Summer Special Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

CRISC Sample Questions Answers

Questions 4

The PRIMARY objective of collecting information and reviewing documentation when performing periodic risk analysis should be to:

Options:

A.

Identify new or emerging risk issues.

B.

Satisfy audit requirements.

C.

Survey and analyze historical risk data.

D.

Understand internal and external threat agents.

Buy Now
Questions 5

Which of the following is the BEST approach to use when creating a comprehensive set of IT risk scenarios?

Options:

A.

Derive scenarios from IT risk policies and standards.

B.

Map scenarios to a recognized risk management framework.

C.

Gather scenarios from senior management.

D.

Benchmark scenarios against industry peers.

Buy Now
Questions 6

IT management has asked for a consolidated view into the organization's risk profile to enable project prioritization and resource allocation. Which of the following materials would

be MOST helpful?

Options:

A.

IT risk register

B.

List of key risk indicators

C.

Internal audit reports

D.

List of approved projects

Buy Now
Questions 7

Which of the following is the BEST course of action to reduce risk impact?

Options:

A.

Create an IT security policy.

B.

Implement corrective measures.

C.

Implement detective controls.

D.

Leverage existing technology

Buy Now
Questions 8

Which of the following provides the BEST evidence of the effectiveness of an organization's account provisioning process?

Options:

A.

User provisioning

B.

Role-based access controls

C.

Security log monitoring

D.

Entitlement reviews

Buy Now
Questions 9

Which of the following activities would BEST contribute to promoting an organization-wide risk-aware culture?

Options:

A.

Performing a benchmark analysis and evaluating gaps

B.

Conducting risk assessments and implementing controls

C.

Communicating components of risk and their acceptable levels

D.

Participating in peer reviews and implementing best practices

Buy Now
Questions 10

Malware has recently affected an organization. The MOST effective way to resolve this situation and define a comprehensive risk treatment plan would be to perform:

Options:

A.

a gap analysis

B.

a root cause analysis.

C.

an impact assessment.

D.

a vulnerability assessment.

Buy Now
Questions 11

A risk practitioner is organizing a training session lo communicate risk assessment methodologies to ensure a consistent risk view within the organization Which of the following i< the MOST important topic to cover in this training?

Options:

A.

Applying risk appetite

B.

Applying risk factors

C.

Referencing risk event data

D.

Understanding risk culture

Buy Now
Questions 12

The PRIMARY objective of testing the effectiveness of a new control before implementation is to:

Options:

A.

ensure that risk is mitigated by the control.

B.

measure efficiency of the control process.

C.

confirm control alignment with business objectives.

D.

comply with the organization's policy.

Buy Now
Questions 13

Which of the following is the PRIMARY reason for a risk practitioner to use global standards related to risk management?

Options:

A.

To build an organizational risk-aware culture

B.

To continuously improve risk management processes

C.

To comply with legal and regulatory requirements

D.

To identify gaps in risk management practices

Buy Now
Questions 14

Which of the following roles would provide the MOST important input when identifying IT risk scenarios?

Options:

A.

Information security managers

B.

Internal auditors

C.

Business process owners

D.

Operational risk managers

Buy Now
Questions 15

An application owner has specified the acceptable downtime in the event of an incident to be much lower than the actual time required for the response team to recover the application. Which of the following should be the NEXT course of action?

Options:

A.

Invoke the disaster recovery plan during an incident.

B.

Prepare a cost-benefit analysis of alternatives available

C.

Implement redundant infrastructure for the application.

D.

Reduce the recovery time by strengthening the response team.

Buy Now
Questions 16

A risk heat map is MOST commonly used as part of an IT risk analysis to facilitate risk:

Options:

A.

communication

B.

identification.

C.

treatment.

D.

assessment.

Buy Now
Questions 17

A risk practitioners PRIMARY focus when validating a risk response action plan should be that risk response:

Options:

A.

reduces risk to an acceptable level

B.

quantifies risk impact

C.

aligns with business strategy

D.

advances business objectives.

Buy Now
Questions 18

A risk practitioner has determined that a key control does not meet design expectations. Which of the following should be done NEXT?

Options:

A.

Document the finding in the risk register.

B.

Invoke the incident response plan.

C.

Re-evaluate key risk indicators.

D.

Modify the design of the control.

Buy Now
Questions 19

Which of the following is MOST helpful in identifying new risk exposures due to changes in the business environment?

Options:

A.

Standard operating procedures

B.

SWOT analysis

C.

Industry benchmarking

D.

Control gap analysis

Buy Now
Questions 20

A contract associated with a cloud service provider MUST include:

Options:

A.

ownership of responsibilities.

B.

a business recovery plan.

C.

provision for source code escrow.

D.

the providers financial statements.

Buy Now
Questions 21

The MOST important characteristic of an organization s policies is to reflect the organization's:

Options:

A.

risk assessment methodology.

B.

risk appetite.

C.

capabilities

D.

asset value.

Buy Now
Questions 22

Which of the following would present the GREATEST challenge for a risk practitioner during a merger of two organizations?

Options:

A.

Variances between organizational risk appetites

B.

Different taxonomies to categorize risk scenarios

C.

Disparate platforms for governance, risk, and compliance (GRC) systems

D.

Dissimilar organizational risk acceptance protocols

Buy Now
Questions 23

Which of the following would be- MOST helpful to understand the impact of a new technology system on an organization's current risk profile?

Options:

A.

Hire consultants specializing m the new technology.

B.

Review existing risk mitigation controls.

C.

Conduct a gap analysis.

D.

Perform a risk assessment.

Buy Now
Questions 24

Which of the following is the MOST useful indicator to measure the efficiency of an identity and access management process?

Options:

A.

Number of tickets for provisioning new accounts

B.

Average time to provision user accounts

C.

Password reset volume per month

D.

Average account lockout time

Buy Now
Questions 25

Which of the following would provide the MOST reliable evidence of the effectiveness of security controls implemented for a web application?

Options:

A.

Penetration testing

B.

IT general controls audit

C.

Vulnerability assessment

D.

Fault tree analysis

Buy Now
Questions 26

An organization is adopting block chain for a new financial system. Which of the following should be the GREATEST concern for a risk practitioner evaluating the system's production readiness?

Options:

A.

Limited organizational knowledge of the underlying technology

B.

Lack of commercial software support

C.

Varying costs related to implementation and maintenance

D.

Slow adoption of the technology across the financial industry

Buy Now
Questions 27

An organization is planning to move its application infrastructure from on-premises to the cloud. Which of the following is the BEST course of the actin to address the risk associated with data transfer if the relationship is terminated with the vendor?

Options:

A.

Meet with the business leaders to ensure the classification of their transferred data is in place

B.

Ensure the language in the contract explicitly states who is accountable for each step of the data transfer process

C.

Collect requirements for the environment to ensure the infrastructure as a service (IaaS) is configured appropriately.

D.

Work closely with the information security officer to ensure the company has the proper security controls in place.

Buy Now
Questions 28

Periodically reviewing and updating a risk register with details on identified risk factors PRIMARILY helps to:

Options:

A.

minimize the number of risk scenarios for risk assessment.

B.

aggregate risk scenarios identified across different business units.

C.

build a threat profile of the organization for management review.

D.

provide a current reference to stakeholders for risk-based decisions.

Buy Now
Questions 29

Which of the following is the BEST metric to demonstrate the effectiveness of an organization's change management process?

Options:

A.

Increase in the frequency of changes

B.

Percent of unauthorized changes

C.

Increase in the number of emergency changes

D.

Average time to complete changes

Buy Now
Questions 30

Which of the following is the MAIN reason for documenting the performance of controls?

Options:

A.

Obtaining management sign-off

B.

Demonstrating effective risk mitigation

C.

Justifying return on investment

D.

Providing accurate risk reporting

Buy Now
Questions 31

Which of the following is the PRIMARY factor in determining a recovery time objective (RTO)?

Options:

A.

Cost of offsite backup premises

B.

Cost of downtime due to a disaster

C.

Cost of testing the business continuity plan

D.

Response time of the emergency action plan

Buy Now
Questions 32

Which of the following would be MOST helpful when estimating the likelihood of negative events?

Options:

A.

Business impact analysis

B.

Threat analysis

C.

Risk response analysis

D.

Cost-benefit analysis

Buy Now
Questions 33

Which of the following approaches would BEST help to identify relevant risk scenarios?

Options:

A.

Engage line management in risk assessment workshops.

B.

Escalate the situation to risk leadership.

C.

Engage internal audit for risk assessment workshops.

D.

Review system and process documentation.

Buy Now
Questions 34

An organization has procured a managed hosting service and just discovered the location is likely to be flooded every 20 years. Of the following, who should be notified of this new information FIRST.

Options:

A.

The risk owner who also owns the business service enabled by this infrastructure

B.

The data center manager who is also employed under the managed hosting services contract

C.

The site manager who is required to provide annual risk assessments under the contract

D.

The chief information officer (CIO) who is responsible for the hosted services

Buy Now
Questions 35

A business unit is updating a risk register with assessment results for a key project. Which of the following is MOST important to capture in the register?

Options:

A.

The team that performed the risk assessment

B.

An assigned risk manager to provide oversight

C.

Action plans to address risk scenarios requiring treatment

D.

The methodology used to perform the risk assessment

Buy Now
Questions 36

A PRIMARY advantage of involving business management in evaluating and managing risk is that management:

Options:

A.

better understands the system architecture.

B.

is more objective than risk management.

C.

can balance technical and business risk.

D.

can make better-informed business decisions.

Buy Now
Questions 37

A risk practitioner is organizing risk awareness training for senior management. Which of the following is the MOST important topic to cover in the training session?

Options:

A.

The organization's strategic risk management projects

B.

Senior management roles and responsibilities

C.

The organizations risk appetite and tolerance

D.

Senior management allocation of risk management resources

Buy Now
Questions 38

When using a third party to perform penetration testing, which of the following is the MOST important control to minimize operational impact?

Options:

A.

Perform a background check on the vendor.

B.

Require the vendor to sign a nondisclosure agreement.

C.

Require the vendor to have liability insurance.

D.

Clearly define the project scope

Buy Now
Questions 39

An organization wants to assess the maturity of its internal control environment. The FIRST step should be to:

Options:

A.

validate control process execution.

B.

determine if controls are effective.

C.

identify key process owners.

D.

conduct a baseline assessment.

Buy Now
Questions 40

Which of the following is the BEST indication of an improved risk-aware culture following the implementation of a security awareness training program for all employees?

Options:

A.

A reduction in the number of help desk calls

B.

An increase in the number of identified system flaws

C.

A reduction in the number of user access resets

D.

An increase in the number of incidents reported

Buy Now
Questions 41

An organization has allowed its cyber risk insurance to lapse while seeking a new insurance provider. The risk practitioner should report to management that the risk has been:

Options:

A.

transferred

B.

mitigated.

C.

accepted

D.

avoided

Buy Now
Questions 42

Which of the following would BEST help minimize the risk associated with social engineering threats?

Options:

A.

Enforcing employees’ sanctions

B.

Conducting phishing exercises

C.

Enforcing segregation of dunes

D.

Reviewing the organization's risk appetite

Buy Now
Questions 43

Which of the following would BEST help to ensure that suspicious network activity is identified?

Options:

A.

Analyzing intrusion detection system (IDS) logs

B.

Analyzing server logs

C.

Using a third-party monitoring provider

D.

Coordinating events with appropriate agencies

Buy Now
Questions 44

Which of the following is the BEST way for a risk practitioner to help management prioritize risk response?

Options:

A.

Align business objectives to the risk profile.

B.

Assess risk against business objectives

C.

Implement an organization-specific risk taxonomy.

D.

Explain risk details to management.

Buy Now
Questions 45

The percentage of unpatched systems is a:

Options:

A.

threat vector.

B.

critical success factor (CSF).

C.

key performance indicator (KPI).

D.

key risk indicator (KRI).

Buy Now
Questions 46

A risk practitioner is reviewing accountability assignments for data risk in the risk register. Which of the following would pose the GREATEST concern?

Options:

A.

The risk owner is not the control owner for associated data controls.

B.

The risk owner is in a business unit and does not report through the IT department.

C.

The risk owner is listed as the department responsible for decision-making.

D.

The risk owner is a staff member rather than a department manager.

Buy Now
Questions 47

Which of the following is the MOST important consideration when sharing risk management updates with executive management?

Options:

A.

Using an aggregated view of organizational risk

B.

Ensuring relevance to organizational goals

C.

Relying on key risk indicator (KRI) data Including

D.

Trend analysis of risk metrics

Buy Now
Questions 48

Which of the following should be the PRIMARY consideration when assessing the automation of control monitoring?

Options:

A.

impact due to failure of control

B.

Frequency of failure of control

C.

Contingency plan for residual risk

D.

Cost-benefit analysis of automation

Buy Now
Questions 49

Which of the following is the PRIMARY reason to perform ongoing risk assessments?

Options:

A.

Emerging risk must be continuously reported to management.

B.

New system vulnerabilities emerge at frequent intervals.

C.

The risk environment is subject to change.

D.

The information security budget must be justified.

Buy Now
Questions 50

Which of the following is MOST important when developing key performance indicators (KPIs)?

Options:

A.

Alignment to risk responses

B.

Alignment to management reports

C.

Alerts when risk thresholds are reached

D.

Identification of trends

Buy Now
Questions 51

The objective of aligning mitigating controls to risk appetite is to ensure that:

Options:

A.

exposures are reduced to the fullest extent

B.

exposures are reduced only for critical business systems

C.

insurance costs are minimized

D.

the cost of controls does not exceed the expected loss.

