6 Flashcards

1
Q
  1. A business impact analysis (BIA) should be periodically executed PRIMARILY to:

A. validate vulnerabilities on environmental changes.
B. analyze the importance of assets.
C. check compliance with regulations.
D. verify the effectiveness of controls.

A

Answer: D

Explanation: A business impact analysis (BIA) is a process that helps identify and evaluate the potential
effects of disruptions or incidents on the organization’s mission, objectives, and operations. A BIA should
be periodically executed to verify the effectiveness of the controls that are implemented to prevent, mitigate,
or recover from such disruptions or incidents12.
According to the CISM Manual, a BIA should be performed at least annually for critical systems and
processes, and more frequently for non-critical ones3. A BIA should also be updated whenever there are
significant changes in the organization’s environment, such as new regulations, technologies, business
models, or stakeholder expectations3. A BIA should not be used to validate vulnerabilities on environmental
changes (A), analyze the importance of assets (B), or check compliance with regulations ©, as these are
not the primary purposes of a BI
A.
References: 1: IR 8286D, Using Business Impact Analysis to Inform Risk Prioritization and Response |
CSRC NIST 2: CISM Domain 4 Preview | BCP - Business Impact Analysis (BIA) - YouTube 3: CISM ITEM
DEVELOPMENT GUIDE - ISACA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q
  1. Which of the following is the MOST effective defense against malicious insiders compromising confidential
    information?

A. Regular audits of access controls
B. Strong background checks when hiring staff
C. Prompt termination procedures
D. Role-based access control (RBAC)

A

Answer: D

Explanation:
role-based access control (RBAC) is the most effective defense against malicious insiders compromising
confidential information, as it helps to limit the access of users to the information and resources that are
necessary for their roles and responsibilities. RBAC also helps to enforce the principle of least privilege,
which reduces the risk of unauthorized or inappropriate access, disclosure, modification, or destruction of
information by insiders. RBAC also facilitates the monitoring and auditing of user activities and access
rights. References = Malicious insiders | Cyber.gov.au, Insider Threat Mitigation Guide - CISA, Malicious
Insiders: Types, Indicators & Common Techniques - Ekran System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q
  1. An information security team is planning a security assessment of an existing vendor. Which of the
    following approaches is MOST helpful for properly scoping the assessment?

A. Focus the review on the infrastructure with the highest risk
B. Review controls listed in the vendor contract
C. Determine whether the vendor follows the selected security framework rules
D. Review the vendor’s security policy

A

Answer: B

Explanation: Reviewing controls listed in the vendor contract is the most helpful approach for properly
scoping the security assessment of an existing vendor because it helps to determine the security
requirements and expectations that the vendor has agreed to meet.
A vendor contract is a legal document that defines the terms and conditions of the business relationship
between the organization and the vendor, including the scope, deliverables, responsibilities, and
obligations of both parties. A vendor contract should also specify the security controls that the vendor must
implement and maintain to protect the organization’s data and systems, such as encryption, authentication,
access control, backup, monitoring, auditing, etc. Reviewing controls listed in the vendor contract helps to
ensure that the security assessment covers all the relevant aspects of the vendor’s security posture, as well
as to identify any gaps or discrepancies between the contract and the actual practices. Therefore, reviewing
controls listed in the vendor contract is the correct answer. References:
✑ https://medstack.co/blog/vendor-security-assessments-understanding-the-basics/
✑ https://www.ncsc.gov.uk/files/NCSC-Vendor-Security-Assessment.pdf
✑ https://securityscorecard.com/blog/how-to-conduct-vendor-security-assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q
  1. Which of the following is the BEST method for determining whether a firewall has been configured to
    provide a comprehensive perimeter defense9

A. A validation of the current firewall rule set
B. A port scan of the firewall from an internal source
C. A ping test from an external source
D. A simulated denial of service (DoS) attack against the firewall

A

Answer: A

Explanation: A validation of the current firewall rule set is the best method for determining whether a firewall
has been configured to provide a comprehensive perimeter defense because it verifies that the firewall
rules are consistent, accurate, and effective in allowing or blocking traffic according to the security policies
and standards of the organization. A port scan of the firewall from an internal source is not a good method
because it does not test the firewall’s behavior from an external perspective, which is more relevant for
perimeter defense. A ping test from an external source is not a good method because it only tests the
firewall’s availability and responsiveness, not its security or functionality. A simulated denial of service (DoS)
attack against the firewall is not a good method because it only tests the firewall’s resilience and
performance under high traffic load, not its security or functionality. References:
https://www.isac
A.org/resources/isacajournal/
issues/2016/volume-4/technical-security-standards-for-information-systems
https://www.isac
A.org/resources/isaca-journal/issues/2017/volume-2/the-value-of- penetration-testing
https://www.isac
A.org/resources/isaca-journal/issues/2016/volume-
5/security-scanning-versus-penetration-testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q
  1. Which of the following is MOST important for the information security manager to include when presenting
    changes in the security risk profile to senior management?

A. Industry benchmarks
B. Security training test results
C. Performance measures for existing controls
D. Number of false positives

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q
  1. A small organization with limited budget hires a new information security manager who finds the same IT
    staff member is assigned the responsibility of system administrator, security administrator, database
    administrator (DBA), and application administrator What is the manager’s BEST course of action?

A. Automate user provisioning activities.
B. Maintain strict control over user provisioning activities.
C. Formally document IT administrator activities.
D. Implement monitoring of IT administrator activities.

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q
  1. An organization is experiencing a sharp increase in incidents related to phishing messages. The root cause
    is an outdated email filtering system that is no longer supported by the vendor. Which of the following
    should be the information security manager’s FIRST course of action?

A. Reinforce security awareness practices for end users.
B. Temporarily outsource the email system to a cloud provider.
C. Develop a business case to replace the system.
D. Monitor outgoing traffic on the firewall.

A

Answer: C

Explanation:
Developing a business case to replace the system is the FIRST course of action that the information
security manager should take, because it helps to justify the need for a new and effective email filtering
system that can prevent or reduce phishing incidents. A business case should include the problem
statement, the proposed solution, the costs and benefits, the risks and assumptions, and the expected
outcomes and metrics.
References =
CISM Review Manual, 16th Edition, ISACA, 2020, p. 42: “A business case is a document that provides the
rationale and justification for an information security investment. It should include the problem statement,
the proposed solution, the costs and benefits, the risks and assumptions, and the expected outcomes and
metrics.”
Email Filtering Explained: What Is It and How Does It Work: “Email filtering is a process used to sort emails
and identify unwanted messages such as spam, malware, and phishing attempts. The goal is to ensure that
they don’t reach the recipient’s primary inbox. It is an essential security measure that helps protect users
from unwanted or malicious messages.”
Cloud-based email phishing attack using machine and deep learning …: “This attack is used to attack your
email account and hack sensitive data easily.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q
  1. Which of the following is the BEST way to determine the gap between the present and desired state of an
    information security program?

A. Perform a risk analysis for critical applications.
B. Determine whether critical success factors (CSFs) have been defined.
C. Conduct a capability maturity model evaluation.
D. Review and update current operational procedures.

A

Answer: C

Explanation: A capability maturity model evaluation is the best way to determine the gap between the
present and desired state of an information security program because it provides a systematic and
structured approach to assess the current level of maturity of the
information security processes and practices, and compare them with the desired or target level of maturity
that is aligned with the business objectives and requirements. A capability maturity model evaluation can
also help to identify the strengths and weaknesses of the information security program, prioritize the
improvement areas, and develop a roadmap for achieving the desired state.
References = Information Security Architecture: Gap Assessment and Prioritization, CISM Review Manual
15th Edition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q
  1. Which of the following is the MOST important security consideration when developing an incident response
    strategy with a cloud provider?

A. Escalation processes
B. Recovery time objective (RTO)
C. Security audit reports
D. Technological capabilities

A

Answer: A

Explanation:
Escalation processes are the most important security consideration when developing an incident response
strategy with a cloud provider, as they define the roles, responsibilities, communication channels, and
decision-making authority for both parties in the event of a security incident. Escalation processes help to
ensure timely and effective response, coordination, and resolution of security incidents, as well as to avoid
conflicts or confusion. (From CISM Review Manual 15th Edition)
References: CISM Review Manual 15th Edition, page 184, section 4.3.3.2.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q
  1. Which of the following is a viable containment strategy for a distributed denial of service (DDoS) attack?

A. Block IP addresses used by the attacker
B. Redirect the attacker’s traffic
C. Disable firewall ports exploited by the attacker.
D. Power off affected servers

A

Answer: B

Explanation: Redirecting the attacker’s traffic is a viable containment strategy for a distributed denial of
service (DDoS) attack because it helps to divert the malicious traffic away from the target server and reduce
the impact of the attack. A DDoS attack is an attempt by attackers to overwhelm a server or a network with
a large volume of requests or packets, preventing legitimate users from accessing the service or resource.
Redirecting the attacker’s traffic is a technique that involves changing the DNS settings or routing tables to
send the attacker’s traffic to another destination, such as a sinkhole, a honeypot, or a scrubbing center. A
sinkhole is a server that absorbs and discards the malicious traffic. A honeypot is a decoy server that
mimics the target server and collects information about the attacker’s behavior and techniques. A scrubbing
center is a service that filters out the malicious traffic and forwards only the legitimate traffic to the target
server. Redirecting the attacker’s traffic helps to contain the DDoS attack by reducing the load on the target
server and preserving its availability and performance. Therefore, redirecting the attacker’s traffic is the
correct answer.
References:
✑ https://www.fortinet.com/resources/cyberglossary/implement-ddos-mitigation- strategy
✑ https://learn.microsoft.com/en-us/azure/ddos-protection/ddos-response-strategy
✑ https://www.cloudflare.com/learning/ddos/glossary/sinkholing/.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q
  1. Which of the following is the MOST important reason for logging firewall activity?

A. Metrics reporting
B. Firewall tuning
C. Intrusion prevention
D. Incident investigation

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q
  1. Which of the following should be the PRIMARY objective when establishing a new information security
    program?

A. Executing the security strategy
B. Minimizing organizational risk
C. Optimizing resources
D. Facilitating operational security

A

Answer: A

Explanation:
According to the CISM Review Manual, the primary objective when establishing a new information security
program is to execute the security strategy that has been defined and approved by the senior management.
The security strategy provides the direction, scope, and goals for the information security program, and
aligns with the business objectives and requirements. Minimizing organizational risk, optimizing resources,
and facilitating operational security are possible outcomes or benefits of the information security program,
but they are not the primary objective.
References = CISM Review Manual, 27th Edition, Chapter 3, Section 3.1.1, page 1151.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q
  1. Which of the following is the BEST way to reduce the risk associated with a bring your own device (BYOD)
    program?

A. Implement a mobile device policy and standard.
B. Provide employee training on secure mobile device practices.
C. Implement a mobile device management (MDM) solution.
D. Require employees to install an effective anti-malware app.

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q
  1. Which of the following is the MOST important reason for an organization to communicate to affected parties
    that a security incident has occurred?

