CISM 1 Flashcards

1
Q
  1. An organization recently outsourced the development of a mission-critical business application. Which of
    the following would be the BEST way to test for the existence of backdoors?

A. Scan the entire application using a vulnerability scanning tool.
B. Run the application from a high-privileged account on a test system.
C. Perform security code reviews on the entire application.
D. Monitor Internet traffic for sensitive information leakage.

A

Answer: C

Explanation: The best way to test for the existence of backdoors in a mission-critical business application
that was outsourced to a third-party developer is to perform security code reviews on the entire application.
A backdoor is a hidden or undocumented feature or function in a software application that allows
unauthorized or remote access, control, or manipulation of the application or the system it runs on.
Backdoors can be intentionally or unintentionally introduced by the developers, or maliciously inserted by
the attackers, and they can pose serious security risks and threats to the organization and its dat
A. Security
code reviews are the process of examining and analyzing the source code of a software application to
identify and eliminate any security vulnerabilities, flaws, or weaknesses, such as backdoors, that may
compromise the functionality, performance, or integrity of the application or the system. Security code
reviews can be performed manually by the security experts, or automatically by the security tools, or both,
and they can be done at different stages of the software development life cycle, such as design, coding,
testing, or deployment. Security code reviews can help to detect and remove any backdoors in the
application before they can be exploited by the attackers, and they can also help to improve the quality,
reliability, and security of the application.
References = CISM Review Manual, 16th Edition, Chapter 3: Information Security Program Development
and Management, Section: Information Security Program Development, page 1581; CISM Review
Questions, Answers & Explanations Manual, 10th Edition, Question 87, page 812; CISM ITEM
DEVELOPMENT GUIDE, page 63.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q
  1. Which of the following would be MOST helpful to identify worst-case disruption scenarios?

A. Business impact analysis (BIA)
B. Business process analysis
C. SWOT analysis
D. Cast-benefit analysis

A

Answer: A

Explanation: A business impact analysis (BIA) is the process of identifying and evaluating the potential
effects of disruptions to critical business functions or processes. A BIA helps to determine the recovery
priorities, objectives, and strategies for the organization in the event of a disaster or crisis. A BIA also helps
to identify the worst-case disruption scenarios, which are the scenarios that would cause the most severe
impact to the organization in terms of financial, operational, reputational, or legal consequences. By
conducting a BIA, the organization can assess the likelihood and impact of various disruption scenarios,
and plan accordingly to mitigate the risks and ensure business continuity and resilience. References =
CISM Review Manual 15th Edition, page 181, page 183.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q
  1. An incident response team has been assembled from a group of experienced individuals, Which type of
    exercise would be MOST beneficial for the team at the first drill?

A. Red team exercise
B. Black box penetration test
C. Disaster recovery exercise
D. Tabletop exercise

A

Answer: D

Explanation: = A tabletop exercise is the best type of exercise for an incident response team at the first drill,
as it is a low-cost, low-risk, and high-value method to test and evaluate the incident response plan,
procedures, roles, and capabilities. A tabletop exercise is a simulation of a realistic scenario that involves a
security incident, and requires the participation and discussion of the incident response team members and
other relevant stakeholders. The tabletop exercise allows the incident response team to identify and
address the gaps, issues, or challenges in the incident response process, and to improve the
communication, coordination, and collaboration among the team members and other parties. The tabletop
exercise also helps to enhance the knowledge, skills, and confidence of the incident response team
members, and to prepare them for more complex or advanced exercises or real incidents.
A red team exercise (A) is a type of exercise that involves a group of ethical hackers or security experts
who act as adversaries and attempt to compromise the organization’s security defenses, systems, or
processes. A red team exercise is a high-cost, high-risk, and high-value method to test and evaluate the
security posture and resilience of the organization, and to identify and exploit the security weaknesses or
vulnerabilities. However, a red team exercise is not the best type of exercise for an incident response team
at the first drill, as it is more suitable for a mature and experienced team that has already tested and
validated the incident response plan, procedures, roles, and capabilities.
A black box penetration test (B) is a type of security testing that simulates a malicious attack on the
organization’s systems or processes, without any prior knowledge or information about them. A black box
penetration test is a high-cost, high-risk, and high- value method to test and evaluate the security posture
and resilience of the organization, and to identify and exploit the security weaknesses or vulnerabilities.
However, a black box penetration test is not the best type of exercise for an incident response team at the
first drill, as it is more suitable for a mature and experienced team that has already tested and validated the
incident response plan, procedures, roles, and capabilities.
A disaster recovery exercise © is a type of exercise that simulates a catastrophic event that disrupts or
destroys the organization’s critical systems or processes, and requires the activation and execution of the
disaster recovery plan, procedures, roles, and capabilities. A disaster recovery exercise is a high-cost,
high-risk, and high-value method to test and evaluate the disaster recovery posture and resilience of the
organization, and to identify and address the recovery issues or challenges. However, a disaster recovery
exercise is not the best type of exercise for an incident response team at the first drill, as it is more suitable
for a mature and experienced team that has already tested and validated the incident response plan,
procedures, roles, and capabilities.
References = CISM Review Manual, 16th Edition, Chapter 4: Information Security Incident Management,
Section: Incident Response Plan, Subsection: Testing and Maintenance, page 184-1851

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q
  1. Which of the following is the PRIMARY benefit of implementing a vulnerability assessment process?

A. Threat management is enhanced.
B. Compliance status is improved.
C. Security metrics are enhanced.
D. Proactive risk management is facilitated.

A

Answer: D

Explanation: The primary benefit of implementing a vulnerability assessment process is to facilitate
proactive risk management. A vulnerability assessment process is a systematic and periodic evaluation of
the security posture of an information system or network, which identifies and measures the weaknesses
and exposures that may be exploited by threats. By implementing a vulnerability assessment process, the
organization can proactively identify and prioritize the risks, and implement appropriate controls and
mitigation strategies to reduce the likelihood and impact of potential incidents. The other options are
possible benefits of implementing a vulnerability assessment process, but they are not the primary one.
References = CISM Review Manual 15th Edition, page 1731; CISM Review Questions, Answers &
Explanations Database - 12 Month Subscription, Question ID: 1029

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q
  1. Which of the following will result in the MOST accurate controls assessment?

A. Mature change management processes
B. Senior management support
C. Well-defined security policies
D. Unannounced testing

A

Answer: D

Explanation: Unannounced testing is the most accurate way to assess the effectiveness of controls, as it
simulates a real-world scenario and does not allow the staff to prepare or modify their behavior in advance.
Mature change management processes, senior management support, and well-defined security policies
are all important factors for establishing and maintaining a strong security posture, but they do not directly
measure the performance of controls. References = CISM Review Manual, 16th Edition, page 149. CISM
Questions, Answers & Explanations Database, question ID 1003.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q
  1. Which of the following is MOST important when conducting a forensic investigation?

A. Analyzing system memory
B. Documenting analysis steps
C. Capturing full system images
D. Maintaining a chain of custody

A

Answer: D

Explanation: Maintaining a chain of custody is the most important step when conducting a forensic
investigation, as this ensures that the evidence is preserved, protected, and documented from the time of
collection to the time of presentation in court. A chain of custody provides a record of who handled the
evidence, when, where, why, and how, and prevents any tampering, alteration, or loss of the evidence. A
chain of custody also establishes the authenticity, reliability, and admissibility of the evidence in legal
proceedings. Analyzing system memory, documenting analysis steps, and capturing full system images are
also important, but not as important as maintaining a chain of custody, as they do not guarantee the
integrity and validity of the evidence. References = CISM Review Manual 2023, page 1701; CISM Review
Questions, Answers & Explanations Manual 2023, page 332; ISACA CISM - iSecPrep, page 183

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q
  1. When investigating an information security incident, details of the incident should be shared:

A. widely to demonstrate positive intent.
B. only with management.
C. only as needed,
D. only with internal audit.

A

Answer: C

Explanation: When investigating an information security incident, details of the incident should be shared
only as needed, according to the principle of least privilege and the need- to-know basis. This means that
only the authorized and relevant parties who have a legitimate purpose and role in the incident response
process should have access to the incident information, and only to the extent that is necessary for them to
perform their duties. Sharing incident details only as needed helps to protect the confidentiality, integrity,
and availability of the incident information, as well as the privacy and reputation of the affected individuals
and the organization. Sharing incident details only as needed also helps to prevent unauthorized disclosure,
modification, deletion, or misuse of the incident information, which could compromise the investigation,
evidence, remediation, or legal actions.
References = CISM Review Manual, 16th Edition, Chapter 4: Information Security Incident Management,
Section: Incident Response Process, page 2311; CISM Review Questions, Answers & Explanations
Manual, 10th Edition, Question 49, page 462.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q
  1. Which of the following is the BEST approach for managing user access permissions to ensure alignment
    with data classification?

A. Enable multi-factor authentication on user and admin accounts.
B. Review access permissions annually or whenever job responsibilities change
C. Lock out accounts after a set number of unsuccessful login attempts.
D. Delegate the management of access permissions to an independent third party.

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q
  1. Which of the following BEST enables staff acceptance of information security policies?

A. Strong senior management support
B. Gomputer-based training
C. Arobust incident response program
D. Adequate security funding

A

Answer: A

Explanation: = Strong senior management support is the best factor to enable staff acceptance of
information security policies, as it demonstrates the commitment and leadership of the organization’s top
executives in promoting and enforcing a security culture. Senior management support can also help ensure
that the information security policies are aligned with the business goals and values, communicated
effectively to all levels of the organization, and integrated into the performance evaluation and reward
systems. Senior management support can also help overcome any resistance or challenges from other
stakeholders, such as business units, customers, or regulators123. References =
✑ 1: CISM Review Manual 15th Edition, page 26-274
✑ 2: CISM Practice Quiz, question 1102
✑ 3: Information Security Governance: Guidance for Boards of Directors and Executive Management, 2nd
Edition, page 5-6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q
  1. In violation of a policy prohibiting the use of cameras at the office, employees have been issued
    smartphones and tablet computers with enabled web cameras. Which of the following should be the
    information security manager’s FIRST course of action?

A. Revise the policy.
B. Perform a root cause analysis.
C. Conduct a risk assessment,
D. Communicate the acceptable use policy.

A

Answer: C

Explanation: = The information security manager’s first course of action in this situation should be to
conduct a risk assessment, which is a process of identifying, analyzing, and evaluating the information
security risks that arise from the violation of the policy prohibiting the use of cameras at the office. The risk
assessment can help to determine the likelihood and impact of the unauthorized or inappropriate use of the
cameras on the smartphones and tablet computers, such as capturing, transmitting, or disclosing sensitive
or confidential information, compromising the privacy or security of the employees, customers, or partners,
or violating the legal or regulatory requirements. The risk assessment can also help to identify and prioritize
the appropriate risk treatment options, such as implementing technical, administrative, or physical controls
to disable, restrict, or monitor the camera usage, enforcing the policy compliance and awareness, or
revising the policy to reflect the current business needs and environment. The risk assessment can also
help to communicate and report the risk level and status to the senior management and the relevant
stakeholders, and to provide feedback and recommendations for improvement and optimization of the
policy and the risk management process.
Revising the policy, performing a root cause analysis, and communicating the acceptable use policy are all
possible courses of action that the information security manager can take after conducting the risk
assessment, but they are not the first ones. Revising the policy is a process of updating and modifying the
policy to align with the business objectives and strategy, to address the changes and challenges in the
business and threat environment, and to incorporate the feedback and suggestions from the risk
assessment and the stakeholders. Performing a root cause analysis is a process of investigating and
identifying the underlying causes and factors that led to the violation of the policy, such as the lack of
awareness, training, or enforcement, the inconsistency or ambiguity of the policy, or the conflict or gap
between the policy and the business requirements or expectations. Communicating the acceptable use
policy is a process of informing and educating the employees and the other users of the smartphones and
tablet computers about the purpose, scope, and content of the policy, the roles and responsibilities of the
users, the benefits and consequences of complying or violating the policy, and the methods and channels
of reporting or resolving any policy issues or incidents. References = CISM
Review Manual 15th Edition, pages 51-531; CISM Practice Quiz, question 1482

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q
  1. IT projects have gone over budget with too many security controls being added post- production. Which of
    the following would MOST help to ensure that relevant controls are applied to a project?

A. Involving information security at each stage of project management
B. Identifying responsibilities during the project business case analysis
C. Creating a data classification framework and providing it to stakeholders
D. Providing stakeholders with minimum information security requirements

A

Answer: A

Explanation: The best way to ensure that relevant controls are applied to a project is to involve information
security at each stage of project management. This will help to identify and address the security risks and
requirements of the project from the beginning, and to integrate security controls into the project design,
development, testing, and implementation. This will also help to avoid adding unnecessary or ineffective
controls post- production, which can increase the project cost and complexity, and reduce the project
performance and quality. By involving information security at each stage of project management, the
information security manager can ensure that the project delivers the expected security value and aligns
with the organization’s security strategy and objectives. References = CISM Review Manual 15th Edition,
page 41.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q
  1. Reviewing which of the following would be MOST helpful when a new information security manager is
    developing an information security strategy for a non-regulated organization?

A. Management’s business goals and objectives
B. Strategies of other non-regulated companies
C. Risk assessment results
D. Industry best practices and control recommendations

A

Answer: A

Explanation: When a new information security manager is developing an information security strategy for a
non-regulated organization, reviewing the management’s business goals and objectives would be the most
helpful. This is because the information security strategy should be aligned with and support the
organization’s vision, mission, values, and strategic direction. The information security strategy should also
enable the organization to achieve its desired outcomes, such as increasing revenue, reducing costs,
enhancing customer satisfaction, or improving operational efficiency. By reviewing the management’s
business goals and objectives, the information security manager can understand the business context,
needs, and expectations of the organization, and design the information security strategy accordingly. The
information security manager can also communicate the value proposition and benefits of the information
security strategy to the management and other stakeholders, and gain their support and commitment.
References = CISM Review Manual, 16th Edition, Chapter 1: Information Security Governance, Section:
Information Security Strategy, page 211; CISM Review Questions, Answers & Explanations Manual, 10th
Edition, Question 48, page 452.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q
  1. Which of the following is an information security manager’s MOST important course of action when
    responding to a major security incident that could disrupt the business?

A. Follow the escalation process.
B. Identify the indicators of compromise.
C. Notify law enforcement.
D. Contact forensic investigators.

A

Answer: A

Explanation: When responding to a major security incident that could disrupt the business, the information
security manager’s most important course of action is to follow the escalation process. The escalation
process is a predefined set of steps and procedures that define who should be notified, when, how, and
with what information in the event of a security incident. The escalation process helps to ensure that the
appropriate stakeholders, such as senior management, business units, legal counsel, public relations, and
external parties, are informed and involved in the incident response process. The escalation process also
helps to coordinate the actions and decisions of the incident response team and the business continuity
team, and to align the incident response objectives with the business priorities and goals. The escalation
process should be documented and communicated as part of the incident response plan, and should be
reviewed and updated regularly to reflect the changes in the organization’s structure, roles, and
responsibilities. References =
✑ CISM Review Manual 15th Edition, page 1631
✑ CISM 2020: Incident Management and Response, video 32
✑ Incident Response Models3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q
  1. An organization needs to comply with new security incident response requirements. Which of the following
    should the information security manager do FIRST?

A. Create a business case for a new incident response plan.
B. Revise the existing incident response plan.
C. Conduct a gap analysis.
D. Assess the impact to the budget,

A

Answer: C

Explanation: Before implementing any changes to the security incident response plan, the information
security manager should first conduct a gap analysis to identify the current state of the plan and compare it
with the new requirements. A gap analysis is a systematic process of evaluating the differences between
the current and desired state of a system, process, or program. A gap analysis can help to identify the
strengths and weaknesses of the existing plan, the gaps that need to be addressed, the priorities and
dependencies of the actions, and the resources and costs involved. A gap analysis can also help to create
a business case for the changes and justify the investment. A gap analysis can be conducted using various
methods and tools, such as frameworks, standards, benchmarks, questionnaires, interviews, audits, or
tests1234.
References =
✑ CISM Review Manual 15th Edition, page 1631
✑ CISM certified information security manager study guide, page 452
✑ How To Conduct An Information Security Gap Analysis3
✑ PROACTIVE DETECTION - GOOD PRACTICES GAP ANALYSIS RECOMMENDATIONS4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
  1. The PRIMARY benefit of introducing a single point of administration in network monitoring is that it:

A. reduces unauthorized access to systems.
B. promotes efficiency in control of the environment.
C. prevents inconsistencies in information in the distributed environment.
D. allows administrative staff to make management decisions.

A

Answer: B

Explanation: A single point of administration in network monitoring is a centralized system that allows
network administrators to manage and monitor the entire network from one location. A single point of
administration can provide several benefits, such as:
✑ Promoting efficiency in control of the environment: A single point of administration can simplify and
streamline the network management tasks, such as configuration, troubleshooting, performance
optimization, security updates, backup and recovery, etc. It can also reduce the time and cost of network
maintenance and administration, as well as improve the consistency and quality of network services.
✑ Reducing unauthorized access to systems: A single point of administration can enhance the network
security by implementing centralized authentication, authorization and auditing mechanisms. It can also
enforce consistent security policies and standards across the network, and detect and respond to any
unauthorized or malicious activities.
✑ Preventing inconsistencies in information in the distributed environment: A single point of administration
can ensure the data integrity and availability by synchronizing and replicating the data across the network
nodes. It can also provide a unified view of the network status and performance, and facilitate the analysis
and reporting of network dat
A.
✑ Allowing administrative staff to make management decisions: A single point of administration can
support the decision-making process by providing relevant and timely information and feedback to the
network administrators. It can also enable the administrators to implement changes and improvements to
the network based on the business needs and objectives.
Therefore, the primary benefit of introducing a single point of administration in network monitoring is that it
promotes efficiency in control of the environment, as it simplifies and streamlines the network management
tasks and improves the network performance and quality. References = CISM Review Manual, 16th Edition
eBook | Digital | English1, Chapter 4: Information Security Program Development and Management,
Section 4.3: Information Security Program Resources, Subsection 4.3.1: Information Security Infrastructure
and Architecture, Page 205.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q
  1. In a business proposal, a potential vendor promotes being certified for international security standards as a
    measure of its security capability.
    Before relying on this certification, it is MOST important that the information security manager confirms that
    the:

A. current international standard was used to assess security processes.
B. certification will remain current through the life of the contract.
C. certification scope is relevant to the service being offered.
D. certification can be extended to cover the client’s business.