Buy Now
Questions 52

Who is the BEST person to the employee personal data?

Options:

A.

Human resources (HR) manager

B.

System administrator

C.

Data privacy manager

D.

Compliance manager

Buy Now
Questions 53

Which of the following is the PRIMARY benefit of stakeholder involvement in risk scenario development?

Options:

A.

Ability to determine business impact

B.

Up-to-date knowledge on risk responses

C.

Decision-making authority for risk treatment

D.

Awareness of emerging business threats

Buy Now
Questions 54

Which of the following is the BEST way to determine whether system settings are in alignment with control baselines?

Options:

A.

Configuration validation

B.

Control attestation

C.

Penetration testing

D.

Internal audit review

Buy Now
Questions 55

An organization is implementing robotic process automation (RPA) to streamline business processes. Given that implementation of this technology is expected to impact existing controls, which of the following is the risk practitioner's BEST course of action?

Options:

A.

Reassess whether mitigating controls address the known risk in the processes.

B.

Update processes to address the new technology.

C.

Update the data governance policy to address the new technology.

D.

Perform a gap analysis of the impacted processes.

Buy Now
Questions 56

Employees are repeatedly seen holding the door open for others, so that trailing employees do not have to stop and swipe their own ID badges. This behavior BEST represents:

Options:

A.

a threat.

B.

a vulnerability.

C.

an impact

D.

a control.

Buy Now
Questions 57

Who is MOST appropriate to be assigned ownership of a control

Options:

A.

The individual responsible for control operation

B.

The individual informed of the control effectiveness

C.

The individual responsible for resting the control

D.

The individual accountable for monitoring control effectiveness

Buy Now
Questions 58

Which of the following is the BEST response when a potential IT control deficiency has been identified?

Options:

A.

Remediate and report the deficiency to the enterprise risk committee.

B.

Verify the deficiency and then notify the business process owner.

C.

Verify the deficiency and then notify internal audit.

D.

Remediate and report the deficiency to senior executive management.

Buy Now
Questions 59

Which of the following is the FIRST step in managing the security risk associated with wearable technology in the workplace?

Options:

A.

Identify the potential risk.

B.

Monitor employee usage.

C.

Assess the potential risk.

D.

Develop risk awareness training.

Buy Now
Questions 60

Which of the following controls will BEST detect unauthorized modification of data by a database administrator?

Options:

A.

Reviewing database access rights

B.

Reviewing database activity logs

C.

Comparing data to input records

D.

Reviewing changes to edit checks

Buy Now
Questions 61

Which of the following BEST provides an early warning that network access of terminated employees is not being revoked in accordance with the service level agreement (SLA)?

Options:

A.

Updating multi-factor authentication

B.

Monitoring key access control performance indicators

C.

Analyzing access control logs for suspicious activity

D.

Revising the service level agreement (SLA)

Buy Now
Questions 62

A systems interruption has been traced to a personal USB device plugged into the corporate network by an IT employee who bypassed internal control procedures. Of the following, who should be accountable?

Options:

A.

Business continuity manager (BCM)

B.

Human resources manager (HRM)

C.

Chief risk officer (CRO)

D.

Chief information officer (CIO)

Buy Now
Questions 63

Which of the following is the MOST important foundational element of an effective three lines of defense model for an organization?

Options:

A.

A robust risk aggregation tool set

B.

Clearly defined roles and responsibilities

C.

A well-established risk management committee

D.

Well-documented and communicated escalation procedures

Buy Now
Questions 64

After a risk has been identified, who is in the BEST position to select the appropriate risk treatment option?

Options:

A.

The risk practitioner

B.

The business process owner

C.

The risk owner

D.

The control owner

Buy Now
Questions 65

After entering a large number of low-risk scenarios into the risk register, it is MOST important for the risk practitioner to:

Options:

A.

prepare a follow-up risk assessment.

B.

recommend acceptance of the risk scenarios.

C.

reconfirm risk tolerance levels.

D.

analyze changes to aggregate risk.

Buy Now
Questions 66

IT risk assessments can BEST be used by management:

Options:

A.

for compliance with laws and regulations

B.

as a basis for cost-benefit analysis.

C.

as input for decision-making

D.

to measure organizational success.

Buy Now
Questions 67

Which of the following will BEST help mitigate the risk associated with malicious functionality in outsourced application development?

Options:

A.

Perform an m-depth code review with an expert

B.

Validate functionality by running in a test environment

C.

Implement a service level agreement.

D.

Utilize the change management process.

Buy Now
Questions 68

When reviewing management's IT control self-assessments, a risk practitioner noted an ineffective control that links to several low residual risk scenarios. What should be the NEXT course of action?

Options:

A.

Assess management's risk tolerance.

B.

Recommend management accept the low-risk scenarios.

C.

Propose mitigating controls

D.

Re-evaluate the risk scenarios associated with the control

Buy Now
Questions 69

A trusted third-party service provider has determined that the risk of a client's systems being hacked is low. Which of the following would be the client's BEST course of action?

Options:

A.

Perform their own risk assessment

B.

Implement additional controls to address the risk.

C.

Accept the risk based on the third party's risk assessment

D.

Perform an independent audit of the third party.

Buy Now
Questions 70

Which of the following BEST facilities the alignment of IT risk management with enterprise risk management (ERM)?

Options:

A.

Adopting qualitative enterprise risk assessment methods

B.

Linking IT risk scenarios to technology objectives

C.

linking IT risk scenarios to enterprise strategy

D.

Adopting quantitative enterprise risk assessment methods

Buy Now
Questions 71

The PRIMARY reason to have risk owners assigned to entries in the risk register is to ensure:

Options:

A.

risk is treated appropriately

B.

mitigating actions are prioritized

C.

risk entries are regularly updated

D.

risk exposure is minimized.

Buy Now
Questions 72

Improvements in the design and implementation of a control will MOST likely result in an update to:

Options:

A.

inherent risk.

B.

residual risk.

C.

risk appetite

D.

risk tolerance

Buy Now
Questions 73

Which of the following is the BEST way to validate the results of a vulnerability assessment?

Options:

A.

Perform a penetration test.

B.

Review security logs.

C.

Conduct a threat analysis.

D.

Perform a root cause analysis.

Buy Now
Questions 74

Management has noticed storage costs have increased exponentially over the last 10 years because most users do not delete their emails. Which of the following can BEST alleviate this issue while not sacrificing security?

Options:

A.

Implementing record retention tools and techniques

B.

Establishing e-discovery and data loss prevention (DLP)

C.

Sending notifications when near storage quota

D.

Implementing a bring your own device 1BVOD) policy

Buy Now
Questions 75

Which of the following tools is MOST effective in identifying trends in the IT risk profile?

Options:

A.

Risk self-assessment

B.

Risk register

C.

Risk dashboard

D.

Risk map

Buy Now
Questions 76

An organization that has been the subject of multiple social engineering attacks is developing a risk awareness program. The PRIMARY goal of this program should be to:

Options:

A.

reduce the risk to an acceptable level.

B.

communicate the consequences for violations.

C.

implement industry best practices.

D.

reduce the organization's risk appetite

Buy Now
Questions 77

Which of the following would BEST ensure that identified risk scenarios are addressed?

Options:

A.

Reviewing the implementation of the risk response

B.

Creating a separate risk register for key business units

C.

Performing real-time monitoring of threats

D.

Performing regular risk control self-assessments

Buy Now
Questions 78

A risk practitioner has identified that the organization's secondary data center does not provide redundancy for a critical application. Who should have the authority to accept the associated risk?

Options:

A.

Business continuity director

B.

Disaster recovery manager

C.

Business application owner

D.

Data center manager

Buy Now
Questions 79

A risk practitioner is summarizing the results of a high-profile risk assessment sponsored by senior management. The BEST way to support risk-based decisions by senior management would be to:

Options:

A.

map findings to objectives.

B.

provide quantified detailed analysis

C.

recommend risk tolerance thresholds.

D.

quantify key risk indicators (KRls).

Buy Now
Questions 80

The PRIMARY reason a risk practitioner would be interested in an internal audit report is to:

Options:

A.

plan awareness programs for business managers.

B.

evaluate maturity of the risk management process.

C.

assist in the development of a risk profile.

D.

maintain a risk register based on noncompliance.

Buy Now
Questions 81

Which of the following is MOST likely to cause a key risk indicator (KRI) to exceed thresholds?

Options:

A.

The risk tolerance level

B.

Occurrences of specific events

C.

Risk scenarios

D.

A performance measurement

Buy Now
Questions 82

Which of the following is MOST important to consider when determining the value of an asset during the risk identification process?

Options:

A.

The criticality of the asset

B.

The monetary value of the asset

C.

The vulnerability profile of the asset

D.

The size of the asset's user base

Buy Now
Questions 83

Which of the following is the MOST important document regarding the treatment of sensitive data?

Options:

A.

Encryption policy

B.

Organization risk profile

C.

Digital rights management policy

D.

Information classification policy

Buy Now
Questions 84

An organization is developing a risk universe to create a holistic view of its overall risk profile. Which of the following is the GREATEST barrier to achieving the initiative's objectives?

Options:

A.

Lack of cross-functional risk assessment workshops within the organization

B.

Lack of common understanding of the organization's risk culture

C.

Lack of quantitative methods to aggregate the total risk exposure

D.

Lack of an integrated risk management system to aggregate risk scenarios

Buy Now
Questions 85

Which of the following is a PRIMARY benefit of engaging the risk owner during the risk assessment process?

Options:

A.

Identification of controls gaps that may lead to noncompliance

B.

Prioritization of risk action plans across departments

C.

Early detection of emerging threats

D.

Accurate measurement of loss impact

Buy Now
Questions 86

Which of the following is the BEST way to determine the ongoing efficiency of control processes?

Options:

A.

Perform annual risk assessments.

B.

Interview process owners.

C.

Review the risk register.

D.

Analyze key performance indicators (KPIs).

Buy Now
Questions 87

Which of the following is MOST important for senior management to review during an acquisition?

Options:

A.

Risk appetite and tolerance

B.

Risk framework and methodology

C.

Key risk indicator (KRI) thresholds

D.

Risk communication plan

Buy Now
Questions 88

Which of the following is the BEST method to maintain a common view of IT risk within an organization?

Options:

A.

Collecting data for IT risk assessment

B.

Establishing and communicating the IT risk profile

C.

Utilizing a balanced scorecard

D.

Performing and publishing an IT risk analysis

Buy Now
Questions 89

Who should be responsible (of evaluating the residual risk after a compensating control has been

Options:

A.

Compliance manager

B.

Risk owner

C.

Control owner

D.

Risk practitioner

Buy Now
Questions 90

What is the PRIMARY reason an organization should include background checks on roles with elevated access to production as part of its hiring process?

Options:

A.

Reduce internal threats

B.

Reduce exposure to vulnerabilities

C.

Eliminate risk associated with personnel

D.

Ensure new hires have the required skills

Buy Now
Questions 91

Which of the following is MOST important to promoting a risk-aware culture?

Options:

A.

Regular testing of risk controls

B.

Communication of audit findings

C.

Procedures for security monitoring

D.

Open communication of risk reporting

Buy Now
Questions 92

Which of the following is the MAIN benefit to an organization using key risk indicators (KRIs)?

Options:

A.

KRIs assist in the preparation of the organization's risk profile.

B.

KRIs signal that a change in the control environment has occurred.

C.

KRIs provide a basis to set the risk appetite for an organization

D.

KRIs provide an early warning that a risk threshold is about to be reached.

Buy Now
Questions 93

Which of the following would be of MOST concern to a risk practitioner reviewing risk action plans for documented IT risk scenarios?

Options:

A.

Individuals outside IT are managing action plans for the risk scenarios.

B.

Target dates for completion are missing from some action plans.

C.

Senior management approved multiple changes to several action plans.

D.

Many action plans were discontinued after senior management accepted the risk.

Buy Now
Questions 94

Which of the following will BEST help to ensure key risk indicators (KRIs) provide value to risk owners?

Options:

A.

Ongoing training

B.

Timely notification

C.

Return on investment (ROI)

D.

Cost minimization

Buy Now
Questions 95

To define the risk management strategy which of the following MUST be set by the board of directors?

Options:

A.

Operational strategies

B.

Risk governance

C.

Annualized loss expectancy (ALE)

D.

Risk appetite

Buy Now
Questions 96

Which of the following is a risk practitioner's MOST important responsibility in managing risk acceptance that exceeds risk tolerance?

Options:

A.

Verify authorization by senior management.

B.

Increase the risk appetite to align with the current risk level

C.

Ensure the acceptance is set to expire over lime

D.

Update the risk response in the risk register.

Buy Now
Questions 97

What is the BEST recommendation to reduce the risk associated with potential system compromise when a vendor stops releasing security patches and updates for a business-critical legacy system?

Options:

A.

Segment the system on its own network.

B.

Ensure regular backups take place.

C.

Virtualize the system in the cloud.

D.

Install antivirus software on the system.

Buy Now
Questions 98

Which of the following would be the BEST way for a risk practitioner to validate the effectiveness of a patching program?

Options:

A.

Conduct penetration testing.

B.

Interview IT operations personnel.

C.

Conduct vulnerability scans.

D.

Review change control board documentation.

Buy Now
Questions 99

Which of the following is the BEST method of creating risk awareness in an organization?

Options:

A.

Marking the risk register available to project stakeholders

B.

Ensuring senior management commitment to risk training

C.

Providing regular communication to risk managers

D.

Appointing the risk manager from the business units

Buy Now
Questions 100

Which of the following is the GREATEST benefit of identifying appropriate risk owners?

Options:

A.