A. To improve awareness of information security
B. To disclose the root cause of the incident
C. To increase goodwill toward the organization
D. To comply with regulations regarding notification

A

Answer: D

Explanation:
Complying with regulations regarding notification is the most important reason for an organization to
communicate to affected parties that a security incident has occurred, as it helps to avoid legal penalties,
fines, or sanctions that may result from failing to notify the relevant authorities, customers, or other
stakeholders in a timely and appropriate manner. Additionally, complying with regulations regarding
notification may also help to preserve the trust and reputation of the organization, as well as to facilitate the
investigation and resolution of the incident.
References = CISM Review Manual 2022, page 3151; CISM Exam Content Outline, Domain 4, Task 4.5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
  1. Which of the following would BEST demonstrate the status of an organization’s information security
    program to the board of directors?

A. Information security program metrics
B. Results of a recent external audit
C. The information security operations matrix
D. Changes to information security risks

A

Answer: A

Explanation: Information security program metrics are the best way to demonstrate the status of an
organization’s information security program to the board of directors, as they provide relevant and
meaningful information on the performance, effectiveness, and value of the program, as well as the current
and emerging risks and the corresponding mitigation strategies. Information security program metrics
should be aligned with the business objectives and risk appetite of the organization, and should be
presented in a clear and concise manner that enables the board of directors to make informed decisions
and provide oversight. (From CISM Review Manual 15th Edition)
References: CISM Review Manual 15th Edition, page 37, section 1.3.2.2.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q
  1. To inform a risk treatment decision, which of the following should the information security manager
    compare with the organization’s risk appetite?

A. Level of residual risk
B. Level of risk treatment
C. Configuration parameters
D. Gap analysis results

A

Answer: A

Explanation: The information security manager should compare the level of residual risk with the
organization’s risk appetite to inform a risk treatment decision. Residual risk is the risk that remains after
applying the risk treatment options, such as avoiding, transferring, mitigating, or accepting the risk. Risk
appetite is the amount of risk that the organization is willing to accept to achieve its objectives. The
information security manager should ensure that the residual risk is within the risk appetite, and if not, apply
additional risk treatment measures or escalate the risk to the senior management for approval.
References = CISM Review Manual, 16th Edition eBook1, Chapter 2: Information Risk Management,
Section: Risk Management, Subsection: Risk Treatment, Page 102.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q
  1. Which of the following is the BEST course of action when an information security manager
    identifies that systems are vulnerable to emerging threats?

A. Frequently update systems and monitor the threat landscape.
B. Monitor the network containing the affected systems for malicious traffic.
C. Increase awareness of the threats among employees who work with the systems.
D. Notify senior management and key stakeholders of the threats.

A

Answer: A

Explanation: The best course of action when an information security manager identifies that systems are
vulnerable to emerging threats is to frequently update systems and monitor the threat landscape, as this will
help to reduce the exposure and impact of the threats, and enable timely detection and response. Updating
systems involves applying patches, fixing vulnerabilities, and implementing security controls. Monitoring the
threat landscape involves collecting and analyzing threat intelligence, identifying new attack vectors and
techniques, and assessing the risk and impact of the threats.
References = CISM Review Manual, 27th Edition, Chapter 4, Section 4.2.1, page 2211; State of
Cybersecurity 2023: Navigating Current and Emerging Threats2; CISM Online Review Course, Module 4,
Lesson 2, Topic 13

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q
  1. Which of the following is the MOST effective way to ensure information security policies are understood?

A. Implement a whistle-blower program.
B. Provide regular security awareness training.
C. Include security responsibilities in job descriptions.
D. Document security procedures.

A

Answer: B

Explanation: Security awareness training is the most effective way to ensure information security policies
are understood, as it educates employees on the purpose, content and importance of the policies, and how
to comply with them. (From CISM Review Manual 15th Edition)
References: CISM Review Manual 15th Edition, page 183, section 4.3.3.1.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q
  1. Which of the following is MOST important for guiding the development and management of a
    comprehensive information security program?

A. Adopting information security program management best practices
B. Implementing policies and procedures to address the information security strategy
C. Aligning the organization’s business objectives with IT objectives
D. Establishing and maintaining an information security governance framework

A

Answer: D

Explanation:
An information security governance framework is a set of principles, policies, standards, and processes that
guide the development, implementation, and management of an effective information security program that
supports the organization’s objectives and strategy. The framework provides direction to meet business
goals while balancing risks and controls, as it helps to align the information security activities with the
business needs, priorities, and risk appetite, and to ensure that the security resources and investments are
optimized and justified.
References = CISM Review Manual 2022, page 321; CISM Exam Content Outline, Domain 1, Knowledge
Statement 1.22; CISM domain 1: Information security governance Updated 2022

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q
  1. Which of the following BEST minimizes information security risk in deploying applications to the production
    environment?

A. Integrating security controls in each phase of the life cycle
B. Conducting penetration testing post implementation
C. Having a well-defined change process
D. Verifying security during the testing process

A

Answer: A

Explanation: = Integrating security controls in each phase of the life cycle is the best way to minimize
information security risk in deploying applications to the production environment. This ensures that security
requirements are defined, designed, implemented, tested, and maintained throughout the development
process. Conducting penetration testing post implementation, having a well-defined change process, and
verifying security during the testing process are all important activities, but they are not sufficient to address
all the potential risks that may arise during the application life cycle. Penetration testing may reveal some
vulnerabilities, but it cannot guarantee that all of them are identified and fixed. A change process may help
to control and document the modifications made to the application, but it does not ensure that the changes
are secure and do not introduce new risks. Verifying security during the testing process may help to validate
the functionality and performance of the security controls, but it does not ensure that the security
requirements are complete and consistent with the business objectives and the risk appetite of the
organization. References = CISM Review Manual, 16th Edition, page 1121; CISM Review Questions,
Answers & Explanations Manual, 10th Edition, page 1462

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q
  1. The MOST important information for influencing management’s support of information security is:

A. an demonstration of alignment with the business strategy.
B. An identification of the overall threat landscape.
C. A report of a successful attack on a competitor.
D. An identification of organizational risks.

A

Answer: A

Explanation: The most important information for influencing management’s support of information security
is an demonstration of alignment with the business strategy because it shows how information security
contributes to the achievement of the organization’s goals and objectives, and adds value to the
organization’s performance and competitiveness. An identification of the overall threat landscape is not
very important because it does not indicate how information security addresses or mitigates the threats or
risks. A report of a successful attack on a competitor is not very important because it does not indicate how
information security prevents or responds to such attacks. An identification of organizational risks is not
very important because it does not indicate how information security manages or reduces the risks.
References: https://www.isac
A.org/resources/isacajournal/
issues/2016/volume-4/technical-security-standards-for-information-systems
https://www.isac
A.org/resources/isaca-journal/issues/2017/volume-2/how-to-align-securityinitiatives-
with-business-goals-and-objectives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q
  1. Which of the following is the GREATEST benefit of incorporating information security governance into the
    corporate governance framework?

A. Heightened awareness of information security strategies
B. Improved process resiliency in the event of attacks
C. Promotion of security-by-design principles to the business
D. Management accountability for information security

A

Answer: D

Explanation:
The greatest benefit of incorporating information security governance into the corporate governance
framework is D. Management accountability for information security. This is because management
accountability for information security means that the senior management and the board of directors are
responsible for defining, overseeing, and supporting the information security strategy, policies, and
objectives of the organization, and ensuring that they are aligned with the business goals, stakeholder
expectations, and regulatory requirements. Management accountability for information security also means
that the senior management and the board of directors are accountable for the performance, value, and
effectiveness of the information security program, and for the management and mitigation of the information
security risks and incidents. Management accountability for information security can help to foster a culture
of security awareness and responsibility, and to enhance the trust and confidence of the customers,
partners, and regulators in the organization’s information security capabilities.
Management accountability for information security means that the senior management and the board of
directors are responsible for defining, overseeing, and supporting the information security strategy, policies,
and objectives of the organization, and ensuring that they are aligned with the business goals, stakeholder
expectations, and regulatory requirements. (From CISM Manual or related resources)
References = CISM Review Manual 15th Edition, Chapter 1, Section 1.2.1, page 181; CISM domain 1:
Information security governance [Updated 2022] | Infosec2; Information Security Governance: Guidance for
Boards of Directors and Executive Management, 2nd Edition3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q
  1. Which of the following would BEST help to ensure compliance with an organization’s information security
    requirements by an IT service provider?

A. Requiring an external security audit of the IT service provider
B. Requiring regular reporting from the IT service provider
C. Defining information security requirements with internal IT
D. Defining the business recovery plan with the IT service provider

A

Answer: B

Explanation:
Requiring regular reporting from the IT service provider is the best way to ensure compliance with the
organization’s information security requirements, as it allows the organization to monitor the performance,
security incidents, service levels, and compliance status of the IT service provider. Reporting also helps to
identify any gaps or issues that need to be addressed or resolved. (From CISM Review Manual 15th
Edition)
References: CISM Review Manual 15th Edition, page 184, section 4.3.3.2.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q
  1. An information security manager has become aware that a third-party provider is not in compliance with the
    statement of work (SOW). Which of the following is the BEST course of action?

A. Notify senior management of the issue.
B. Report the issue to legal personnel.
C. Initiate contract renegotiation.
D. Assess the extent of the issue.

A

Answer: D

Explanation: The first course of action when the information security manager becomes aware that a
third-party provider is not in compliance with the SOW is to assess the extent of the issue, which means
determining the nature, scope, and impact of the non- compliance on the security of the enterprise’s data
and systems. The assessment should also identify the root cause of the non-compliance and the possible
remediation actions. The assessment will help the information security manager to decide the next steps,
such as notifying senior management, reporting the issue to legal personnel, initiating contract
renegotiation, or terminating the contract.
References = Ensuring Vendor Compliance and Third-Party Risk Mitigation, A Risk-Based Management
Approach to Third-Party Data Security, Risk and Compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q
  1. Which of the following should an information security manager do FIRST after identifying suspicious activity
    on a PC that is not in the organization’s IT asset inventory?

A. Isolate the PC from the network
B. Perform a vulnerability scan
C. Determine why the PC is not included in the inventory
D. Reinforce information security training

A

Answer: C

Explanation: The first thing an information security manager should do after identifying suspicious activity
on a PC that is not in the organization’s IT asset inventory is to determine why the PC is not included in the
inventory. This will help to identify the source and scope of the threat, as well as the potential impact and
risk to the organization. The IT asset inventory is a list of all the hardware, software, data, and other
resources that are owned, controlled, or used by an organization. It helps to establish accountability,
visibility, and control over the IT assets, as well as to support security policies and procedures.
If a PC is not included in the inventory, it may indicate that it has been compromised by an unauthorized
user or entity, or that it has been moved or transferred without proper authorization. It may also indicate that
there are gaps or errors in the inventory management process, such as missing records, duplicate entries,
outdated information, or inaccurate classification. These issues can pose significant challenges for
information security management, such as:
✑ Lack of visibility into the IT environment and assets
✑ Difficulty in detecting and responding to incidents
✑ Increased risk of data breaches and cyberattacks
✑ Non-compliance with regulatory requirements and standards
✑ Reduced trust and confidence among stakeholders
Therefore, an information security manager should take immediate steps to investigate why the PC is not
included in the inventory and take appropriate actions to remediate the situation.
References = CISM Manual, Chapter 6: Incident Response Planning (IRP), Section 6.2: Inventory
Management1
1: https://store.isac
A.org/s/store#/store/browse/cat/a2D4w00000Ac6NNEAZ/tiles

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q
  1. The business value of an information asset is derived from:

A. the threat profile.
B. its criticality.
C. the risk assessment.
D. its replacement cost.

A

Answer: B

Explanation:
The business value of an information asset is derived from its criticality, which is the degree of importance
or dependency of the asset to the organization’s objectives, operations, and stakeholders. The criticality of
an information asset can be determined by assessing its impact on the confidentiality, integrity, and
availability (CIA) of the information, as well as its sensitivity, classification, and regulatory requirements.
The higher the criticality of an information asset, the higher its business value, and the more resources and
controls are needed to protect it.
References = CISM Review Manual 2022, page 371; CISM Exam Content Outline, Domain 1, Task 1.32; IT
Asset Valuation, Risk Assessment and Control Implementation Model1; Managing Data as an Asset3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q
  1. A risk owner has accepted a large amount of risk due to the high cost of controls. Which of the following
    should be the information security manager’s PRIMARY focus in this situation?

