discussion 0
Question # 376

Which of the following should be the PRIMARY objective of a risk awareness training program?

Options:

A.  

To enable risk-based decision making

B.  

To promote awareness of the risk governance function

C.  

To clarify fundamental risk management principles

D.  

To ensure sufficient resources are available

Discussion 0
Question # 377

An organization has granted a vendor access to its data in order to analyze customer behavior. Which of the following would be the MOST effective control to mitigate the risk of customer data leakage?

Options:

A.  

Enforce criminal background checks.

B.  

Mask customer data fields.

C.  

Require vendor to sign a confidentiality agreement.

D.  

Restrict access to customer data on a "need to know'' basis.

Discussion 0
Question # 378

Which of the following can be interpreted from a single data point on a risk heat map?

Options:

A.  

Risk tolerance

B.  

Risk magnitude

C.  

Risk response

D.  

Risk appetite

Discussion 0
Question # 379

The FIRST task when developing a business continuity plan should be to:

Options:

A.  

determine data backup and recovery availability at an alternate site.

B.  

identify critical business functions and resources.

C.  

define roles and responsibilities for implementation.

D.  

identify recovery time objectives (RTOs) for critical business applications.

Discussion 0
Question # 380

Which of the following is the PRIMARY reason to update a risk register with risk assessment results?

Options:

A.  

To communicate the level and priority of assessed risk to management

B.  

To provide a comprehensive inventory of risk across the organization

C.  

To assign a risk owner to manage the risk

D.  

To enable the creation of action plans to address nsk

Discussion 0
Question # 381

Which of the following is MOST important when discussing risk within an organization?

Options:

A.  

Adopting a common risk taxonomy

B.  

Using key performance indicators (KPIs)

C.  

Creating a risk communication policy

D.  

Using key risk indicators (KRIs)

Discussion 0
Question # 382

Which of the following provides the BEST evidence that risk mitigation plans have been implemented effectively?

Options:

A.  

Self-assessments by process owners

B.  

Mitigation plan progress reports

C.  

Risk owner attestation

D.  

Change in the level of residual risk

Discussion 0
Question # 383

An organization has decided to implement an emerging technology and incorporate the new capabilities into its strategic business plan. Business operations for the technology will be outsourced. What will be the risk practitioner's PRIMARY role during the change?

Options:

A.  

Managing third-party risk

B.  

Developing risk scenarios

C.  

Managing the threat landscape

D.  

Updating risk appetite

Discussion 0
Question # 384

Which of the following is MOST likely to be impacted as a result of a new policy which allows staff members to remotely connect to the organization's IT systems via personal or public computers?

Options:

A.  

Risk appetite

B.  

Inherent risk

C.  

Key risk indicator (KRI)

D.  

Risk tolerance

Discussion 0
Question # 385

Which of the following is the BEST indicator of the effectiveness of a control monitoring program?

Options:

A.  

Time between control failure and failure detection

B.  

Number of key controls as a percentage of total control count

C.  

Time spent on internal control assessment reviews

D.  

Number of internal control failures within the measurement period

Discussion 0
Question # 386

The risk associated with data loss from a website which contains sensitive customer information is BEST owned by:

Options:

A.  

the third-party website manager

B.  

the business process owner

C.  

IT security

D.  

the compliance manager

Discussion 0
Question # 387

Who is accountable for risk treatment?

Options:

A.  

Enterprise risk management team

B.  

Risk mitigation manager

C.  

Business process owner

D.  

Risk owner

Discussion 0
Question # 388

Which of the following is MOST helpful in determining the effectiveness of an organization's IT risk mitigation efforts?

Options:

A.  

Assigning identification dates for risk scenarios in the risk register

B.  

Updating impact assessments for risk scenario

C.  

Verifying whether risk action plans have been completed

D.  

Reviewing key risk indicators (KRIS)

Discussion 0
Question # 389

Which of the following BEST enables the risk profile to serve as an effective resource to support business objectives?

Options:

A.  

Engaging external risk professionals to periodically review the risk

B.  

Prioritizing global standards over local requirements in the risk profile

C.  

Updating the risk profile with risk assessment results

D.  

Assigning quantitative values to qualitative metrics in the risk register

Discussion 0
Question # 390

Controls should be defined during the design phase of system development because:

Options:

A.  

it is more cost-effective to determine controls in the early design phase.

B.  

structured analysis techniques exclude identification of controls.