Accountability is established for risk treatment decisions

B.

Stakeholders are consulted about risk treatment options

C.

Risk owners are informed of risk treatment options

D.

Responsibility is established for risk treatment decisions.

Buy Now
Questions 101

Which of the following provides the MOST useful information to assess the magnitude of identified deficiencies in the IT control environment?

Options:

A.

Peer benchmarks

B.

Internal audit reports

C.

Business impact analysis (BIA) results

D.

Threat analysis results

Buy Now
Questions 102

After undertaking a risk assessment of a production system, the MOST appropriate action is for the risk manager to:

Options:

A.

recommend a program that minimizes the concerns of that production system.

B.

inform the development team of the concerns, and together formulate risk reduction measures.

C.

inform the process owner of the concerns and propose measures to reduce them

D.

inform the IT manager of the concerns and propose measures to reduce them.

Buy Now
Questions 103

The acceptance of control costs that exceed risk exposure is MOST likely an example of:

Options:

A.

low risk tolerance.

B.

corporate culture misalignment.

C.

corporate culture alignment.

D.

high risk tolerance

Buy Now
Questions 104

Who is the MOST appropriate owner for newly identified IT risk?

Options:

A.

The manager responsible for IT operations that will support the risk mitigation efforts

B.

The individual with authority to commit organizational resources to mitigate the risk

C.

A project manager capable of prioritizing the risk remediation efforts

D.

The individual with the most IT risk-related subject matter knowledge

Buy Now
Questions 105

Which of the following is the MOST cost-effective way to test a business continuity plan?

Options:

A.

Conduct interviews with key stakeholders.

B.

Conduct a tabletop exercise.

C.

Conduct a disaster recovery exercise.

D.

Conduct a full functional exercise.

Buy Now
Questions 106

Which of the following will BEST quantify the risk associated with malicious users in an organization?

Options:

A.

Business impact analysis

B.

Risk analysis

C.

Threat risk assessment

D.

Vulnerability assessment

Buy Now
Questions 107

The risk associated with an asset before controls are applied can be expressed as:

Options:

A.

a function of the likelihood and impact

B.

the magnitude of an impact

C.

a function of the cost and effectiveness of control.

D.

the likelihood of a given threat

Buy Now
Questions 108

Which of the following BEST describes the role of the IT risk profile in strategic IT-related decisions?

Options:

A.

It compares performance levels of IT assets to value delivered.

B.

It facilitates the alignment of strategic IT objectives to business objectives.

C.

It provides input to business managers when preparing a business case for new IT projects.

D.

It helps assess the effects of IT decisions on risk exposure

Buy Now
Questions 109

Which of the following is the PRIMARY purpose of a risk register?

Options:

A.

To assign control ownership of risk

B.

To provide a centralized view of risk

C.

To identify opportunities to transfer risk

D.

To mitigate organizational risk

Buy Now
Questions 110

A risk practitioner has reviewed new international regulations and realizes the new regulations will affect the organization. Which of the following should be the risk practitioner's NEXT course of

action?

Options:

A.

Conduct a peer response assessment.

B.

Update risk scenarios in the risk register.

C.

Reevaluate the risk management program.

D.

Ensure applications are compliant.

Buy Now
Questions 111

A penetration testing team discovered an ineffectively designed access control. Who is responsible for ensuring the control design gap is remediated?

Options:

A.

Control owner

B.

Risk owner

C.

IT security manager

D.

Control operator

Buy Now
Questions 112

Several newly identified risk scenarios are being integrated into an organization's risk register. The MOST appropriate risk owner would be the individual who:

Options:

A.

is in charge of information security.

B.

is responsible for enterprise risk management (ERM)

C.

can implement remediation action plans.

D.

is accountable for loss if the risk materializes.

Buy Now
Questions 113

A risk practitioner has been asked by executives to explain how existing risk treatment plans would affect risk posture at the end of the year. Which of the following is MOST helpful in responding to this request?

Options:

A.

Assessing risk with no controls in place

B.

Showing projected residual risk

C.

Providing peer benchmarking results

D.

Assessing risk with current controls in place

Buy Now
Questions 114

Which of the following BEST indicates the effectiveness of anti-malware software?

Options:

A.

Number of staff hours lost due to malware attacks

B.

Number of downtime hours in business critical servers

C.

Number of patches made to anti-malware software

D.

Number of successful attacks by malicious software

Buy Now
Questions 115

A violation of segregation of duties is when the same:

Options:

A.

user requests and tests the change prior to production.

B.

user authorizes and monitors the change post-implementation.

C.

programmer requests and tests the change prior to production.

D.

programmer writes and promotes code into production.

Buy Now
Questions 116

Which of the following is the BEST key performance indicator (KPI) to measure how effectively risk management practices are embedded in the project management office (PMO)?

Options:

A.

Percentage of projects with key risk accepted by the project steering committee

B.

Reduction in risk policy noncompliance findings

C.

Percentage of projects with developed controls on scope creep

D.

Reduction in audits involving external risk consultants

Buy Now
Questions 117

A business unit is implementing a data analytics platform to enhance its customer relationship management (CRM) system primarily to process data that has been provided by its customers. Which of the following presents the GREATEST risk to the organization's reputation?

Options:

A.

Third-party software is used for data analytics.

B.

Data usage exceeds individual consent.

C.

Revenue generated is not disclosed to customers.

D.

Use of a data analytics system is not disclosed to customers.

Buy Now
Questions 118

Which of the following should be the GREATEST concern for an organization that uses open source software applications?

Options:

A.

Lack of organizational policy regarding open source software

B.

Lack of reliability associated with the use of open source software

C.

Lack of monitoring over installation of open source software in the organization

D.

Lack of professional support for open source software

Buy Now
Questions 119

Which of the following will BEST support management reporting on risk?

Options:

A.

Control self-assessment (CSA)

B.

Risk policy requirements

C.

A risk register

D.

Key performance indicators (KPIs)

Buy Now
Questions 120

Which of the following is the BEST approach when a risk practitioner has been asked by a business unit manager for special consideration during a risk assessment of a system?

Options:

A.

Conduct an abbreviated version of the assessment.

B.

Report the business unit manager for a possible ethics violation.

C.

Perform the assessment as it would normally be done.

D.

Recommend an internal auditor perform the review.

Buy Now
Questions 121

A department allows multiple users to perform maintenance on a system using a single set of credentials. A risk practitioner determined this practice to be high-risk. Which of the following is the MOST effective way to mitigate this risk?

Options:

A.

Single sign-on

B.

Audit trail review

C.

Multi-factor authentication

D.

Data encryption at rest

Buy Now
Questions 122

The design of procedures to prevent fraudulent transactions within an enterprise resource planning (ERP) system should be based on:

Options:

A.

stakeholder risk tolerance.

B.

benchmarking criteria.

C.

suppliers used by the organization.

D.

the control environment.

Buy Now
Questions 123

Which of the following scenarios is MOST likely to cause a risk practitioner to request a formal risk acceptance sign-off?

Options:

A.

Residual risk in excess of the risk appetite cannot be mitigated.

B.

Inherent risk is too high, resulting in the cancellation of an initiative.

C.

Risk appetite has changed to align with organizational objectives.

D.

Residual risk remains at the same level over time without further mitigation.

Buy Now
Questions 124

Which of the following criteria associated with key risk indicators (KRIs) BEST enables effective risk monitoring?

Options:

A.

Approval by senior management

B.

Low cost of development and maintenance

C.

Sensitivity to changes in risk levels

D.

Use of industry risk data sources

Buy Now
Questions 125

When developing risk treatment alternatives for a Business case, it is MOST helpful to show risk reduction based on:

Options:

A.

cost-benefit analysis.

B.

risk appetite.

C.

regulatory guidelines

D.

control efficiency

Buy Now
Questions 126

Which of the following is the MOST important reason to link an effective key control indicator (KCI) to relevant key risk indicators (KRIs)?

Options:

A.

To monitor changes in the risk environment

B.

To provide input to management for the adjustment of risk appetite

C.

To monitor the accuracy of threshold levels in metrics

D.

To obtain business buy-in for investment in risk mitigation measures

Buy Now
Questions 127

Winch of the following key control indicators (KCIs) BEST indicates whether security requirements are identified and managed throughout a project He cycle?

Options:

A.

Number of projects going live without a security review

B.

Number of employees completing project-specific security training

C.

Number of security projects started in core departments

D.

Number of security-related status reports submitted by project managers

Buy Now
Questions 128

An organization outsources the processing of us payroll data A risk practitioner identifies a control weakness at the third party trial exposes the payroll data. Who should own this risk?

Options:

A.

The third party's IT operations manager

B.

The organization's process owner

C.

The third party's chief risk officer (CRO)

D.

The organization's risk practitioner

Buy Now
Questions 129

An organization has implemented a preventive control to lock user accounts after three unsuccessful login attempts. This practice has been proven to be unproductive, and a change in the control threshold value has been recommended. Who should authorize changing this threshold?

Options:

A.

Risk owner

B.

IT security manager

C.

IT system owner

D.

Control owner

Buy Now
Questions 130

Which of the following will be MOST effective in uniquely identifying the originator of electronic transactions?

Options:

A.

Digital signature

B.

Edit checks

C.

Encryption

D.

Multifactor authentication

Buy Now
Questions 131

Which of the following is the BEST evidence that a user account has been properly authorized?

Options:

A.

An email from the user accepting the account

B.

Notification from human resources that the account is active

C.

User privileges matching the request form

D.

Formal approval of the account by the user's manager

Buy Now
Questions 132

Which of the following is the MOST important component in a risk treatment plan?

Options:

A.

Technical details

B.

Target completion date

C.

Treatment plan ownership

D.

Treatment plan justification

Buy Now
Questions 133

The BEST way to improve a risk register is to ensure the register:

Options:

A.

is updated based upon significant events.

B.

documents possible countermeasures.

C.

contains the risk assessment completion date.

D.

is regularly audited.

Buy Now
Questions 134

When developing a response plan to address security incidents regarding sensitive data loss, it is MOST important

Options:

A.

revalidate current key risk indicators (KRIs).

B.

revise risk management procedures.

C.

review the data classification policy.

D.

revalidate existing risk scenarios.

Buy Now
Questions 135

Which of the following would MOST effectively reduce risk associated with an increase of online transactions on a retailer website?

Options:

A.

Scalable infrastructure

B.

A hot backup site

C.

Transaction limits

D.

Website activity monitoring

Buy Now
Questions 136

Which of the following is the BEST way to manage the risk associated with malicious activities performed by database administrators (DBAs)?

Options:

A.

Activity logging and monitoring

B.

Periodic access review

C.

Two-factor authentication

D.

Awareness training and background checks

Buy Now
Questions 137

When performing a risk assessment of a new service to support a ewe Business process. which of the following should be done FRST10 ensure continuity of operations?

Options:

A.

a identity conditions that may cause disruptions

B.

Review incident response procedures

C.

Evaluate the probability of risk events

D.

Define metrics for restoring availability

Buy Now
Questions 138

An organization has asked an IT risk practitioner to conduct an operational risk assessment on an initiative to outsource the organization's customer service operations overseas. Which of the following would MOST significantly impact management's decision?

Options:

A.

Time zone difference of the outsourcing location

B.

Ongoing financial viability of the outsourcing company

C.

Cross-border information transfer restrictions in the outsourcing country

D.

Historical network latency between the organization and outsourcing location

Buy Now
Questions 139

Which of the following would BEST enable a risk-based decision when considering the use of an emerging technology for data processing?

Options:

A.

Gap analysis

B.

Threat assessment

C.

Resource skills matrix

D.

Data quality assurance plan

Buy Now
Questions 140

Vulnerabilities have been detected on an organization's systems. Applications installed on these systems will not operate if the underlying servers are updated. Which of the following is the risk practitioner's BEST course of action?

Options:

A.

Recommend the business change the application.

B.

Recommend a risk treatment plan.

C.

Include the risk in the next quarterly update to management.

D.

Implement compensating controls.

Buy Now
Questions 141

Which of the following should be the FIRST consideration when a business unit wants to use personal information for a purpose other than for which it was originally collected?

Options:

A.

Informed consent

B.

Cross border controls

C.

Business impact analysis (BIA)

D.

Data breach protection

Buy Now
Questions 142

A risk practitioner identifies a database application that has been developed and implemented by the business independently of IT. Which of the following is the BEST course of action?

Options:

A.

Escalate the concern to senior management.

B.

Document the reasons for the exception.

C.

Include the application in IT risk assessments.

D.

Propose that the application be transferred to IT.

Buy Now
Questions 143

Which of the following is the GREATEST benefit when enterprise risk management (ERM) provides oversight of IT risk management?

Options:

A.

Aligning IT with short-term and long-term goals of the organization

B.

Ensuring the IT budget and resources focus on risk management

C.

Ensuring senior management's primary focus is on the impact of identified risk

D.

Prioritizing internal departments that provide service to customers

Buy Now
Questions 144

Which of the following is MOST important when developing risk scenarios?

Options:

A.

Reviewing business impact analysis (BIA)

B.

Collaborating with IT audit

C.

Conducting vulnerability assessments

D.

Obtaining input from key stakeholders

Buy Now
Questions 145

An organization has provided legal text explaining the rights and expected behavior of users accessing a system from geographic locations that have strong privacy regulations. Which of the following control types has been applied?

Options:

A.

Detective

B.

Directive

C.

Preventive

D.

Compensating

Buy Now
Questions 146

An IT risk practitioner has determined that mitigation activities differ from an approved risk action plan. Which of the following is the risk practitioner's BEST course of action?

Options:

A.

Report the observation to the chief risk officer (CRO).