A. Establishing a strong ongoing risk monitoring process
B. Presenting the risk profile for approval by the risk owner
C. Conducting an independent review of risk responses
D. Updating the information security standards to include the accepted risk

A

Answer: A

Explanation: The information security manager’s PRIMARY focus in this situation should be establishing a
strong ongoing risk monitoring process, which is the process of tracking and evaluating the changes in the
risk environment, the effectiveness of the risk responses, and the impact of the residual risk on the
organization. A strong ongoing risk monitoring process can help the information security manager to
identify any deviations from the expected risk level, to report any significant changes or issues to the risk
owner and other stakeholders, and to recommend any adjustments or improvements to the risk
management strategy. Presenting the risk profile for approval by the risk owner is not the primary focus in
this situation, as it is a step that should be done before the risk owner accepts the risk, not after. Conducting
an independent review of risk responses is not the primary focus in this situation, as it is a quality assurance
activity that can be performed by an external auditor or a third-party expert, not by the information security
manager. Updating the information security standards to include the accepted risk is not the primary focus
in this situation, as it is a documentation activity that does not address the ongoing monitoring and reporting
of the risk. References = CISM Review Manual, 16th Edition, page 2281; CISM Review Questions,
Answers & Explanations Manual, 10th Edition, page 1022

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q
  1. An information security manager has learned of an increasing trend in attacks that use phishing emails
    impersonating an organization’s CEO in an attempt to commit wire transfer fraud. Which of the following is
    the BEST way to reduce the risk associated with this type of attack?

A. Temporarily suspend wire transfers for the organization.
B. Provide awareness training to the CEO for this type of phishing attack.
C. Provide awareness training to staff responsible for wire transfers.
D. Disable emails for staff responsible for wire transfers.

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q
  1. The use of a business case to obtain funding for an information security investment is MOST effective when
    the business case:

A. relates the investment to the organization’s strategic plan.
B. translates information security policies and standards into business requirements.
C. articulates management’s intent and information security directives in clear language.
D. realigns information security objectives to organizational strategy.

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q
  1. Which of the following is MOST important to consider when choosing a shared alternate location for
    computing facilities?

A. The organization’s risk tolerance
B. The organization’s mission
C. Resource availability
D. Incident response team training

A

Answer: A

Explanation: The organization’s risk tolerance is the most important factor to consider when choosing a
shared alternate location for computing facilities, as it determines the acceptable level of risk exposure and
the required recovery time objective (RTO) for the organization. A shared alternate location is a facility that
is used by multiple organizations for disaster recovery purposes, and it may have limited resources,
availability, and security. Therefore, the organization must assess its risk tolerance and ensure that the
shared alternate location can meet its recovery requirements and protect its information assets. References
= CISM Review Manual, 27th Edition, Chapter 4, Section 4.3.2, page 2291; CISM Online Review Course,
Module 4, Lesson 3, Topic 22; BCMpedia, Alternate Site3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q
  1. Which of the following control types should be considered FIRST for aligning employee behavior with an
    organization’s information security objectives?

A. Administrative security controls
B. Technical security controls
C. Physical security controls
D. Access security controls

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q
  1. Which of the following BEST indicates the effectiveness of the vendor risk management process?

A. Increase in the percentage of vendors certified to a globally recognized security standard
B. Increase in the percentage of vendors with a completed due diligence review
C. Increase in the percentage of vendors conducting mandatory security training
D. Increase in the percentage of vendors that have reported security breaches

A

Answer: A

Explanation:
This answer best indicates the effectiveness of the vendor risk management process because it shows that
the organization has established and enforced clear and consistent security requirements and expectations
for its vendors, and that the vendors have demonstrated their compliance and commitment to security best
practices. A globally recognized security standard, such as ISO 27001, NIST CSF, or COBIT, provides a
comprehensive and objective framework for assessing and improving the security posture and performance
of vendors.
References: The CISM Review Manual 2023 states that “the information security manager is responsible
for ensuring that the security requirements and expectations for third-party products and services are
defined, communicated, and enforced” and that “the information security manager should verify that the
third parties have implemented adequate security controls and practices, and that they comply with
applicable standards and regulations” (p. 138). The CISM Review Questions, Answers & Explanations
Manual 2023 also provides the following rationale for this Answer: “Increase in the percentage of vendors
certified to a globally recognized security standard is the correct answer because it best indicates the
effectiveness of the vendor risk management process, as it shows that the organization has established
and enforced clear and consistent security requirements and expectations for
its vendors, and that the vendors have demonstrated their compliance and commitment to security best
practices” (p. 63). Additionally, the article Vendor Risk Management Demystified from the ISACA Journal
2015 states that “a globally recognized security standard provides a common language and framework for
evaluating and improving the security posture and performance of vendors” and that “a vendor certification
to a globally recognized security standard can help to reduce the risk of security breaches, increase the
trust and confidence of customers and stakeholders, and enhance the reputation and competitiveness of
the vendor” (p. 3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q
  1. Which of the following would MOST effectively ensure that a new server is appropriately secured?

A. Performing secure code reviews
B. Enforcing technical security standards
C. Conducting penetration testing
D. Initiating security scanning

A

Answer: B

Explanation: Enforcing technical security standards is the most effective way to ensure that a new server is
appropriately secured because it ensures that the server complies with the organization’s security policies
and best practices, such as encryption, authentication, patching, and hardening. Performing secure code
reviews is not relevant for securing a new server, unless it is running custom applications that need to be
verified for security flaws. Conducting penetration testing is not sufficient for securing a new server,
because it only identifies vulnerabilities that can be exploited by attackers, but does not fix them. Initiating
security scanning is not sufficient for securing a new server, because it only detects known vulnerabilities or
misconfigurations, but does not enforce security standards or remediate issues. References:
https://www.isac
A.org/resources/isacajournal/
issues/2016/volume-4/technical-security-standards-for-information-systems
https://www.isac
A.org/resources/isaca-journal/issues/2017/volume-3/secure-code-review
https://www.isac
A.org/resources/isaca-journal/issues/2017/volume-2/the-value-of- penetration-testing
https://www.isac
A.org/resources/isaca-journal/issues/2016/volume-
5/security-scanning-versus-penetration-testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q
  1. Which of the following BEST determines an information asset’s classification?

A. Value of the information asset in the marketplace
B. Criticality to a business process
C. Risk assessment from the data owner
D. Cost of producing the information asset

A

Answer: B

Explanation: According to the CISM Review Manual, 15th Edition1, information asset classification is the
process of assigning a level of sensitivity to information assets based on their importance to the
organization and the potential impact of unauthorized disclosure, modification or destruction. The criticality
of an information asset to a business process is one of the key factors that determines its classification
level.
References = 1: CISM Review Manual, 15th Edition, ISACA, 2016, Chapter 2, page 61.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q
  1. Which of the following is the GREATEST concern resulting from the lack of severity criteria in incident
    classification?

A. Statistical reports will be incorrect.
B. The service desk will be staffed incorrectly.
C. Escalation procedures will be ineffective.
D. Timely detection of attacks will be impossible.

A

Answer: C

Explanation: The greatest concern resulting from the lack of severity criteria in incident classification is that
escalation procedures will be ineffective because they rely on severity criteria to determine when and how
to escalate an incident to higher levels of authority or responsibility, and what actions or resources are
required for resolving an incident. Statistical reports will be incorrect is not a great concern because they do
not affect the incident response process directly, but rather provide information or analysis for improvement
or evaluation purposes. The service desk will be staffed incorrectly is not a great concern because it does
not affect the incident response process directly, but rather affects the availability or efficiency of one of its
components. Timely detection of attacks will be impossible is not a great concern because it does not
depend on severity criteria, but rather on monitoring and alerting mechanisms. References:
https://www.isac
A.org/resources/isaca-journal/issues/2017/volume-5/incident-response- lessons-learned
https://www.isac
A.org/resources/isaca-journal/issues/2018/volume- 3/incident-response-lessons-learned

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q
  1. An internal audit has revealed that a number of information assets have been inappropriately classified. To
    correct the classifications, the remediation accountability should be assigned to:

A. the business users.
B. the information owners.
C. the system administrators.
D. senior management.

A

Answer: B

Explanation:
The best automated control to resolve the issue of security incidents not being appropriately escalated by
the help desk is to integrate incident response workflow into the help desk ticketing system. This will ensure
that the help desk staff follow the predefined steps and procedures for handling and escalating security
incidents, based on the severity, impact, and urgency of each incident. The incident response workflow will
also provide clear guidance on who to notify, when to notify, and how to notify the relevant stakeholders
and authorities. This will improve the efficiency, effectiveness, and consistency of the incident response
process.
References = CISM Review Manual, 16th Edition, page 2901; A Practical Approach to Incident
Management Escalation2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q
  1. Which of the following is the MOST important issue in a penetration test?

A. Having an independent group perform the test
B. Obtaining permission from audit
C. Performing the test without the benefit of any insider knowledge
D. Having a defined goal as well as success and failure criteria

A

Answer: D

Explanation: The most important issue in a penetration test is having a defined goal as well as success and
failure criteri
A. A penetration test is a simulated cyber attack against a computer system or an application to
check for exploitable vulnerabilities. The goal of a penetration test is to identify and evaluate the security
risks and weaknesses of the target system or application, and to provide recommendations for
improvement. The success and failure criteria of a penetration test are the metrics and indicators that
measure the effectiveness and efficiency of the test, and the extent to which the test achieves its goal. By
having a defined goal as well as success and failure criteria, the penetration tester can plan and execute
the test in a systematic and structured manner, and can communicate and report the results and findings in
a clear and concise way. The other options are not the most important issue in a penetration test, although
they may be some factors or considerations that affect the test. Having an independent group perform the
test is a desirable practice, as it can provide an unbiased and objective assessment of the target system or
application. However, it is not essential, as long as the penetration tester follows ethical hacking principles
and standards. Obtaining permission from audit is a mandatory requirement, as it ensures that the
penetration test is authorized and compliant with the organization’s policies and regulations. However, it is
not an issue, as it is a prerequisite for conducting the test. Performing the test without the benefit of any
insider knowledge is an optional approach, as it simulates a real-world attack by an external hacker who
does not have access to the internal design or configuration of the target system or application. However, it
is not always feasible or effective, as some vulnerabilities may be hidden or inaccessible from an outsider’s
perspective.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q
  1. An information security manager has identified that privileged employee access requests to production
    servers are approved; but user actions are not logged. Which of the following should be the GREATEST
    concern with this situation?