C.  

structured programming techniques require that controls be designed before coding begins.

D.  

technical specifications are defined during this phase.

Discussion 0
Question # 391

Performing a background check on a new employee candidate before hiring is an example of what type of control?

Options:

A.  

Detective

B.  

Compensating

C.  

Corrective

D.  

Preventive

Discussion 0
Question # 392

Which of the following is the MOST important consideration when identifying stakeholders to review risk scenarios developed by a risk analyst? The reviewers are:

Options:

A.  

accountable for the affected processes.

B.  

members of senior management.

C.  

authorized to select risk mitigation options.

D.  

independent from the business operations.

Discussion 0
Question # 393

Which of the following is the GREATEST concern associated with business end users developing their own applications on end user spreadsheets and database programs?

Options:

A.  

An IT project manager is not assigned to oversee development.

B.  

Controls are not applied to the applications.

C.  

There is a lack of technology recovery options.

D.  

The applications are not captured in the risk profile.

Discussion 0
Question # 394

Which of the following can be used to assign a monetary value to risk?

Options:

A.  

Annual loss expectancy (ALE)

B.  

Business impact analysis

C.  

Cost-benefit analysis

D.  

Inherent vulnerabilities

Discussion 0
Question # 395

Which of the following is the PRIMARY reason for an organization to ensure the risk register is updated regularly?

Options:

A.  

Risk assessment results are accessible to senior management and stakeholders.

B.  

Risk mitigation activities are managed and coordinated.

C.  

Key risk indicators (KRIs) are evaluated to validate they are still within the risk threshold.

D.  

Risk information is available to enable risk-based decisions.

Discussion 0
Question # 396

A risk practitioner recently discovered that sensitive data from the production environment is required for testing purposes in non-production environments. Which of the following i the BEST recommendation to address this situation?

Options:

A.  

Enable data encryption in the test environment

B.  

Implement equivalent security in the test environment.

C.  

Prevent the use of production data for test purposes

D.  

Mask data before being transferred to the test environment.

Discussion 0
Question # 397

Which of the following BEST promotes commitment to controls?

Options:

A.  

Assigning control ownership

B.  

Assigning appropriate resources

C.  

Assigning a quality control review

D.  

Performing regular independent control reviews

Discussion 0
Question # 398

What is the GREATEST concern with maintaining decentralized risk registers instead of a consolidated risk register?

Options:

A.  

Aggregated risk may exceed the enterprise's risk appetite and tolerance.

B.  

Duplicate resources may be used to manage risk registers.

C.  

Standardization of risk management practices may be difficult to enforce.

D.  

Risk analysis may be inconsistent due to non-uniform impact and likelihood scales.

Discussion 0
Question # 399

An organization is planning to acquire a new financial system. Which of the following stakeholders would provide the MOST relevant information for analyzing the risk associated with the new IT solution?

Options:

A.  

Project sponsor

B.  

Process owner

C.  

Risk manager

D.  

Internal auditor

Discussion 0
Question # 400

A risk practitioner shares the results of a vulnerability assessment for a critical business application with the business manager. Which of the following is the NEXT step?

Options:

A.  

Develop a risk action plan to address the findings.

B.  

Evaluate the impact of the vulnerabilities to the business application.

C.  

Escalate the findings to senior management and internal audit.

D.  

Conduct a penetration test to validate the vulnerabilities from the findings.

Discussion 0
Question # 401

Which of the following is the PRIMARY consideration when establishing an organization's risk management methodology?

Options:

A.  

Business context

B.  

Risk tolerance level

C.  

Resource requirements

D.  

Benchmarking information

Discussion 0
Question # 402

Which of the following will BEST ensure that information security risk factors are mitigated when developing in-house applications?

Options:

A.  

Identify information security controls in the requirements analysis

B.  

Identify key risk indicators (KRIs) as process output.

C.  

Design key performance indicators (KPIs) for security in system specifications.

D.  

Include information security control specifications in business cases.

Discussion 0
Question # 403

Which of the following is the BEST way to ensure ongoing control effectiveness?

Options:

A.  

Establishing policies and procedures

B.  

Periodically reviewing control design

C.  

Measuring trends in control performance

D.  

Obtaining management control attestations

Discussion 0
Question # 404

Which of the following BEST contributes to the implementation of an effective risk response action plan?

Options:

A.  

An IT tactical plan

B.  

Disaster recovery and continuity testing

C.  