A

Answer: C

Explanation: Before relying on a vendor’s certification for international security standards, such as ISO/IEC
27001, it is most important that the information security manager confirms that the certification scope is
relevant to the service being offered. The certification scope defines the boundaries and applicability of the
information security management system (ISMS) that the vendor has implemented and audited. The scope
should cover the processes, activities, assets, and locations that are involved in delivering the service to the
client. If the scope is too narrow, too broad, or not aligned with the service, the certification may not provide
sufficient assurance of the vendor’s security capability and performance. The current international standard
was used to assess security processes (A) is an important factor, but not the most important one. The
information security manager should verify that the vendor’s certification is based on the latest version of
the standard, which reflects the current best practices and requirements for information security. However,
the standard itself is generic and adaptable, and does not prescribe specific security controls or solutions.
Therefore, the certification does not guarantee that the vendor has implemented the most appropriate or
effective security processes for the service being offered.
The certification will remain current through the life of the contract (B) is also an important factor, but not the
most important one. The information security manager should ensure that the vendor’s certification is valid
and up to date, and that the vendor maintains its compliance with the standard throughout the contract
period. However, the certification is not a one-time event, but a continuous process that requires periodic
surveillance audits and recertification every three years. Therefore, the certification does not ensure that
the vendor’s security capability and performance will remain consistent or satisfactory for the duration of the
contract.
The certification can be extended to cover the client’s business (D) is not a relevant factor, as the
certification is specific to the vendor’s ISMS and does not apply to the client’s business. The information
security manager should not rely on the vendor’s certification to substitute or supplement the client’s own
security policies, standards, or controls. The information security manager should conduct a due diligence
and risk assessment of the vendor, and establish a clear and comprehensive service level agreement (SLA)
that defines the security roles, responsibilities, expectations, and metrics for both parties. References =
CISM Review Manual, 16th Edition, Chapter 3: Information Security Program Development and
Management, Section: Information Security Program Management, Subsection: Procurement and Vendor
Management, page 142-1431

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q
  1. Which of the following is the MOST effective way to help staff members understand their responsibilities for
    information security?

A. Communicate disciplinary processes for policy violations.
B. Require staff to participate in information security awareness training.
C. Require staff to sign confidentiality agreements.
D. Include information security responsibilities in job descriptions.

A

Answer: B

Explanation: The most effective way to help staff members understand their responsibilities for information
security is to require them to participate in information security awareness training. Information security
awareness training is a program that educates and motivates the staff members about the importance,
benefits, and principles of information security, and the roles and responsibilities that they have in
protecting the information assets and resources of the organization. Information security awareness
training also provides the staff members with the necessary knowledge, skills, and tools to comply with the
information security policies, procedures, and standards of the organization, and to prevent, detect, and
report any information security incidents or issues. Information security awareness training also helps to
create and maintain a positive and proactive information security culture among the staff members, and to
increase their confidence and competence in performing their information security duties.
References = CISM Review Manual, 16th Edition, Chapter 1: Information Security Governance, Section:
Information Security Culture, page 281; CISM Review Manual, 16th Edition, Chapter 3: Information Security
Program Development and Management, Section: Information Security Awareness, Training and
Education, pages 197-1982.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q
  1. Which is the BEST method to evaluate the effectiveness of an alternate processing site when continuous
    uptime is required?

A. Parallel test
B. Full interruption test
C. Simulation test
D. Tabletop test

A

Answer: A

Explanation: A parallel test is the best method to evaluate the effectiveness of an alternate processing site
when continuous uptime is required. A parallel test involves processing the same transactions or data at
both the primary and the alternate site simultaneously, and comparing the results for accuracy and
consistency. A parallel test can validate the functionality, performance, and reliability of the alternate site
without disrupting the normal operations at the primary site. A parallel test can also identify and resolve any
issues or discrepancies between the two sites before a real disaster occurs. A parallel test can provide a
high level of assurance and confidence that the alternate site can support the organization’s continuity
requirements.
References = CISM Review Manual, 16th Edition, Chapter 3: Information Security Program Development
and Management, Section: Business Continuity Plan (BCP) Testing, page 1861; CISM Review Questions,
Answers & Explanations Manual, 10th Edition, Question 56, page 522.
A parallel test is the best method to evaluate the effectiveness of an alternate processing site when
continuous uptime is required because it involves processing data at both the primary and alternate sites
simultaneously without disrupting the normal operations1. A full interruption test would cause downtime and
potential loss of data or revenue2. A simulation test would not provide a realistic assessment of the
alternate site’s capabilities3. A tabletop test would only involve a discussion of the procedures and
scenarios without actually testing the site4.
1: CISM Exam Content Outline | CISM Certification | ISACA 2: CISM - ISACA Certified Information Security
Manager Exam Prep - NICCS 3: Prepare for the ISACA Certified Information Security Manager Exam:
CISM … 4: CISM: Certified Information Systems Manager | Official ISACA … - NICCS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q
  1. Which of the following BEST ensures timely and reliable access to services?

A. Nonrepudiation
B. Authenticity
C. Availability
D. Recovery time objective (RTO)

A

Answer: C

Explanation: = According to the CISM Review Manual, availability is the degree to which information and
systems are accessible to authorized users in a timely and reliable manner1. Availability ensures that
services are delivered to the users as expected and agreed upon. Nonrepudiation is the ability to prove the
occurrence of a claimed event or action and its originating entities1. It ensures that the parties involved in a
transaction cannot deny their involvement. Authenticity is the quality or state of being genuine or original,
rather than a reproduction or fabrication1. It ensures that the identity of a subject or resource is valid.
Recovery time objective (RTO) is the maximum acceptable period of time that can elapse before the
unavailability of a business function severely impacts the organization1. It is a metric used to measure the
recovery capability of a system or service, not a factor that ensures timely and reliable access to services.
References = CISM Review Manual, 16th Edition, Chapter 2, Information Risk Management, pages 66-67.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q
  1. Which of the following is the BEST indicator of an organization’s information security status?

A. Intrusion detection log analysis
B. Controls audit
C. Threat analysis
D. Penetration test

A

Answer: B

Explanation: A controls audit is the best indicator of an organization’s information security status, as it
provides an independent and objective assessment of the design, implementation, and effectiveness of the
information security controls. A controls audit can also identify the strengths and weaknesses of the
information security program, as well as the compliance with the policies, standards, and regulations. A
controls audit can cover various aspects of information security, such as governance, risk management,
incident management, business continuity, and technical security. A controls audit can be conducted by
internal or external auditors, depending on the scope, purpose, and frequency of the audit.
The other options are not as good as a controls audit, as they do not provide a comprehensive and holistic
view of the information security status. Intrusion detection log analysis is a technique to monitor and
analyze the network or system activities for signs of unauthorized or malicious access or attacks. It can help
to detect and respond to security incidents, but it does not measure the overall performance or maturity of
the information security program. Threat analysis is a process to identify and evaluate the potential sources,
methods, and impacts of threats to the information assets. It can help to prioritize and mitigate the risks, but
it does not verify the adequacy or functionality of the information security controls. Penetration test is a
simulated attack on the network or system to evaluate the vulnerability and exploitability of the information
security defenses. It can help to validate and improve the technical security, but it does not assess the
non-technical aspects of information security, such as governance, policies, or awareness. References =
✑ CISM Review Manual, 16th Edition, ISACA, 2022, pp. 211-212, 215-216, 233-234, 237-238.
✑ CISM Questions, Answers & Explanations Database, ISACA, 2022, QID 1012.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q
  1. Which of the following processes BEST supports the evaluation of incident response effectiveness?

A. Root cause analysis
B. Post-incident review
C. Chain of custody
D. Incident logging

A

Answer: B

Explanation: A post-incident review (PIR) is the process of evaluating the effectiveness of the incident
response after the incident has been resolved. A PIR aims to identify the strengths and weaknesses of the
response process, the root causes and impacts of the incident, the lessons learned and best practices, and
the recommendations and action plans for improvement1. A PIR can help an organization enhance its
incident response capabilities, reduce the likelihood and severity of future incidents, and increase its
resilience and maturity2.
A PIR is the best process to support the evaluation of incident response effectiveness, because it provides
a systematic and comprehensive way to assess the performance and outcomes of the response process,
and to identify and implement the necessary changes and improvements. A PIR involves collecting and
analyzing relevant data and feedback from various sources, such as incident logs, reports, evidence,
metrics, surveys, interviews, and observations. A PIR also involves comparing the actual response with the
expected or planned response, and measuring the achievement of the response objectives and the
satisfaction of the stakeholders3. A PIR also involves documenting and communicating the findings,
conclusions, and recommendations of the evaluation, and ensuring that they are followed up and
implemented.
The other options are not as good as a PIR in supporting the evaluation of incident response effectiveness,
because they are either more specific, limited, or dependent on a PIR. A root cause analysis (RCA) is a
technique to identify the underlying factors or reasons that caused the incident, and to prevent or mitigate
their recurrence. An RCA can help an organization understand the nature and origin of the incident, and to
address the problem at its source, rather than its symptoms. However, an RCA is not sufficient to evaluate
the effectiveness of the response process, because it does not cover other aspects, such as the response
performance, outcomes, impacts, lessons, and best practices. An RCA is usually a part of a PIR, rather
than a separate process. A chain of custody (CoC) is a process of maintaining and documenting the
integrity and security of the evidence collected during the incident response. A CoC can help an
organization ensure that the evidence is reliable, authentic, and admissible in legal or regulatory
proceedings. However, a CoC is not a process to evaluate the effectiveness of the response process, but
rather a requirement or a standard to follow during the response process. A CoC does not provide any
feedback or analysis on the response performance, outcomes, impacts, lessons, or best practices. An
incident logging is a process of recording and tracking the details and activities of the incident response. An
incident logging can help an organization monitor and manage the response process, and to provide an
audit trail and a source of information for the evaluation. However, an incident logging is not a process to
evaluate the effectiveness of the response process, but rather an input or a tool for the evaluation. An
incident logging does not provide any assessment or measurement on the response performance,
outcomes, impacts, lessons, or best practices. References = 1: CISM Review Manual 15th Edition, Chapter
5, Section 5.5 2: Post-Incident Review: A Guide to Effective Incident Response 3: Post-Incident Review: A
Guide to Effective Incident Response : CISM Review Manual 15th Edition, Chapter 5, Section 5.5 : CISM
Review Manual 15th Edition, Chapter 5, Section 5.5 : CISM Review Manual 15th Edition, Chapter 5,
Section 5.4 : CISM Review Manual 15th Edition, Chapter 5, Section 5.3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q
  1. An organization plans to offer clients a new service that is subject to regulations. What should the
    organization do FIRST when developing a security strategy in support of this new service?

A. Determine security controls for the new service.
B. Establish a compliance program,
C. Perform a gap analysis against the current state
D. Hire new resources to support the service.

A

Answer: C

Explanation: A gap analysis is a process of comparing the current state of an organization’s security
posture with the desired or required state, and identifying the gaps or discrepancies that need to be
addressed. A gap analysis helps to determine the current level of compliance with relevant regulations,
standards, and best practices, and to prioritize the actions and resources needed to achieve the desired
level of compliance1. A gap analysis should be performed first when developing a security strategy in
support of a new service that is subject to regulations, because it provides the following benefits2:
✑ It helps to understand the scope and impact of the new service on the organization’s security objectives,
risks, and controls.
✑ It helps to identify the legal, regulatory, and contractual requirements that apply to the new service, and
the potential penalties or consequences of non-compliance.
✑ It helps to assess the effectiveness and efficiency of the existing security controls, and to identify the
gaps or weaknesses that need to be remediated or enhanced.
✑ It helps to align the security strategy with the business goals and objectives of the new service, and to
ensure the security strategy is consistent and coherent across the organization.
✑ It helps to communicate the security requirements and expectations to the stakeholders involved in the
new service, and to obtain their support and commitment.
The other options, such as determining security controls for the new service, establishing a compliance
program, or hiring new resources to support the service, are not the first steps when developing a security
strategy in support of a new service that is subject to regulations, because they depend on the results and
recommendations of the gap analysis. Determining security controls for the new service requires a clear
understanding of the security requirements and risks associated with the new service, which can be
obtained from the gap analysis. Establishing a compliance program requires a systematic and structured
approach to implement, monitor, and improve the security controls and processes that ensure compliance,
which can be based on the gap analysis. Hiring new resources to support the service requires a realistic
and justified estimation of the human and financial resources needed to achieve the security objectives and
compliance, which can be derived from the gap analysis. References = 1: What is a Gap Analysis? |
Smartsheet 2: CISM Review Manual 15th Edition, page 121 : CISM Review Manual 15th Edition, page
122 : CISM Review Manual 15th Edition, page 123 : CISM Review Manual 15th Edition, page 124 : CISM
Review Manual 15th Edition, page 125
Learn more:
1. infosectrain.com2. resources.infosecinstitute.com3. resources.infosecinstitute.com4.
resources.infosecinstitute.com+2 more

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q
  1. A PRIMARY purpose of creating security policies is to:

A. define allowable security boundaries.
B. communicate management’s security expectations.
C. establish the way security tasks should be executed.
D. implement management’s security governance strategy.

A

Answer: D

Explanation: A security policy is a formal statement of the rules and principles that govern the protection of
information assets in an organization. A security policy defines the scope, objectives, roles and
responsibilities, and standards of the information security program. A primary purpose of creating security
policies is to implement management’s security governance strategy, which is the framework that guides
the direction and alignment of information security with the business goals and objectives. A security policy
translates the management’s vision and expectations into specific and measurable requirements and
controls that can be implemented and enforced by the information security staff and other stakeholders. A
security policy also helps to establish the accountability and authority of the information security function
and to demonstrate the commitment and support of the senior management for the information security
program.
References =
✑ CISM Review Manual 15th Edition, page 1631
✑ CISM 2020: IT Security Policies2
✑ CISM domain 1: Information security governance [Updated 2022]3
✑ What is CISM? - Digital Guardian4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q
  1. Which of the following would be the MOST effective way to present quarterly reports to the board on the
    status of the information security program?

A. A capability and maturity assessment
B. Detailed analysis of security program KPIs
C. An information security dashboard
D. An information security risk register

A

Answer: C

Explanation: An information security dashboard is the most effective way to present quarterly reports to the
board on the status of the information security program, because it provides a concise, visual, and
high-level overview of the key performance indicators (KPIs), metrics, and trends of the information security
program. An information security dashboard can help the board to quickly and easily understand the current
state, progress, and performance of the information security program, and to identify any gaps, issues, or
areas of improvement. An information security dashboard can also help the board to align the information
security program with the organization’s business goals and strategies, and to support the decision-making
and oversight functions of the board.
A capability and maturity assessment is a way of measuring the effectiveness and efficiency of the
information security program, and of identifying the strengths and weaknesses of the program. However, a
capability and maturity assessment is not the most effective way to present quarterly reports to the board,
because it may not provide a clear and timely picture of the status of the information security program, and
it may not reflect the changes and dynamics of the information security environment. A capability and
maturity assessment is more suitable for periodic or annual reviews, rather than quarterly reports.
A detailed analysis of security program KPIs is a way of evaluating the performance and progress of the
information security program, and of determining the extent to which the program meets the predefined
objectives and targets. However, a detailed analysis of security program KPIs is not the most effective way
to present quarterly reports to the board, because it may be too technical, complex, or lengthy for the board
to comprehend and appreciate. A detailed analysis of security program KPIs is more suitable for
operational or tactical level reporting, rather than strategic level reporting.
An information security risk register is a tool for recording and tracking the information security risks that
affect the organization, and for documenting the risk assessment, treatment, and monitoring activities.
However, an information security risk register is not the most effective way to present quarterly reports to
the board, because it may not provide a comprehensive and balanced view of the information security
program, and it may not highlight the achievements and benefits of the program. An information security
risk register is more suitable for risk management or audit purposes, rather than performance reporting.
References =
✑ ISACA, CISM Review Manual, 16th Edition, 2020, pages 47-48, 59-60, 63-64, 67-68.
✑ ISACA, CISM Review Questions, Answers & Explanations Database, 12th Edition, 2020, question ID
1019.
An information security dashboard is an effective way to present quarterly reports to the board on the status
of the information security program. It allows the board to quickly view key metrics and trends at a glance
and to drill down into more detailed information as needed. The dashboard should include metrics such as
total incidents, patching compliance, vulnerability scanning results, and more. It should also include
high-level overviews of the security program and its components, such as the security policy, security
architecture, and security controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q
  1. An information security manager is reporting on open items from the risk register to senior management.
    Which of the following is MOST important to communicate with regard to these risks?

A. Responsible entities
B. Key risk indicators (KRIS)
C. Compensating controls
D. Potential business impact

A

Answer: D

Explanation: The most important information to communicate with regard to the open items from the risk
register to senior management is the potential business impact of these risks. The potential business
impact is the estimated consequence or loss that the organization may suffer if the risk materializes or
occurs. The potential business impact can be expressed in quantitative or qualitative terms, such as
financial, operational, reputational, legal, or strategic impact. Communicating the potential business impact
of the open items from the risk register helps senior management to understand the severity and urgency of
these risks, and to prioritize the risk response actions and resources accordingly. Communicating the
potential business impact also helps senior management to align the risk management objectives and
activities with the business objectives and strategies, and to ensure that the risk appetite and tolerance of
the organization are respected and maintained.
References = CISM Review Manual, 16th Edition, Chapter 2: Information Risk Management, Section: Risk
Assessment, page 831; CISM Review Manual, 16th Edition, Chapter 2: Information Risk Management,
Section: Risk Reporting, page 1012.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q
  1. Which of the following is MOST important to consider when determining asset valuation?

A. Asset recovery cost
B. Asset classification level
C. Cost of insurance premiums
D. Potential business loss

A

Answer: D

Explanation: Potential business loss is the most important factor to consider when determining asset
valuation, as it reflects the impact of losing or compromising the asset on the organization’s objectives and
operations. Asset recovery cost, asset classification level, and cost of insurance premiums are also
relevant, but not as important as potential business loss, as they do not capture the full value of the asset to
the organization. References = CISM Review Manual 2023, page 461; CISM Review Questions, Answers &
Explanations Manual 2023, page 292

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q
  1. Which of the following would BEST ensure that security is integrated during application development?