A. Lack of availability
B. Lack of accountability
C. Improper authorization
D. Inadequate authentication

A

Answer: B

Explanation: The greatest concern with the situation of privileged employee access requests to production
servers being approved but not logged is the lack of accountability, which means the inability to trace or
verify the actions and decisions of the privileged users. Lack of accountability can lead to security risks
such as unauthorized changes, data breaches, fraud, or misuse of privileges. Logging user actions is a key
component of privileged access management (PAM), which helps to monitor, detect, and prevent
unauthorized privileged access to critical resources. The other options, such as lack of availability, improper
authorization, or inadequate authentication, are not directly related to the situation of not logging user
actions. References:
✑ https://www.microsoft.com/en-us/security/business/security-101/what-is-privilegedaccess-
management-pam
✑ https://www.ekransystem.com/en/blog/privileged-user-monitoring-best-practices
✑ https://www.beyondtrust.com/resources/glossary/privileged-access-management- pam

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q
  1. Which of the following would BEST enable the timely execution of an incident response plan?

A. The introduction of a decision support tool
B. Definition of trigger events
C. Clearly defined data classification process
D. Centralized service desk

A

Answer: B

Explanation: Definition of trigger events is the best way to enable the timely execution of an incident
response plan because it helps to specify the conditions or criteria that initiate the incident response
process. Trigger events are predefined scenarios or indicators that signal the occurrence or potential
occurrence of a security incident, such as a ransomware attack, a data breach, a denial-of-service attack,
or an unauthorized access attempt. Definition of trigger events helps to ensure that the incident response
team is alerted and activated as soon as possible, as well as to determine the appropriate level and scope
of response based on the severity and impact of the incident. Therefore, definition of trigger events is the
correct answer.
References:
✑ https://www.atlassian.com/incident-management/kpis/common-metrics
✑ https://www.varonis.com/blog/incident-response-plan/
✑ https://holierthantao.com/2023/05/03/minimizing-disruptions-a-comprehensiveguide-
to-incident-response-planning-and-execution/

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q
  1. Which of the following is MOST important to complete during the recovery phase of an incident response
    process before bringing affected systems back online?

A. Record and close security incident tickets.
B. Test and verify that compromisedsystems are clean.
C. Document recovery steps for senior management reporting.
D. Capture and preserve forensic images of affected systems.

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q
  1. Of the following, who is BEST positioned to be accountable for risk acceptance decisions based on risk
    appetite?

A. Information security manager
B. Chief risk officer (CRO)
C. Information security steering committee
D. Risk owner

A

Answer: D

Explanation:
The risk owner is the best positioned to be accountable for risk acceptance decisions based on risk appetite,
because the risk owner is the person or entity with the
accountability and authority to manage a risk1. The risk owner is responsible for evaluating the risk level,
comparing it with the risk appetite, and deciding whether to accept, avoid, transfer, or mitigate the risk2.
The risk owner is also accountable for monitoring and reporting on the risk status and outcomes3. The
information security manager, the chief
risk officer (CRO), and the information security steering committee may have some roles and
responsibilities in the risk management process, but they are not the primary accountable parties for risk
acceptance decisions.
References = CISM Review Manual, 16th Edition, page 754; Risk Acceptance

42
Q
  1. An information security manager notes that security incidents are not being appropriately escalated by the
    help desk after tickets are logged. Which of the following is the BEST automated control to resolve this
    issue?

A. Implementing automated vulnerability scanning in the help desk workflow
B. Changing the default setting for all security incidents to the highest priority
C. Integrating automated service level agreement (SLA) reporting into the help desk ticketing system
D. Integrating incident response workflow into the help desk ticketing system

A

Answer: D

Explanation:
The best automated control to resolve the issue of security incidents not being appropriately escalated by
the help desk is to integrate incident response workflow into the help desk ticketing system. This will ensure
that the help desk staff follow the predefined steps and procedures for handling and escalating security
incidents, based on the severity, impact, and urgency of each incident. The incident response workflow will
also provide clear guidance on who to notify, when to notify, and how to notify the relevant stakeholders
and authorities. This will improve the efficiency, effectiveness, and consistency of the incident response
process.
References = CISM Review Manual, 16th Edition, page 2901; A Practical Approach to Incident
Management Escalation2

43
Q
  1. Which of the following should be the PRIMARY basis for a severity hierarchy for information security
    incident classification?

A. Availability of resources
B. Root cause analysis results
C. Adverse effects on the business
D. Legal and regulatory requirements

A

Answer: C

Explanation: The severity hierarchy for information security incident classification should be based on the
potential or actual impact of the incident on the business objectives, operations, reputation, and
stakeholders. The adverse effects on the business can be measured by criteria such as financial loss,
operational disruption, legal liability, regulatory compliance, customer satisfaction, and public confidence.
The other options are not the primary basis for a severity hierarchy, although they may be considered as
secondary factors or consequences of an incident

44
Q
  1. Which of the following BEST enables an organization to enhance its incident response plan processes and
    procedures?

A. Security risk assessments
B. Lessons learned analysis
C. Information security audits
D. Key performance indicators (KPIs)

A

Answer: B

Explanation: Lessons learned analysis is the best way to enable an organization to enhance its incident
response plan processes and procedures because it helps to identify the strengths and weaknesses of the
current plan, capture the feedback and recommendations from the incident responders and stakeholders,
and implement the necessary improvements and corrective actions for future incidents. Security risk
assessments are not directly related to enhancing the incident response plan, but rather to identifying and
evaluating the security risks and controls of the organization. Information security audits are not directly
related to enhancing the incident response plan, but rather to verifying and validating the compliance and
effectiveness of the security policies and standards of the organization. Key performance indicators (KPIs)
are not directly related to enhancing the incident response plan, but rather to measuring and reporting the
performance and progress of the security objectives and initiatives of the organization. References:
https://www.isac
A.org/resources/isaca-journal/issues/2017/volume-5/incidentresponse-
lessons-learned https://www.isac
A.org/resources/isacajournal/
issues/2017/volume-1/security-risk-assessment-for-a-cloud-based-enterpriseresource-
planning-system https://www.isac
A.org/resources/isacajournal/
issues/2016/volume-6/how-to-measure-the-effectiveness-of-information-security- using-iso-27004
https://www.isac
A.org/resources/isaca-journal/issues/2017/volume-3/howto-
measure-the-effectiveness-of-your-information-security-management-system

45
Q
  1. An organization’s automated security monitoring tool generates an excessively large amount of falsq
    positives. Which of the following is the BEST method to optimize the monitoring process?

A. Report only critical alerts.
B. Change reporting thresholds.
C. Reconfigure log recording.
D. Monitor incidents in a specific time frame.

A

Answer: B

Explanation: Changing reporting thresholds is the best method to optimize the monitoring process when the
automated security monitoring tool generates an excessively large amount of false positives. Changing
reporting thresholds means adjusting the criteria or parameters that trigger the alerts, such as the severity
level, the frequency, the source, or the destination of the events. Changing reporting thresholds can help to
reduce the number of false positives, filter out the irrelevant or benign events, and focus on the most critical
and suspicious events that require further investigation or response.
References = Cybersecurity tool sprawl leading to burnout, false positives: report, Security tools’
effectiveness hampered by false positives

46
Q
  1. Which of the following should be implemented to BEST reduce the likelihood of a security breach?

A. A data forensics program
B. A configuration management program
C. A layered security program
D. An incident response program

A

Answer: C

47
Q
  1. Which of the following roles has the PRIMARY responsibility to ensure the operating effectiveness of IT
    controls?

A. Risk owner
B. Control tester
C. IT compliance leader
D. Information security manager

A

Answer: D

Explanation:
According to the CISM Review Manual, 15th Edition1, the information security manager is responsible for
ensuring that the information security program supports the organization’s objectives and aligns with
applicable laws and regulations. The information security manager is also responsible for overseeing the
implementation and maintenance of effective IT controls, as well as monitoring and reporting on their
performance.
References = 1: CISM Review Manual, 15th Edition, ISACA, 2016, Chapter 1, page 10.

48
Q
  1. Which of the following is MOST important in order to obtain senior leadership support when presenting an
    information security strategy?

A. The strategy aligns with management’s acceptable level of risk.
B. The strategy addresses ineffective information security controls.
C. The strategy aligns with industry benchmarks and standards.
D. The strategy addresses organizational maturity and the threat environment.

A

Answer: A

Explanation: The most important factor to obtain senior leadership support when
presenting an information security strategy is that the strategy aligns with management’s acceptable level
of risk because it ensures that the strategy is consistent and compatible with the organization’s risk appetite
and thresholds, and reflects management’s expectations and priorities for security risk management. The
strategy addresses ineffective information security controls is not a very important factor because it does
not indicate how the strategy will improve or enhance the security controls or performance. The strategy
aligns with industry benchmarks and standards is not a very important factor because it does not indicate
how the strategy will differentiate or innovate the organization’s security capabilities or practices. The
strategy addresses organizational maturity and the threat environment is not a very important factor
because it does not indicate how the strategy will advance or adapt the organization’s security posture or
resilience. References: https://www.isac
A.org/resources/isaca-journal/issues/2016/volume-
4/technical-security-standards-for-information-systems
https://www.isac
A.org/resources/isaca-journal/issues/2017/volume-2/how-to-align-securityinitiatives-
with-business-goals-and-objectives

49
Q
  1. Which of the following BEST enables an information security manager to obtain organizational support for
    the implementation of security controls?

A. Conducting periodic vulnerability assessments
B. Communicating business impact analysis (BIA) results
C. Establishing effective stakeholder relationships
D. Defining the organization’s risk management framework

A

Answer: C

Explanation: The best way to obtain organizational support for the implementation of security controls is to
establish effective stakeholder relationships. Stakeholders are the individuals or groups that have an
interest or influence in the organization’s information security objectives, activities, and outcomes. They
may include senior management, business owners, users, customers, regulators, auditors, vendors, and
others. By establishing effective stakeholder relationships, the information security manager can
communicate the value and benefits of security controls to the organization’s performance, reputation, and
competitiveness. The information security manager can also solicit feedback and input from stakeholders to
ensure that the security controls are aligned with the organization’s needs and expectations. The
information security manager can also
foster collaboration and cooperation among stakeholders to facilitate the implementation and operation of
security controls. The other options are not the best way to obtain organizational support for the
implementation of security controls, although they may be some steps or outcomes of the process.
Conducting periodic vulnerability assessments is a technical activity that can help identify and prioritize the
security weaknesses and gaps in the organization’s information assets and systems. However, it does not
necessarily obtain organizational support for the implementation of security controls unless the results are
communicated and justified to the stakeholders. Communicating business impact analysis (BIA) results is a
reporting activity that can help demonstrate the potential consequences of disruptions or incidents on the
organization’s critical business processes and functions. However, it does not necessarily obtain
organizational support for the implementation of security controls unless the results are linked to the
organization’s risk appetite and tolerance. Defining the organization’s risk management framework is a
strategic activity that can help establish the policies, procedures, roles, and responsibilities for managing
information security risks in a consistent and effective manner. However, it does not necessarily obtain
organizational support for the implementation of security controls unless the framework is endorsed and
enforced by the stakeholders

50
Q
  1. Management of a financial institution accepted an operational risk that consequently led to the temporary
    deactivation to a critical monitoring process. Which of the following should be the information security
    manager’s GREATEST concern with this situation?