Assigned roles and responsibilities

D.  

A business impact analysis

Discussion 0
Question # 405

Which of the following should management consider when selecting a risk mitigation option?

Options:

A.  

Maturity of the enterprise architecture

B.  

Cost of control implementation

C.  

Reliability of key performance indicators (KPIs)

D.  

Reliability of key risk indicators (KPIs)

Discussion 0
Question # 406

Which of the following would be the BEST justification to invest in the development of a governance, risk, and compliance (GRC) solution?

Options:

A.  

Facilitating risk-aware decision making by stakeholders

B.  

Demonstrating management commitment to mitigate risk

C.  

Closing audit findings on a timely basis

D.  

Ensuring compliance to industry standards

Discussion 0
Question # 407

Which of the following key risk indicators (KRIs) is MOST effective for monitoring risk related to a bring your own device (BYOD) program?

Options:

A.  

Number of users who have signed a BYOD acceptable use policy

B.  

Number of incidents originating from BYOD devices

C.  

Budget allocated to the BYOD program security controls

D.  

Number of devices enrolled in the BYOD program

Discussion 0
Question # 408

Which of the following would be of GREATEST assistance when justifying investment in risk response strategies?

Options:

A.  

Total cost of ownership

B.  

Resource dependency analysis

C.  

Cost-benefit analysis

D.  

Business impact analysis

Discussion 0
Question # 409

Within the three lines of defense model, the accountability for the system of internal control resides with:

Options:

A.  

the chief information officer (CIO).

B.  

the board of directors

C.  

enterprise risk management

D.  

the risk practitioner

Discussion 0
Question # 410

Which of the following is a crucial component of a key risk indicator (KRI) to ensure appropriate action is taken to mitigate risk?

Options:

A.  

Management intervention

B.  

Risk appetite

C.  

Board commentary

D.  

Escalation triggers

Discussion 0
Question # 411

An organization has completed a project to implement encryption on all databases that host customer data. Which of the following elements of the risk register should be updated the reflect this change?

Options:

A.  

Risk likelihood

B.  

Inherent risk

C.  

Risk appetite

D.  

Risk tolerance

Discussion 0
Question # 412

An upward trend in which of the following metrics should be of MOST concern?

Options:

A.  

Number of business change management requests

B.  

Number of revisions to security policy

C.  

Number of security policy exceptions approved

D.  

Number of changes to firewall rules

Discussion 0
Question # 413

The risk associated with inadvertent disclosure of database records from a public cloud service provider (CSP) would MOST effectively be reduced by:

Options:

A.  

encrypting the data

B.  

including a nondisclosure clause in the CSP contract

C.  

assessing the data classification scheme

D.  

reviewing CSP access privileges

Discussion 0
Question # 414

Which of the following conditions presents the GREATEST risk to an application?

Options:

A.  

Application controls are manual.

B.  

Application development is outsourced.

C.  

Source code is escrowed.

D.  

Developers have access to production environment.

Discussion 0
Question # 415

Which of the following will provide the BEST measure of compliance with IT policies?

Options:

A.  

Evaluate past policy review reports.

B.  

Conduct regular independent reviews.

C.  

Perform penetration testing.

D.  

Test staff on their compliance responsibilities.

Discussion 0
Question # 416

Which of the following could BEST detect an in-house developer inserting malicious functions into a web-based application?

Options:

A.  

Segregation of duties

B.  

Code review

C.  

Change management

D.  

Audit modules

Discussion 0
Question # 417

An organization is considering modifying its system to enable acceptance of credit card payments. To reduce the risk of data exposure, which of the following should the organization do FIRST?

Options:

A.  

Conduct a risk assessment.

B.  

Update the security strategy.

C.  

Implement additional controls.

D.  

Update the risk register.

Discussion 0
Question # 418

Which of the following will BEST help an organization select a recovery strategy for critical systems?

Options:

A.  

Review the business impact analysis.

B.  

Create a business continuity plan.

C.  

Analyze previous disaster recovery reports.

D.  

Conduct a root cause analysis.

Discussion 0
Question # 419

A risk practitioner is reviewing the status of an action plan to mitigate an emerging IT risk and finds the risk level has increased. The BEST course of action would be to:

Options:

A.  

implement the planned controls and accept the remaining risk.

B.  

suspend the current action plan in order to reassess the risk.

C.  

revise the action plan to include additional mitigating controls.

D.  

evaluate whether selected controls are still appropriate.