B.

Validate the adequacy of the implemented risk mitigation measures.

C.

Update the risk register with the implemented risk mitigation actions.

D.

Revert the implemented mitigation measures until approval is obtained

Buy Now
Questions 147

Which of the following BEST enforces access control for an organization that uses multiple cloud technologies?

Options:

A.

Senior management support of cloud adoption strategies

B.

Creation of a cloud access risk management policy

C.

Adoption of a cloud access security broker (CASB) solution

D.

Expansion of security information and event management (SIEM) to cloud services

Buy Now
Questions 148

A chief information officer (CIO) has identified risk associated with shadow systems being maintained by business units to address specific functionality gaps in the organization's enterprise resource planning (ERP) system. What is the BEST way to reduce this risk going forward?

Options:

A.

Align applications to business processes.

B.

Implement an enterprise architecture (EA).

C.

Define the software development life cycle (SDLC).

D.

Define enterprise-wide system procurement requirements.

Buy Now
Questions 149

Which of the following is the MOST important objective of establishing an enterprise risk management (ERM) function within an organization?

Options:

A.

To have a unified approach to risk management across the organization

B.

To have a standard risk management process for complying with regulations

C.

To optimize risk management resources across the organization

D.

To ensure risk profiles are presented in a consistent format within the organization

Buy Now
Questions 150

A key performance indicator (KPI) shows that a process is operating inefficiently, even though no control issues were noted during the most recent risk assessment. Which of the following should be done FIRST?

Options:

A.

Implement new controls.

B.

Recalibrate the key performance indicator (KPI).

C.

Redesign the process.

D.

Re-evaluate the existing control design.

Buy Now
Questions 151

Which of the following is MOST important to the integrity of a security log?

Options:

A.

Least privilege access

B.

Inability to edit

C.

Ability to overwrite

D.

Encryption

Buy Now
Questions 152

When reviewing a report on the performance of control processes, it is MOST important to verify whether the:

Options:

A.

business process objectives have been met.

B.

control adheres to regulatory standards.

C.

residual risk objectives have been achieved.

D.

control process is designed effectively.

Buy Now
Questions 153

Which of the following BEST indicates whether security awareness training is effective?

Options:

A.

User self-assessment

B.

User behavior after training

C.

Course evaluation

D.

Quality of training materials

Buy Now
Questions 154

The PRIMARY benefit of conducting continuous monitoring of access controls is the ability to identify:

Options:

A.

inconsistencies between security policies and procedures

B.

possible noncompliant activities that lead to data disclosure

C.

leading or lagging key risk indicators (KRIs)

D.

unknown threats to undermine existing access controls

Buy Now
Questions 155

An organization's IT infrastructure is running end-of-life software that is not allowed without exception approval. Which of the following would provide the MOST helpful information to justify investing in updated software?

Options:

A.

The balanced scorecard

B.

A cost-benefit analysis

C.

The risk management framework

D, A roadmap of IT strategic planning

Buy Now
Questions 156

The MAIN purpose of reviewing a control after implementation is to validate that the control:

Options:

A.

operates as intended.

B.

is being monitored.

C.

meets regulatory requirements.

D.

operates efficiently.

Buy Now
Questions 157

A global organization is planning to collect customer behavior data through social media advertising. Which of the following is the MOST important business risk to be considered?

Options:

A.

Regulatory requirements may differ in each country.

B.

Data sampling may be impacted by various industry restrictions.

C.

Business advertising will need to be tailored by country.

D.

The data analysis may be ineffective in achieving objectives.

Buy Now
Questions 158

Which of the following would be MOST useful to senior management when determining an appropriate risk response?

Options:

A.

A comparison of current risk levels with established tolerance

B.

A comparison of cost variance with defined response strategies

C.

A comparison of current risk levels with estimated inherent risk levels

D.

A comparison of accepted risk scenarios associated with regulatory compliance

Buy Now
Questions 159

Which of the following trends would cause the GREATEST concern regarding the effectiveness of an organization's user access control processes? An increase in the:

Options:

A.

ratio of disabled to active user accounts.

B.

percentage of users with multiple user accounts.

C.

average number of access entitlements per user account.

D.

average time between user transfers and access updates.

Buy Now
Questions 160

Which of the following BEST mitigates the risk of violating privacy laws when transferring personal information lo a supplier?

Options:

A.

Encrypt the data while in transit lo the supplier

B.

Contractually obligate the supplier to follow privacy laws.

C.

Require independent audits of the supplier's control environment

D.

Utilize blockchain during the data transfer

Buy Now
Questions 161

The BEST way to obtain senior management support for investment in a control implementation would be to articulate the reduction in:

Options:

A.

detected incidents.

B.

residual risk.

C.

vulnerabilities.

D.

inherent risk.

Buy Now
Questions 162

Which of the following presents the GREATEST risk to change control in business application development over the complete life cycle?

Options:

A.

Emphasis on multiple application testing cycles

B.

Lack of an integrated development environment (IDE) tool

C.

Introduction of requirements that have not been approved

D.

Bypassing quality requirements before go-live

Buy Now
Questions 163

During a risk treatment plan review, a risk practitioner finds the approved risk action plan has not been completed However, there were other risk mitigation actions implemented. Which of the fallowing is the BEST course of action?

Options:

A.

Review the cost-benefit of mitigating controls

B.

Mark the risk status as unresolved within the risk register

C.

Verify the sufficiency of mitigating controls with the risk owner

D.

Update the risk register with implemented mitigating actions

Buy Now
Questions 164

Which of the following is the BEST way to assess the effectiveness of an access management process?

Options:

A.

Comparing the actual process with the documented process

B.

Reviewing access logs for user activity

C.

Reconciling a list of accounts belonging to terminated employees

D.

Reviewing for compliance with acceptable use policy

Buy Now
Questions 165

Which of the following is MOST useful when communicating risk to management?

Options:

A.

Risk policy

B.

Audit report

C.

Risk map

D.

Maturity model

Buy Now
Questions 166

Which of the following should be of GREATEST concern lo a risk practitioner reviewing the implementation of an emerging technology?

Options:

A.

Lack of alignment to best practices

B.

Lack of risk assessment

C.

Lack of risk and control procedures

D.

Lack of management approval

Buy Now
Questions 167

Which of the following BEST enables the identification of trends in risk levels?

Options:

A.

Correlation between risk levels and key risk indicators (KRIs) is positive.

B.

Measurements for key risk indicators (KRIs) are repeatable

C.

Quantitative measurements are used for key risk indicators (KRIs).

D.

Qualitative definitions for key risk indicators (KRIs) are used.

Buy Now
Questions 168

Which of the following should be the PRIMARY goal of developing information security metrics?

Options:

A.

Raising security awareness

B.

Enabling continuous improvement

C.

Identifying security threats

D.

Ensuring regulatory compliance

Buy Now
Questions 169

When developing a risk awareness training program, which of the following training topics would BEST facilitate a thorough understanding of risk scenarios?

Options:

A.

Mapping threats to organizational objectives

B.

Reviewing past audits

C.

Analyzing key risk indicators (KRIs)

D.

Identifying potential sources of risk

Buy Now
Questions 170

In an organization that allows employee use of social media accounts for work purposes, which of the following is the BEST way to protect company sensitive information from being exposed?

Options:

A.

Educating employees on what needs to be kept confidential

B.

Implementing a data loss prevention (DLP) solution

C.

Taking punitive action against employees who expose confidential data

D.

Requiring employees to sign nondisclosure agreements

Buy Now
Questions 171

The PRIMARY reason for prioritizing risk scenarios is to:

Options:

A.

provide an enterprise-wide view of risk

B.

support risk response tracking

C.

assign risk ownership

D.

facilitate risk response decisions.

Buy Now
Questions 172

Which of the following is the GREATEST advantage of implementing a risk management program?

Options:

A.

Enabling risk-aware decisions

B.

Promoting a risk-aware culture

C.

Improving security governance

D.

Reducing residual risk

Buy Now
Questions 173

Which of the following would BEST help an enterprise define and communicate its risk appetite?

Options:

A.

Gap analysis

B.

Risk assessment

C.

Heat map

D.

Risk register

Buy Now
Questions 174

Which of the following is the MOST common concern associated with outsourcing to a service provider?

Options:

A.

Lack of technical expertise

B.

Combining incompatible duties

C.

Unauthorized data usage

D.

Denial of service attacks

Buy Now
Questions 175

An organization is implementing internet of Things (loT) technology to control temperature and lighting in its headquarters. Which of the following should be of GREATEST concern?

Options:

A.

Insufficient network isolation

B.

impact on network performance

C.

insecure data transmission protocols

D.

Lack of interoperability between sensors

Buy Now
Questions 176

Which of the following BEST enables a risk practitioner to enhance understanding of risk among stakeholders?

Options:

A.

Key risk indicators (KRIs)

B.

Risk scenarios

C.

Business impact analysis (BIA)

D.

Threat analysis

Buy Now
Questions 177

A control for mitigating risk in a key business area cannot be implemented immediately. Which of the following is the risk practitioner's BEST course of action when a compensating control needs to be applied?

Options:

A.

Obtain the risk owner's approval.

B.

Record the risk as accepted in the risk register.

C.

Inform senior management.

D.

update the risk response plan.

Buy Now
Questions 178

Which of the following issues should be of GREATEST concern when evaluating existing controls during a risk assessment?

Options:

A.

A high number of approved exceptions exist with compensating controls.

B.

Successive assessments have the same recurring vulnerabilities.

C.

Redundant compensating controls are in place.

D.

Asset custodians are responsible for defining controls instead of asset owners.

Buy Now
Questions 179

Which of the following is the BEST method for assessing control effectiveness against technical vulnerabilities that could be exploited to compromise an information system?

Options:

A.

Vulnerability scanning

B.

Systems log correlation analysis

C.

Penetration testing

D.

Monitoring of intrusion detection system (IDS) alerts

Buy Now
Questions 180

Which of the following is the BEST control to detect an advanced persistent threat (APT)?

Options:

A.

Utilizing antivirus systems and firewalls

B.

Conducting regular penetration tests

C.

Monitoring social media activities

D.

Implementing automated log monitoring

Buy Now
Questions 181

A financial institution has identified high risk of fraud in several business applications. Which of the following controls will BEST help reduce the risk of fraudulent internal transactions?

Options:

A.

Periodic user privileges review

B.

Log monitoring

C.

Periodic internal audits

D.

Segregation of duties

Buy Now
Questions 182

A maturity model is MOST useful to an organization when it:

Options:

A.

benchmarks against other organizations

B.

defines a qualitative measure of risk

C.

provides a reference for progress

D.

provides risk metrics.

Buy Now
Questions 183

Which of the following BEST indicates that additional or improved controls ate needed m the environment?

Options:

A.

Management, has decreased organisational risk appetite

B.

The risk register and portfolio do not include all risk scenarios

C.

merging risk scenarios have been identified

D.

Risk events and losses exceed risk tolerance

Buy Now
Questions 184

Which of The following is the MOST comprehensive input to the risk assessment process specific to the effects of system downtime?

Options:

A.

Business continuity plan (BCP) testing results

B.

Recovery lime objective (RTO)

C.

Business impact analysis (BIA)

D.

results Recovery point objective (RPO)

Buy Now
Questions 185

All business units within an organization have the same risk response plan for creating local disaster recovery plans. In an effort to achieve cost effectiveness, the BEST course of action would be to:

Options:

A.

select a provider to standardize the disaster recovery plans.

B.

outsource disaster recovery to an external provider.

C.

centralize the risk response function at the enterprise level.

D.

evaluate opportunities to combine disaster recovery plans.

Buy Now
Questions 186

The PRIMARY purpose of using a framework for risk analysis is to:

Options:

A.

improve accountability

B.

improve consistency

C.

help define risk tolerance

D.

help develop risk scenarios.

Buy Now
Questions 187

Which of the following is the BEST key control indicator (KCI) for risk related to IT infrastructure failure?

Options:

A.

Number of times the recovery plan is reviewed

B.

Number of successful recovery plan tests

C.

Percentage of systems with outdated virus protection

D.

Percentage of employees who can work remotely

Buy Now
Questions 188

The MOST important reason for implementing change control procedures is to ensure:

Options:

A.

only approved changes are implemented

B.

timely evaluation of change events

C.

an audit trail exists.

D.

that emergency changes are logged.

Buy Now
Questions 189

The MOST important consideration when selecting a control to mitigate an identified risk is whether:

Options:

A.

the cost of control exceeds the mitigation value

B.

there are sufficient internal resources to implement the control

C.

the mitigation measures create compounding effects

D.

the control eliminates the risk

Buy Now
Questions 190

Which of the following tasks should be completed prior to creating a disaster recovery plan (DRP)?

Options:

A.

Conducting a business impact analysis (BIA)

B.

Identifying the recovery response team

C.

Procuring a recovery site

D.

Assigning sensitivity levels to data

Buy Now
Questions 191

Which of the following is the BEST way to mitigate the risk to IT infrastructure availability?

Options:

A.

Establishing a disaster recovery plan (DRP)

B.

Establishing recovery time objectives (RTOs)

C.

Maintaining a current list of staff contact delays

D.

Maintaining a risk register

Buy Now
Questions 192

Senior management has asked a risk practitioner to develop technical risk scenarios related to a recently developed enterprise resource planning (ERP) system. These scenarios will be owned by the system manager. Which of the following would be the BEST method to use when developing the scenarios?

Options:

A.

Cause-and-effect diagram

B.

Delphi technique

C.

Bottom-up approach

D.

Top-down approach

Buy Now
Questions 193

Which of the following will BEST help in communicating strategic risk priorities?