A. Employing global security standards during development processes
B. Providing training on secure development practices to programmers
C. Performing application security testing during acceptance testing
D. Introducing security requirements during the initiation phase

A

Answer: D

Explanation: Introducing security requirements during the initiation phase would BEST ensure that security
is integrated during application development because it would allow the security objectives and controls to
be defined and aligned with the business needs and risk appetite before any design or coding is done. This
would also facilitate the security by design approach, which is the most effective method to enhance the
security of applications and application development activities1. Introducing security requirements early
would also enable the collaboration between security professionals and developers, the identification and
specification of security architectures, and the integration and testing of security controls throughout the
development life cycle2. Employing global security standards during development processes (A) would
help to ensure the consistency and quality of security practices, but it would not necessarily ensure that
security is integrated during application development. Providing training on secure development practices
to programmers (B) would help to raise the awareness and skills of developers, but it would not ensure that
security is integrated during application development. Performing application security testing during
acceptance testing © would help to verify the security of the application before deployment, but it would not
ensure that security is integrated during application development. It would also be too late to identify and
remediate any security issues that could have been prevented or mitigated earlier in the development
process. References = 1: Five Key Components of an Application Security Program - ISACA1; 2: CISM
Domain – Information Security Program Development | Infosec2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q
  1. How does an incident response team BEST leverage the results of a business impact analysis (BIA)?

A. Assigning restoration priority during incidents
B. Determining total cost of ownership (TCO)
C. Evaluating vendors critical to business recovery
D. Calculating residual risk after the incident recovery phase

A

Answer: A

Explanation: The incident response team can best leverage the results of a business impact analysis (BIA)
by assigning restoration priority during incidents. A BIA is a process that identifies and evaluates the
criticality and dependency of the organization’s business functions, processes, and resources, and the
potential impacts and consequences of their disruption or loss. The BIA results provide the basis for
determining the recovery objectives, strategies, and plans for the organization’s business continuity and
disaster recovery. By using the BIA results, the incident response team can prioritize the restoration of the
most critical and time-sensitive business functions, processes, and resources, and allocate the appropriate
resources, personnel, and time to minimize the impact and duration of the incident.
Determining total cost of ownership (TCO) (B) is not a relevant way to leverage the results of a BIA, as it is
not directly related to incident response. TCO is a financial metric that estimates the total direct and indirect
costs of owning and operating an asset or a system over its lifecycle. TCO may be useful for evaluating the
cost-effectiveness and return on investment of different security solutions or alternatives, but it does not
help the incident response team to respond to or recover from an incident.
Evaluating vendors critical to business recovery © is also not a relevant way to leverage the results of a BIA,
as it is not a primary responsibility of the incident response team. Evaluating vendors critical to business
recovery is a part of the vendor management process, which involves selecting, contracting, monitoring,
and reviewing the vendors that provide essential products or services to support the organization’s
business continuity and disaster recovery. Evaluating vendors critical to business recovery may be done
before or after an incident, but not during an incident, as it does not contribute to the incident response or
restoration activities.
Calculating residual risk after the incident recovery phase (D) is also not a relevant way to leverage the
results of a BIA, as it is not a timely or effective use of the BIA results. Residual risk is the risk that remains
after the implementation of risk treatment or mitigation measures. Calculating residual risk after the incident
recovery phase may be done as a part of the incident review or improvement process, but not during the
incident response or restoration phase, as it does not help the incident response team to resolve or contain
the incident.
References = CISM Review Manual, 16th Edition, Chapter 4: Information Security Incident Management,
Section: Incident Response Plan, Subsection: Business Impact Analysis, page 182-1831

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q
  1. An online bank identifies a successful network attack in progress. The bank should FIRST:

A. isolate the affected network segment.
B. report the root cause to the board of directors.
C. assess whether personally identifiable information (Pll) is compromised.
D. shut down the entire network.

A

Answer: A

Explanation: The online bank should first isolate the affected network segment, as this is the most effective
way to contain the attack and prevent it from spreading to other parts of the network or compromising more
data or systems. Isolating the affected network segment also helps to preserve the evidence and facilitate
the investigation and recovery process. Reporting the root cause to the board of directors, assessing
whether personally identifiable information (Pll) is compromised, and shutting down the entire network are
not the first actions that the online bank should take, as they may not be feasible or appropriate at the time
of the attack, and may cause more disruption, confusion, or damage to the business operations and
reputation. References = CISM Review Manual 2023, page 1641; CISM Review Questions, Answers &
Explanations Manual 2023, page 362; ISACA CISM - iSecPrep, page 213

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q
  1. The effectiveness of an information security governance framework will BEST be enhanced if:

A. consultants review the information security governance framework.
B. a culture of legal and regulatory compliance is promoted by management.
C. risk management is built into operational and strategic activities.
D. IS auditors are empowered to evaluate governance activities

A

Answer: B

Explanation: The effectiveness of an information security governance framework will best be enhanced if
risk management is built into operational and strategic activities. This is because risk management is a key
component of information security governance, which is the process of establishing and maintaining a
framework to provide assurance that information security strategies are aligned with and support business
objectives, are consistent with applicable laws and regulations, and are effectively managed and measured.
Risk management involves identifying, analyzing, evaluating, treating, monitoring, and communicating
information security risks that may affect the organization’s objectives, assets, and stakeholders. By
integrating risk management into operational and strategic activities, the organization can ensure that
information security risks are considered and addressed in every decision and action, and that the
information security governance framework is aligned with the organization’s risk appetite and tolerance.
This also helps to optimize the allocation of resources, enhance the performance and value of information
security, and improve the accountability and transparency of information security governance.
References = CISM Review Manual, 16th Edition, Chapter 1: Information Security Governance, Section:
Information Security Governance Framework, page 181; CISM Review Manual, 16th Edition, Chapter 2:
Information Risk Management, Section: Risk Management, page 812; CISM Review Questions, Answers &
Explanations Manual, 10th Edition, Question 53, page 493.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q
  1. Which of the following security processes will BEST prevent the exploitation of system vulnerabilities?

A. Intrusion detection
B. Log monitoring
C. Patch management
D. Antivirus software

A

Answer: C

Explanation: = Patch management is the process of applying updates to software and hardware systems to
fix security vulnerabilities and improve functionality. Patch management is one of the best ways to prevent
the exploitation of system vulnerabilities, as it reduces the attack surface and closes the gaps that attackers
can exploit. Patch management also helps to ensure compliance with security standards and regulations,
and maintain the performance and availability of systems.
Intrusion detection is the process of monitoring network or system activities for signs of malicious or
unauthorized behavior. Intrusion detection can help to detect and respond to attacks, but it does not
prevent them from happening in the first place. Log monitoring is the process of collecting, analyzing and
reviewing log files generated by various systems and applications. Log monitoring can help to identify
anomalies, errors and security incidents, but it does not prevent them from occurring. Antivirus software is
the program that scans files and systems for viruses, malware and other malicious code. Antivirus software
can help to protect systems from infection, but it does not prevent the exploitation of system vulnerabilities
that are not related to malware.
Therefore, patch management is the best security process to prevent the exploitation of system
vulnerabilities, as it addresses the root cause of the problem and reduces the risk of compromise.
References = CISM Review Manual, 16th Edition eBook | Digital | English1, Chapter 4: Information Security
Program Development and Management, Section 4.3: Information Security Program Resources,
Subsection 4.3.1: Information Security Infrastructure and Architecture, Page 204.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q
  1. Which of the following is the BEST way to ensure the organization’s security objectives are embedded in
    business operations?

A. Publish adopted information security standards.
B. Perform annual information security compliance reviews.
C. Implement an information security governance framework.
D. Define penalties for information security noncompliance.

A

Answer: C

Explanation: The best way to ensure the organization’s security objectives are embedded in business
operations is to implement an information security governance framework. An information security
governance framework is a set of policies, procedures, standards, guidelines, roles, and responsibilities
that define and direct how the organization manages and measures its information security activities. An
information security governance framework helps to align the information security strategy with the
business strategy and the organizational culture, and to ensure that the information security objectives are
consistent with the business objectives and the stakeholder expectations. An information security
governance framework also helps to establish the authority, accountability, and communication channels
for the information security function, and to provide the necessary resources, tools, and controls to
implement and monitor the information security program. By implementing an information security
governance framework, the organization can embed the information security objectives in business
operations, and ensure that the information security function supports and enables the business processes
and functions, rather than hinders or restricts them.
References = CISM Review Manual, 16th Edition, Chapter 1: Information Security Governance, Section:
Information Security Governance Framework, page 181; CISM Review Questions, Answers & Explanations
Manual, 10th Edition, Question 75, page 702.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q
  1. Due to changes in an organization’s environment, security controls may no longer be adequate. What is the
    information security manager’s BEST course of action?

A. Review the previous risk assessment and countermeasures.
B. Perform a new risk assessment,
C. Evaluate countermeasures to mitigate new risks.
D. Transfer the new risk to a third party.

A

Answer: B

Explanation: According to the CISM Review Manual, the information security manager’s best course of
action when security controls may no longer be adequate due to changes in the organization’s environment
is to perform a new risk assessment. A risk assessment is a process of identifying, analyzing, and
evaluating the risks that affect the organization’s information assets and business processes. A risk
assessment should be performed periodically or whenever there are significant changes in the
organization’s environment, such as new threats, vulnerabilities, technologies, regulations, or business
objectives. A risk assessment helps to determine the current level of risk exposure and the adequacy of
existing security controls. A risk assessment also provides the basis for developing or updating the risk
treatment plan, which defines the appropriate risk responses, such as implementing new or enhanced
security controls, transferring the risk to a third party, accepting the risk, or avoiding the risk.
The other options are not the best course of action in this scenario. Reviewing the previous risk assessment
and countermeasures may not reflect the current state of the organization’s environment and may not
identify new or emerging risks. Evaluating countermeasures to mitigate new risks may be premature
without performing a new risk assessment to identify and prioritize the risks. Transferring the new risk to a
third party may not be feasible or cost-effective without performing a new risk assessment to evaluate the
risk level and the available risk transfer options.
References = CISM Review Manual, 16th Edition, Chapter 2, Section 1, pages 43-45.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q
  1. In which cloud model does the cloud service buyer assume the MOST security responsibility?

A. Disaster Recovery as a Service (DRaaS)
B. Infrastructure as a Service (laaS)
C. Platform as a Service (PaaS)
D. Software as a Service (SaaS)

A

Answer: B

Explanation: Infrastructure as a Service (IaaS) is a cloud model in which the cloud service provider (CSP)
offers the basic computing resources, such as servers, storage, network, and virtualization, as a service
over the internet. The cloud service buyer (CSB) is responsible for installing, configuring, managing, and
securing the operating systems, applications, data, and middleware on top of the infrastructure. Therefore,
the CSB assumes the most security responsibility in the IaaS model, as it has to protect the confidentiality,
integrity, and availability of its own assets and information in the cloud environment.
In contrast, in the other cloud models, the CSP takes over more security responsibility from the CSB, as it
provides more layers of the service stack. In Disaster Recovery as a Service (DRaaS), the CSP offers the
replication and recovery of the CSB’s data and applications in the event of a disaster. In Platform as a
Service (PaaS), the CSP offers the development and deployment tools, such as programming languages,
frameworks, libraries, and databases, as a service. In Software as a Service (SaaS), the CSP offers the
complete software applications, such as email, CRM, or ERP, as a service. In these models, the CSB has
less control and visibility over the underlying infrastructure, platform, or software, and has to rely on the
CSP’s security measures and contractual agreements.
References = CISM Review Manual, 16th Edition, Chapter 3: Information Security Program Development
and Management, Section: Information Security Program Management, Subsection: Cloud Computing,
page 140-1411

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q
  1. What is the BEST way to reduce the impact of a successful ransomware attack?

A. Perform frequent backups and store them offline.
B. Purchase or renew cyber insurance policies.
C. Include provisions to pay ransoms ih the information security budget.
D. Monitor the network and provide alerts on intrusions.

A

Answer: A

Explanation: Performing frequent backups and storing them offline is the best way to reduce the impact of a
successful ransomware attack, as this allows the organization to restore its data and systems without
paying the ransom or losing valuable information. Purchasing or renewing cyber insurance policies may
help cover some of the costs and losses associated with a ransomware attack, but it does not prevent or
mitigate the attack itself. Including provisions to pay ransoms in the information security budget may
encourage more attacks and does not guarantee the recovery of the data or the removal of the malware.
Monitoring the network and providing alerts on intrusions may help detect and respond to a ransomware
attack, but it does not reduce the impact of a successful attack that has already encrypted or exfiltrated the
dat
A. References = CISM Review Manual 2023, page 1661; CISM Review Questions, Answers &
Explanations Manual 2023, page 312; CISM Exam Overview - Vinsys3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q
  1. An incident management team is alerted ta a suspected security event. Before classifying the suspected
    event as a security incident, it is MOST important for the security manager to:

A. notify the business process owner.
B. follow the business continuity plan (BCP).
C. conduct an incident forensic analysis.
D. follow the incident response plan.

A

Answer: D

Explanation: = Following the incident response plan is the most important step for the security manager
before classifying the suspected event as a security incident, as it provides the guidance and procedures
for the incident management team to follow in order to identify, contain, analyze, and resolve security
incidents. The incident response plan should define the roles and responsibilities of the incident
management team, the criteria and process for incident classification and prioritization, the communication
and escalation protocols, the tools and resources for incident handling, and the post-incident review and
improvement activities123. References =
✑ 1: CISM Review Manual 15th Edition, page 199-2004
✑ 2: CISM Practice Quiz, question 1011
✑ 3: Computer Security Incident Handling Guide5, page 2-3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q
  1. The MOST appropriate time to conduct a disaster recovery test would be after:

A. major business processes have been redesigned.
B. the business continuity plan (BCP) has been updated.
C. the security risk profile has been reviewed
D. noncompliance incidents have been filed.

A

Answer: B

Explanation: The most appropriate time to conduct a disaster recovery test would be after the business
continuity plan (BCP) has been updated, as it ensures that the disaster recovery plan (DRP) is aligned with
the current business requirements, objectives, and priorities. The BCP should be updated regularly to
reflect any changes in the business environment, such as new threats, risks, processes, technologies, or
regulations. The disaster recovery test should validate the effectiveness and efficiency of the DRP, as well
as identify any gaps, issues, or improvement opportunities123. References =
✑ 1: CISM Review Manual 15th Edition, page 2114
✑ 2: CISM Practice Quiz, question 1042
✑ 3: Business Continuity Planning and Disaster Recovery Testing, section “Testing the Plan”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q
  1. Information security controls should be designed PRIMARILY based on:

A. a business impact analysis (BIA).
B. regulatory requirements.
C. business risk scenarios,
D. a vulnerability assessment.

A

Answer: C

Explanation: Information security controls should be designed primarily based on business risk scenarios,
because they help to identify and prioritize the most relevant and significant threats and vulnerabilities that
may affect the organization’s information assets and business objectives. Business risk scenarios are
hypothetical situations that describe the possible sources, events, and consequences of a security breach,
as well as the likelihood and impact of the occurrence. Business risk scenarios can help to:
✑ Align the information security controls with the business needs and requirements,
and ensure that they support the achievement of the strategic goals and the mission and vision of the
organization
✑ Assess the effectiveness and efficiency of the existing information security controls, and identify the
gaps and weaknesses that need to be addressed or improved
✑ Select and implement the appropriate information security controls that can prevent, detect, or mitigate
the risks, and that can provide the optimal level of protection and performance for the information assets
✑ Evaluate and measure the return on investment and the value proposition of the
information security controls, and communicate and justify the rationale and benefits of the controls to the
stakeholders and management
Information security controls should not be designed primarily based on a business impact analysis (BIA),
regulatory requirements, or a vulnerability assessment, because these are secondary or complementary
factors that influence the design of the controls, but they do not provide the main basis or criteria for the
design. A BIA is a method of estimating and comparing the potential effects of a disruption or a disaster on
the critical business functions and processes, in terms of financial, operational, and reputational aspects. A
BIA can help to determine the recovery objectives and priorities for the information assets, but it does not
identify or address the specific risks and threats that may cause the disruption or the disaster. Regulatory
requirements are the legal, contractual, or industry standards and obligations that the organization must
comply with regarding information security. Regulatory requirements can help to establish the minimum or
baseline level of information security controls that the organization must implement, but they do not reflect
the specific or unique needs and challenges of the organization. A vulnerability assessment is a method of
identifying and analyzing the weaknesses and flaws in the information systems and assets that may expose
them to exploitation or compromise. A vulnerability assessment can help to discover and remediate the
existing or potential security issues, but it does not consider the business context or impact of the issues.
References = CISM Review Manual, 16th Edition, ISACA, 2021, pages 119-120, 122-123, 125-126,
129-130.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q
  1. An information security manager learns that a risk owner has approved exceptions to replace key controls
    with weaker compensating controls to improve process efficiency. Which of the following should be the
    GREATEST concern?

A. Risk levels may be elevated beyond acceptable limits.
B. Security audits may report more high-risk findings.
C. The compensating controls may not be cost efficient.
D. Noncompliance with industry best practices may result.

A

Answer: A

Explanation: Replacing key controls with weaker compensating controls may introduce new vulnerabilities
or increase the likelihood or impact of existing threats, thus raising the risk levels beyond the acceptable
limits defined by the risk appetite and tolerance of the organization. This may expose the organization to
unacceptable losses or damages, such as financial, reputational, legal, or operational. Therefore, the
information security manager should be most concerned about the potential elevation of risk levels and
ensure that the risk owner is aware of the consequences and accountable for the decision.
References = CISM Review Manual, 16th Edition, Chapter 2: Information Risk Management, Section: Risk
Treatment, page 941.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q
  1. Which of the following BEST ensures information security governance is aligned with corporate
    governance?

A. A security steering committee including IT representation
B. A consistent risk management approach
C. An information security risk register
D. Integration of security reporting into corporate reporting

A

Answer: D

Explanation: The best way to ensure information security governance is aligned with corporate
governance is to integrate security reporting into corporate reporting. This will enable the board and senior
management to oversee and monitor the performance and effectiveness of the information security
program, as well as the alignment of information security objectives and strategies with business goals and
risk appetite. Security reporting should provide relevant, timely, accurate, and actionable information to
support decision making and accountability. The other options are important components of information
security governance, but they do not ensure alignment with corporate governance by themselves.
References = CISM Review Manual 15th Edition, page 411; CISM Review Questions, Answers &
Explanations Database - 12 Month Subscription, Question ID: 1027

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q
  1. Which of the following should be done FIRST when establishing a new data protection program that must
    comply with applicable data privacy regulations?

