Module 1-2 Challenge Flashcards

1
Q

Security posture refers to an organization’s ability to react to _____ and manage its defense of critical assets and data.

competition
tasks
sustainability
change

A

change

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which of the following examples are key focus areas of the security and risk management domain? Select three answers.

Define security goals
Follow legal regulations
Maintain business continuity
Conduct control testing

A

Define security goals
Follow legal regulations
Maintain business continuity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the goal of business continuity?

Remove access to assets
Maintain everyday productivity
Destroy publicly available data
Reduce personnel

A

Maintain everyday productivity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What security concept involves all individuals in an organization taking an active role in reducing risk and maintaining security?

Secure coding
Remote services
Employee retention
Shared responsibility

A

Shared responsibility

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A security analyst researches ways to improve access and authorization at their business. Their primary goal is to keep data secure. Which security domain does this scenario describe?

Asset security
Communication and network security
Security assessment and testing
Identity and access management

A

Identity and access management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A security analyst is asked to conduct a security audit to identify vulnerabilities. Which security domain is this task related to?

Security architecture and engineering
Security assessment and testing
Software development security
Communication and network security

A

Security assessment and testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

When working in the software development security domain, security team members can use each phase of the software development _____ to conduct security reviews and ensure that security can be fully integrated into software products.

handling
lifecycle
sequencing
operations

A

lifecycle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which of the following statements accurately describe risk? Select all that apply.

If compromised, a medium-risk asset may cause some damage to an organization’s ongoing operations.
Another way to think of risk is the likelihood of a threat occurring.
A high-risk asset is any information protected by regulations or laws.
If compromised, a low-risk asset would have a severe negative impact on an organization’s ongoing reputation.

A

If compromised, a medium-risk asset may cause some damage to an organization’s ongoing operations.
Another way to think of risk is the likelihood of a threat occurring.
A high-risk asset is any information protected by regulations or laws.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A business experiences an attack. As a result, a major news outlet reports the attack, which creates bad press for the organization. What type of consequence does this scenario describe?

Lack of engagement
Increase in profits
Damage to reputation
Loss of identity

A

Damage to reputation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

In the Risk Management Framework (RMF), which step involves officially approving a system to operate and taking responsibility for its potential risks?

Authorize
Select
Prepare
Categorize

A

Authorize

How well did you know this?
1
Not at all
2
3
4
5
Perfectly