A. Impact on compliance risk.
B. Inability to determine short-term impact.
C. Impact on the risk culture.
D. Deviation from risk management best practices

A

Answer: C

Explanation: Comprehensive and Detailed Explanation = The impact on the risk culture is the greatest
concern for the information security manager, because it reflects the attitude and behavior of the
organization towards risk management. If management accepts an operational risk that compromises a
critical monitoring process, it may indicate a lack of awareness, commitment, or accountability for risk
management. This may erode the trust and confidence of the stakeholders, regulators, and customers, and
expose the organization to further risks. The impact on compliance risk, the inability to determine shortterm
impact, and the deviation from risk management best practices are also important, but
they are secondary to the impact on the risk culture.
References = CISM Review Manual 15th Edition, page 48. CISM Review Questions, Answers &
Explanations Database - 12 Month Subscription, question ID 421.

51
Q
  1. A project team member notifies the information security manager of a potential security risk that has not
    been included in the risk register. Which of the following should the information security manager do
    FIRST?

A. Implement compensating controls.
B. Analyze the identified risk.
C. Prepare a risk mitigation plan.
D. Add the risk to the risk register.

A

Answer: D

52
Q
  1. Which of the following should be done FIRST once a cybersecurity attack has been confirmed?

A. Isolate the affected system.
B. Notify senior management.
C. Power down the system.
D. Contact legal authorities.

A

Answer: A

Explanation:
Isolating the affected system is the first step in the incident response process, as it helps to contain the
attack, prevent further damage, and preserve the evidence for analysis. Isolating the system can be done
by disconnecting it from the network, blocking the
malicious traffic, or applying quarantine rules.
References = CISM Review Manual 2022, page 3121; CISM Exam Content Outline, Domain 4, Task 4.22;
Cybersecurity Incident Response Exercise Guidance3

53
Q
  1. Which of the following is the BEST justification for making a revision to a password policy?

A. Vendor recommendation
B. Audit recommendation
C. A risk assessment
D. Industry best practice

A

Answer: C

Explanation: The best justification for making a revision to a password policy is a risk assessment. A risk
assessment is a process of identifying, analyzing, and evaluating the potential threats and vulnerabilities
that may affect the confidentiality, integrity, and availability of information assets and systems. By
conducting a risk assessment, the organization can determine the appropriate level of security controls and
measures to protect its information assets and systems, including password policies. A risk assessment
can also help identify any gaps or weaknesses in the existing password policy, and provide
recommendations for improvement based on the organization’s risk appetite and tolerance. The other
options are not the best justification for making a revision to a password policy, although they may be some
inputs or outputs of the risk assessment process. A vendor recommendation is an external source of advice
or guidance that may or may not be relevant or applicable to the organization’s specific context and needs.
A vendor recommendation should not be followed blindly without conducting a risk assessment to evaluate
its suitability and effectiveness. An audit recommendation is an internal source of feedback or suggestion
that may or may not be accurate or complete. An audit recommendation should not be implemented without
conducting a risk assessment to verify its validity and feasibility. An industry best practice is a general
standard or guideline that may or may not reflect the organization’s unique characteristics and
requirements. An industry best practice should not be adopted without conducting a risk assessment to
customize it according to the organization’s goals and priorities

54
Q
  1. Before approving the implementation of a new security solution, senior management requires a business
    case. Which of the following would BEST support the justification for investment?

A. The solution contributes to business strategy.
B. The solution improves business risk tolerance levels.
C. The solution improves business resiliency.
D. The solution reduces the cost of noncompliance with regulations.

A

Answer: A

Explanation:
The best way to support the justification for investment in a new security solution is to show how the
solution contributes to the business strategy of the organization. The business strategy defines the vision,
mission, goals, and objectives of the organization, and the security solution should align with and support
them. The security solution should also demonstrate how it adds value to the organization, such as by
enabling new business opportunities, enhancing customer satisfaction, or increasing competitive
advantage. The business case should include the expected benefits, costs, risks, and alternatives of the
security solution, and provide a clear rationale for choosing the preferred option1. References = CISM
Review Manual, 16th Edition eBook2, Chapter 1: Information Security Governance, Section: Information
Security Strategy, Subsection: Business Case Development, Page 33.

55
Q
  1. While conducting a test of a business continuity plan (BCP), which of the following is the MOST important
    consideration?

A. The test is scheduled to reduce operational impact.
B. The test involves IT members in the test process.
C. The test addresses the critical components.
D. The test simulates actual prime-time processing conditions.

A

Answer: C

Explanation: The test addresses the critical components is the most important consideration while
conducting a test of a business continuity plan (BCP), as it ensures that the test covers the essential
functions, processes, and resources that are required to maintain or resume the organization’s operations
in the event of a disruption. The test should also verify that the recovery objectives, such as recovery time
objective (RTO) and recovery point objective (RPO), are met. (From CISM Review Manual 15th Edition)
References: CISM Review Manual 15th Edition, page 178, section 4.3.2.1; CISSP Exam Cram: Business
Continuity and Disaster Recovery Planning1, page 5, section Testing the Plan.

56
Q
  1. Which of the following trends would be of GREATEST concern when reviewing the performance of an
    organization’s intrusion detection systems (IDSs)?

A. Decrease in false positives
B. Increase in false positives
C. Increase in false negatives
D. Decrease in false negatives

A

Answer: C

Explanation: An increase in false negatives would be of greatest concern when reviewing the performance
of an organization’s IDSs, because it means that the IDSs are failing to detect and alert on actual attacks
that are occurring on the network. False negatives can lead to serious security breaches, data loss,
reputational damage, and legal liabilities for the organization. False positives, on the other hand, are alerts
that are triggered by benign or normal activities that are mistaken for attacks. False positives can cause
annoyance, inefficiency, and desensitization, but they do not pose a direct threat to the security of the
network. Therefore, a decrease in false positives would be desirable, and an increase in false positives
would be less concerning than an increase in false negatives.
References = CISM Review Manual, 16th Edition, page 2231; Intrusion Detection Systems
| NIST

57
Q
  1. Which of the following is MOST important for an information security manager to consider when
    determining whether data should be stored?

A. Data protection regulations
B. Data storage limitations
C. Business requirements
D. Type and nature of data

A

Answer: C

58
Q
  1. An organization that conducts business globally is planning to utilize a third-party service provider to
    process payroll information. Which of the following issues poses the GREATEST risk to the organization?

A. The third party does not have an independent assessment of controls available for review.
B. The third party has not provided evidence of compliance with local regulations where data is generated.
C. The third-party contract does not include an indemnity clause for compensation in the event of a breach.
D. The third party’s service level agreement (SLA) does not include guarantees of uptime.

A

Answer: B

Explanation:
The third party’s lack of compliance with local regulations poses the greatest risk to the organization, as it
may expose the organization to legal, regulatory, or reputational consequences, such as fines, sanctions,
lawsuits, or loss of customer trust. Payroll information is considered sensitive personal data that may be
subject to different privacy and security laws depending on the jurisdiction where it is generated, processed,
or stored. Therefore, the organization should ensure that the third party adheres to the applicable
regulations and standards, and obtains the necessary certifications or attestations to demonstrate
compliance.
References = CISM Review Manual 2022, page 361; CISM Exam Content Outline, Domain 1, Task 1.22;
Ensuring Vendor Compliance and Third-Party Risk Mitigation; How to Manage Access Risk Regarding
Third-Party Service Providers

59
Q
  1. Which of the following is the MOST effective way to address an organizations security concerns during
    contract negotiations with a third party?

A. Ensure security is involved in the procurement process.
B. Review the third-party contract with the organization’s legal department.
C. Conduct an information security audit on the third-party vendor.
D. Communicate security policy with the third-party vendor.

A

Answer: A

60
Q
  1. Which of the following BEST indicates the organizational benefit of an information security solution?

A. Cost savings the solution brings to the information security department
B. Reduced security training requirements
C. Alignment to security threats and risks
D. Costs and benefits of the solution calculated over time

A

Answer: D

Explanation:
The best option to indicate the organizational benefit of an information security solution is D. Costs and
benefits of the solution calculated over time. This is because costs and benefits of the solution calculated
over time, also known as the return on security investment (ROSI), can help to measure and demonstrate
the value and effectiveness of the information security solution in terms of reducing risks, enhancing
performance, and achieving strategic goals. ROSI can also help to justify the allocation and optimization of
the resources and budget for the information security solution, and to compare and prioritize different
security alternatives. ROSI can be calculated by using various methods and formulas, such as the
annualized loss expectancy (ALE), the annualized rate of occurrence (ARO), and the cost-benefit analysis
(CBA).
Costs and benefits of the solution calculated over time, also known as the return on security investment
(ROSI), can help to measure and demonstrate the value and effectiveness of the information security
solution in terms of reducing risks, enhancing performance, and achieving strategic goals. (From CISM
Manual or related resources) References = CISM Review Manual 15th Edition, Chapter 3, Section 3.1.3,
page 1311; CISM Review Questions, Answers & Explanations Manual 9th Edition, Question 99, page 26;
How to Calculate Return on Security Investment (ROSI) - Infosec2

61
Q
  1. Which of the following metrics would provide an accurate measure of an information security program’s
    performance?

A. A collection of qualitative indicators that accurately measure security exceptions
B. A combination of qualitative and quantitative trends that enable decision making
C. A collection of quantitative indicators that are compared against industry benchmarks
D. A single numeric score derived from various measures assigned to the security program

A

Answer: A

62
Q
  1. Which of the following elements of a service contract would BEST enable an organization to monitor the
    information security risk associated with a cloud service provider?

A. Indemnification clause
B. Breach detection and notification
C. Compliance status reporting
D. Physical access to service provider premises

A

Answer: C

Explanation:
Compliance status reporting is the best element of a service contract that would enable an organization to
monitor the information security risk associated with a cloud service
provider, as it provides the organization with regular and timely information on the cloud service provider’s
compliance with the agreed-upon security requirements, standards, and regulations. Compliance status
reporting also helps the organization to identify any gaps or issues that need to be addressed or resolved,
and to verify the effectiveness of the cloud service provider’s controls. (From CISM Review Manual 15th
Edition)
References: CISM Review Manual 15th Edition, page 184, section 4.3.3.2.

63
Q
  1. Which of the following is the BEST reason to implement a comprehensive information security
    management system?
    ✑ To ensure continuous alignment with the organizational strategy
    ✑ To gain senior management support for the information security program
    ✑ To support identification of key risk indicators (KRIs)

A. To facilitate compliance with external regulatory requirements

A

Answer: A

Explanation: According to the CISM Review Manual, 15th Edition, the primary objective of an information
security management system (ISMS) is to align the information security strategy with the business strategy
and ensure that information security objectives are consistent with the business objectives1. This helps the
organization to achieve its goals and protect its information assets from threats and risks.
References = 1: CISM Review Manual, 15th Edition, Chapter 1: Information Security Governance, page 11.