A. Evaluate privacy technologies required for data protection.
B. Encrypt all personal data stored on systems and networks.
C. Update disciplinary processes to address privacy violations.
D. Create an inventory of systems where personal data is stored.

A

Answer: D

Explanation: = The first step when establishing a new data protection program that must comply with
applicable data privacy regulations is to create an inventory of systems where personal data is stored.
Personal data is any information that relates to an identified or identifiable natural person, such as name,
address, email, phone number, identification number, location data, biometric data, or online identifiers.
Data privacy regulations are laws and rules that govern the collection, processing, storage, transfer, and
disposal of personal data, and that grant rights and protections to the data subjects, such as the right to
access, rectify, erase, or restrict the use of their personal dat
A. Examples of data privacy regulations are the
General Data Protection Regulation (GDPR) in the European Union, the California Consumer Privacy Act
(CCPA) in the United States, and the Personal Data Protection Act (PDPA) in Singapore. Creating an
inventory of systems where personal data is stored is essential for the data protection program, because it
helps to:
✑ Identify the sources, types, and locations of personal data that the organization
collects and holds, and the purposes and legal bases for which they are used.
✑ Assess the risks and impacts associated with the personal data, and the compliance requirements and
obligations under the applicable data privacy regulations.
✑ Implement appropriate technical and organizational measures to protect the personal data from
unauthorized or unlawful access, use, disclosure, modification, or loss, such as encryption,
pseudonymization, access control, backup, or audit logging.
✑ Establish policies, procedures, and processes to manage the personal data throughout their life cycle,
and to respond to the requests and complaints from the data subjects or the data protection authorities.
✑ Monitor and review the performance and effectiveness of the data protection program, and report and
resolve any data breaches or incidents.
References = CISM Review Manual, 16th Edition, Chapter 3: Information Security Program Development
and Management, Section: Data Protection, pages 202-2051; CISM Review Questions, Answers &
Explanations Manual, 10th Edition, Question 71, page 662.

42
Q
  1. The BEST way to identify the risk associated with a social engineering attack is to:

A. monitor the intrusion detection system (IDS),
B. review single sign-on (SSO) authentication lags.
C. test user knowledge of information security practices.
D. perform a business risk assessment of the email filtering system.

A

Answer: C

Explanation: The best way to identify the risk associated with a social engineering attack
is to test user knowledge of information security practices. Social engineering is a type of attack that
exploits human psychology and behavior to manipulate, deceive, or influence users into divulging sensitive
information, granting unauthorized access, or performing malicious actions. Therefore, user knowledge of
information security practices is a key factor that affects the likelihood and impact of a social engineering
attack. By testing user knowledge of information security practices, such as through quizzes, surveys, or
simulated attacks, the information security manager can measure the level of awareness, understanding,
and compliance of the users, and identify the gaps, weaknesses, or vulnerabilities that need to be
addressed.
Monitoring the intrusion detection system (IDS) (A) is a possible way to detect a social engineering attack,
but not to identify the risk associated with it. An IDS is a system that monitors network or system activities
and alerts or responds to any suspicious or malicious events. However, an IDS may not be able to prevent
or recognize all types of social engineering attacks, especially those that rely on human interaction, such as
phishing, vishing, or baiting. Moreover, monitoring the IDS is a reactive rather than proactive approach, as it
only reveals the occurrence or consequences of a social engineering attack, not the potential or likelihood
of it.
Reviewing single sign-on (SSO) authentication lags (B) is not a relevant way to identify the risk associated
with a social engineering attack. SSO is a method of authentication that allows users to access multiple
applications or systems with one set of credentials. Authentication lags are delays or failures in the
authentication process that may affect the user experience or performance. However, authentication lags
are not directly related to social engineering attacks, as they do not indicate the user’s knowledge of
information security practices, nor the attacker’s attempts or success in compromising the user’s
credentials or access.
Performing a business risk assessment of the email filtering system (D) is also not a relevant way to identify
the risk associated with a social engineering attack. An email filtering system is a system that scans, filters,
and blocks incoming or outgoing emails based on predefined rules or criteria, such as spam, viruses, or
phishing. A business risk assessment is a process that evaluates the potential threats, vulnerabilities, and
impacts to the organization’s business objectives, processes, and assets. However, performing a business
risk assessment of the email filtering system does not address the risk associated with a social engineering
attack, as it only focuses on the technical aspects and performance of the system, not the human factors
and behavior of the users.
References = CISM Review Manual, 16th Edition, Chapter 2: Information Risk Management, Section: Risk
Identification, Subsection: Threat Identification, page 87-881

43
Q
  1. Which of the following is the PRIMARY reason to monitor key risk indicators (KRIs) related to information
    security?

A. To alert on unacceptable risk
B. To identify residual risk
C. To reassess risk appetite
D. To benchmark control performance

A

Answer: A

Explanation: Key risk indicators (KRIs) are metrics that measure the level of risk exposure and the
likelihood of occurrence of potential adverse events that can affect the organization’s objectives and
performance. KRIs are used to monitor changes in the risk environment and to provide early warning
signals for potential issues that may require management attention or intervention. KRIs are also used to
communicate the risk status and trends to the relevant stakeholders and to support risk-based decision
making12.
The primary reason to monitor KRIs related to information security is to alert on unacceptable risk.
Unacceptable risk is the level of risk that exceeds the organization’s risk appetite, tolerance, or threshold,
and that poses a significant threat to the organization’s assets, operations, reputation, or compliance.
Unacceptable risk can result from internal or external factors, such as cyberattacks, data breaches, system
failures, human errors, fraud, natural disasters, or regulatory changes. Unacceptable risk can have severe
consequences for the organization, such as financial losses, legal liabilities, operational disruptions,
customer dissatisfaction, or reputational damage12.
By monitoring KRIs related to information security, the organization can identify and assess the sources,
causes, and impacts of unacceptable risk, and take timely and appropriate actions to mitigate, transfer,
avoid, or accept the risk. Monitoring KRIs can also help the organization to evaluate the effectiveness and
efficiency of the existing information security controls, policies, and procedures, and to identify and
implement any necessary improvements or enhancements. Monitoring KRIs can also help the organization
to align its information security strategy and objectives with its business strategy and objectives, and
to ensure compliance with the relevant laws, regulations, standards, and best practices12. While monitoring
KRIs related to information security can also serve other purposes, such as identifying residual risk,
reassessing risk appetite, or benchmarking control performance, these are not the primary reason for
monitoring KRIs. Residual risk is the level of risk that remains after applying the risk treatment options, and
it should be within the organization’s risk appetite, tolerance, or threshold. Reassessing risk appetite is the
process of reviewing and adjusting the amount and type of risk that the organization is willing to take in
pursuit of its objectives, and it should be done periodically or when there are significant changes in the
internal or external environment. Benchmarking control performance is the process of comparing the
organization’s information security controls with those of other organizations or industry standards, and it
should be done to identify and adopt the best practices or to demonstrate compliance12. References =
Integrating KRIs and KPIs for Effective Technology Risk Management, The Power of KRIs in Enterprise
Risk Management (ERM) - Metricstream, What Is a Key Risk Indicator? With Characteristics and Tips, KRI
Framework for Operational Risk Management | Workiva, Key risk indicator - Wikipedia

44
Q
  1. A post-incident review identified that user error resulted in a major breach. Which of the following is MOST
    important to determine during the review?

A. The time and location that the breach occurred
B. Evidence of previous incidents caused by the user
C. The underlying reason for the user error
D. Appropriate disciplinary procedures for user error

A

Answer: C

Explanation: The underlying reason for the user error is the most important factor to determine during the
post-incident review, as this helps the information security manager to understand the root cause of the
breach, and to implement corrective and preventive actions to avoid similar incidents in the future. The
underlying reason for the user error may be related to the lack of training, awareness, guidance, or
motivation of the user, or to the complexity, usability, or design of the system or process that the user was
using. By identifying the underlying reason for the user error, the information security manager can address
the human factor of the information security program, and improve the security culture and behavior of the
organization. The time and location that the breach occurred, evidence of previous incidents caused by the
user, and appropriate disciplinary procedures for user error are not the most important factors to determine
during the post-incident review, as they do not provide a comprehensive and holistic understanding of the
breach, and may not help to prevent or reduce the likelihood or impact of future incidents. References =
CISM Review Manual 2023, page 1671; CISM Review Questions, Answers
& Explanations Manual 2023, page 382; ISACA CISM - iSecPrep, page 233

45
Q
  1. Which of the following is MOST important to have in place as a basis for developing an effective information
    security program that supports the organization’s business goals?

A. Metrics to drive the information security program
B. Information security policies
C. A defined security organizational structure
D. An information security strategy

A

Answer: D

Explanation: An information security strategy is the most important element to have in place as a basis for
developing an effective information security program that supports the organization’s business goals. An
information security strategy is a high-level plan that defines the vision, mission, objectives, scope, and
principles of information security for the organization1. It also aligns the information security program with
the organization’s strategy, culture, risk appetite, and governance framework2. An information security
strategy provides the direction, guidance, and justification for the information security program, and ensures
that the program is consistent, coherent, and comprehensive3. An information security strategy also helps
to prioritize the information security initiatives, allocate the resources, and measure the performance and
value of the information security program4.
The other options are not as important as an information security strategy, because they are either derived
from or dependent on the strategy. Metrics are used to drive the information security program, but they
need to be based on the strategy and aligned with the goals and objectives of the program. Information
security policies are the rules and standards that implement the information security strategy and define the
expected behavior and responsibilities of the stakeholders. A defined security organizational structure is the
way the information security roles and functions are organized and coordinated within the organization, and
it should reflect the strategy and the governance model. References = 1: CISM Review Manual 15th
Edition, Chapter 1, Section 1.1 2: CISM Review Manual 15th Edition, Chapter 1, Section 1.2 3: CISM
Review Manual 15th Edition, Chapter 1, Section 1.3 4: CISM Review Manual 15th Edition, Chapter 1,
Section 1.4 : CISM Review Manual 15th Edition, Chapter 1, Section 1.5 : CISM Review Manual 15th Edition,
Chapter 1, Section 1.6 : CISM Review Manual 15th Edition, Chapter 1, Section 1.7

46
Q
  1. Which of the following is the FIRST step to establishing an effective information security program?

A. Conduct a compliance review.
B. Assign accountability.
C. Perform a business impact analysis (BIA).
D. Create a business case.

A

Answer: D

Explanation: According to the CISM Review Manual, the first step to establishing an effective information
security program is to create a business case that aligns the program objectives with the organization’s
goals and strategies. A business case provides the rationale and justification for the information security
program and helps to secure the necessary resources and support from senior management and other
stakeholders. A business case should include the following elements:
✑ The scope and objectives of the information security program
✑ The current state of information security in the organization and the gap analysis
✑ The benefits and value proposition of the information security program
✑ The risks and challenges of the information security program
✑ The estimated costs and resources of the information security program
✑ The expected outcomes and performance indicators of the information security program
✑ The implementation plan and timeline of the information security program
References = CISM Review Manual, 16th Edition, Chapter 3, Section 2, pages 97-99.

47
Q
  1. An organization is implementing an information security governance framework. To communicate the
    program’s effectiveness to stakeholders, it is MOST important to establish:

A. a control self-assessment (CSA) process.
B. automated reporting to stakeholders.
C. a monitoring process for the security policy.
D. metrics for each milestone.

A

Answer: D

Explanation: = Establishing metrics for each milestone is the best way to communicate the program’s
effectiveness to stakeholders, as it provides a clear and measurable way to track the progress,
performance, and outcomes of the information security governance framework. Metrics are quantifiable
indicators that can be used to evaluate the achievement of specific objectives, goals, or standards. Metrics
can also help to demonstrate the value, benefits, and return on investment of the information security
program, as well as to identify and address the gaps, issues, or risks. Metrics for each milestone should be
aligned with the organization’s strategy, vision, and mission, as well as with the expectations and needs of
the stakeholders. Metrics for each milestone should also be SMART (specific, measurable, achievable,
relevant, and time-bound), as well as consistent, reliable, and transparent.
The other options are not as important as establishing metrics for each milestone, as they do not provide a
comprehensive and holistic way to communicate the program’s effectiveness to stakeholders. A control
self-assessment (CSA) process is a technique to involve the staff in assessing the design, implementation,
and effectiveness of the information security controls. It can help to increase the awareness, ownership,
and accountability of the staff, as well as to identify and mitigate the risks. However, a CSA process alone is
not enough to communicate the program’s effectiveness to stakeholders, as it does not measure the overall
performance or maturity of the information security program. Automated reporting to stakeholders is a
method to provide timely, accurate, and consistent information to the stakeholders about the status, results,
and issues of the information security program. It can help to facilitate the communication, collaboration,
and decision making among the stakeholders, as well as to ensure the compliance and transparency of the
information security program. However, automated reporting alone is not enough to communicate the
program’s effectiveness to stakeholders, as it does not evaluate the achievement or impact of the
information security program. A monitoring process for the security policy is a process to ensure that the
security policy is implemented, enforced, and reviewed in accordance with the organization’s objectives,
standards, and regulations. It can help to maintain the relevance, adequacy, and effectiveness of the
security policy, as well as to incorporate the feedback, changes, and improvements. However, a monitoring
process alone is not enough to communicate the program’s effectiveness to stakeholders, as it does not
cover the other aspects of the information security program, such as governance, risk management,
incident management, or business continuity. References =
✑ CISM Review Manual, 16th Edition, ISACA, 2022, pp. 211-212, 215-216, 233-234,
237-238.
✑ CISM Questions, Answers & Explanations Database, ISACA, 2022, QID 1018.
✑ CISM domain 1: Information security governance [Updated 2022], Infosec, 1.
✑ Key Performance Indicators for Security Governance, Part 1, ISACA Journal, Volume 6, 2020, 2.

48
Q
  1. Which of the following is the PRIMARY benefit of implementing a vulnerability assessment process?

A. Threat management is enhanced.
B. Compliance status is improved.
C. Security metrics are enhanced.
D. Proactive risk management is facilitated.

A

Answer: D

Explanation: A vulnerability assessment process is a systematic and proactive approach to identify, analyze
and prioritize the vulnerabilities in an information system. It helps to reduce the exposure of the system to
potential threats and improve the security posture of the organization. By implementing a vulnerability
assessment process, the organization can facilitate proactive risk management, which is the PRIMARY
benefit of this process. Proactive risk management is the process of identifying, assessing and mitigating
risks before they become incidents or cause significant impact to the organization. Proactive risk
management enables the organization to align its security strategy with its business objectives, optimize its
security resources and investments, and enhance its resilience and compliance.
*
A. Threat management is enhanced. This is a secondary benefit of implementing a vulnerability
assessment process. Threat management is the process of identifying, analyzing and responding to the
threats that may exploit the vulnerabilities in an information system. Threat management is enhanced by
implementing a vulnerability assessment process, as it helps to reduce the attack surface and prioritize the
most critical threats. However, threat management is not the PRIMARY benefit of implementing a
vulnerability assessment process, as it is a reactive rather than proactive approach to risk management.
* B. Compliance status is improved. This is a secondary benefit of implementing a vulnerability assessment
process. Compliance status is the degree to which an organization adheres to the applicable laws,
regulations, standards and policies that govern its information security. Compliance status is improved by
implementing a vulnerability assessment process, as it helps to demonstrate the organization’s
commitment to security best practices and meet the expectations of the stakeholders and regulators.
However, compliance status is not the PRIMARY benefit of implementing a vulnerability assessment
process, as it is a result rather than a driver of risk management.
* C. Security metrics are enhanced. This is a secondary benefit of implementing a vulnerability assessment
process. Security metrics are the quantitative and qualitative measures that indicate the effectiveness and
efficiency of the information security processes and controls. Security metrics are enhanced by
implementing a vulnerability assessment process, as it helps to provide objective and reliable data for
security monitoring and reporting. However, security metrics are not the PRIMARY benefit of implementing
a vulnerability assessment process, as they are a means rather than an end of risk management.
References =
✑ CISM Review Manual 15th Edition, pages 1-301
✑ CISM Exam Content Outline2
✑ Risk Assessment for Technical Vulnerabilities3
✑ A Step-By-Step Guide to Vulnerability Assessment4

49
Q
  1. An organization has acquired a company in a foreign country to gain an advantage in a new market. Which
    of the following is the FIRST step the information security manager should take?

A. Determine which country’s information security regulations will be used.
B. Merge the two existing information security programs.
C. Apply the existing information security program to the acquired company.
D. Evaluate the information security laws that apply to the acquired company.

A

Answer: D

Explanation: The information security manager should first evaluate the information security laws that apply
to the acquired company, as they may differ from the laws of the parent organization. This will help the
information security manager to understand the legal and regulatory requirements, risks, and challenges
that the acquired company faces in its operating environment. The information security manager can then
determine the best approach to align the information security programs of the two entities, taking into
account the different laws and regulations, as well as the business objectives and strategies of the
acquisition. References = : CISM Review Manual 15th Edition, page 32.

50
Q
  1. Which of the following BEST supports the incident management process for attacks on an organization’s
    supply chain?