Options:

A.

Heat map

B.

Business impact analysis (BIA)

C.

Balanced Scorecard

D.

Risk register

Buy Now
Questions 194

What are the MOST essential attributes of an effective Key control indicator (KCI)?

Options:

A.

Flexibility and adaptability

B.

Measurability and consistency

C.

Robustness and resilience

D.

Optimal cost and benefit

Buy Now
Questions 195

When reporting on the performance of an organization's control environment including which of the following would BEST inform stakeholders risk decision-making?

Options:

A.

The audit plan for the upcoming period

B.

Spend to date on mitigating control implementation

C.

A report of deficiencies noted during controls testing

D.

A status report of control deployment

Buy Now
Questions 196

In an organization where each division manages risk independently, which of the following would BEST enable management of risk at the enterprise level?

Options:

A.

A standardized risk taxonomy

B.

A list of control deficiencies

C.

An enterprise risk ownership policy

D.

An updated risk tolerance metric

Buy Now
Questions 197

Which of the following BEST enables the risk profile to serve as an effective resource to support business objectives?

Options:

A.

Engaging external risk professionals to periodically review the risk

B.

Prioritizing global standards over local requirements in the risk profile

C.

Updating the risk profile with risk assessment results

D.

Assigning quantitative values to qualitative metrics in the risk register

Buy Now
Questions 198

Which of the following is the BEST way to detect zero-day malware on an end user's workstation?

Options:

A.

An antivirus program

B.

Database activity monitoring

C.

Firewall log monitoring

D.

File integrity monitoring

Buy Now
Questions 199

Which of the following is the BEST way to promote adherence to the risk tolerance level set by management?

Options:

A.

Defining expectations in the enterprise risk policy

B.

Increasing organizational resources to mitigate risks

C.

Communicating external audit results

D.

Avoiding risks that could materialize into substantial losses

Buy Now
Questions 200

Which of the following controls would BEST reduce the likelihood of a successful network attack through social engineering?

Options:

A.

Automated controls

B.

Security awareness training

C.

Multifactor authentication

D.

Employee sanctions

Buy Now
Questions 201

An organization has decided to implement an emerging technology and incorporate the new capabilities into its strategic business plan. Business operations for the technology will be outsourced. What will be the risk practitioner's PRIMARY role during the change?

Options:

A.

Managing third-party risk

B.

Developing risk scenarios

C.

Managing the threat landscape

D.

Updating risk appetite

Buy Now
Questions 202

An organization's financial analysis department uses an in-house forecasting application for business projections. Who is responsible for defining access roles to protect the sensitive data within this application?

Options:

A.

IT risk manager

B.

IT system owner

C.

Information security manager

D.

Business owner

Buy Now
Questions 203

Which of the following is the BEST recommendation when a key risk indicator (KRI) is generating an excessive volume of events?

Options:

A.

Reevaluate the design of the KRIs.

B.

Develop a corresponding key performance indicator (KPI).

C.

Monitor KRIs within a specific timeframe.

D.

Activate the incident response plan.

Buy Now
Questions 204

An organization is moving its critical assets to the cloud. Which of the following is the MOST important key performance indicator (KPI) to include in the service level agreement (SLA)?

Options:

A.

Percentage of standard supplier uptime

B.

Average time to respond to incidents

C.

Number of assets included in recovery processes

D.

Number of key applications hosted

Buy Now
Questions 205

An organization recently implemented an automated interface for uploading payment files to its banking system to replace manual processing. Which of the following elements of the risk register is MOST appropriate for the risk practitioner to update to reflect the improved control?

Options:

A.

Risk scenarios

B.

Risk ownership

C.

Risk impact

D.

Risk likelihood

Buy Now
Questions 206

Which of the following will BEST ensure that controls adequately support business goals and objectives?

Options:

A.

Using the risk management process

B.

Enforcing strict disciplinary procedures in case of noncompliance

C.

Reviewing results of the annual company external audit

D.

Adopting internationally accepted controls

Buy Now
Questions 207

Which of the following provides the BEST evidence that robust risk management practices are in place within an organization?

Options:

A.

Regularly updated risk management procedures

B.

A management-approved risk dashboard

C.

A current control framework

D.

A regularly updated risk register

Buy Now
Questions 208

A migration from an in-house developed system to an external cloud-based solution is affecting a previously rated key risk scenario related to payroll processing. Which part of the risk register should be updated FIRST?

Options:

A.

Payroll system risk factors

B.

Payroll system risk mitigation plans

C.

Payroll process owner

D.

Payroll administrative controls

Buy Now
Questions 209

A risk practitioner wants to identify potential risk events that affect the continuity of a critical business process. Which of the following should the risk practitioner do FIRST?

Options:

A.

Evaluate current risk management alignment with relevant regulations.

B.

Determine if business continuity procedures are reviewed and updated on a regular basis.

C.

Review the methodology used to conduct the business impact analysis (BIA).

D.

Conduct a benchmarking exercise against industry peers.

Buy Now
Questions 210

A robotic process automation (RPA) project has implemented new robots to enhance the efficiency of a sales business process. Which of the following provides the BEST evidence that the new controls have been implemented successfully?

Options:

A.

A post-implementation review has been conducted by key personnel.

B.

A qualified independent party assessed the new controls as effective.

C.

Senior management has signed off on the design of the controls.

D.

Robots have operated without human interference on a daily basis.

Buy Now
Questions 211

Which of the following should be the starting point when performing a risk analysis for an asset?

Options:

A.

Assess risk scenarios.

B.

Update the risk register.

C.

Evaluate threats.

D.

Assess controls.

Buy Now
Questions 212

Which of the following is the BEST way to protect sensitive data from administrators within a public cloud?

Options:

A.

Use an encrypted tunnel lo connect to the cloud.

B.

Encrypt the data in the cloud database.

C.

Encrypt physical hard drives within the cloud.

D.

Encrypt data before it leaves the organization.

Buy Now
Questions 213

A risk practitioner's BEST guidance to help an organization develop relevant risk scenarios is to ensure the scenarios are:

Options:

A.

based on industry trends.

B.

mapped to incident response plans.

C.

related to probable events.

D.

aligned with risk management capabilities.

Buy Now
Questions 214

Which of the following would BEST indicate to senior management that IT processes are improving?

Options:

A.

Changes in the number of security exceptions

B.

Changes to the structure of the risk register

C.

Changes in the number of intrusions detected

D.

Changes in the position in the maturity model

Buy Now
Questions 215

The operational risk associated with attacks on a web application should be owned by the individual in charge of:

Options:

A.

network operations.

B.

the cybersecurity function.

C.

application development.

D.

the business function.

Buy Now
Questions 216

An organization has allowed several employees to retire early in order to avoid layoffs Many of these employees have been subject matter experts for critical assets Which type of risk is MOST likely to materialize?

Options:

A.

Confidentiality breach

B.

Institutional knowledge loss

C.

Intellectual property loss

D.

Unauthorized access

Buy Now
Questions 217

Which process is MOST effective to determine relevance of threats for risk scenarios?

Options:

A.

Vulnerability assessment

B.

Business impact analysis (BIA)

C.

Penetration testing

D.

Root cause analysis

Buy Now
Questions 218

An organization’s board of directors is concerned about recent data breaches in the news and wants to assess its exposure to similar scenarios. Which of the following is the BEST course of action?

Options:

A.

Evaluate the organization's existing data protection controls.

B.

Reassess the risk appetite and tolerance levels of the business.

C.

Evaluate the sensitivity of data that the business needs to handle.

D.

Review the organization’s data retention policy and regulatory requirements.

Buy Now
Questions 219

A company has located its computer center on a moderate earthquake fault. Which of the following is the MOST important consideration when establishing a contingency plan and an alternate processing site?

Options:

A.

The contingency plan provides for backup media to be taken to the alternative site.

B.

The contingency plan for high priority applications does not involve a shared cold site.

C.

The alternative site is a hot site with equipment ready to resume processing immediately.

D.

The alternative site does not reside on the same fault no matter how far the distance apart.

Buy Now
Questions 220

Of the following, whose input is ESSENTIAL when developing risk scenarios for the implementation of a third-party mobile application that stores customer data?

Options:

A.

Information security manager

B.

IT vendor manager

C.

Business process owner

D.

IT compliance manager

Buy Now
Questions 221

The risk to an organization's reputation due to a recent cybersecurity breach is PRIMARILY considered to be:

Options:

A.

financial risk.

B.

data risk.

C.

operational risk.

D.

strategic risk.

Buy Now
Questions 222

Which of the following emerging technologies is frequently used for botnet distributed denial of service (DDoS) attacks?

Options:

A.

Internet of Things (IoT)

B.

Quantum computing

C.

Virtual reality (VR)

D.

Machine learning

Buy Now
Questions 223

Which of the following is the PRIMARY objective of a risk awareness program?

Options:

A.

To demonstrate senior management support

B.

To enhance organizational risk culture

C.

To increase awareness of risk mitigation controls

D.

To clearly define ownership of risk

Buy Now
Questions 224

Which of the following BEST enables detection of ethical violations committed by employees?

Options:

A.

Transaction log monitoring

B.

Whistleblower program

C.

Access control attestation

D.

Periodic job rotation

Buy Now
Questions 225

It was discovered that a service provider's administrator was accessing sensitive information without the approval of the customer in an Infrastructure as a Service (laaS) model. Which of the following would BEST protect against a future recurrence?

Options:

A.

Data encryption

B.

Intrusion prevention system (IPS)

C.

Two-factor authentication

D.

Contractual requirements

Buy Now
Questions 226

Which of the following is the PRIMARY purpose of periodically reviewing an organization's risk profile?

Options:

A.

Align business objectives with risk appetite.

B.

Enable risk-based decision making.

C.

Design and implement risk response action plans.

D.

Update risk responses in the risk register

Buy Now
Questions 227

Which of the following is the PRIMARY reason for monitoring activities performed in a production database environment?

Options:

A.

Ensuring that database changes are correctly applied

B.

Enforcing that changes are authorized

C.

Deterring illicit actions of database administrators

D.

Preventing system developers from accessing production data

Buy Now
Questions 228

Which of the following is the PRIMARY reason to have the risk management process reviewed by a third party?

Options:

A.

Obtain objective assessment of the control environment.

B.

Ensure the risk profile is defined and communicated.

C.

Validate the threat management process.

D.

Obtain an objective view of process gaps and systemic errors.

Buy Now
Questions 229

Which of the following BEST informs decision-makers about the value of a notice and consent control for the collection of personal information?

Options:

A.

A comparison of the costs of notice and consent control options

B.

Examples of regulatory fines incurred by industry peers for noncompliance

C.

A report of critical controls showing the importance of notice and consent

D.

A cost-benefit analysis of the control versus probable legal action

Buy Now
Questions 230

An IT control gap has been identified in a key process. Who would be the MOST appropriate owner of the risk associated with this gap?

Options:

A.

Key control owner

B.

Operational risk manager

C.

Business process owner

D.

Chief information security officer (CISO)

Buy Now
Questions 231

Which of the following should be a risk practitioner's PRIMARY focus when tasked with ensuring organization records are being retained for a sufficient period of time to meet legal obligations?

Options:

A.

Data duplication processes

B.

Data archival processes

C.

Data anonymization processes

D.

Data protection processes

Buy Now
Questions 232

Which of the following should be a risk practitioner’s MOST important consideration when developing IT risk scenarios?

Options:

A.

The impact of controls on the efficiency of the business in delivering services

B.

Linkage of identified risk scenarios with enterprise risk management

C.

Potential threats and vulnerabilities that may have an impact on the business

D.

Results of network vulnerability scanning and penetration testing

Buy Now
Questions 233

An external security audit has reported multiple findings related to control noncompliance. Which of the following would be MOST important for the risk practitioner to communicate to senior management?

Options:

A.

A recommendation for internal audit validation

B.

Plans for mitigating the associated risk

C.

Suggestions for improving risk awareness training

D.

The impact to the organization’s risk profile

Buy Now
Questions 234

Which of the following will be MOST effective to mitigate the risk associated with the loss of company data stored on personal devices?

Options:

A.

An acceptable use policy for personal devices

B.

Required user log-on before synchronizing data

C.

Enforced authentication and data encryption

D.

Security awareness training and testing

Buy Now
Questions 235

Which of the following would BEST enable mitigation of newly identified risk factors related to internet of Things (loT)?

Options:

A.

Introducing control procedures early in the life cycle

B.

Implementing loT device software monitoring

C.

Performing periodic risk assessments of loT

D.

Performing secure code reviews

Buy Now
Questions 236

Mapping open risk issues to an enterprise risk heat map BEST facilitates:

Options:

A.

risk response.

B.

control monitoring.

C.

risk identification.

D.

risk ownership.

Buy Now
Questions 237

Which of the following is the BEST method for identifying vulnerabilities?

Options:

A.

Batch job failure monitoring

B.

Periodic network scanning

C.

Annual penetration testing

D.

Risk assessments

Buy Now
Questions 238

Whose risk tolerance matters MOST when making a risk decision?

Options:

A.

Customers who would be affected by a breach

B.

Auditors, regulators and standards organizations

C.

The business process owner of the exposed assets

D.

The information security manager

Buy Now
Questions 239

Which of the following is the MOST important consideration when determining whether to accept residual risk after security controls have been implemented on a critical system?

Options:

A.

Cost versus benefit of additional mitigating controls

B.

Annualized loss expectancy (ALE) for the system

C.

Frequency of business impact

D.

Cost of the Information control system

Buy Now
Questions 240

A risk practitioner learns that the organization s industry is experiencing a trend of rising security incidents. Which of the following is the BEST course of action?