64
Q
  1. Following a breach where the risk has been isolated and forensic processes have been performed, which of
    the following should be done NEXT?

A. Place the web server in quarantine.
B. Rebuild the server from the last verified backup.
C. Shut down the server in an organized manner.
D. Rebuild the server with relevant patches from the original medi
A.

A

Answer: B

Explanation:
= After a breach where the risk has been isolated and forensic processes have been performed, the next
step should be to rebuild the server from the last verified backup. This will ensure that the server is restored
to a known and secure state, and that any malicious code or data that may have been injected or
compromised by the attacker is removed. Rebuilding the server from the original media may not be
sufficient, as it may not include the latest patches or configurations that were applied before the breach.
Placing the web server in quarantine or shutting it down may not be feasible or desirable, as it may disrupt
the business operations or services that depend on the server. Rebuilding the server from the last verified
backup is the best option to resume normal operations while maintaining security. References =
CISM Review Manual 15th Edition, page 118: “Recovery is the process of restoring normal operations after
an incident. Recovery activities may include rebuilding systems, restoring data, applying patches, changing
passwords, and testing functionality.”
Data Breach Experts Share The Most Important Next Step You Should Take After A Data Breach in 2014 &
2015, snippet: “Restore from backup. If you have a backup of your system from before the breach, wipe
your system clean and restore from backup. This will ensure that any backdoors or malware installed by the
hackers are removed.”

65
Q
  1. After a server has been attacked, which of the following is the BEST course of action?

A. Initiate incident response.
B. Review vulnerability assessment.
C. Conduct a security audit.
D. Isolate the system.

A

Answer: A

Explanation: Initiating incident response is the best course of action after a server has been attacked
because it activates the incident response plan or process, which defines the roles and responsibilities,
procedures and protocols, tools and techniques for responding to and managing a security incident
effectively and efficiently. Reviewing vulnerability assessment is not a good course of action because it
does not address the current attack or its impact, but rather evaluates the potential weaknesses or
exposures of the server. Conducting a security audit is not a good course of action because it does not
address the current attack or its impact, but rather verifies and validates the compliance or performance of
the server’s security controls or systems. Isolating the system is not a good course of action because it
does not address the current attack or its impact, but rather stops or limits any communication or interaction
with the server. References:
https://www.isac
A.org/resources/isaca-journal/issues/2017/volume-5/incident-response- lessons-learned
https://www.isac
A.org/resources/isaca-journal/issues/2018/volume- 3/incident-response-lessons-learned

66
Q
  1. To ensure that a new application complies with information security policy, the BEST approach is to:

A. review the security of the application before implementation.
B. integrate functionality the development stage.
C. perform a vulnerability analysis.
D. periodically audit the security of the application.

A

Answer: C

Explanation: Performing a vulnerability analysis is the best option to ensure that a new application complies
with information security policy because it helps to identify and evaluate any security flaws or weaknesses
in the application that may expose it to potential threats or attacks, and provide recommendations or
solutions to mitigate them. Reviewing the security of the application before implementation is not a good
option because it may not detect or prevent all security issues that may arise after implementation or
deployment. Integrating security functionality at the development stage is not a good option because it may
not account for all security requirements or challenges of the application or its environment. Periodically
auditing the security of the application is not a good option because it may not address any security issues
that may occur between audits or after deployment. References: https://www.isac
A.org/resources/isacajournal/
issues/2017/volume-2/secure-software-development-lifecycle
https://www.isac
A.org/resources/isaca-journal/issues/2016/volume-4/integrating-assurance- functions

67
Q
  1. When integrating security risk management into an organization it is MOST important to ensure:

A. business units approve the risk management methodology.
B. the risk treatment process is defined.
C. information security policies are documented and understood.
D. the risk management methodology follows an established framework.

A

Answer: A

Explanation:
When integrating security risk management into an organization, it is most important to ensure that the risk
management methodology follows an established framework, such as ISO 31000, NIST SP 800-30, or
COBIT. This is because a framework provides a consistent and structured approach to identify, assess,
treat, and monitor risks, and to align the risk management process with the organization’s objectives,
culture, and governance. A framework also helps to ensure compliance with relevant standards and
regulations, and to facilitate communication and reporting of risks to stakeholders.
References: The CISM Review Manual 2023 states that “the risk management methodology should follow
an established framework that provides a consistent and structured approach to risk management” and that
“the framework should be aligned with the enterprise’s objectives, culture, and governance, and should
comply with applicable standards and regulations” (p. 94). The CISM Review Questions, Answers &
Explanations Manual 2023 also provides the following rationale for this Answer: “The risk management
methodology follows an established framework is the correct answer because it is the most important factor
to ensure the successful integration of security risk management into an organization, as it provides a
common language and process for managing risks across the organization” (p. 29). Additionally, the article
Integrating Risk Management into Business Processes from the ISACA Journal 2018 states that “a risk
management framework provides a systematic and comprehensive approach to risk management that
covers the entire risk management cycle, from risk identification to risk monitoring and reporting” and that “a
risk management framework should be aligned with the organization’s strategy, culture, and governance,
and should follow recognized standards and best practices, such as ISO 31000, NIST SP 800-30, or
COBIT” (p. 1)

68
Q
  1. Which of the following components of an information security risk assessment is MOST valuable to senior
    management?

A. Threat profile
B. Residual risk
C. Return on investment (ROI)
D. Mitigation actions

A

Answer: B

Explanation:
Residual risk is the risk that remains after implementing risk mitigation actions. It is the most valuable
component for senior management because it helps them to evaluate the effectiveness and efficiency of
risk management and make informed decisions about risk acceptance, transfer or avoidance. References =
CISM Review Manual, 16th Edition, Chapter 2, Section 2.3.41

69
Q
  1. Which of the following should be the PRIMARY basis for establishing metrics that measure the
    effectiveness of an information security program?

A. Residual risk
B. Regulatory requirements
C. Risk tolerance
D. Control objectives

A

Answer: C

Explanation:
The primary basis for establishing metrics that measure the effectiveness of an information security
program should be the risk tolerance of the organization, which is the degree of risk that the organization is
willing to accept or avoid in pursuit of its objectives. Metrics based on risk tolerance can help to evaluate
whether the information security program is
aligned with the business strategy, supports the risk management process, and delivers value to the
organization. Residual risk, regulatory requirements, and control objectives are also important factors to
consider when developing metrics, but they are not as fundamental as the risk tolerance.
References = CISM Review Manual, 16th Edition, page 69

70
Q
  1. Which of the following provides the BEST evidence that a newly implemented security awareness program
    has been effective?

A. Senior management supports funding for ongoing awareness training.
B. Employees from each department have completed the required training.
C. There has been an increase in the number of phishing attempts reported.
D. There have been no reported successful phishing attempts since the training started.

A

Answer: D

71
Q
  1. Which of the following is the BEST source of information to support an organization’s information security
    vision and strategy?

A. Metrics dashboard
B. Governance policies
C. Capability maturity model
D. Enterprise information security architecture

A

Answer: D

72
Q
  1. A business unit recently integrated the organization’s new strong password policy into its business
    application which requires users to reset passwords every 30 days. The help desk is now flooded with
    password reset requests. Which of the following is the information
    security manager’s BEST course of action to address this situation?

A. Provide end-user training.
B. Escalate to senior management.
C. Continue to enforce the policy.
D. Conduct a business impact analysis (BIA).

A

Answer: A

73
Q
  1. Which of the following is the BEST defense-in-depth implementation for protecting high value assets or for
    handling environments that have trust concerns?

A. Compartmentalization
B. Overlapping redundancy
C. Continuous monitoring
D. Multi-factor authentication

A

Answer: A

Explanation: Compartmentalization is the best defense-in-depth implementation for protecting high value
assets or for handling environments that have trust concerns because it is a strategy that divides the
network or system into smaller segments or compartments, each with its own security policies, controls,
and access rules. Compartmentalization helps to isolate and protect the most sensitive or critical data and
functions from unauthorized or malicious access, as well as to limit the damage or impact of a breach or
compromise. Compartmentalization also helps to enforce the principle of least privilege, which grants users
or processes only the minimum access rights they need to perform their tasks. Therefore,
compartmentalization is the correct answer.
References:
✑ https://www.csoonline.com/article/3667476/defense-in-depth-explained-layeringtools-
and-processes-for-better-security.html
✑ https://www.fortinet.com/resources/cyberglossary/defense-in-depth
✑ https://sciencepublishinggroup.com/journal/paperinfo?journalid=542&doi=10.1164 8/j.ajai.20190302.11

74
Q
  1. Which of the following provides the MOST comprehensive insight into ongoing threats facing an
    organization?

A. Business impact analysis (BIA)
B. Risk register
C. Penetration testing
D. Vulnerability assessment

A

Answer: B

Explanation: A risk register is a document that records and tracks the information security risks facing an
organization, such as their sources, impacts, likelihoods, responses, and statuses. A risk register provides
the most comprehensive insight into ongoing threats
facing an organization, as it covers both internal and external threats, as well as their current and potential
effects on the organization’s assets, processes, and objectives. A risk register also helps to prioritize and
monitor the risk mitigation actions and controls, and to communicate the risk information to relevant
stakeholders. Therefore, option B is the most appropriate answer.
Option A is not the best answer because a business impact analysis (BIA) is a process that identifies and
evaluates the critical business functions, assets, and dependencies of an organization, and assesses their
potential impact in the event of a disruption or loss. A BIA does not provide a comprehensive insight into
ongoing threats facing an organization, as it focuses more on the consequences of the threats, rather than
their sources, likelihoods, or responses. A BIA is mainly used to support the business continuity and
disaster recovery planning, rather than the information security risk management.
Option C is not the best answer because penetration testing is a method of simulating a malicious attack on
an organization’s IT systems or networks, to evaluate their security posture and identify any vulnerabilities
or weaknesses that could be exploited by real attackers. Penetration testing does not provide a
comprehensive insight into ongoing threats facing an organization, as it only covers a specific scope, target,
and scenario, rather than the whole range of threats, sources, and impacts. Penetration testing is mainly
used to validate and improve the technical security controls, rather than the information security risk
management.
Option D is not the best answer because vulnerability assessment is a process of scanning and analyzing
an organization’s IT systems or networks, to detect and report any flaws or gaps that could pose a security
risk. Vulnerability assessment does not provide a comprehensive insight into ongoing threats facing an
organization, as it only covers the technical aspects of the threats, rather than their business, legal, or
regulatory
implications. Vulnerability assessment is mainly used to identify and remediate the security weaknesses,
rather than the information security risk management. References = CISM Review Manual 15th Edition1,
pages 258-259; CISM Review Questions, Answers & Explanations Database - 12 Month Subscription, QID
306.
A risk register provides the MOST comprehensive insight into ongoing threats facing an organization. This
is because a risk register is a document that records and tracks the identified risks, their likelihood, impact,
mitigation strategies, and status. A risk register helps an organization to monitor and manage the threats
that could affect its objectives, assets, and operations. A risk register also helps an organization to prioritize
its response efforts and allocate its resources accordingly.