A. Including service level agreements (SLAs) in vendor contracts
B. Establishing communication paths with vendors
C. Requiring security awareness training for vendor staff
D. Performing integration testing with vendor systems

A

Answer: B

Explanation: The best way to support the incident management process for attacks on an organization’s supply chain is to establish communication paths with vendors. This means that the organization and its vendors have clear and agreed-upon channels, methods, and protocols for exchanging information and coordinating actions in the event of an incident that affects the supply chain. Communication paths with vendors can help to identify the source, scope, and impact of the incident, as well as to share best practices, lessons learned, and recovery strategies. Communication paths with vendors can also facilitate the
escalation and resolution of the incident, as well as the reporting and documentation of the incident.
Communication paths with vendors are part of the incident response plan (IRP), which is a component of
the information security program (ISP) 12345.
The other options are not the best ways to support the incident management process for attacks on the
organization’s supply chain. Including service level agreements (SLAs) in vendor contracts can help to
define the expectations and obligations of the parties involved in the supply chain, as well as the penalties
for non-compliance. However, SLAs do not necessarily address the specific procedures and requirements
for incident management, nor do they ensure effective communication and collaboration among the parties.
Requiring security awareness training for vendor staff can help to reduce the likelihood and severity of
incidents by enhancing the knowledge and skills of the vendor personnel who handle the organization’s
data and systems. However, security awareness training does not guarantee that the vendor staff will follow
the appropriate incident management processes, nor does it address the communication and coordination
issues that may arise during an incident. Performing integration testing with vendor systems can help to
ensure the compatibility and functionality of the systems that are part of the supply chain, as well as to
identify and mitigate any vulnerabilities or errors that could lead to incidents. However, integration testing
does not cover all the possible scenarios and risks that could affect the supply chain, nor does it provide the
necessary communication and response mechanisms for incident management. References = 1, 2, 3, 4, 5
https://niccs.cis
A.gov/education-training/catalog/skillsoft/cism-information-security-incidentmanagement-
part-1 https://niccs.cis
A.gov/education-training/catalog/skillsoft/cisminformation-
security-incident-management-part-1

51
Q
  1. Which of the following is MOST important in increasing the effectiveness of incident responders?

A. Communicating with the management team
B. Integrating staff with the IT department
C. Testing response scenarios
D. Reviewing the incident response plan annually

A

Answer: C

Explanation: = Testing response scenarios is the most important factor in increasing the effectiveness of
incident responders, as it allows them to practice their skills, identify gaps and weaknesses, evaluate the
adequacy and feasibility of the incident response plan, and improve their coordination and communication.
Testing response scenarios can also help to enhance the confidence and readiness of the incident
responders, as well as to measure their performance and compliance with the policies and procedures.
Testing response scenarios can be done through various methods, such as tabletop exercises, simulations,
drills, or full-scale exercises, depending on the scope, objectives, and complexity of the scenarios.
The other options are not as important as testing response scenarios, although they may also contribute to
the effectiveness of incident responders. Communicating with the management team is important to ensure
that the incident responders have the necessary support, resources, and authority to carry out their tasks,
as well as to report the status and outcomes of the incident response. However, communication alone is not
sufficient to increase the effectiveness of incident responders, as they also need to have the relevant
knowledge, skills, and experience to handle the incidents. Integrating staff with the IT department may help
to facilitate the collaboration and information sharing between the incident responders and the IT staff, who
may have the technical expertise and access to the systems and data involved in the incidents. However,
integration alone is not enough to increase the effectiveness of incident responders, as they also need to
have the appropriate roles, responsibilities, and processes to manage the incidents. Reviewing the incident
response plan annually is important to ensure that the plan is updated and aligned with the current risks,
threats, and business requirements, as well as to incorporate the lessons learned and best practices from
previous incidents. However, reviewing the plan alone is not enough to increase the effectiveness of
incident responders, as they also need to test and validate the plan in realistic scenarios and conditions.
References =
✑ CISM Review Manual, 16th Edition, ISACA, 2022, pp. 223-225, 230-231.
✑ CISM Questions, Answers & Explanations Database, ISACA, 2022, QID 1004.

52
Q
  1. When properly implemented, secure transmission protocols protect transactions:

A. from eavesdropping.
B. from denial of service (DoS) attacks.
C. on the client desktop.
D. in the server’s database.

A

Answer: A

Explanation: Secure transmission protocols are network protocols that ensure the integrity and security of
data transmitted across network connections. The specific network security protocol used depends on the
type of protected data and network connection. Each protocol defines the techniques and procedures
required to protect the network data from unauthorized or malicious attempts to read or exfiltrate
information1. One of the most common threats to network data is eavesdropping, which is the interception
and analysis of network traffic by an unauthorized third party. Eavesdropping can compromise the
confidentiality, integrity, and availability of network data, and can lead to data breaches, identity theft, fraud,
espionage, and sabotage2. Therefore, secure transmission protocols protect transactions from
eavesdropping by using encryption, authentication, and integrity mechanisms to prevent unauthorized
access and modification of network dat
A. Encryption is the process of transforming data into an unreadable
format using a secret key, so that only authorized parties can decrypt and access the dat
A. Authentication is
the process of verifying the identity and legitimacy of the parties involved in a network communication,
using methods such as passwords, certificates, tokens, or biometrics. Integrity is the process of ensuring
that the data has not been altered or corrupted during transmission, using methods such as checksums,
hashes, or digital signatures3. Some examples of secure transmission protocols are:
✑ Secure Sockets Layer (SSL) and Transport Layer Security (TLS), which are widely used protocols for
securing web, email, and other application layer communications over the Internet. SSL and TLS use
symmetric encryption, asymmetric encryption, and digital certificates to establish secure sessions between
clients and servers, and to encrypt and authenticate the data exchanged.
✑ Internet Protocol Security (IPsec), which is a protocol and algorithm suite that secures data transferred
over public networks like the Internet. IPsec operates at the network layer and provides end-to-end security
for IP packets. IPsec uses two main protocols: Authentication Header (AH), which provides data integrity
and authentication, and Encapsulating Security Payload (ESP), which provides data confidentiality, integrity,
and authentication. IPsec also uses two modes: transport mode, which protects the payload of IP packets,
and tunnel mode, which protects the entire IP packet.
✑ Secure Shell (SSH), which is a protocol that allows secure remote login and command execution over
insecure networks. SSH uses encryption, authentication, and integrity to protect the data transmitted
between a client and a server. SSH also supports port forwarding, which allows secure tunneling of other
network services through SSH connections.
References = 1: 6 Network Security Protocols You Should Know | Cato Networks 2: Eavesdropping Attacks
- an overview | ScienceDirect Topics 3: Network Security Protocols
- an overview | ScienceDirect Topics : SSL/TLS (Secure Sockets Layer/Transport Layer Security) -
Definition : IPsec - Wikipedia : Secure Shell - Wikipedia

53
Q
  1. Which of the following is MOST important to consider when aligning a security awareness program with the
    organization’s business strategy?

A. Regulations and standards
B. People and culture
C. Executive and board directives
D. Processes and technology

A

Answer: B

Explanation: A security awareness program is a set of activities designed to educate and motivate
employees to adopt secure behaviors and practices. A security awareness program should be aligned with
the organization’s business strategy, which defines the vision, mission, goals and objectives of the
organization. The most important factor to consider when aligning a security awareness program with the
business strategy is the people and culture of the organization, because they are the primary target
audience and the key enablers of the program. The people and culture of the organization influence the
level of awareness, the attitude and the behavior of the employees towards information security. Therefore,
a security awareness program should be tailored to the specific needs, preferences, values and
expectations of the people and culture of the organization, and should use appropriate methods, channels,
messages and incentives to engage and influence them. A security awareness program that is aligned with
the people and culture of the organization will have a higher chance of achieving its objectives and
improving the overall security posture of the organization.
References =
✑ CISM Review Manual 15th Edition, page 1631
✑ CISM 2020: Information Security & Business Process Alignment, video 22

54
Q
  1. Which of the following Is MOST useful to an information security manager when conducting a post-incident
    review of an attack?

A. Cost of the attack to the organization
B. Location of the attacker
C. Method of operation used by the attacker
D. Details from intrusion detection system (IDS) logs

A

Answer: C

Explanation: = The method of operation used by the attacker is the most useful information for an
information security manager when conducting a post-incident review of an attack. This information can
help identify the root cause of the incident, the vulnerabilities exploited, the impact and severity of the attack,
and the effectiveness of the existing security controls. The method of operation can also provide insights
into the attacker’s motives, skills, and resources, which can help improve the organization’s threat
intelligence and risk assessment. The cost of the attack to the organization, the location of the attacker, and
the details from IDS logs are all relevant information for a post-incident review, but they are not as useful as
the method of operation for improving the incident handling process and preventing future attacks.
References = CISM Review Manual 2022, page 316; CISM Item Development Guide 2022, page 9; ISACA
CISM: PRIMARY goal of a post-incident review should be to?

55
Q
  1. Which of the following service offerings in a typical Infrastructure as a Service (laaS) model will BEST
    enable a cloud service provider to assist customers when recovering from a security incident?

A. Availability of web application firewall logs.
B. Capability of online virtual machine analysis
C. Availability of current infrastructure documentation
D. Capability to take a snapshot of virtual machines

A

Answer: D

Explanation: A snapshot is a point-in-time copy of the state of a virtual machine (VM) that can be used to
restore the VM to a previous state in case of a security incident or a disaster. A snapshot can capture the
VM’s disk, memory, and device configuration, allowing for a quick and easy recovery of the VM’s data and
functionality. Snapshots can also be used to create backups, clones, or replicas of VMs for testing, analysis,
or migration purposes. Snapshots are a common service offering in Infrastructure as a Service (IaaS)
models, where customers can provision and manage VMs on demand from a cloud service provider (CSP).
A CSP that offers the capability to take snapshots of VMs can assist customers when recovering from a
security incident by providing them with the following benefits12:
✑ Faster recovery time: Snapshots can reduce the downtime and data loss caused by a security incident
by allowing customers to quickly revert their VMs to a known good state. Snapshots can also help
customers avoid the need to reinstall or reconfigure their VMs after an incident, saving time and resources.
✑ Easier incident analysis: Snapshots can enable customers to perform online or offline analysis of their
VMs after an incident, without affecting the production environment. Customers can use snapshots to
examine the VM’s disk, memory, and logs for evidence of compromise, root cause analysis, or forensic
investigation. Customers can also use snapshots to test and validate their incident response plans or
remediation actions before applying them to the production VMs.
✑ Enhanced security posture: Snapshots can improve the security posture of customers by enabling them
to implement best practices such as backup and restore, disaster recovery, and business continuity.
Snapshots can help customers protect their VMs from accidental or malicious deletion, corruption, or
modification, as well as from environmental or technical disruptions. Snapshots can also help customers
comply with regulatory or contractual requirements for data retention, availability, or integrity. References =
What is Disaster Recovery as a Service? | CSA - Cloud Security Alliance, What Is Cloud Incident Response
(IR)? CrowdStrike

56
Q
  1. Which of the following messages would be MOST effective in obtaining senior management’s commitment
    to information security management?

A. Effective security eliminates risk to the business.
B. Adopt a recognized framework with metrics.
C. Security is a business product and not a process.
D. Security supports and protects the business.

A

Answer: D

Explanation: The message that security supports and protects the business is the most effective in
obtaining senior management’s commitment to information security management. This message
emphasizes the value and benefits of security for the organization’s strategic goals, mission, and vision. It
also aligns security with the business needs and expectations, and demonstrates how security can enable
and facilitate the business processes and functions. The other messages are not as effective because they
either overstate the role of security (A), focus on technical aspects rather than business outcomes (B), or
confuse the nature and purpose of security ©. References = CISM Review Manual 2022, page 23; CISM
Item Development Guide 2022, page 9; CISM Information Security Governance Certified Practice Exam -
CherCherTech

57
Q
  1. In order to understand an organization’s security posture, it is MOST important for an organization’s senior
    leadership to:

A. evaluate results of the most recent incident response test.
B. review the number of reported security incidents.
C. ensure established security metrics are reported.
D. assess progress of risk mitigation efforts.

A

Answer: D

Explanation: According to the CISM Review Manual, an organization’s security posture is the overall
condition of its information security, which is determined by the effectiveness of its security program and the
alignment of its security objectives with its business goals. To understand the security posture, the senior
leadership needs to have a holistic view of the security risks and the actions taken to address them.
Therefore, assessing the progress of risk mitigation efforts is the most important activity for the senior
leadership, as it provides them with the information on how well the security program is performing and
whether it is meeting the expected outcomes. Evaluating the results of the most recent incident
response test, reviewing the number of reported security incidents, and ensuring established security
metrics are reported are all useful activities for the senior leadership, but they are not sufficient to
understand the security posture. They only provide partial or isolated information on the security
performance, which may not reflect the overall security condition or the alignment with the business
objectives. References = CISM Review Manual, 16th Edition, Chapter 1, Information Security Governance,
pages 28-29.

58
Q
  1. An organization’s marketing department wants to use an online collaboration service, which is not in
    compliance with the information security policy, A risk assessment is performed, and risk acceptance is
    being pursued. Approval of risk acceptance should be provided by:

A. the chief risk officer (CRO).
B. business senior management.
C. the information security manager.
D. the compliance officer.

A

Answer: B

Explanation: Risk acceptance is the decision to accept the level of residual risk after applying security
controls, and to tolerate the potential impact and consequences of a security incident. Approval of risk
acceptance should be provided by business senior management, as they are the owners and accountable
parties of the business processes, activities, and assets that are exposed to the risk. Business senior
management should also have the authority and responsibility to allocate the resources, personnel, and
budget to implement and monitor the risk acceptance decision, and to report and escalate the risk
acceptance status to the board of directors or the executive management.
The chief risk officer (CRO) (A) is a senior executive who oversees the organization’s risk management
function, and provides guidance, direction, and support for the identification, assessment, treatment, and
monitoring of risks across the organization. The CRO may be involved in the risk acceptance process, such
as by reviewing, endorsing, or advising the risk acceptance decision, but the CRO is not the ultimate
approver of risk acceptance, as the CRO is not the owner or accountable party of the business processes,
activities, and assets that are exposed to the risk.
The information security manager © is the manager who leads and coordinates the information security
function, and provides guidance, direction, and support for the development, implementation, and
maintenance of the information security program and activities. The information security manager may be
involved in the risk acceptance process, such as by conducting the risk assessment, recommending the
risk treatment options, or documenting the risk acceptance decision, but the information security manager
is not the ultimate approver of risk acceptance, as the information security manager is not the owner or
accountable party of the business processes, activities, and assets that are exposed to the risk.
The compliance officer (D) is the officer who oversees the organization’s compliance function, and provides
guidance, direction, and support for the identification, assessment, implementation, and monitoring of the
compliance requirements and obligations across the organization. The compliance officer may be involved
in the risk acceptance process, such as by verifying, validating, or advising the risk acceptance decision,
but the compliance officer is not the ultimate approver of risk acceptance, as the compliance officer is not
the owner or accountable party of the business processes, activities, and assets that are exposed to the
risk.
References = CISM Review Manual, 16th Edition, Chapter 2: Information Risk Management, Section: Risk
Treatment, Subsection: Risk Acceptance, page 95-961

59
Q
  1. Which of the following is PRIMARILY determined by asset classification?

A. Insurance coverage required for assets
B. Level of protection required for assets
C. Priority for asset replacement
D. Replacement cost of assets

A

Answer: B

Explanation: Asset classification is the process of assigning a value to information assets based on their
importance to the organization and the potential impact of their compromise, loss or damage1. Asset
classification helps to determine the level of protection required for assets, which is proportional to their
value and sensitivity2. Asset classification also facilitates risk assessment and management, as well as
compliance with legal, regulatory and contractual requirements3. Asset classification does not primarily
determine the insurance coverage, priority for replacement, or replacement cost of assets, as these factors
depend on other criteria such as risk appetite, business impact, availability and market value4. References
= 1: CISM - Information Asset Classification Flashcards | Quizlet 2: CISM Exam Content Outline | CISM
Certification | ISACA 3: CIS Control 1: Inventory and Control of Enterprise Assets 4: CISSP versus the
CISM Certification | ISC2

60
Q
  1. Which of the following MUST be defined in order for an information security manager to evaluate the
    appropriateness of controls currently in place?

A. Security policy
B. Risk management framework
C. Risk appetite
D. Security standards

A

Answer: C

Explanation: = Risk appetite is the amount and type of risk that an organization is willing to accept in
pursuit of its objectives. It is a key factor that influences the information security strategy and objectives, as
well as the selection and implementation of security controls. Risk appetite must be defined in order for an
information security manager to evaluate the appropriateness of controls currently in place, as it provides
the basis for determining whether the controls are sufficient, excessive, or inadequate to address the risks
faced by the organization. The information security manager should align the controls with the risk appetite
of the organization, ensuring that the controls are effective, efficient, and economical. References = CISM
Review Manual 15th Edition, page 29, page 31.

61
Q
  1. An organization is planning to outsource the execution of its disaster recovery activities. Which of the
    following would be MOST important to include in the outsourcing agreement?

A. Definition of when a disaster should be declared
B. Requirements for regularly testing backups
C. Recovery time objectives (RTOs)
D. The disaster recovery communication plan

A

Answer: C

Explanation: The most important thing to include in the outsourcing agreement for disaster recovery
activities is the recovery time objectives (RTOs). RTOs are the maximum acceptable time frames within
which the critical business processes and information systems must be restored after a disaster or
disruption. RTOs are based on the business impact analysis (BIA) and the risk assessment, and they
reflect the business continuity requirements and expectations of the organization. By including the RTOs in
the outsourcing agreement, the organization can ensure that the service provider is aware of and
committed to meeting the agreed service levels and minimizing the downtime and losses in the event of a
disaster. The other options are not as important as the RTOs, although they may be relevant and useful to
include in the outsourcing agreement depending on the scope and nature of the disaster recovery services.
References = CISM Review Manual 15th Edition, page 2471; CISM Review Questions, Answers &
Explanations Database - 12 Month Subscription, Question ID: 1033

62
Q
  1. Management decisions concerning information security investments will be MOST effective when they are
    based on:

A. a process for identifying and analyzing threats and vulnerabilities.
B. an annual loss expectancy (ALE) determined from the history of security events,
C. the reporting of consistent and periodic assessments of risks.
D. the formalized acceptance of risk analysis by management,

A

Answer: C

Explanation: Management decisions concerning information security investments will be most effective
when they are based on the reporting of consistent and periodic assessments of risks. This will help
management to understand the current and emerging threats, vulnerabilities, and impacts that affect the
organization’s information assets and business processes. It will also help management to prioritize the
allocation of resources and funding for the most critical and cost-effective security controls and solutions.
The reporting of consistent and periodic assessments of risks will also enable management to monitor the
performance and effectiveness of the information security program, and to adjust the security strategy and
objectives as needed. References = CISM Review Manual 15th Edition, page 28.

63
Q
  1. Which of the following is MOST important to ensure when developing escalation procedures for an incident
    response plan?

A. Each process is assigned to a responsible party.
B. The contact list is regularly updated.
C. Minimum regulatory requirements are maintained.
D. Senior management approval has been documented.