Discussion 0
Question # 420

Whose risk tolerance matters MOST when making a risk decision?

Options:

A.  

Customers who would be affected by a breach

B.  

Auditors, regulators and standards organizations

C.  

The business process owner of the exposed assets

D.  

The information security manager

Discussion 0
Question # 421

Which of the following is the MOST important objective of embedding risk management practices into the initiation phase of the project management life cycle?

Options:

A.  

To deliver projects on time and on budget

B.  

To assess inherent risk

C.  

To include project risk in the enterprise-wide IT risk profit.

D.  

To assess risk throughout the project

Discussion 0
Question # 422

Which of the following BEST indicates effective information security incident management?

Options:

A.  

Monthly trend of information security-related incidents

B.  

Average time to identify critical information security incidents

C.  

Frequency of information security incident response plan testing

D.  

Percentage of high-risk security incidents

Discussion 0
Question # 423

Which of the following statements in an organization's current risk profile report is cause for further action by senior management?

Options:

A.  

Key performance indicator (KPI) trend data is incomplete.

B.  

New key risk indicators (KRIs) have been established.

C.  

Key performance indicators (KPIs) are outside of targets.

D.  

Key risk indicators (KRIs) are lagging.

Discussion 0
Question # 424

The risk associated with a high-risk vulnerability in an application is owned by the:

Options:

A.  

security department.

B.  

business unit

C.  

vendor.

D.  

IT department.

Discussion 0
Question # 425

Which of the following is the MOST important objective of regularly presenting the project risk register to the project steering committee?

Options:

A.  

To allocate budget for resolution of risk issues

B.  

To determine if new risk scenarios have been identified

C.  

To ensure the project timeline is on target

D.  

To track the status of risk mitigation actions

Discussion 0
Question # 426

The MAIN goal of the risk analysis process is to determine the:

Options:

A.  

potential severity of impact

B.  

frequency and magnitude of loss

C.  

control deficiencies

D.  

threats and vulnerabilities

Discussion 0
Get CRISC dumps and pass your exam in 24 hours!

Free Exams Sample Questions

sale-70-410-exam    | Exam-200-125-pdf    | we-sale-70-410-exam    | hot-sale-70-410-exam    | Latest-exam-700-603-Dumps    | Dumps-98-363-exams-date    | Certs-200-125-date    | Dumps-300-075-exams-date    | hot-sale-book-C8010-726-book    | Hot-Sale-200-310-Exam    | Exam-Description-200-310-dumps?    | hot-sale-book-200-125-book    | Latest-Updated-300-209-Exam    | Dumps-210-260-exams-date    | Download-200-125-Exam-PDF    | Exam-Description-300-101-dumps    | Certs-300-101-date    | Hot-Sale-300-075-Exam    | Latest-exam-200-125-Dumps    | Exam-Description-200-125-dumps    | Latest-Updated-300-075-Exam    | hot-sale-book-210-260-book    | Dumps-200-901-exams-date    | Certs-200-901-date    | Latest-exam-1Z0-062-Dumps    | Hot-Sale-1Z0-062-Exam    | Certs-CSSLP-date    | 100%-Pass-70-383-Exams    | Latest-JN0-360-real-exam-questions    | 100%-Pass-4A0-100-Real-Exam-Questions    | Dumps-300-135-exams-date    | Passed-200-105-Tech-Exams    | Latest-Updated-200-310-Exam    | Download-300-070-Exam-PDF    | Hot-Sale-JN0-360-Exam    | 100%-Pass-JN0-360-Exams    | 100%-Pass-JN0-360-Real-Exam-Questions    | Dumps-JN0-360-exams-date    | Exam-Description-1Z0-876-dumps    | Latest-exam-1Z0-876-Dumps    | Dumps-HPE0-Y53-exams-date    | 2017-Latest-HPE0-Y53-Exam    | 100%-Pass-HPE0-Y53-Real-Exam-Questions    | Pass-4A0-100-Exam    | Latest-4A0-100-Questions    | Dumps-98-365-exams-date    | 2017-Latest-98-365-Exam    | 100%-Pass-VCS-254-Exams    | 2017-Latest-VCS-273-Exam    | Dumps-200-355-exams-date    | 2017-Latest-300-320-Exam    | Pass-300-101-Exam    | 100%-Pass-300-115-Exams    |
http://www.portvapes.co.uk/    | http://www.portvapes.co.uk/    |