75
Q
  1. Which of the following is the FIRST step when conducting a post-incident review?

A. Identify mitigating controls.
B. Assess the costs of the incident.
C. Perform root cause analysis.
D. Assign responsibility for corrective actions.

A

Answer: C

Explanation:
A post-incident review is a process of analyzing an incident and its impact, identifying the root causes, and
recommending corrective actions to prevent recurrence. The first step of a post-incident review is to
perform root cause analysis, which is the process of identifying the underlying factors that contributed to the
occurrence and severity of the incident. Root cause analysis helps to determine the most effective and
efficient solutions to address the problem and avoid future incidents. References = CISM Review Manual,
16th Edition, Chapter 5, Section 5.5.2.11

76
Q
  1. Which of the following should an organization do FIRST when confronted with the transfer of personal data
    across borders?

A. Define policies and standards for data processing.
B. Implement applicable privacy principles
C. Assess local or regional regulations
D. Research cyber insurance policies

A

Answer: C

Explanation: Before transferring personal data across borders, an organization should first assess the local
or regional regulations that apply to the data protection and privacy of the data subjects. This will help the
organization to identify the legal requirements and risks involved in the data transfer, and to choose the
appropriate tools and safeguards to ensure compliance and protection. For example, the organization may
need to obtain consent from the data subjects, use adequacy decisions, standard contractual clauses, or
other mechanisms to ensure an adequate level of protection in the third country, or rely on specific
derogations for certain situations. The other options are not the first steps to take, although they may be
relevant at later stages of the data transfer process. References =
✑ Guide to the cross-border transfer of personal data in the GDPR
✑ New guidance issued by the EDPB on international transfers of personal data
✑ Requirements for transferring personal information across borders

77
Q
  1. Which of the following is MOST important for the improvement of a business continuity plan (BCP)?

A. Incorporating lessons learned
B. Implementing an IT resilience solution
C. Implementing management reviews
D. Documenting critical business processes

A

Answer: A

78
Q
  1. A proposal designed to gain buy-in from senior management for a new security project will be MOST
    effective if it includes:

A. analysis of current threat landscape.
B. historical data of reported incidents.
C. projected return on investment (ROI).
D. industry benchmarking gap analysis.

A

Answer: C

79
Q
  1. Data classification is PRIMARILY the responsibility of:

A. senior management.
B. the data custodian.
C. the data owner.
D. the security manager.

A

Answer: C

80
Q
  1. Which of the following is MOST important when developing an information security strategy?

A. Engage stakeholders.
B. Assign data ownership.
C. Determine information types.
D. Classify information assets.

A

Answer: A

Explanation: Engaging stakeholders is the most important step when developing an information security
strategy, as it ensures that the strategy is aligned with the business objectives, risks, and needs of the
organization. Stakeholders include senior management, business units, IT staff, customers, regulators, and
other relevant parties who have an interest or influence on the information security of the organization. By
engaging stakeholders, the information security manager can gain their support, input, feedback, and
buy-in for the strategy, as well as identify and prioritize the security requirements, expectations, and
challenges.
References = CISM Review Manual, 27th Edition, Chapter 4, Section 4.1.1, page 2131; CISM Online
Review Course, Module 4, Lesson 1, Topic 1

81
Q
  1. An organization has identified a large volume of old data that appears to be unused. Which of the following
    should the information security manager do NEXT?

A. Consult the record retention policy.
B. Update the awareness and training program.
C. Implement media sanitization procedures.
D. Consult the backup and recovery policy.

A

Answer: A

Explanation:
The next thing that the information security manager should do after identifying a large volume of old data
that appears to be unused is to consult the record retention policy. The record retention policy is a
document that defines the types, formats, and retention periods of data that the organization needs to keep
for legal, regulatory, operational, or historical purposes. By consulting the record retention policy, the
information security manager can determine if the old data is still required to be stored, archived, or
disposed of, and how to do so in a secure and compliant manner.
References: The CISM Review Manual 2023 states that “the information security manager is responsible
for ensuring that the data lifecycle management process is in alignment with the organization’s record
retention policy” and that “the record retention policy defines the types, formats, and retention periods of
data that the organization needs to keep for legal, regulatory, operational, or historical purposes” (p. 140).
The CISM Review Questions, Answers & Explanations Manual 2023 also provides the following rationale
for this Answer: “Consult the record retention policy is the correct answer because it is the next logical step
to take after identifying a large volume of old data that appears to be unused, as it will help the information
security manager to decide on the appropriate data lifecycle management actions for the old data, such as
storage, archiving, or disposal” (p. 64). Additionally, the article Data Retention Policy: What It Is and How to
Create One from the ISACA Journal 2019 states that “a data retention policy is a document that outlines the
types, formats, and retention periods of data that an organization needs to keep for various purposes, such
as legal compliance, business operations, or historical records” and that “a data retention policy can help an
organization to manage its data lifecycle, optimize its storage capacity, reduce its costs, and enhance its
security and privacy” (p. 1)1.

82
Q
  1. Which of the following should an information security manager do FIRST when there is a conflict between
    the organization’s information security policy and a local regulation?

A. Enforce the local regulation.
B. Obtain legal guidance.
C. Enforce the organization’s information security policy.
D. Obtain an independent assessment of the regulation.

A

Answer: B

Explanation: The information security manager should first obtain legal guidance when there is a conflict
between the organization’s information security policy and a local regulation, because this will help to
understand the implications and consequences of the conflict, and to identify the possible options and
solutions for resolving it. The information security manager should also consult with the relevant
stakeholders, such as senior management, business owners, and information owners, to determine the
best course of action that aligns with the organization’s objectives, risk appetite, and compliance obligations.
Enforcing the local regulation or the organization’s information security policy without legal guidance may
expose the organization to legal liabilities, security risks, or operational disruptions. Obtaining an
independent assessment of the regulation may be helpful, but it is not the first step to take.
References = CISM Review Manual, 16th Edition, page 691; A Guide to ISACA CISM Domains & Domain 1:
Information Security Governance2

83
Q
  1. Which of the following is the PRIMARY role of the information security manager in application
    development?

A. To ensure security is integrated into the system development life cycle (SDLC)
B. To ensure compliance with industry best practice
C. To ensure enterprise security controls are implemented
D. To ensure control procedures address business risk

A

Answer: A

Explanation:
According to the CISM Review Manual, one of the primary roles of the information security
manager in application development is to ensure that security is integrated into the SDLC. This means that
security requirements, design, testing, deployment, and maintenance are all considered and addressed
throughout the application development process. By doing so, the information security manager can help to
prevent or mitigate security risks, ensure compliance with standards and regulations, and improve the
quality and reliability of the application1
The other options are not as accurate as ensuring security is integrated into the SDLC. Ensuring
compliance with industry best practices is a secondary role of the information security manager in
application development, as it involves following established guidelines and frameworks for secure
application development. However, compliance alone does not guarantee that security is actually
implemented in the application. Ensuring enterprise security controls are implemented is a tertiary role of
the information security manager in application development, as it involves applying existing policies and
procedures for managing and monitoring security activities across the organization. However, enterprise
controls alone do not ensure that security is tailored to the specific needs and context of each application.
Ensuring control procedures address business risk is a quaternary role of the information security manager
in application development, as it involves identifying and assessing potential threats and vulnerabilities that
could affect the business objectives and operations of each application. However, business risk alone does
not ensure that security measures are aligned with the value proposition and benefits of each application1
References = 1: CISM Review Manual, 16th Edition, ISACA, 2020, pp. 30-31…

84
Q
  1. An enterprise has decided to procure security services from a third-party vendor to support its information
    security program. Which of the following is MOST important to include in the vendor selection criteria?

A. Feedback from the vendor’s previous clients
B. Alignment of the vendor’s business objectives with enterprise security goals
C. The maturity of the vendor’s internal control environment
D. Penetration testing against the vendor’s network

A

Answer: B

Explanation:
The most important thing to include in the vendor selection criteria when procuring security services from a
third-party vendor is B. Alignment of the vendor’s business objectives with
enterprise security goals. This is because the vendor should be able to understand and support the
enterprise’s security vision, mission, strategy, and policies, and provide services that are consistent and
compatible with them. The vendor should also be able to demonstrate how their services add value, reduce
risk, and enhance the performance and maturity of the enterprise’s information security program. The
alignment of the vendor’s business objectives with enterprise security goals can help to ensure a successful
and long-term partnership, and avoid any conflicts, gaps, or issues that may arise from misalignment or
divergence.
The vendor should be able to understand and support the enterprise’s security vision, mission, strategy,
and policies, and provide services that are consistent and compatible with them. (From CISM Manual or
related resources)
References = CISM Review Manual 15th Edition, Chapter 3, Section 3.2.1, page 1341; Third-Party Vendor
Selection: If Done Right, It’s a Win-Win2; Vendor Selection Criteria: Key Factors in Procurement Success3

85
Q
  1. A security incident has been reported within an organization When should an information security manager
    contact the information owner?

A. After the incident has been mitigated
B. After the incident has been confirmed.
C. After the potential incident has been togged
D. After the incident has been contained

A

Answer: B

Explanation: = An information security manager should contact the information owner after the incident has
been confirmed, as this is the point when the impact and severity of the incident can be assessed and
communicated. The information owner is responsible for the business value and use of the information and
should be involved in the decision making process regarding the incident response. Contacting the
information owner after the incident has been mitigated or contained may be too late, as the information
owner may have different priorities or expectations than the security team. Contacting the information
owner after the potential incident has been logged may be premature, as the incident may turn out to be a
false positive or a minor issue that does not require the information owner’s
attention. References = 1: CISM Review Manual, 16th Edition by Isaca (Author), page 292.

86
Q
  1. An information security manager is assisting in the development of the request for proposal (RFP) for a new
    outsourced service. This will require the third party to have access to critical business information. The
    security manager should focus PRIMARILY on defining:

A. service level agreements (SLAs)
B. security requirements for the process being outsourced.
C. risk-reporting methodologies.
D. security metrics

A

Answer: B

Explanation: An information security manager is assisting in the development of the request for proposal
(RFP) for a new outsourced service. This will require the third party to have access to critical business
information. The security manager should focus primarily on defining security requirements for the process
being outsourced. Security requirements are the specifications of what needs to be done to protect the
information assets from unauthorized access, use, disclosure, modification, or destruction. Security
requirements should be aligned with the organization’s risk appetite and business objectives, and should
cover both technical and organizational aspects of the service delivery. Security requirements should also
be clear, concise, measurable, achievable, realistic, and testable. References = CISM Review Manual
(Digital Version), Chapter 3: Information Security Risk Management, Section 3.1: Risk Identification, p.
115-1161. CISM Review Manual (Print Version), Chapter 3: Information Security Risk Management,
Section 3.1: Risk Identification, p. 115-1162. CISM ITEM DEVELOPMENT GUIDE, Domain 3:
Information Security Program Development and Management, Task Statement 3.1, p. 193. Security
requirements for the process being outsourced are the specifications and standards that the third party
must comply with to ensure the confidentiality, integrity and availability of the critical business information.
They define the roles and responsi-bilities of both parties, the security controls and measures to be
implemented, the se-curity
objectives and expectations, the security risks and mitigation strategies, and the security monitoring and
reporting mechanisms. Security requirements are essential to protect the information assets of the
organization and to establish a clear and en-forceable contractual relationship with the third party.
References:
•1 Outsourcing Strategies for Information Security: Correlated Losses and Security Exter- nalities -
SpringerLink
•2 What requirements must outsourcing services comply with for the European market? -
CBI
•3 Outsourcing cybersecurity: What services to outsource, what to keep in house - Infosec Institute
•4 BCFSA outsourcing and information security guidelines - BLG

87
Q
  1. An organization has suffered from a large-scale security event impacting a critical system. Following the
    decision to restore the system at an alternate location, which plan should be invoked?