Options:

A.

Evaluate the relevance of the evolving threats.

B.

Review past internal audit results.

C.

Respond to organizational security threats.

D.

Research industry published studies.

Buy Now
Questions 241

The PRIMARY basis for selecting a security control is:

Options:

A.

to achieve the desired level of maturity.

B.

the materiality of the risk.

C.

the ability to mitigate risk.

D.

the cost of the control.

Buy Now
Questions 242

Risk aggregation in a complex organization will be MOST successful when:

Options:

A.

using the same scales in assessing risk

B.

utilizing industry benchmarks

C.

using reliable qualitative data for risk Hems

D.

including primarily low-level risk factors

Buy Now
Questions 243

Which of the following MUST be assessed before considering risk treatment options for a scenario with significant impact?

Options:

A.

Risk magnitude

B.

Incident probability

C.

Risk appetite

D.

Cost-benefit analysis

Buy Now
Questions 244

Who is PRIMARILY accountable for risk treatment decisions?

Options:

A.

Risk owner

B.

Business manager

C.

Data owner

D.

Risk manager

Buy Now
Questions 245

IT disaster recovery point objectives (RPOs) should be based on the:

Options:

A.

maximum tolerable downtime.

B.

maximum tolerable loss of data.

C.

need of each business unit.

D.

type of business.

Buy Now
Questions 246

Which of the following is the BEST key performance indicator (KPI) to measure the effectiveness of a vulnerability management process?

Options:

A.

Percentage of vulnerabilities remediated within the agreed service level

B.

Number of vulnerabilities identified during the period

C.

Number of vulnerabilities re-opened during the period

D.

Percentage of vulnerabilities escalated to senior management

Buy Now
Questions 247

Which of the following should management consider when selecting a risk mitigation option?

Options:

A.

Maturity of the enterprise architecture

B.

Cost of control implementation

C.

Reliability of key performance indicators (KPIs)

D.

Reliability of key risk indicators (KPIs)

Buy Now
Questions 248

Which of the following is MOST helpful in verifying that the implementation of a risk mitigation control has been completed as intended?

Options:

A.

An updated risk register

B.

Risk assessment results

C.

Technical control validation

D.

Control testing results

Buy Now
Questions 249

Which of the following is MOST essential for an effective change control environment?

Options:

A.

Business management approval of change requests

B.

Separation of development and production environments

C.

Requirement of an implementation rollback plan

D.

IT management review of implemented changes

Buy Now
Questions 250

The purpose of requiring source code escrow in a contractual agreement is to:

Options:

A.

ensure that the source code is valid and exists.

B.

ensure that the source code is available if the vendor ceases to exist.

C.

review the source code for adequacy of controls.

D.

ensure the source code is available when bugs occur.

Buy Now
Questions 251

Which of the following MOST effectively limits the impact of a ransomware attack?

Options:

A.

Cyber insurance

B.

Cryptocurrency reserve

C.

Data backups

D.

End user training

Buy Now
Questions 252

A risk practitioner notices that a particular key risk indicator (KRI) has remained below its established trigger point for an extended period of time. Which of the following should be done FIRST?

Options:

A.

Recommend a re-evaluation of the current threshold of the KRI.

B.

Notify management that KRIs are being effectively managed.

C.

Update the risk rating associated with the KRI In the risk register.

D.

Update the risk tolerance and risk appetite to better align to the KRI.

Buy Now
Questions 253

The PRIMARY reason for periodic penetration testing of Internet-facing applications is to:

Options:

A.

ensure policy and regulatory compliance.

B.

assess the proliferation of new threats.

C.

verify Internet firewall control settings.

D.

identify vulnerabilities in the system.

Buy Now
Questions 254

Which of the following is MOST important when developing risk scenarios?

Options:

A.

The scenarios are based on industry best practice.

B.

The scenarios focus on current vulnerabilities.

C.

The scenarios are relevant to the organization.

D.

The scenarios include technical consequences.

Buy Now
Questions 255

Which of the following is the MOST relevant information to include in a risk management strategy?

Options:

A.

Quantified risk triggers

B.

Cost of controls

C.

Regulatory requirements

D.

Organizational goals

Buy Now
Questions 256

Which of the following is MOST important for developing effective key risk indicators (KRIs)?

Options:

A.

Engaging sponsorship by senior management

B.

Utilizing data and resources internal to the organization

C.

Including input from risk and business unit management

D.

Developing in collaboration with internal audit

Buy Now
Questions 257

Which of the following should be the PRIMARY objective of a risk awareness training program?

Options:

A.

To enable risk-based decision making

B.

To promote awareness of the risk governance function

C.

To clarify fundamental risk management principles

D.

To ensure sufficient resources are available

Buy Now
Questions 258

Which of the following is the BEST indicator of the effectiveness of a control action plan's implementation?

Options:

A.

Increased number of controls

B.

Reduced risk level

C.

Increased risk appetite

D.

Stakeholder commitment

Buy Now
Questions 259

Which of the following is the GREATEST concern associated with business end users developing their own applications on end user spreadsheets and database programs?

Options:

A.

An IT project manager is not assigned to oversee development.

B.

Controls are not applied to the applications.

C.

There is a lack of technology recovery options.

D.

The applications are not captured in the risk profile.

Buy Now
Questions 260

After mapping generic risk scenarios to organizational security policies, the NEXT course of action should be to:

Options:

A.

record risk scenarios in the risk register for analysis.

B.

validate the risk scenarios for business applicability.

C.

reduce the number of risk scenarios to a manageable set.

D.

perform a risk analysis on the risk scenarios.

Buy Now
Questions 261

The BEST key performance indicator (KPI) to measure the effectiveness of a vendor risk management program is the percentage of:

Options:

A.

vendors providing risk assessments on time.

B.

vendor contracts reviewed in the past year.

C.

vendor risk mitigation action items completed on time.

D.

vendors that have reported control-related incidents.

Buy Now
Questions 262

What are the MOST important criteria to consider when developing a data classification scheme to facilitate risk assessment and the prioritization of risk mitigation activities?

Options:

A.

Mitigation and control value

B.

Volume and scope of data generated daily

C.

Business criticality and sensitivity

D.

Recovery point objective (RPO) and recovery time objective (RTO)

Buy Now
Questions 263

Which of the following BEST facilitates the development of effective IT risk scenarios?

Options:

A.

Utilization of a cross-functional team

B.

Participation by IT subject matter experts

C.

Integration of contingency planning

D.

Validation by senior management

Buy Now
Questions 264

Which of the following is the BEST approach for determining whether a risk action plan is effective?

Options:

A.

Comparing the remediation cost against budget

B.

Assessing changes in residual risk

C.

Assessing the inherent risk

D.

Monitoring changes of key performance indicators (KPIs)

Buy Now
Questions 265

An identified high probability risk scenario involving a critical, proprietary business function has an annualized cost of control higher than the annual loss expectancy. Which of the following is the BEST risk response?

Options:

A.

Mitigate

B.

Accept

C.

Transfer

D.

Avoid

Buy Now
Questions 266

The PRIMARY purpose of a maturity model is to compare the:

Options:

A.

current state of key processes to their desired state.

B.

actual KPIs with target KPIs.

C.

organization to industry best practices.

D.

organization to peers.

Buy Now
Questions 267

When presenting risk, the BEST method to ensure that the risk is measurable against the organization's risk appetite is through the use of a:

Options:

A.

risk map

B.

cause-and-effect diagram

C.

maturity model

D.

technology strategy plan.

Buy Now
Questions 268

Which of the following provides The BEST information when determining whether to accept residual risk of a critical system to be implemented?

Options:

A.

Single loss expectancy (SLE)

B.

Cost of the information system

C.

Availability of additional compensating controls

D.

Potential business impacts are within acceptable levels

Buy Now
Questions 269

Which of the following provides the MOST helpful reference point when communicating the results of a risk assessment to stakeholders?

Options:

A.

Risk tolerance

B.

Risk appetite

C.

Risk awareness

D.

Risk policy

Buy Now
Questions 270

Prior to selecting key performance indicators (KPIs), itis MOST important to ensure:

Options:

A.

trending data is available.

B.

process flowcharts are current.

C.

measurement objectives are defined.

D.

data collection technology is available.

Buy Now
Questions 271

Which of the following is the MOST effective way to mitigate identified risk scenarios?

Options:

A.

Assign ownership of the risk response plan

B.

Provide awareness in early detection of risk.

C.

Perform periodic audits on identified risk.

D.

areas Document the risk tolerance of the organization.

Buy Now
Questions 272

Which of the following is MOST effective in continuous risk management process improvement?

Options:

A.

Periodic assessments

B.

Change management

C.

Awareness training

D.

Policy updates

Buy Now
Questions 273

The FIRST task when developing a business continuity plan should be to:

Options:

A.

determine data backup and recovery availability at an alternate site.

B.

identify critical business functions and resources.

C.

define roles and responsibilities for implementation.

D.

identify recovery time objectives (RTOs) for critical business applications.

Buy Now
Questions 274

Which of the following is a detective control?

Options:

A.

Limit check

B.

Periodic access review

C.

Access control software

D.

Rerun procedures

Buy Now
Questions 275

An audit reveals that there are changes in the environment that are not reflected in the risk profile. Which of the following is the BEST course of action?

Options:

A.

Review the risk identification process.

B.

Inform the risk scenario owners.

C.

Create a risk awareness communication plan.

D.

Update the risk register.

Buy Now
Questions 276

Which of the following is the BEST course of action when risk is found to be above the acceptable risk appetite?

Options:

A.

Review risk tolerance levels

B.

Maintain the current controls.

C.

Analyze the effectiveness of controls.

D.

Execute the risk response plan

Buy Now
Questions 277

Which of the following is a KEY responsibility of the second line of defense?

Options:

A.

Implementing control activities

B.

Monitoring control effectiveness

C.

Conducting control self-assessments

D.

Owning risk scenarios

Buy Now
Questions 278

An organization is measuring the effectiveness of its change management program to reduce the number of unplanned production changes. Which of the following would be the BEST metric to determine if the program is performing as expected?

Options:

A.

Decrease in the time to move changes to production

B.

Ratio of emergency fixes to total changes

C.

Ratio of system changes to total changes

D.

Decrease in number of changes without a fallback plan

Buy Now
Questions 279

Which of the following is the MOST important consideration when identifying stakeholders to review risk scenarios developed by a risk analyst? The reviewers are:

Options:

A.

accountable for the affected processes.

B.

members of senior management.

C.

authorized to select risk mitigation options.

D.

independent from the business operations.

Buy Now
Questions 280

Which of the following should be the PRIMARY focus of an independent review of a risk management process?

Options:

A.

Accuracy of risk tolerance levels

B.

Consistency of risk process results

C.

Participation of stakeholders

D.

Maturity of the process

Buy Now
Questions 281

The PRIMARY purpose of using control metrics is to evaluate the:

Options:

A.

amount of risk reduced by compensating controls.

B.

amount of risk present in the organization.

C.

variance against objectives.

D.

number of incidents.

Buy Now
Questions 282

The risk associated with data loss from a website which contains sensitive customer information is BEST owned by:

Options:

A.

the third-party website manager

B.

the business process owner

C.

IT security

D.

the compliance manager

Buy Now
Questions 283

Which of the following could BEST detect an in-house developer inserting malicious functions into a web-based application?

Options:

A.

Segregation of duties

B.

Code review

C.

Change management

D.

Audit modules

Buy Now
Questions 284

Due to a change in business processes, an identified risk scenario no longer requires mitigation. Which of the following is the MOST important reason the risk should remain in the risk register?

Options:

A.

To support regulatory requirements

B.

To prevent the risk scenario in the current environment

C.

To monitor for potential changes to the risk scenario

D.

To track historical risk assessment results

Buy Now
Questions 285

An organization has initiated a project to implement an IT risk management program for the first time. The BEST time for the risk practitioner to start populating the risk register is when:

Options:

A.

identifying risk scenarios.

B.

determining the risk strategy.

C.

calculating impact and likelihood.

D.

completing the controls catalog.

Buy Now
Questions 286

A risk practitioner recently discovered that sensitive data from the production environment is required for testing purposes in non-production environments. Which of the following i the BEST recommendation to address this situation?

Options:

A.

Enable data encryption in the test environment

B.

Implement equivalent security in the test environment.

C.

Prevent the use of production data for test purposes

D.

Mask data before being transferred to the test environment.

Buy Now
Questions 287

Who is responsible for IT security controls that are outsourced to an external service provider?

Options:

A.

Organization's information security manager

B.

Organization's risk function

C.

Service provider's IT management

D.

Service provider's information security manager

Buy Now
Questions 288

A control owner has completed a year-long project To strengthen existing controls. It is MOST important for the risk practitioner to:

Options:

A.

update the risk register to reflect the correct level of residual risk.

B.

ensure risk monitoring for the project is initiated.

C.

conduct and document a business impact analysis (BIA).

D.

verify cost-benefit of the new controls being implemented.

Buy Now
Questions 289

Which of the following is the MOST effective way to help ensure an organization's current risk scenarios are relevant?

Options:

A.

Adoption of industry best practices

B.

Involvement of stakeholders in risk assessment

C.

Review of risk scenarios by independent parties

D.

Documentation of potential risk in business cases

Buy Now
Questions 290

A risk practitioner is reviewing the status of an action plan to mitigate an emerging IT risk and finds the risk level has increased. The BEST course of action would be to:

Options:

A.

implement the planned controls and accept the remaining risk.

B.

suspend the current action plan in order to reassess the risk.

C.

revise the action plan to include additional mitigating controls.