A

Answer: B

Explanation: = The contact list is the most important element of the escalation procedures for an incident
response plan, as it ensures that the appropriate stakeholders are notified and involved in the incident
management process. A contact list should include the names, roles, responsibilities, phone numbers,
email addresses, and backup contacts of the key personnel involved in the incident response, such as the
incident response team, senior management, legal counsel, public relations, law enforcement, and external
service providers. The contact list should be regularly updated and tested to ensure its accuracy and
availability123. References =
✑ 1: Information Security Incident Response Escalation Guideline2, page 4
✑ 2: A Practical Approach to Incident Management Escalation1, section “Step 2: Log the escalation and
record the related incident problems that occurred”
✑ 3: Computer Security Incident Handling Guide4, page 18

64
Q
  1. Which of the following is the BEST indication ofa successful information security culture?

A. Penetration testing is done regularly and findings remediated.
B. End users know how to identify and report incidents.
C. Individuals are given roles based on job functions.
D. The budget allocated for information security is sufficient.

A

Answer: B

Explanation: The best indication of a successful information security culture is that end users know how to
identify and report incidents. This shows that the end users are aware of the information security policies,
procedures, and practices of the organization, and that they understand their roles and responsibilities in
protecting the information assets and resources. It also shows that the end users are engaged and
committed to the information security goals and objectives of the organization, and that they are willing to
cooperate and collaborate with the information security team and other stakeholders in preventing,
detecting, and responding to information security incidents. A successful information security culture is one
that fosters a positive attitude and behavior toward information security among all members of the
organization, and that aligns the information security strategy with the business strategy and the
organizational culture1.
References = CISM Review Manual, 16th Edition, Chapter 1: Information Security Governance, Section:
Information Security Culture, page 281.

65
Q
  1. Which of the following is an information security manager’s BEST course of action when a threat
    intelligence report indicates a large number of ransomware attacks targeting the industry?

A. Increase the frequency of system backups.
B. Review the mitigating security controls.
C. Notify staff members of the threat.
D. Assess the risk to the organization.

A

Answer: D

Explanation: The best course of action for an information security manager when a threat intelligence report
indicates a large number of ransomware attacks targeting the industry is to assess the risk to the
organization. This means evaluating the likelihood and impact of a potential ransomware attack on the
organization’s assets, operations, and reputation, based on the current threat landscape, the organization’s
security posture, and the effectiveness of the existing security controls. A risk assessment can help the
information security manager prioritize the most critical assets and processes, identify the gaps and
weaknesses in the security architecture, and determine the appropriate risk response strategies, such as
avoidance, mitigation, transfer, or acceptance. A risk assessment can also provide a business case for
requesting additional resources or support from senior management to improve the organization’s security
resilience and readiness. The other options are not the best course of action because they are either too
reactive or too narrow in scope. Increasing the frequency of system backups (A) is a good practice to
ensure data availability and recovery in case of a ransomware attack, but it does not address the prevention
or detection of the attack, nor does it consider the potential data breach or extortion that may accompany
the attack. Reviewing the mitigating security controls (B) is a part of the risk assessment process, but it is
not sufficient by itself. The information security manager should also consider the threat sources, the
vulnerabilities, the impact, and the risk appetite of the organization. Notifying staff members of the threat ©
is a useful awareness and education measure, but it should be done after the risk assessment and in
conjunction with other security policies and procedures. Staff members should be informed of the potential
risks, the indicators of compromise, the reporting mechanisms, and the best practices to avoid or respond
to a ransomware attack. References = CISM Review Manual 2022, pages 77-78, 81-82, 316; CISM Item
Development Guide 2022, page 9; #StopRansomware Guide | CISA; [The Human Consequences of
Ransomware Attacks - ISACA]; [Ransomware Response, Safeguards and Countermeasures - ISACA]

66
Q
  1. Which of the following activities is designed to handle a control failure that leads to a breach?

A. Risk assessment
B. Incident management
C. Root cause analysis
D. Vulnerability management

A

Answer: B

Explanation: Incident management is the activity designed to handle a control failure that leads to a breach.
Incident management is the process of identifying, analyzing, responding to, and learning from security
incidents that may compromise the confidentiality, integrity, or availability of information assets. Incident
management aims to minimize the impact of a breach, restore normal operations as quickly as possible,
and prevent or reduce the likelihood of recurrence. Incident management involves several steps, such as:
✑ Establishing an incident response team with clear roles and responsibilities
✑ Developing and maintaining an incident response plan that defines the procedures, tools, and resources
for handling incidents
✑ Implementing detection and reporting mechanisms to identify and communicate incidents
✑ Performing triage and analysis to assess the scope, severity, and root cause of incidents
✑ Containing and eradicating the threat and preserving evidence for investigation and legal purposes
✑ Recovering and restoring the affected systems and data to a secure state
✑ Evaluating and improving the incident response process and controls based on lessons learned and
best practices
References = CISM Review Manual, 16th Edition, ISACA, 2021, pages 223-232.

67
Q
  1. Which of the following MUST happen immediately following the identification of a malware
    incident?

A. Preparation
B. Recovery
C. Containment
D. Eradication

A

Answer: C

Explanation: Containment is the action that MUST happen immediately following the identification of a
malware incident because it aims to isolate the affected systems or networks from the rest of the
environment and prevent the spread or escalation of the malware. Containment can involve disconnecting
the systems or networks from the internet, blocking or filtering certain ports or protocols, or creating
separate VLANs or subnets for the isolated systems or networks. Containment is part of the incident
response process and should be performed as soon as possible after detecting a malware incident12.
Preparation (A) is the phase that happens before the identification of a malware incident, where the
organization establishes the incident response plan, team, roles, resources, and tools. Preparation is
essential for ensuring the readiness and capability of the organization to respond to malware incidents
effectively and efficiently12. Recovery (B) is the phase that happens after the containment and eradication
of a malware incident, where the organization restores the normal operations of the systems or networks,
verifies the functionality and security of the systems or networks, and implements the preventive
and corrective measures to avoid or mitigate future malware incidents. Recovery is the final phase of the
incident response process and should be performed after ensuring that the malware incident is fully
resolved and the systems or networks are clean and secure12. Eradication (D) is the phase that happens
after the containment of a malware incident, where the organization removes the malware and its traces
from the systems or networks, identifies the root cause and impact of the malware incident, and collects
and preserves the evidence for analysis and investigation. Eradication is an important phase of the incident
response process, but it does not happen immediately after the identification of a malware incident12.
References = 1: CISM Review Manual 15th Edition, page 308-3091; 2: Cybersecurity Incident Response
Exercise Guidance - ISACA2

68
Q
  1. An incident management team is alerted to a suspected security event. Before classifying the suspected
    event as a security incident, it is MOST important for the security manager to:

A. conduct an incident forensic analysis.
B. fallow the incident response plan
C. notify the business process owner.
D. fallow the business continuity plan (BCP).

A

Answer: B

Explanation: Before classifying the suspected event as a security incident, it is most important for the
security manager to follow the incident response plan, which is a predefined set of procedures and
guidelines that outline the roles, responsibilities, and actions of the incident management team and the
organization in the event of a security event or incident. Following the incident response plan can help to
ensure a consistent, coordinated, and effective response to the suspected event, as well as to minimize the
impact and damage to the business processes, functions, and assets. Following the incident response plan
can also help to determine the nature, scope, and severity of the suspected event, and to decide whether it
meets the criteria and threshold for being classified as a security incident that requires further escalation,
investigation, and resolution. Following the incident response plan can also help to document and report the
incident details, activities, and outcomes, and to provide feedback and recommendations for improvement
and optimization of the incident response process and plan.
Conducting an incident forensic analysis, notifying the business process owner, and following the business
continuity plan (BCP) are all important steps in the incident response process, but they are not the most
important ones before classifying the suspected event as a security incident. Conducting an incident
forensic analysis is a technical and detailed process that involves collecting, preserving, analyzing, and
presenting evidence related to the incident, and it is usually performed after the incident has been classified,
contained, and eradicated. Notifying the business process owner is a communication and notification
process that involves informing the relevant stakeholders of the incident status, impact, and actions, and it
is usually performed after the incident has been classified and assessed. Following the business continuity
plan (BCP) is a recovery and restoration process that involves resuming and restoring the normal business
operations and functions after the incident has been resolved and lessons learned have been identified and
implemented. References = CISM Review Manual 15th Edition, pages 237-2411; CISM Practice Quiz,
question 1422

69
Q
  1. Which of the following BEST helps to ensure a risk response plan will be developed and executed in a
    timely manner?

A. Establishing risk metrics
B. Training on risk management procedures
C. Reporting on documented deficiencies
D. Assigning a risk owner

A

Answer: D

Explanation: Assigning a risk owner is the best way to ensure a risk response plan will be developed and
executed in a timely manner, because a risk owner is responsible for monitoring, controlling, and reporting
on the risk, as well as implementing the appropriate risk response actions. A risk owner should have the
authority, accountability, and resources to manage the risk effectively. Establishing risk metrics, training on
risk management procedures, and reporting on documented deficiencies are all important aspects of risk
management, but they do not guarantee that a risk response plan will be executed promptly and properly.
Risk metrics help to measure and communicate the risk level and performance, but they do not assign any
responsibility or action. Training on risk management procedures helps to increase the awareness and
competence of the staff involved in risk management, but it does not ensure that they will follow the
procedures or have the authority to do so. Reporting on documented deficiencies helps to identify and
communicate the gaps and weaknesses in the risk management process, but it does not provide any
solutions or corrective actions. References = CISM Review Manual, 16th Edition, ISACA, 2021, pages
125-126, 136-137.

70
Q
  1. Which of the following BEST indicates that information security governance and corporate governance are
    integrated?

A. The information security team is aware of business goals.
B. The board is regularly informed of information security key performance indicators (KPIs),
C. The information security steering committee is composed of business leaders.
D. A cost-benefit analysis is conducted on all information security initiatives.

A

Answer: C

Explanation: The information security steering committee is composed of business leaders is the best
indicator that information security governance and corporate governance are integrated, as this shows that
the information security program is aligned with the business objectives and strategies, and that the
information security manager has the support and involvement of the senior management. The information
security steering committee is responsible for overseeing the information security program, setting the
direction and scope, approving policies and standards, allocating resources, and monitoring performance
and compliance. The information security steering committee also ensures that the information security
risks are communicated and addressed at the board level, and that the information security program is
consistent with the corporate governance framework and culture. The information security team is aware of
business goals, the board is regularly informed of information security key performance indicators (KPIs),
and a cost- benefit analysis is conducted on all information security initiatives are also important, but
not as important as the information security steering committee is composed of business leaders, as they
do not necessarily imply that the information security governance and corporate governance are integrated,
and that the information security program has the authority and accountability to achieve its goals.
References = CISM Review Manual 2023, page 271; CISM Review Questions, Answers & Explanations
Manual 2023, page 342;
ISACA CISM - iSecPrep, page 193

71
Q
  1. Which of the following would be MOST useful to a newly hired information security manager who has been
    tasked with developing and implementing an information security strategy?

A. The capabilities and expertise of the information security team
B. The organization’s mission statement and roadmap
C. A prior successful information security strategy
D. The organization’s information technology (IT) strategy

A

Answer: B

Explanation: = The most useful source of information for a newly hired information security manager who
has been tasked with developing and implementing an information security strategy is the organization’s
mission statement and roadmap. The mission statement defines the organization’s purpose, vision, values,
and goals, and the roadmap outlines the organization’s strategic direction, priorities, and initiatives. By
reviewing the mission statement and roadmap, the information security manager can understand the
organization’s business objectives, risk appetite, and security needs, and align the information security
strategy with them. The information security strategy should support and enable the organization’s mission
and roadmap, and provide the security governance, policies, standards, and controls to protect the
organization’s information assets and processes.
The capabilities and expertise of the information security team (A) are important factors for the information
security manager to consider, but they are not the most useful source of information for developing and
implementing an information security strategy. The information security team is responsible for executing
and maintaining the information security program and activities, such as risk management, security
awareness, incident response, and compliance. The information security manager should assess the
capabilities and expertise of the information security team to identify the strengths, weaknesses,
opportunities, and threats, and to plan the resource allocation, training, and development of the team.
However, the capabilities and expertise of the information security team do not directly inform the
information security strategy, which should be driven by the organization’s business objectives, risk
appetite, and security needs.
A prior successful information security strategy © is a possible source of information for the information
security manager to refer to, but it is not the most useful one. A prior successful information security
strategy is a strategy that has been implemented and evaluated by another organization or a previous
information security manager, and has achieved the desired security outcomes and benefits. The
information security manager can learn from the best practices, lessons learned, and challenges of a prior
successful information security strategy, and apply them to the current organization or situation. However, a
prior successful information security strategy may not be relevant, applicable, or suitable for the
organization, as it may not reflect the current or future business objectives, risk appetite, and security needs
of the organization, or the changing threat landscape and business environment.
The organization’s information technology (IT) strategy (D) is also a possible source of information for the
information security manager to consult, but it is not the most useful one. The IT strategy is a strategy that
defines the IT vision, goals, and initiatives of the organization, and how IT supports and enables the
business processes and activities. The information security manager should review the IT strategy to
understand the IT infrastructure, systems, and services of the organization, and how they relate to the
information security program and activities. However, the IT strategy is not the primary driver of the
information security strategy, which should be aligned with the organization’s business objectives, risk
appetite, and security needs, and not only with the IT objectives, capabilities, and requirements.
References = CISM Review Manual, 16th Edition, Chapter 1: Information Security Governance, Section:
Information Security Strategy Development, page 23-241

72
Q
  1. Which of the following is the PRIMARY role of an information security manager in a software development
    project?

A. To enhance awareness for secure software design
B. To assess and approve the security application architecture
C. To identify noncompliance in the early design stage
D. To identify software security weaknesses

A

Answer: B

Explanation: The primary role of an information security manager in a software development project is to
assess and approve the security application architecture. The security application architecture is the design
and structure of the software application that defines how the application components interact with each
other and with external systems, and how the application implements the security requirements, principles,
and best practices. The information security manager is responsible for ensuring that the security
application architecture is aligned with the organization’s information security policies, standards, and
guidelines, and that it meets the business objectives, functional specifications, and user expectations. The
information security manager is also responsible for reviewing and evaluating the security application
architecture for its completeness, correctness, consistency, and compliance, and for identifying and
resolving any security issues, risks, or gaps. The information security manager is also responsible for
approving the security application architecture before the software development project proceeds to the
next phase, such as coding, testing, or deployment.
References = CISM Review Manual, 16th Edition, Chapter 3: Information Security Program Development
and Management, Section: Information Security Program Development, page 1581; CISM Review
Questions, Answers & Explanations Manual, 10th Edition, Question 80, page 742.

73
Q
  1. Which of the following is MOST helpful for protecting an enterprise from advanced persistent threats
    (APTs)?

A. Updated security policies
B. Defined security standards
C. Threat intelligence
D. Regular antivirus updates

A

Answer: B

Explanation: Threat intelligence is the most helpful method for protecting an enterprise from advanced
persistent threats (APTs), as it provides relevant and actionable information about the sources, methods,
and intentions of the adversaries who conduct APTs. Threat intelligence can help to identify and anticipate
the APTs that target the enterprise, as well as to enhance the detection, prevention, and response
capabilities of the information security program. Threat intelligence can also help to reduce the impact and
duration of the APTs, as well as to improve the resilience and recovery of the enterprise. Threat intelligence
can be obtained from various sources, such as internal data, external feeds, industry peers, government
agencies, or security vendors.
The other options are not as helpful as threat intelligence, as they do not provide a specific and timely way
to protect the enterprise from APTs. Updated security policies are important to establish the rules, roles,
and responsibilities for information security within the enterprise, as well as to align the information security
program with the business objectives, standards, and regulations. However, updated security policies alone
are not enough to protect the enterprise from APTs, as they do not address the dynamic and sophisticated
nature of the APTs, nor do they provide the technical or operational measures to counter the APTs. Defined
security standards are important to specify the minimum requirements and best practices for information
security within the enterprise, as well as to ensure the consistency, quality, and compliance of the
information security program. However, defined security standards alone are not enough to protect the
enterprise from APTs, as they do not account for the customized and targeted nature of the APTs, nor do
they provide the situational or contextual awareness to deal with the APTs. Regular antivirus updates are
important to keep the antivirus software up to date with the latest signatures and definitions of the known
malware, viruses, and other malicious code. However, regular antivirus updates alone are not enough to
protect the enterprise from APTs, as they do not detect or prevent the unknown or zero-day malware,
viruses, or other malicious code that are often used by the APTs, nor do they provide the behavioral or
heuristic analysis to identify the APTs. References =
✑ CISM Review Manual, 16th Edition, ISACA, 2022, pp. 211-212, 215-216, 233-234,
237-238.
✑ CISM Questions, Answers & Explanations Database, ISACA, 2022, QID 1021.
✑ Advanced Persistent Threats and Nation-State Actors 1
✑ Book Review: Advanced Persistent Threats 2
✑ Advanced Persistent Threat (APT) Protection 3
✑ Establishing Advanced Persistent Security to Combat Long-Term Threats 4
✑ What is the difference between Anti - APT (Advanced Persistent Threat) and ATP (Advanced Threat
Protection)5

74
Q
  1. Which of the following provides the BEST assurance that security policies are applied across business
    operations?

A. Organizational standards are included in awareness training.
B. Organizational standards are enforced by technical controls.
C. Organizational standards are required to be formally accepted.
D. Organizational standards are documented in operational procedures.