A. Disaster recovery plan (DRP)
B. Incident response plan
C. Business continuity plan (BCP)
D. Communications plan

A

Answer: C

88
Q
  1. A daily monitoring report reveals that an IT employee made a change to a firewall rule outside of the
    change control process. The information security manager’s FIRST step in addressing the issue should be
    to:

A. require that the change be reversed
B. review the change management process
C. perform an analysis of the change
D. report the event to senior management

A

Answer: C

Explanation: Performing an analysis of the change is the first step in addressing the issue of an IT
employee making a change to a firewall rule outside of the change control process because it helps to
understand the reason, impact, and risk of the change and to decide whether to approve, reject, or reverse
it. Requiring that the change be reversed is not the first step because it may cause more disruption or
damage without proper analysis and testing. Reviewing the change management process is not the first
step because it does not address the specific issue or incident at hand, but rather focuses on improving the
process for future changes. Reporting the event to senior management is not the first step because it does
not resolve the issue or incident, but rather escalates it without sufficient
information or recommendation. References: https://www.isac
A.org/resources/isacajournal/
issues/2018/volume-3/change-management-in-the-age-of-digital-transformation
https://www.isac
A.org/resources/isaca-journal/issues/

89
Q
  1. Which of the following would be MOST useful when determining the business continuity strategy for a large
    organization’s data center?

A. Stakeholder feedback analysis
B. Business continuity risk analysis
C. Incident root cause analysis
D. Business impact analysis (BIA)

A

Answer: D

Explanation: According to the CISM Review Manual, a business impact analysis (BIA) is the most useful
tool when determining the business continuity strategy for a large organization’s data center, as it helps to
identify and prioritize the critical business processes and resources that depend on the data center, and the
impact of their disruption or loss. A BIA also provides the basis for defining the recovery time objectives
(RTOs) and recovery point objectives (RPOs) for the data center, which guide the selection of the
appropriate business continuity strategy.
References = CISM Review Manual, 27th Edition, Chapter 3, Section 3.5.2, page 1511.

90
Q
  1. An information security team has confirmed that threat actors are taking advantage of a newly announced
    critical vulnerability within an application. Which of the following should be done
    FIRST?

A. Install additional application controls.
B. Notify senior management.
C. Invoke the incident response plan.
D. Prevent access to the application.

A

Answer: C

Explanation: According to the NIST SP 800-61 Computer Security Incident Handling Guide1, the first step
in responding to a cybersecurity incident is to invoke the incident response plan (IRP), which is a written
document that defines the roles, responsibilities,
and procedures for dealing with a confirmed or suspected security breach1. The IRP helps the organization
to prepare for, detect, analyze, contain, eradicate, recover from, and learn from incidents1. Invoking the IRP
ensures that the right personnel and resources are mobilized to effectively deal with the threat and
minimize the impact.
References = 1: NIST SP 800-61: 1. Introduction1

91
Q
  1. Which of the following is MOST important when developing an information security strategy?

A. Engage stakeholders.
B. Assign data ownership.
C. Determine information types.
D. Classify information assets.

A

Answer: A

Explanation: According to the CISM Review Manual, engaging stakeholders is the most important step
when developing an information security strategy, as it helps to ensure that the strategy is aligned with the
business objectives, expectations, and requirements of the stakeholders. Engaging stakeholders also helps
to gain their support and commitment for the implementation and maintenance of the strategy. Assigning
data ownership, determining information types, and classifying information assets are possible subsequent
steps, but not the most important one.
References = CISM Review Manual, 27th Edition, Chapter 2, Section 2.1.1, page 731.

92
Q
  1. Which of the following metrics BEST demonstrates the effectiveness of an organization’s security
    awareness program?

A. Number of security incidents reported to the help desk
B. Percentage of employees who regularly attend security training
C. Percentage of employee computers and devices infected with malware
D. Number of phishing emails viewed by end users

A

Answer: B

93
Q
  1. Which of the following is the GREATEST benefit of performing a tabletop exercise of the business
    continuity plan (BCP)?

A. It identifies appropriate follow-up work to address shortcomings in the plan.
B. It allows for greater participation and planning from the business side.
C. It helps in assessing the availability of compatible backup hardware.
D. It provides a low-cost method of assessing the BCP’s completeness.

A

Answer: A

94
Q
  1. What is the MOST important consideration when establishing metrics for reporting to the information
    security strategy committee?

A. Developing a dashboard for communicating the metrics
B. Agreeing on baseline values for the metrics
C. Benchmarking the expected value of the metrics against industry standards
D. Aligning the metrics with the organizational culture

A

Answer: D

Explanation:
The most important consideration when establishing metrics for reporting to the information security
strategy committee is D. Aligning the metrics with the organizational culture. This is because the metrics
should reflect the values, beliefs, and behaviors of the organization and its stakeholders, and support the
achievement of the strategic objectives and goals. The metrics should also be relevant, meaningful, and
understandable for the intended audience, and provide clear and actionable information for decision
making. The metrics should not be too technical, complex, or ambiguous, but rather focus on the key
aspects of information security performance, such as risk, compliance, maturity, value, and effectiveness.
References = CISM Review Manual 15th Edition, Chapter 1, Section 1.3.2, page 281; CISM Review
Questions, Answers & Explanations Manual 9th Edition, Question 5, page 3

95
Q
  1. To improve the efficiency of the development of a new software application, security requirements should
    be defined:

A. based on code review.
B. based on available security assessment tools.
C. after functional requirements.
D. concurrently with other requirements.

A

Answer: D

Explanation: Security requirements should be defined concurrently with other requirements to ensure that
security is built into the software development process from the beginning and not added as an afterthought.
This will also improve the efficiency of the development process by reducing the need for rework and
testing. Security requirements should be based on the business objectives, risk assessment, and security
policies of the organization, not on code review, security assessment tools, or functional
requirements. References = CISM Review Manual 15th Edition, page 1241; CISM Item Development Guide,
page 62

96
Q
  1. Prior to implementing a bring your own device (BYOD) program, it is MOST important to:

A. select mobile device management (MDM) software.
B. survey employees for requested applications.
C. develop an acceptable use policy.
D. review currently utilized applications.

A

Answer: C

Explanation: Before implementing a BYOD program, it is most important to develop an acceptable use
policy that defines the roles and responsibilities of the organization and the employees, the security
requirements and controls for the devices, the acceptable and unacceptable behaviors and activities, and
the consequences of non-compliance. This policy will help to establish a clear and consistent framework for
managing the risks and benefits of BYOD.
References = CISM Review Manual, 16th Edition, page 197

97
Q
  1. The categorization of incidents is MOST important for evaluating which of the following?

A. Appropriate communication channels
B. Allocation of needed resources
C. Risk severity and incident priority
D. Response and containment requirements

A

Answer: C

Explanation: The categorization of incidents is most important for evaluating the risk severity and incident
priority, as these factors determine the impact and urgency of the
incident, and the appropriate level of response and escalation. The categorization of incidents helps to
classify the incidents based on their type, source, cause, scope, and affected assets or services. By
categorizing incidents, the information security manager can assess the potential or actual harm to the
organization, its stakeholders, and its objectives, and assign a priority level that reflects the need for
immediate action and resolution. The risk severity and incident priority also influence the allocation of
resources, the response and containment requirements, and the communication channels, but they are not
the primary purpose of categorization.
References = CISM Review Manual, 27th Edition, Chapter 4, Section 4.4.1, page 2371; CISM Online
Review Course, Module 4, Lesson 4, Topic 12; CIRT Case Classification (Draft) - FIRST3

98
Q
  1. An information security team plans to strengthen authentication requirements for a customer-facing site, but
    there are concerns it will negatively impact the user experience. Which of the following is the information
    security manager’s BEST course of action?

A. Assess business impact against security risk.
B. Provide security awareness training to customers.
C. Refer to industry best practices.
D. Quantify the security risk to the business.

A

Answer: A

99
Q
  1. An incident management team leader sends out a notification that the organization has successfully
    recovered from a cyberattack. Which of the following should be done NEXT?

A. Prepare an executive summary for senior management
B. Gather feedback on business impact
C. Conduct a meeting to capture lessons learned.
D. Secure and preserve digital evidence for analysis.

A

Answer: C

Explanation: Conducting a meeting to capture lessons learned is the next step after an incident
management team leader sends out a notification that the organization has successfully recovered from a
cyberattack because it helps to identify the strengths and weaknesses of the current incident response plan,
capture the feedback and recommendations from the incident responders and stakeholders, and implement
the necessary improvements and corrective actions for future incidents. Preparing an executive summary
for senior management is not the next step, but rather a subsequent step that involves reporting the
incident details, impact, and resolution to the senior management. Gathering feedback on business impact
is not the next step, but rather a concurrent step that involves assessing the extent and severity of the
damage or disruption caused by the incident. Securing and preserving digital evidence for analysis is not
the next step, but rather a previous step that involves collecting and documenting the relevant data or
artifacts related to the incident. References: https://www.isac
A.org/resources/isacajournal/
issues/2017/volume-5/incident-response-lessons-learned
https://www.isac
A.org/resources/isaca-journal/issues/2018/volume-3/incident-response- lessons-learned

100
Q
  1. Which of the following would BEST guide the development and maintenance of an information security
    program?

A. A business impact assessment
B. A comprehensive risk register
C. An established risk assessment process
D. The organization’s risk appetite

A

Answer: D

Explanation: According to the CISM Manual, the organization’s risk appetite is the amount and type of risk
that the organization is willing to accept in order to achieve its
objectives1. The organization’s risk appetite should guide the development and maintenance of an
information security program, as it determines the level of security controls, resources, and activities that
are needed to protect the organization’s assets and operations1.
The CISM Manual states that “the information security program should be aligned with the organization’s
risk appetite, which reflects its tolerance for risk and its strategic objectives” (IR 8288A)1. The information
security program should also consider other factors that influence the organization’s risk appetite, such as
its mission, vision, values, culture, stakeholders, regulations, standards, guidelines, and best practices1.
The CISM Manual also provides guidance on how to develop and maintain an information
security program based on the organization’s risk appetite. It recommends using a process that involves
identifying, analyzing, evaluating, treating, monitoring, and reviewing risks that affect the organization’s
information assets1. It also suggests using a framework or model that supports the development of an
information security program based on the organization’s risk appetite (e.g., ISO/IEC 27001)1.
References: 1: IR 8288A - Information Security Program Development | CSRC NIST