D.

evaluate whether selected controls are still appropriate.

Buy Now
Questions 291

Which of the following should an organization perform to forecast the effects of a disaster?

Options:

A.

Develop a business impact analysis (BIA).

B.

Define recovery time objectives (RTO).

C.

Analyze capability maturity model gaps.

D.

Simulate a disaster recovery.

Buy Now
Questions 292

Which of the following will BEST help ensure that risk factors identified during an information systems review are addressed?

Options:

A.

Informing business process owners of the risk

B.

Reviewing and updating the risk register

C.

Assigning action items and deadlines to specific individuals

D.

Implementing new control technologies

Buy Now
Questions 293

Which of the following should be the MAIN consideration when validating an organization's risk appetite?

Options:

A.

Comparison against regulations

B.

Maturity of the risk culture

C.

Capacity to withstand loss

D.

Cost of risk mitigation options

Buy Now
Questions 294

Which of the following BEST confirms the existence and operating effectiveness of information systems controls?

Options:

A.

Self-assessment questionnaires completed by management

B.

Review of internal audit and third-party reports

C.

Management review and sign-off on system documentation

D.

First-hand direct observation of the controls in operation

Buy Now
Questions 295

Which of the following is the GREATEST concern associated with the transmission of healthcare data across the internet?

Options:

A.

Unencrypted data

B.

Lack of redundant circuits

C.

Low bandwidth connections

D.

Data integrity

Buy Now
Questions 296

Which of the following is MOST likely to be impacted as a result of a new policy which allows staff members to remotely connect to the organization's IT systems via personal or public computers?

Options:

A.

Risk appetite

B.

Inherent risk

C.

Key risk indicator (KRI)

D.

Risk tolerance

Buy Now
Questions 297

Which of the following is MOST helpful in developing key risk indicator (KRl) thresholds?

Options:

A.

Loss expectancy information

B.

Control performance predictions

C.

IT service level agreements (SLAs)

D.

Remediation activity progress

Buy Now
Questions 298

Which of the following will BEST help an organization evaluate the control environment of several third-party vendors?

Options:

A.

Review vendors' internal risk assessments covering key risk and controls.

B.

Obtain independent control reports from high-risk vendors.

C.

Review vendors performance metrics on quality and delivery of processes.

D.

Obtain vendor references from third parties.

Buy Now
Questions 299

Which of the following is the GREATEST concern when using a generic set of IT risk scenarios for risk analysis?

Options:

A.

Quantitative analysis might not be possible.

B.

Risk factors might not be relevant to the organization

C.

Implementation costs might increase.

D.

Inherent risk might not be considered.

Buy Now
Questions 300

Which of the following should be included in a risk assessment report to BEST facilitate senior management's understanding of the results?

Options:

A.

Benchmarking parameters likely to affect the results

B.

Tools and techniques used by risk owners to perform the assessments

C.

A risk heat map with a summary of risk identified and assessed

D.

The possible impact of internal and external risk factors on the assessment results

Buy Now
Questions 301

To minimize risk in a software development project, when is the BEST time to conduct a risk analysis?

Options:

A.

During the business requirement definitions phase

B.

Before periodic steering committee meetings

C.

At each stage of the development life cycle

D.

During the business case development

Buy Now
Questions 302

The risk associated with a high-risk vulnerability in an application is owned by the:

Options:

A.

security department.

B.

business unit

C.

vendor.

D.

IT department.

Buy Now
Questions 303

A risk practitioner has been notified that an employee sent an email in error containing customers' personally identifiable information (Pll). Which of the following is the risk practitioner's BEST course of action?

Options:

A.

Report it to the chief risk officer.

B.

Advise the employee to forward the email to the phishing team.

C.

follow incident reporting procedures.

D.

Advise the employee to permanently delete the email.

Buy Now
Questions 304

Which of the following should a risk practitioner do FIRST when an organization decides to use a cloud service?

Options:

A.

Review the vendor selection process and vetting criteria.

B.

Assess whether use of service falls within risk tolerance thresholds.

C.

Establish service level agreements (SLAs) with the vendor.

D.

Check the contract for appropriate security risk and control provisions.

Buy Now
Questions 305

Which of the following would be MOST helpful to a risk owner when making risk-aware decisions?

Options:

A.

Risk exposure expressed in business terms

B.

Recommendations for risk response options

C.

Resource requirements for risk responses

D.

List of business areas affected by the risk

Buy Now
Questions 306

Which of the following BEST indicates that an organizations risk management program is effective?

Options:

A.

Fewer security incidents have been reported.

B.

The number of audit findings has decreased.

C.

Residual risk is reduced.

D.

inherent risk Is unchanged.

Buy Now
Questions 307

An organization has identified that terminated employee accounts are not disabled or deleted within the time required by corporate policy. Unsure of the reason, the organization has decided to monitor the situation for three months to obtain more information. As a result of this decision, the risk has been:

Options:

A.

avoided.

B.

accepted.

C.

mitigated.

D.

transferred.

Buy Now
Questions 308

An organization is planning to outsource its payroll function to an external service provider Which of the following should be the MOST important consideration when selecting the provider?

Options:

A.

Disaster recovery plan (DRP) of the system

B.

Right to audit the provider

C.

Internal controls to ensure data privacy

D.

Transparency of key performance indicators (KPIs)

Buy Now
Questions 309

Which of the following is MOST important to enable well-informed cybersecurity risk decisions?

Options:

A.

Determine and understand the risk rating of scenarios.

B.

Conduct risk assessment peer reviews.

C.

Identify roles and responsibilities for security controls.

D.

Engage a third party to perform a risk assessment.

Buy Now
Questions 310

Which of the following IT key risk indicators (KRIs) provides management with the BEST feedback on IT capacity?

Options:

A.

Trends in IT resource usage

B.

Trends in IT maintenance costs

C.

Increased resource availability

D.

Increased number of incidents

Buy Now
Questions 311

Which of the following will provide the BEST measure of compliance with IT policies?

Options:

A.

Evaluate past policy review reports.

B.

Conduct regular independent reviews.

C.

Perform penetration testing.

D.

Test staff on their compliance responsibilities.

Buy Now
Questions 312

Which of the following BEST helps to identify significant events that could impact an organization?

Vulnerability analysis

Options:

A.

Control analysis

B.

Scenario analysis

C.

Heat map analysis

Buy Now
Questions 313

A business unit has decided to accept the risk of implementing an off-the-shelf, commercial software package that uses weak password controls. The BEST course of action would be to:

Options:

A.

obtain management approval for policy exception.

B.

develop an improved password software routine.

C.

select another application with strong password controls.

D.

continue the implementation with no changes.

Buy Now
Questions 314

To mitigate the risk of using a spreadsheet to analyze financial data, IT has engaged a third-party vendor to deploy a standard application to automate the process. Which of the following parties should own the risk associated with calculation errors?

Options:

A.

business owner

B.

IT department

C.

Risk manager

D.

Third-party provider

Buy Now
Questions 315

Which of the following is the FIRST step in managing the risk associated with the leakage of confidential data?

Options:

A.

Maintain and review the classified data inventor.

B.

Implement mandatory encryption on data

C.

Conduct an awareness program for data owners and users.

D.

Define and implement a data classification policy

Buy Now
Questions 316

Which of the following BEST indicates the effective implementation of a risk treatment plan?

Options:

A.

Inherent risk is managed within an acceptable level.

B.

Residual risk is managed within appetite and tolerance.

C.

Risk treatments are aligned with industry peers.

D.

Key controls are identified and documented.

Buy Now
Questions 317

The BEST way to validate that a risk treatment plan has been implemented effectively is by reviewing:

Options:

A.

results of a business impact analysis (BIA).

B.

the original risk response plan.

C.

training program and user awareness documentation.

D.

a post-implementation risk and control self-assessment (RCSA).

Buy Now
Questions 318

Which of the following is MOST important to consider when determining the value of an asset during the risk identification process?

Options:

A.

The criticality of the asset

B.

The vulnerability profile of the asset

C.

The monetary value of the asset

D.

The size of the asset's user base

Buy Now
Questions 319

Which of the following deficiencies identified during a review of an organization's cybersecurity policy should be of MOST concern?

Options:

A.

The policy lacks specifics on how to secure the organization's systems from cyberattacks.

B.

The policy has gaps against relevant cybersecurity standards and frameworks.

C.

The policy has not been reviewed by the cybersecurity team in over a year.

D.

The policy has not been approved by the organization's board.

Buy Now
Questions 320

Which of the following is the PRIMARY benefit of consistently recording risk assessment results in the risk register?

Options:

A.

Assessment of organizational risk appetite

B.

Compliance with best practice

C.

Accountability for loss events

D.

Accuracy of risk profiles

Buy Now
Questions 321

Which of the following is MOST important to determine as a result of a risk assessment?

Options:

A.

Process ownership

B.

Risk appetite statement

C.

Risk tolerance levels

D.

Risk response options

Buy Now
Questions 322

Which of the following is MOST important to review when an organization needs to transition the majority of its employees to remote work during a crisis?

Options:

A.

Customer notification plans

B.

Capacity management

C.

Access management

D.

Impacts on IT project delivery

Buy Now
Questions 323

Which of the following BEST enables detection of ethical violations committed by employees?

Options:

A.

Transaction log monitoring

B.

Access control attestation

C.

Periodic job rotation

D.

Whistleblower program

Buy Now
Questions 324

Which of the following has the GREATEST positive impact on ethical compliance within the risk management process?

Options:

A.

Senior management demonstrates ethics in their day-to-day decision making.

B.

An independent ethics investigation team has been established.

C.

Employees are required to complete ethics training courses annually.

D.

The risk practitioner is required to consult with the ethics committee.

Buy Now
Questions 325

Which of the following is the GREATEST risk associated with inappropriate classification of data?

Options:

A.

Inaccurate record management data

B.

Inaccurate recovery time objectives (RTOs)

C.

Lack of accountability for data ownership

D.

Users having unauthorized access to data

Buy Now
Questions 326

Which of the following is the BEST method to track asset inventory?

Options:

A.

Periodic asset review by management

B.

Asset registration form

C.

Automated asset management software

D.

IT resource budgeting process

Buy Now
Questions 327

An organization plans to implement a new Software as a Service (SaaS) speech-to-text solution Which of the following is MOST important to mitigate risk associated with data privacy?

Options:

A.

Secure encryption protocols are utilized.

B.

Multi-factor authentication is set up for users.

C.

The solution architecture is approved by IT.

D.

A risk transfer clause is included in the contact

Buy Now
Questions 328

An organization's risk management team wants to develop IT risk scenarios to show the impact of collecting and storing credit card information. Which of the following is the MOST comprehensive approach to capture this scenario?

Options:

A.

Top-down analysis

B.

Event tree analysis

C.

Control gap analysis

D.

Bottom-up analysis

Buy Now
Questions 329

Which of the following is the BEST way to prevent the loss of highly sensitive data when disposing of storage media?

Options:

A.

Physical destruction

B.

Degaussing

C.

Data anonymization

D.

Data deletion

Buy Now
Questions 330

Which of the following will BEST help to improve an organization's risk culture?

Options:

A.

Maintaining a documented risk register

B.

Establishing a risk awareness program

C.

Rewarding employees for reporting security incidents

D.

Allocating resources for risk remediation

Buy Now
Questions 331

An organization has an internal control that requires all access for employees be removed within 15 days of their termination date. Which of the following should the risk practitioner use to monitor

adherence to the 15-day threshold?

Options:

A.

Operation level agreement (OLA)

B.

Service level agreement (SLA)

C.

Key performance indicator (KPI)

D.

Key risk indicator (KRI)

Buy Now
Questions 332

An organization recently implemented a cybersecurity awareness program that includes phishing simulation exercises for all employees. What type of control is being utilized?

Options:

Buy Now
Questions 333

Which of the following events is MOST likely to trigger the need to conduct a risk assessment?

Options:

A.

An incident resulting in data loss

B.

Changes in executive management

C.

Updates to the information security policy

D.

Introduction of a new product line

Buy Now
Questions 334

Which of the following BEST supports the management of identified risk scenarios?

Options:

A.

Collecting risk event data

B.

Maintaining a risk register

C.

Using key risk indicators (KRIs)

D.

Defining risk parameters

Buy Now
Questions 335

The BEST way for management to validate whether risk response activities have been completed is to review:

Options:

A.

the risk register change log.

B.

evidence of risk acceptance.

C.

control effectiveness test results.

D.

control design documentation.

Buy Now
Questions 336

Which of the following should be a risk practitioner's NEXT step after learning of an incident that has affected a competitor?

Options:

A.

Activate the incident response plan.

B.

Implement compensating controls.

C.

Update the risk register.

D.

Develop risk scenarios.

Buy Now
Questions 337

An assessment of information security controls has identified ineffective controls. Which of the following should be the risk practitioner's FIRST course of action?

Options:

A.

Determine whether the impact is outside the risk appetite.

B.

Report the ineffective control for inclusion in the next audit report.

C.

Request a formal acceptance of risk from senior management.

D.

Deploy a compensating control to address the identified deficiencies.

Buy Now
Questions 338

The PRIMARY benefit of selecting an appropriate set of key risk indicators (KRIs) is that they:

Options:

A.

serve as a basis for measuring risk appetite.

B.

align with the organization's risk profile.

C.

provide a warning of emerging high-risk conditions.

D.

provide data for updating the risk register.

Buy Now
Questions 339

An organization recently implemented a machine learning-based solution to monitor IT usage and analyze user behavior in an effort to detect internal fraud. Which of the following is MOST likely to be reassessed as a result of this initiative?

Options:

A.

Risk likelihood

B.