A

Answer: D

Explanation: = The best assurance that security policies are applied across business operations is that
organizational standards are documented in operational procedures. Operational procedures are the
specific steps and actions that need to be taken to implement and comply with the security policies and
standards. They provide clear and consistent guidance for the staff members who are responsible for
performing the security tasks and functions. They also help to ensure that the security policies and
standards are aligned with the business objectives and processes, and that they are measurable and
auditable. Documenting the organizational standards in operational procedures can help to improve the
security awareness, accountability, and performance of the staff members, and to reduce the risks of errors,
deviations, and violations. The other options are not the best assurance because they are either too
general or too specific. Organizational standards are included in awareness training (A) is a good practice
to educate the staff members about the security policies and standards, but it does not guarantee that they
will follow them or understand how to apply them in their daily operations. Organizational standards are
enforced by technical controls (B) is a way to automate and monitor the compliance with the security
policies and standards, but it does not cover all the aspects of security that may require human intervention
or judgment. Organizational standards are required to be formally accepted © is a way to obtain the
commitment and support from the staff members for the security policies and standards, but it does not
ensure that they will adhere to them or know how to execute them in their work activities. References =
CISM Review Manual 2022, pages 24-25, 28-29; CISM Item Development Guide 2022, page 9; Policies,
Procedures, Standards, Baselines, and Guidelines | CISSP Security-Management Practices | Pearson IT
Certification

75
Q
  1. When choosing the best controls to mitigate risk to acceptable levels, the information security manager’s
    decision should be MAINLY driven by:

A. best practices.
B. control framework
C. regulatory requirements.
D. cost-benefit analysis,

A

Answer: D

Explanation: Cost-benefit analysis (CBA) is a method of comparing the costs and benefits of different
alternatives for achieving a desired outcome. CBA can help information security managers to choose the
best controls to mitigate risk to acceptable levels by providing a rational and objective basis for decision
making. CBA can also help information security managers to justify their choices to senior management,
stakeholders, and auditors by demonstrating the value and return on investment of the selected controls.
CBA can also help information security managers to prioritize and allocate resources for implementing and
maintaining the controls12.
CBA involves the following steps12:
✑ Identify the objectives and scope of the analysis
✑ Identify the alternatives and options for achieving the objectives
✑ Identify and quantify the costs and benefits of each alternative
✑ Compare the costs and benefits of each alternative using a common metric or criteria
✑ Select the alternative that maximizes the net benefit or minimizes the net cost
✑ Perform a sensitivity analysis to test the robustness and validity of the results
✑ Document and communicate the results and recommendations
CBA is mainly driven by the information security manager’s decision, but it can also take into account other
factors such as best practices, control frameworks, and regulatory requirements. However, these factors
are not the primary drivers of CBA, as they may not always reflect the specific needs and context of the
organization. Best practices are general guidelines or recommendations that may not suit every situation or
environment. Control frameworks are standardized models or methodologies that may not cover all aspects
or dimensions of information security. Regulatory requirements are mandatory rules or obligations that may
not address all risks or threats faced by the organization. Therefore, CBA is the best method to choose the
most appropriate and effective controls to mitigate risk to acceptable levels, as it considers the costs and
benefits of each control in relation to the organization’s objectives, resources, and environment12.
References = CISM Domain 2: Information Risk Management (IRM) [2022 update], Five Key
Considerations When Developing Information Security Risk Treatment Plans

76
Q
  1. Which of the following is the BEST evidence of alignment between corporate and information security
    governance?

A. Security key performance indicators (KPIs)
B. Project resource optimization
C. Regular security policy reviews
D. Senior management sponsorship

A

Answer: D

Explanation: Alignment between corporate and information security governance means that the information
security program supports the organizational goals and objectives, and is integrated into the enterprise
governance structure. The best evidence of alignment is the senior management sponsorship, which
demonstrates the commitment and support of the top-level executives and board members for the
information security program. Senior management sponsorship also ensures that the information security
program has adequate resources, authority, and accountability to achieve its objectives and address the
risks and issues that affect the organization. Senior management sponsorship also helps to establish a
culture of security awareness and compliance throughout the organization, and to communicate the value
and benefits of the information security program to the stakeholders.
References =
✑ CISM Review Manual 15th Edition, page 1631
✑ CISM 2020: Information Security & Business Process Alignment, video 22
✑ Certified Information Security Manager (CISM), page 33

77
Q
  1. Which of the following is the PRIMARY reason to perform regular reviews of the cybersecurity threat
    landscape?

A. To compare emerging trends with the existing organizational security posture
B. To communicate worst-case scenarios to senior management
C. To train information security professionals to mitigate new threats
D. To determine opportunities for expanding organizational information security

A

Answer: A

Explanation: The primary reason to perform regular reviews of the cybersecurity threat landscape is to
compare emerging trends with the existing organizational security posture, as this helps the information
security manager to identify and prioritize the gaps and risks that need to be addressed. The cybersecurity
threat landscape is dynamic and constantly evolving, and the organization’s security posture may not be
adequate or aligned with the current and future threats. By reviewing the threat landscape regularly, the
information security manager can assess the effectiveness and maturity of the security program, and
recommend appropriate actions and controls to improve the security posture and reduce
the likelihood and impact of cyberattacks. References = CISM Review Manual 2023, page 831; CISM
Review Questions, Answers & Explanations Manual 2023, page 322; ISACA CISM - iSecPrep, page 173

78
Q
  1. An organization is increasingly using Software as a Service (SaaS) to replace in-house hosting and support
    of IT applications. Which of the following would be the MOST effective way to help ensure procurement
    decisions consider information security concerns?

A. Integrate information security risk assessments into the procurement process.
B. Provide regular information security training to the procurement team.
C. Invite IT members into regular procurement team meetings to influence best practice.
D. Enforce the right to audit in procurement contracts with SaaS vendors.

A

Answer: A

Explanation: The best way to ensure that information security concerns are considered during the
procurement of SaaS solutions is to integrate information security risk assessments into the procurement
process. This will allow the organization to identify and evaluate the potential security risks and impacts of
using a SaaS provider, and to select the most appropriate solution based on the risk appetite and tolerance
of the organization. Information security risk assessments should be conducted at the early stages of the
procurement process, before selecting a vendor or signing a contract, and should be updated periodically
throughout the contract lifecycle.
Providing regular information security training to the procurement team (B) is a good practice, but it may not
be sufficient to address the specific security issues and challenges of SaaS solutions. The procurement
team may not have the expertise or the authority to conduct information security risk assessments or to
negotiate security requirements with the vendors.
Inviting IT members into regular procurement team meetings to influence best practice © is also a good
practice, but it may not be effective if the IT members are not involved in the actual procurement process or
decision making. The IT members may not have the opportunity or the influence to conduct information
security risk assessments or to ensure that security concerns are adequately addressed in the procurement
contracts.
Enforcing the right to audit in procurement contracts with SaaS vendors (D) is an important control, but it is
not the most effective way to ensure that information security concerns are considered during the
procurement process. The right to audit is a post-contractual measure that allows the organization to verify
the security controls and compliance of the SaaS provider, but it does not prevent or mitigate the security
risks that may arise from using a SaaS solution. The right to audit should be complemented by information
security risk assessments and other security requirements in the procurement contracts. References =
CISM Review Manual (Digital Version), Chapter 3: Information Security Program Development and
Management, Section: Information Security Program Management, Subsection: Procurement and Vendor
Management, Page 141-1421

79
Q
  1. An information security team has discovered that users are sharing a login account to an application with
    sensitive information, in violation of the access policy. Business management indicates that the practice
    creates operational efficiencies. What is the information security manager’s BEST course of action?

A. Enforce the policy.
B. Modify the policy.
C. Present the risk to senior management.
D. Create an exception for the deviation.

A

Answer: C

Explanation:
The information security manager’s best course of action is to present the risk to senior management,
because this is a case of conflicting objectives and priorities between the information security team and the
business management. The information security manager should explain the potential impact and
likelihood of a security breach due to the violation of the access policy, as well as the possible legal,
regulatory, and reputational consequences. The information security manager should also provide
alternative solutions that can achieve both operational efficiency and security compliance, such as
implementing single sign-on, role-based access control, or multi-factor authentication. The information
security manager should not enforce the policy without senior management’s approval, because this could
cause operational disruption and business dissatisfaction. The information security manager should not
modify the policy without a proper risk assessment and approval process, because this could weaken the
security posture and expose the organization to more threats. The information security manager should not
create an exception for the deviation without a formal risk acceptance and documentation process,
because this could create inconsistency and ambiguity in the policy enforcement and accountability.
References = CISM Review Manual, 16th Edition, ISACA, 2021, pages 127- 128, 138-139, 143-144.

80
Q
  1. Which of the following provides an information security manager with the MOST accurate indication of the
    organization’s ability to respond to a cyber attack?

A. Walk-through of the incident response plan
B. Black box penetration test
C. Simulated phishing exercise
D. Red team exercise

A

Answer: D

Explanation: A red team exercise is a simulated cyber attack conducted by a group of ethical hackers or
security experts (the red team) against an organization’s network, systems, and staff (the blue team) to test
the organization’s ability to detect, respond, and recover from a real cyber attack. A red team exercise
provides an information security manager with the most accurate indication of the organization’s ability to
respond to a cyber attack, because it mimics the tactics, techniques, and procedures of real threat actors,
and challenges the organization’s security posture, incident response plan, and security awareness in a
realistic and adversarial scenario12. A red team exercise can measure the following aspects of the
organization’s cyber attack response capability3:
✑ The effectiveness and efficiency of the security controls and processes in
preventing, detecting, and mitigating cyber attacks
✑ The readiness and performance of the incident response team and other stakeholders in following the
incident response plan and procedures
✑ The communication and coordination among the internal and external parties involved in the incident
response process
✑ The resilience and recovery of the critical assets and functions affected by the cyber attack
✑ The lessons learned and improvement opportunities identified from the cyber attack simulation
The other options, such as a walk-through of the incident response plan, a black box penetration test, or a
simulated phishing exercise, are not as accurate as a red team exercise in indicating the organization’s
ability to respond to a cyber attack, because they have the following limitations4 :
✑ A walk-through of the incident response plan is a theoretical and hypothetical
exercise that involves reviewing and discussing the incident response plan and procedures with the
relevant stakeholders, without actually testing them in a live environment. A walk-through can help to
familiarize the participants with the incident response roles and responsibilities, and to identify any gaps or
inconsistencies in the plan, but it cannot measure the actual performance and effectiveness of the incident
response process under a real cyber attack scenario.
✑ A black box penetration test is a technical and targeted exercise that involves
testing the security of a specific system or application, without any prior knowledge or access to its internal
details or configuration. A black box penetration test can help to identify the vulnerabilities and weaknesses
of the system or application, and to simulate the perspective and behavior of an external attacker, but it
cannot test the security of the entire network or organization, or the response of the incident response team
and other stakeholders to a cyber attack.
✑ A simulated phishing exercise is a social engineering and awareness exercise that
involves sending fake emails or messages to the organization’s staff, to test their ability to recognize and
report phishing attempts. A simulated phishing exercise can help to measure the level of security
awareness and training of the staff, and to simulate one of the most common cyber attack vectors, but it
cannot test the security of the network or systems, or the response of the incident response team and other
stakeholders to a cyber attack.
References = 1: What is a Red Team Exercise? | Redscan 2: Red Team vs Blue Team: How They Differ
and Why You Need Both | CISA 3: Red Team Exercises: What They Are and How to Run Them | Rapid7 4:
What is a Walkthrough Test? | Definition and Examples | ISACA : Penetration Testing Types: Black Box,
White Box, and Gray Box | CISA

81
Q
  1. Which of the following is MOST important to ensuring information stored by an organization is protected
    appropriately?

A. Defining information stewardship roles
B. Defining security asset categorization
C. Assigning information asset ownership
D. Developing a records retention schedule

A

Answer: C

Explanation: The most important factor to ensuring information stored by an organization is protected
appropriately is assigning information asset ownership. Information asset ownership is the process of
identifying and assigning the roles and responsibilities of the individuals or groups who have the authority
and accountability for the information assets and their protection. Information asset owners are responsible
for defining the business value, classification, and security requirements of the information assets, as well
as granting the access rights and privileges to the information users and custodians. Information asset
owners are also responsible for monitoring and reviewing the security performance and compliance of the
information assets, and reporting and resolving any security issues or incidents. By assigning information
asset ownership, the organization can ensure that the information assets are properly identified,
categorized, protected, and managed according to their importance, sensitivity, and regulatory obligations.
References = CISM Review Manual, 16th Edition, Chapter 1: Information Security Governance, Section:
Data Classification, page 331; CISM Review Questions, Answers & Explanations Manual, 10th Edition,
Question 62, page 572.

82
Q
  1. Which of the following is the MOST important reason to conduct interviews as part of the business impact
    analysis (BIA) process?

A. To facilitate a qualitative risk assessment following the BIA
B. To increase awareness of information security among key stakeholders
C. To ensure the stakeholders providing input own the related risk
D. To obtain input from as many relevant stakeholders as possible

A

Answer: D

Explanation: The most important reason to conduct interviews as part of the business impact analysis (BIA)
process is to obtain input from as many relevant stakeholders as possible. A BIA is a process of identifying
and analyzing the potential effects of disruptive events on the organization’s critical business functions,
processes, and resources. A BIA helps to determine the recovery priorities, objectives, and strategies for
the organization’s continuity planning. Interviews are one of the methods to collect data and information for
the BIA, and they involve direct and interactive communication with the stakeholders who are involved in or
affected by the business functions, processes, and resources. By conducting interviews, the information
security manager can obtain input from as many relevant stakeholders as possible, such as business
owners, managers, users, customers, suppliers, regulators, and partners. This can help to ensure that the
BIA covers the full scope and complexity of the organization’s business activities, and that the BIA reflects
the accurate, current, and comprehensive views and expectations of the stakeholders. Interviews can also
help to validate, clarify, and supplement the data and information obtained from other sources, such as
surveys, questionnaires, documents, or systems. Interviews can also help to build rapport, trust, and
collaboration among the stakeholders, and to increase their awareness, involvement, and commitment to
the information security and continuity planning.
References = CISM Review Manual, 16th Edition, Chapter 3: Information Security Program Development
and Management, Section: Business Impact Analysis (BIA), pages 178-1801; CISM Review Questions,
Answers & Explanations Manual, 10th Edition, Question 65, page 602.

83
Q
  1. Measuring which of the following is the MOST accurate way to determine the alignment of an information
    security strategy with organizational goals?

A. Number of blocked intrusion attempts
B. Number of business cases reviewed by senior management
C. Trends in the number of identified threats to the business
D. Percentage of controls integrated into business processes

A

Answer: D

Explanation: Measuring the percentage of controls integrated into business processes is the most accurate
way to determine the alignment of an information security strategy with organizational goals, as this reflects
the extent to which the information security program supports and enables the business objectives and
activities, and reduces the friction and resistance from the business stakeholders. The percentage of
controls integrated into business processes also indicates the maturity and effectiveness of the information
security program, and the level of awareness and acceptance of the information security policies and
standards among the business users. Number of blocked intrusion attempts, number of business cases
reviewed by senior management, and trends in the number of identified threats to the business are not the
most accurate ways to determine the alignment of an information security strategy with organizational goals,
as they do not measure the impact and value of the information security program on the business
performance and outcomes, and may not reflect the business priorities and expectations. References =
CISM Review Manual 2023, page 291; CISM Review Questions, Answers & Explanations Manual 2023,
page 372; ISACA CISM - iSecPrep, page 223; CISM Exam Overview - Vinsys4

84
Q
  1. Which of the following BEST supports information security management in the event of organizational
    changes in security personnel?

A. Formalizing a security strategy and program
B. Developing an awareness program for staff
C. Ensuring current documentation of security processes
D. Establishing processes within the security operations team

A

Answer: C

Explanation: Ensuring current documentation of security processes is the best way to support information
security management in the event of organizational changes in security personnel. Documentation of
security processes provides a clear and consistent reference for the roles, responsibilities, procedures, and
standards of the information security program. It helps to maintain the continuity and effectiveness of the
security operations, as well as the compliance with the security policies and regulations. Documentation of
security processes also facilitates the knowledge transfer and training of new or existing security personnel,
as well as the communication and collaboration with other stakeholders. By ensuring current
documentation of security processes, the information security manager can minimize the impact of
organizational changes in security personnel, and ensure a smooth transition and alignment of the security
program. References = CISM Review Manual 15th Edition, page 43, page 45.

85
Q
  1. Which of the following is the BEST indication of an effective information security awareness training
    program?

A. An increase in the frequency of phishing tests
B. An increase in positive user feedback
C. An increase in the speed of incident resolution
D. An increase in the identification rate during phishing simulations

A

Answer: D

Explanation: An effective information security awareness training program should aim to improve the
knowledge, skills and behavior of the employees regarding information security. One of the ways to
measure the effectiveness of such a program is to conduct phishing simulations, which are mock phishing
attacks that test the employees’ ability to identify and report phishing emails. An increase in the
identification rate during phishing simulations indicates that the employees have learned how to recognize
and avoid phishing attempts, which is one of the common threats to information security. Therefore, this is
the best indication of an effective information security awareness training program among the given
options.
The other options are not as reliable or relevant as indicators of an effective information security awareness
training program. An increase in the frequency of phishing tests does not necessarily mean that the
employees are learning from them or that the tests are aligned with the learning objectives of the program.
An increase in positive user feedback may reflect the satisfaction or engagement of the employees with the
program, but it does not measure the actual learning outcomes or behavior changes. An increase in the
speed of incident resolution may be influenced by other factors, such as the availability and efficiency of the
incident response team, the severity and complexity of the incidents, or the tools and processes used for
incident management. Moreover, the speed of incident resolution does not reflect the prevention or
reduction of incidents, which is a more desirable goal of an information security awareness training program.
References =
✑ CISM Review Manual, 16th Edition, ISACA, 2022, pp. 201-202, 207-208.
✑ CISM Questions, Answers & Explanations Database, ISACA, 2022, QID 1001.

86
Q
  1. Which of the following is the BEST method to protect against emerging advanced persistent threat (APT)
    actors?

A. Providing ongoing training to the incident response team
B. Implementing proactive systems monitoring
C. Implementing a honeypot environment
D. Updating information security awareness materials

A

Answer: B

Explanation: = Proactive systems monitoring is the best method to protect against emerging APT actors
because it can help detect and respond to anomalous or malicious activities on the network, such as
unauthorized access, data exfiltration, malware infection, or command and control communication.
Proactive systems monitoring can also help identify the source, scope, and impact of an APT attack, as well
as provide evidence for forensic analysis and remediation. Proactive systems monitoring can include tools
such as intrusion detection and prevention systems (IDPS), security information and event management
(SIEM) systems, network traffic analysis, endpoint detection and response (EDR), and threat intelligence
feeds.
References = CISM Review Manual 15th Edition, page 201-2021; CISM Practice Quiz, question 922

87
Q
  1. Who is BEST suited to determine how the information in a database should be classified?

A. Database analyst
B. Database administrator (DBA)
C. Information security analyst
D. Data owner

A

Answer: D

Explanation: = Data owner is the best suited to determine how the information in a database should be
classified, because data owner is the person who has the authority and responsibility for the data and its
protection. Data owner is accountable for the business value, quality, integrity, and security of the dat
A.
Data owner also defines the data classification criteria and levels based on the data sensitivity, criticality,
and regulatory requirements. Data owner assigns the data custodian and grants the data access rights to
the data users. Data owner reviews and approves the data classification policies and procedures, and
ensures the compliance with them.
References = CISM Review Manual, 16th Edition, Chapter 1: Information Security Governance, Section:
Data Classification, page 331

88
Q
  1. The PRIMARY advantage of involving end users in continuity planning is that they:

A. have a better understanding of specific business needs.
B. are more objective than information security management.
C. can see the overall impact to the business.
D. can balance the technical and business risks.

A

Answer: A

Explanation: = End users are the primary stakeholders of the business processes and functions that need
to be protected and recovered in the event of a disruption. They have the most knowledge and experience
of the specific business needs, requirements, and dependencies that affect the continuity planning.
Involving them in the planning process can help to ensure that the continuity plan is aligned with the
business objectives and expectations, and that the critical activities and resources are prioritized and
protected accordingly. End users can also provide valuable feedback and suggestions to improve the plan
and its implementation. References = CISM Review Manual 15th Edition, page 2291; CISM Practice Quiz,
question 1182

89
Q
  1. Which of the following is MOST helpful for determining which information security policies should be
    implemented by an organization?

A. Risk assessment
B. Business impact analysis (BIA)
C. Vulnerability assessment
D. Industry best practices

A

Answer: A

Explanation: Information security policies are high-level statements or rules that define the
goals and objectives of information security in an organization, and provide the framework and direction for
implementing and enforcing security controls and processes1. Information security policies should be
aligned with the organization’s business goals and objectives, and reflect the organization’s risk appetite
and tolerance2. Therefore, the most helpful activity for determining which information security policies
should be implemented by an organization is a risk assessment.
A risk assessment is a systematic process of identifying, analyzing, and evaluating the risks that an
organization faces, and determining the appropriate risk responses3. A risk assessment helps to determine
the following aspects of information security policies:
✑ The scope and applicability of the policies, based on the assets, threats, and
vulnerabilities that affect the organization’s security objectives and requirements.
✑ The level and type of security controls and processes that are needed to mitigate the risks, based on the
likelihood and impact of the risk scenarios and the cost- benefit analysis of the risk responses.
✑ The roles and responsibilities of the stakeholders involved in the implementation and enforcement of the
policies, based on the risk ownership and accountability.
✑ The metrics and indicators that are used to measure and monitor the effectiveness and compliance of
the policies, based on the risk appetite and tolerance.
The other options, such as a business impact analysis (BIA), a vulnerability assessment, or industry best
practices, are not as helpful as a risk assessment for determining which information security policies should
be implemented by an organization, because they have the following limitations:
✑ A business impact analysis (BIA) is a process of identifying and evaluating the
potential effects of disruptions or incidents on the organization’s critical business functions and processes,
and determining the recovery priorities and objectives. A BIA can help to support the risk assessment by
providing information on the impact and criticality of the assets and processes, but it cannot identify or
analyze the threats and vulnerabilities that pose risks to the organization, or determine the appropriate risk
responses or controls.
✑ A vulnerability assessment is a process of identifying and measuring the
weaknesses or flaws in the organization’s systems, networks, or applications that could be exploited by
threat actors. A vulnerability assessment can help to support the risk assessment by providing information
on the vulnerabilities and exposures that affect the organization’s security posture, but it cannot identify or
analyze the threats or likelihood that could exploit the vulnerabilities, or determine the appropriate risk
responses or controls.
✑ Industry best practices are the standards or guidelines that are widely accepted
and followed by the information security community or the organization’s industry sector, based on the
experience and knowledge of the experts and practitioners. Industry best practices can help to inform and
guide the development and implementation of information security policies, but they cannot replace or
substitute the risk assessment, as they may not reflect the organization’s specific context, needs, and
objectives, or address the organization’s unique risks and challenges.
References = 1: CISM Review Manual 15th Edition, page 29 2: CISM Review Manual 15th Edition, page 30
3: CISM Review Manual 15th Edition, page 121 : CISM Review Manual
15th Edition, page 122 : CISM Review Manual 15th Edition, page 123 : CISM Review
Manual 15th Edition, page 124 : CISM Review Manual 15th Edition, page 125 : CISM Review Manual 15th
Edition, page 126

90
Q
  1. Which of the following parties should be responsible for determining access levels to an application that
    processes client information?

A. The business client
B. The information security tear
C. The identity and access management team
D. Business unit management

A

Answer: D

Explanation: The business client should be responsible for determining access levels to an application that
processes client information, because the business client is the owner of the data and the primary
stakeholder of the application. The business client has the best knowledge and understanding of the
business requirements, objectives, and expectations of the application, and the sensitivity, value, and
criticality of the dat
A. The business client can also define the roles and responsibilities of the users and the
access rights and privileges of the users based on the principle of least privilege and the principle of
separation of duties. The business client can also monitor and review the access levels and the usage of
the application, and ensure that the access levels are aligned with the organization’s information security
policies and standards.
The information security team, the identity and access management team, and the business unit
management are all involved in the process of determining access levels to an application that processes
client information, but they are not the primary responsible party. The information security team provides
guidance, support, and oversight to the business client on the information security best practices, controls,
and standards for the application, and ensures that the access levels are consistent with the organization’s
information security strategy and governance. The identity and access management team implements,
maintains, and audits the access levels and the access control mechanisms for the application, and
ensures that the access levels are compliant with the organization’s identity and access management
policies and procedures. The business unit management approves, authorizes, and sponsors the access
levels and the access requests for the application, and ensures that the access levels are aligned with the
business unit’s goals and strategies. References =
✑ ISACA, CISM Review Manual, 16th Edition, 2020, pages 125-126, 129-130, 133-134, 137-138.
✑ ISACA, CISM Review Questions, Answers & Explanations Database, 12th Edition, 2020, question ID
1037.

91
Q
  1. Which of the following BEST facilitates effective incident response testing?

A. Including all business units in testing
B. Simulating realistic test scenarios
C. Reviewing test results quarterly
D. Testing after major business changes

A

Answer: B

Explanation: Effective incident response testing is a process of verifying and validating the incident
response plan, procedures, roles, and resources that are designed to respond to and recover from
information security incidents. The purpose of testing is to ensure that the incident response team and the
organization are prepared, capable, and confident to handle any potential or actual incidents that could
affect the business continuity, reputation, and value. The best way to facilitate effective testing is to
simulate realistic test scenarios that reflect the most likely or critical threats and vulnerabilities that could
cause an incident, and the most relevant or significant impacts and consequences that could result from an
incident. Simulating realistic test scenarios can help to evaluate the adequacy, accuracy, and applicability
of the incident response plan, procedures, roles, and resources, as well as to identify and address any gaps,
weaknesses, or errors that could hinder or compromise the incident response process. Simulating realistic
test scenarios can also help to enhance the skills, knowledge, and experience of the incident response
team and the organization, as well as to improve the communication, coordination, and collaboration
among the stakeholders involved in the incident response process. Simulating realistic test scenarios can
also help to measure and report the effectiveness and efficiency of the incident response process, and to
provide feedback and recommendations for improvement and optimization. References = CISM Review
Manual 15th Edition, page 2401; CISM Practice Quiz, question 1362

92
Q
  1. An information security manager finds that a soon-to-be deployed online application will increase risk
    beyond acceptable levels, and necessary controls have not been included. Which of the following is the
    BEST course of action for the information security manager?

A. Instruct IT to deploy controls based on urgent business needs.
B. Present a business case for additional controls to senior management.
C. Solicit bids for compensating control products.
D. Recommend a different application.

A

Answer: B

Explanation: The information security manager should present a business case for additional controls to
senior management, as this is the most effective way to communicate the risk and the need for mitigation.
The information security manager should not instruct IT to deploy controls based on urgent business needs,
as this may not align with the business objectives and may cause unnecessary costs and delays. The
information security manager should not solicit bids for compensating control products, as this may not
address the root cause of the risk and may not be the best solution. The information security manager
should not recommend a different application, as this may not be feasible or desirable for the business.
References = CISM Review Manual 2023, page 711; CISM Review Questions, Answers & Explanations
Manual 2023, page 252

93
Q
  1. If civil litigation is a goal for an organizational response to a security incident, the PRIMARY step should be
    to:

A. contact law enforcement.
B. document the chain of custody.
C. capture evidence using standard server-backup utilities.
D. reboot affected machines in a secure area to search for evidence.

A

Answer: B

Explanation:
Documenting the chain of custody is the PRIMARY step for an organizational response to a security
incident if civil litigation is a goal because it ensures the integrity, authenticity, and admissibility of the
evidence collected from the incident. The chain of custody is the process of documenting the history of the
evidence, including its identification, collection, preservation, transportation, analysis, storage, and
presentation in court. The chain of custody should include information such as the date, time, location,
description, source, owner, handler, and purpose of each evidence item, as well as any changes,
modifications, or transfers that occurred to the evidence. Documenting the chain of custody can help to
prevent the evidence from being tampered with, altered, lost, or destroyed, and to demonstrate that the
evidence is relevant, reliable, and original12. Contacting law enforcement (A) is not the PRIMARY step for
an organizational response to a security incident if civil litigation is a goal, but rather a possible or optional
step depending on the nature, severity, and jurisdiction of the incident. Contacting law enforcement may
help to obtain legal assistance, guidance, or support, but it may also involve risks such as loss of control,
confidentiality, or reputation. Therefore, contacting law enforcement should be done after careful
consideration of the legal obligations, contractual agreements, and organizational policies12. Capturing
evidence using standard server-backup utilities © is not the PRIMARY step for an organizational response
to a security incident if civil litigation is a goal, but rather a technical step that should be done after
documenting the chain of custody. Capturing evidence using standard server-backup utilities may help to
preserve the state of the systems or networks involved in the incident, but it may also introduce changes or
errors that could compromise the validity or quality of the evidence. Therefore, capturing evidence using
standard server-backup utilities should be done using forensically sound methods and tools, and following
the documented chain of custody12. Rebooting affected machines in a secure area to search for evidence
(D) is not the PRIMARY step for an organizational response to a security incident if civil litigation is a goal,
but rather a technical step that should be done after documenting the chain of custody. Rebooting affected
machines in a secure area may help to isolate and analyze the systems or networks involved in the incident,
but it may also cause the loss or alteration of the evidence, such as volatile memory, temporary files, or logs.
Therefore, rebooting affected machines in a secure area should be done with caution and following the
documented chain of custody12. References = 1: CISM Review Manual 15th Edition, page 310-3111; 2:
CISM Domain 4: Information Security Incident Management (ISIM) [2022 update]2

94
Q
  1. When remote access to confidential information is granted to a vendor for analytic purposes, which of the
    following is the MOST important security consideration?

A. Data is encrypted in transit and at rest at the vendor site.
B. Data is subject to regular access log review.
C. The vendor must be able to amend dat
A.
D. The vendor must agree to the organization’s information security policy,

A

Answer: D

Explanation: When granting remote access to confidential information to a vendor, the most important
security consideration is to ensure that the vendor complies with the organization’s information security
policy. The information security policy defines the roles, responsibilities, rules, and standards for accessing,
handling, and protecting the organization’s information assets. The vendor must agree to the policy and
sign a contract that specifies the terms and conditions of the access, the security controls to be
implemented, the monitoring and auditing mechanisms, the incident reporting and response procedures,
and the penalties for non-compliance or breach. The policy also establishes the organization’s right to
revoke the access at any time if the vendor violates the policy or poses a risk to the organization.
References = CISM Review Manual, 16th Edition, Chapter 1: Information Security Governance, Section:
Information Security Policies, page 34; CISM Review Questions, Answers & Explanations Manual, 10th
Edition, Question 44, page 45.

95
Q
  1. The MAIN benefit of implementing a data loss prevention (DLP) solution is to:

A. enhance the organization’s antivirus controls.
B. eliminate the risk of data loss.
C. complement the organization’s detective controls.
D. reduce the need for a security awareness program.

A

Answer: C

Explanation: A data loss prevention (DLP) solution is a type of detective control that monitors and prevents
unauthorized transmission or leakage of sensitive data from the organization. A DLP solution can enhance
the organization’s antivirus controls by detecting and blocking malicious code that attempts to exfiltrate data,
but this is not its main benefit. A DLP solution cannot eliminate the risk of data loss, as there may be other
sources of data loss that are not covered by the DLP solution, such as physical theft, accidental deletion, or
natural disasters. A DLP solution also does not reduce the need for a security awareness program, as
human factors are often the root cause of data loss incidents. A security awareness program can educate
and motivate employees to follow security policies and best practices, and to report any suspicious or
anomalous activities. References =
✑ ISACA, CISM Review Manual, 16th Edition, 2020, page 79.
✑ ISACA, CISM Review Questions, Answers & Explanations Database, 12th Edition, 2020, question ID
1003.

96
Q
  1. Which of the following risk scenarios is MOST likely to emerge from a supply chain attack?

A. Compromise of critical assets via third-party resources
B. Unavailability of services provided by a supplier
C. Loss of customers due to unavailability of products
D. Unreliable delivery of hardware and software resources by a supplier

A

Answer: A

Explanation: = A supply chain attack is a type of cyberattack that targets the suppliers or service providers
of an organization, rather than the organization itself. The attackers exploit the vulnerabilities or
weaknesses in the supply chain to gain access to the organization’s network, systems, or dat
A. The
attackers may then use the compromised third-party resources to launch further attacks, steal sensitive
information, disrupt operations, or damage reputation. Therefore, the most likely risk scenario that emerges
from a supply chain attack is the compromise of critical assets via third-party resources. This scenario
poses a high threat to the confidentiality, integrity, and availability of the organization’s assets, as well as its
compliance and trustworthiness. Unavailability of services provided by a supplier, loss of customers due to
unavailability of products, and unreliable delivery of hardware and software resources by a supplier are all
possible consequences of a supply chain attack, but they are not the most likely risk scenarios. These
scenarios may affect the organization’s productivity, profitability, and customer satisfaction, but they do not
directly compromise the organization’s critical assets. Moreover, these scenarios may be caused by other
factors besides a supply chain attack, such as natural disasters, human errors, or market fluctuations.
References = CISM Review Manual 2023, page 189 1; CISM Practice Quiz 2

97
Q
  1. A cloud application used by an organization is found to have a serious vulnerability. After assessing the risk,
    which of the following would be the information security manager’s BEST course of action?

A. Instruct the vendor to conduct penetration testing.
B. Suspend the connection to the application in the firewall
C. Report the situation to the business owner of the application.
D. Initiate the organization’s incident response process.

A

Answer: D

Explanation: = Initiating the organization’s incident response process is the best course of action for the
information security manager when a cloud application used by the organization is found to have a serious
vulnerability. The incident response process is a set of predefined steps and procedures that aim to contain,
analyze, resolve, and learn from security incidents. The information security manager should follow the
incident response process to ensure that the vulnerability is properly reported, assessed, mitigated, and
communicated to the relevant stakeholders. The incident response process should also involve the cloud
service provider (CSP) and the business owner of the application, as they are responsible for the security
and functionality of the cloud application. Instructing the vendor to conduct penetration testing, suspending
the connection to the application in the firewall, and reporting the situation to the business owner of the
application are all possible actions that may be taken as part of the incident response process, but they are
not the best initial course of action. Penetration testing may help to identify the root cause and the impact of
the vulnerability, but it may also cause further damage or disruption to the cloud application. Suspending
the connection to the application in the firewall may prevent unauthorized access or exploitation of the
vulnerability, but it may also affect the availability and continuity of the cloud application. Reporting the
situation to the business owner of the application is an important step to inform them of the risk and the
potential business impact, but it is not sufficient to address the vulnerability and its consequences.
Therefore, the information security manager should initiate the incident response process as the best
course of action, and then perform the other actions as appropriate based on the incident response plan
and the risk assessment. References = CISM Review Manual 2023, page 211 1; CISM Practice Quiz 2

98
Q
  1. Which of the following is the MOST important factor of a successful information security program?

A. The program follows industry best practices.
B. The program is based on a well-developed strategy.
C. The program is cost-efficient and within budget,
D. The program is focused on risk management.

A

Answer: D

Explanation: A successful information security program is one that aligns with the business objectives and
strategy, supports the business processes and functions, and protects the information assets from threats
and vulnerabilities. The most important factor of such a program is that it is focused on risk management,
which means that it identifies, assesses, treats, and monitors the information security risks that could affect
the business continuity, reputation, and value. Risk management helps to prioritize the security activities
and resources, allocate the appropriate budget and resources, implement the necessary controls and
measures, and evaluate the effectiveness and efficiency of the program. Risk management also enables
the program to adapt to the changing business and threat environment, and to continuously improve the
security posture and performance. A program that follows industry best practices, is based on a
well-developed strategy, and is cost-efficient and within budget are all desirable attributes, but they are not
sufficient to ensure the success of the program without a risk management focus. References = CISM
Review Manual 15th Edition, page 411; CISM Practice Quiz, question 1242

99
Q
  1. Which of the following is the PRIMARY reason for granting a security exception?

A. The risk is justified by the cost to the business.
B. The risk is justified by the benefit to security.
C. The risk is justified by the cost to security.
D. The risk is justified by the benefit to the business.

A

Answer: A

Explanation: = A security exception is a formal authorization to deviate from a security policy, standard, or
control, due to a valid business reason or requirement. The primary reason for granting a security exception
is that the risk associated with the deviation is justified by the benefit to the business, such as increased
efficiency, productivity, customer satisfaction, or competitive advantage. The security exception should be
approved by the appropriate authority, such as the senior management or the risk committee, based on a
risk assessment and a cost-benefit analysis. The security exception should also be documented,
communicated, monitored, and reviewed periodically123. References =
✑ 1: CISM Review Manual 15th Edition, page 364
✑ 2: CISM Practice Quiz, question 1132
✑ 3: Security Policy Exception Management, section “Security Policy Exception Management Process”

100
Q
  1. Which of the following BEST indicates that information assets are classified accurately?

A. Appropriate prioritization of information risk treatment
B. Increased compliance with information security policy
C. Appropriate assignment of information asset owners
D. An accurate and complete information asset catalog

A

Answer: A

Explanation: The best indicator that information assets are classified accurately is appropriate prioritization
of information risk treatment. Information asset classification is the process of assigning a level of sensitivity
or criticality to information assets based on their value, impact, and legal or regulatory requirements. The
purpose of information asset classification is to facilitate the identification and protection of information
assets according to their importance and risk exposure. Therefore, if information assets are classified
accurately, the organization can prioritize the information risk treatment activities and allocate the resources
accordingly. The other options are not direct indicators of information asset classification accuracy,
although they may be influenced by it. References = CISM Review Manual 15th Edition, page 671; CISM
Review Questions, Answers & Explanations Database - 12 Month Subscription, Question ID: 1031