Risk culture

C.

Risk appetite

D.

Risk capacity

Buy Now
Questions 340

Which of the following is the PRIMARY benefit of integrating risk and security requirements in an organization's enterprise architecture (EA)?

Options:

A.

Adherence to legal and compliance requirements

B.

Reduction in the number of test cases in the acceptance phase

C.

Establishment of digital forensic architectures

D.

Consistent management of information assets

Buy Now
Questions 341

Which of the following BEST enables a risk practitioner to identify the consequences of losing critical resources due to a disaster?

Options:

A.

Risk management action plans

B.

Business impact analysis (BIA)

C.

What-if technique

D.

Tabletop exercise results

Buy Now
Questions 342

Which of the following is the BEST key performance indicator (KPI) to measure the ability to deliver uninterrupted IT services?

Options:

A.

Mean time between failures (MTBF)

B.

Mean time to recover (MTTR)

C.

Planned downtime

D.

Unplanned downtime

Buy Now
Questions 343

An organization has identified the need to implement an asset tiering model to establish the appropriate level of impact. Which of the following is the MOST effective risk assessment methodology for a risk practitioner to use for this initiative?

Options:

A.

Qualitative method

B.

Industry calibration method

C.

Threat-based method

D.

Quantitative method

Buy Now
Questions 344

An organization has restructured its business processes, and the business continuity plan (BCP) needs to be revised accordingly. Which of the following should be identified FIRST?

Options:

A.

Variances in recovery times

B.

Ownership assignment for controls

C.

New potentially disruptive scenarios

D.

Contractual changes with customers

Buy Now
Questions 345

Which of the following BEST helps to mitigate risk associated with excessive access by authorized users?

Options:

A.

Monitoring user activity using security logs

B.

Revoking access for users changing roles

C.

Granting access based on least privilege

D.

Conducting periodic reviews of authorizations granted

Buy Now
Questions 346

An organization has contracted with a cloud service provider to support the deployment of a new product. Of the following, who should own the associated risk?

Options:

A.

The head of enterprise architecture (EA)

B.

The IT risk manager

C.

The information security manager

D.

The product owner

Buy Now
Questions 347

Which of the following is the GREATEST benefit of having a mature enterprise architecture (EA) in place?

Options:

A.

Standards-based policies

B.

Audit readiness

C.

Efficient operations

D.

Regulatory compliance

Buy Now
Questions 348

Which of the following is the BEST criterion to determine whether higher residual risk ratings in the risk register should be accepted?

Options:

A.

Risk maturity

B.

Risk policy

C.

Risk appetite

D.

Risk culture

Buy Now
Questions 349

The results of a risk assessment reveal risk scenarios with high impact and low likelihood of occurrence. Which of the following would be the BEST action to address these scenarios?

Options:

A.

Assemble an incident response team.

B.

Create a disaster recovery plan (DRP).

C.

Develop a risk response plan.

D.

Initiate a business impact analysis (BIA).

Buy Now
Questions 350

Which of the following is the BEST control for a large organization to implement to effectively mitigate risk related to fraudulent transactions?

Options:

A.

Segregation of duties

B.

Monetary approval limits

C.

Clear roles and responsibilities

D.

Password policies

Buy Now
Questions 351

Which strategy employed by risk management would BEST help to prevent internal fraud?

Options:

A.

Require control owners to conduct an annual control certification.

B.

Conduct regular internal and external audits on the systems supporting financial reporting.

C.

Ensure segregation of duties are implemented within key systems or processes.

D.

Require the information security officer to review unresolved incidents.

Buy Now
Questions 352

Which of the following is the BEST way to determine the value of information assets for risk management purposes?

Options:

A.

Assess the loss impact if the information is inadvertently disclosed.

B.

Calculate the overhead required to keep the information secure throughout its life cycle.

C.

Calculate the replacement cost of obtaining the information from alternate sources.

D.

Assess the market value offered by consumers of the information.

Buy Now
Questions 353

What is the MOST important consideration when selecting key performance indicators (KPIs) for control monitoring?

Options:

A.

Source information is acquired at stable cost.

B.

Source information is tailored by removing outliers.

C.

Source information is readily quantifiable.

D.

Source information is consistently available.

Buy Now
Questions 354

Who is MOST important lo include in the assessment of existing IT risk scenarios?

Options:

A.

Technology subject matter experts

B.

Business process owners

C.

Business users of IT systems

D.

Risk management consultants

Buy Now
Questions 355

Which of the following is a risk practitioner's BEST course of action after identifying risk scenarios related to noncompliance with new industry regulations?

Options:

A.

Escalate to senior management.

B.

Transfer the risk.

C.

Implement monitoring controls.

D.

Recalculate the risk.

Buy Now
Questions 356

The PRIMARY reason to implement a formalized risk taxonomy is to:

Options:

A.

reduce subjectivity in risk management.

B.

comply with regulatory requirements.

C.

demonstrate best industry practice.

D.

improve visibility of overall risk exposure.

Buy Now
Questions 357

An organization's capability to implement a risk management framework is PRIMARILY influenced by the:

Options:

A.

guidance of the risk practitioner.

B.

competence of the staff involved.

C.

approval of senior management.

D.

maturity of its risk culture.

Buy Now
Questions 358

Which of the following provides the MOST useful input to the development of realistic risk scenarios?

Options:

A.

Balanced scorecard

B.

Risk appetite

C.

Risk map

D.

Risk events

Buy Now
Questions 359

An organization has updated its acceptable use policy to mitigate the risk of employees disclosing confidential information. Which of the following is the BEST way to reinforce the effectiveness of this policy?

Options:

A.

Communicate sanctions for policy violations to all staff.

B.

Obtain signed acceptance of the new policy from employees.

C.

Train all staff on relevant information security best practices.

D.

Implement data loss prevention (DLP) within the corporate network.

Buy Now
Questions 360

Which of the following is the BEST recommendation to address recent IT risk trends that indicate social engineering attempts are increasing in the organization?

Options:

A.

Conduct a simulated phishing attack.

B.

Update spam filters

C.

Revise the acceptable use policy

D.

Strengthen disciplinary procedures

Buy Now
Questions 361

Which of the following is the PRIMARY reason for a risk practitioner to report changes and trends in the IT risk profile to senior management?

Options:

A.

To ensure risk owners understand their responsibilities

B.

To ensure IT risk is managed within acceptable limits

C.

To ensure the organization complies with legal requirements

D.

To ensure the IT risk awareness program is effective

Buy Now
Questions 362

Which of the following should be the PRIMARY driver for an organization on a multi-year cloud implementation to publish a cloud security policy?

Options:

A.

Evaluating gaps in the on-premise and cloud security profiles

B.

Establishing minimum cloud security requirements

C.

Enforcing compliance with cloud security parameters

D.

Educating IT staff on variances between on premise and cloud security

Buy Now
Questions 363

Which of the following should a risk practitioner do NEXT after learning that Internet of Things (loT) devices installed in the production environment lack appropriate security controls for

sensitive data?

Options:

A.

Assess the threat and associated impact.

B.

Evaluate risk appetite and tolerance levels

C.

Recommend device management controls

D.

Enable role-based access control.

Buy Now
Questions 364

A risk register BEST facilitates which of the following risk management functions?

Options:

A.

Analyzing the organization's risk appetite

B.

Influencing the risk culture of the organization

C.

Reviewing relevant risk scenarios with stakeholders

D.

Articulating senior management's intent

Buy Now
Questions 365

Which of the following is the PRIMARY reason to ensure policies and standards are properly documented within the risk management process?

Options:

A.

It facilitates the use of a framework for risk management.

B.

It establishes a means for senior management to formally approve risk practices.

C.

It encourages risk-based decision making for stakeholders.

D.

It provides a basis for benchmarking against industry standards.

Buy Now
Questions 366

Which of the following is MOST important for managing ethical risk?

Options:

A.

Involving senior management in resolving ethical disputes

B.

Developing metrics to trend reported ethics violations

C.

Identifying the ethical concerns of each stakeholder

D.

Establishing a code of conduct for employee behavior

Buy Now
Questions 367

An organization recently implemented a cybersecurity awareness program that includes phishing sim-ulation exercises for all employees. What type of control is being utilized?

Options:

A.

Preventive

B.

Detective

C.

Compensating

D.

Deterrent

Buy Now
Questions 368

Of the following, who is responsible for approval when a change in an application system is ready for release to production?

Options:

A.

Information security officer

B.

IT risk manager

C.

Business owner

D.

Chief risk officer (CRO)

Buy Now
Questions 369

Which of the following is the BEST indication that key risk indicators (KRls) should be revised?

Options:

A.

A decrease in the number of critical assets covered by risk thresholds

B.

An Increase In the number of risk threshold exceptions

C.

An increase in the number of change events pending management review

D.

A decrease In the number of key performance indicators (KPls)

Buy Now
Questions 370

Reviewing which of the following BEST helps an organization gam insight into its overall risk profile''

Options:

A.

Risk register

B.

Risk appetite

C.

Threat landscape

D.

Risk metrics

Buy Now
Questions 371

Which of the following BEST enables risk-based decision making in support of a business continuity plan (BCP)?

Options:

A.

Impact analysis

B.

Control analysis

C.

Root cause analysis

D.

Threat analysis

Buy Now
Questions 372

Which of the following is the MOST comprehensive resource for prioritizing the implementation of information systems controls?

Options:

A.

Data classification policy

B.

Emerging technology trends

C.

The IT strategic plan

D.

The risk register

Buy Now
Questions 373

An organization's control environment is MOST effective when:

Options:

A.

controls perform as intended.

B.

controls operate efficiently.

C.

controls are implemented consistent

D.

control designs are reviewed periodically

Buy Now
Questions 374

Which of the following is the BEST approach to mitigate the risk associated with a control deficiency?

Options:

A.

Perform a business case analysis

B.

Implement compensating controls.

C.

Conduct a control sell-assessment (CSA)

D.

Build a provision for risk

Buy Now
Questions 375

The BEST way to mitigate the high cost of retrieving electronic evidence associated with potential litigation is to implement policies and procedures for.

Options:

A.

data logging and monitoring

B.

data mining and analytics

C.

data classification and labeling

D.

data retention and destruction

Buy Now
Questions 376

Effective risk communication BEST benefits an organization by:

Options:

A.

helping personnel make better-informed decisions

B.

assisting the development of a risk register.

C.

improving the effectiveness of IT controls.

D.

increasing participation in the risk assessment process.

Buy Now
Questions 377

The MAIN purpose of selecting a risk response is to.

Options:

A.

ensure compliance with local regulatory requirements

B.

demonstrate the effectiveness of risk management practices.

C.

ensure organizational awareness of the risk level

D.

mitigate the residual risk to be within tolerance

Buy Now
Questions 378

Which of the following will BEST help to ensure new IT policies address the enterprise's requirements?

Options:

A.

involve IT leadership in the policy development process

B.

Require business users to sign acknowledgment of the poises

C.

involve business owners in the pokey development process

D.

Provide policy owners with greater enforcement authority

Buy Now
Questions 379

Which of the following is the MOST useful information for a risk practitioner when planning response activities after risk identification?

Options:

A.

Risk register

B.

Risk appetite

C.

Risk priorities

D.

Risk heat maps

Buy Now
Questions 380

Which of the following is MOST important to update when an organization's risk appetite changes?

Options:

A.

Key risk indicators (KRIs)

B.

Risk reporting methodology

C.

Key performance indicators (KPIs)

D.

Risk taxonomy

Buy Now
Questions 381

Which of the following would be a risk practitioner’s BEST recommendation upon learning of an updated cybersecurity regulation that could impact the organization?

Options:

A.

Perform a gap analysis

B.

Conduct system testing

C.

Implement compensating controls

D.

Update security policies

Buy Now
Questions 382

Which of the following is the MOST effective way for a large and diversified organization to minimize risk associated with unauthorized software on company devices?

Options:

A.

Scan end points for applications not included in the asset inventory.

B.

Prohibit the use of cloud-based virtual desktop software.

C.

Conduct frequent reviews of software licenses.

D.

Perform frequent internal audits of enterprise IT infrastructure.

Buy Now
Questions 383

The following is the snapshot of a recently approved IT risk register maintained by an organization's information security department.

After implementing countermeasures listed in ‘’Risk Response Descriptions’’ for each of the Risk IDs, which of the following component of the register MUST change?

Options:

A.

Risk Impact Rating

B.

Risk Owner

C.

Risk Likelihood Rating

D.

Risk Exposure

Buy Now
Questions 384

Which of the following activities BEST facilitates effective risk management throughout the organization?

Options:

A.

Reviewing risk-related process documentation

B.

Conducting periodic risk assessments

C.

Performing a business impact analysis (BIA)

D.

Performing frequent audits

Buy Now
Questions 385

The MAIN reason for prioritizing IT risk responses is to enable an organization to:

Options:

A.

determine the risk appetite.

B.

determine the budget.

C.

define key performance indicators (KPIs).

D.

optimize resource utilization.

Buy Now
Questions 386

Which of the following contributes MOST to the effective implementation of risk responses?

Options:

A.

Clear understanding of the risk

B.

Comparable industry risk trends

C.

Appropriate resources

D.

Detailed standards and procedures

Buy Now
Questions 387

Which of the following is the MAIN benefit to an organization using key risk indicators (KRIs)?

Options:

A.

KRIs provide an early warning that a risk threshold is about to be reached.

B.

KRIs signal that a change in the control environment has occurred.

C.

KRIs provide a basis to set the risk appetite for an organization.

D.

KRIs assist in the preparation of the organization's risk profile.

Buy Now
Questions 388

Risk appetite should be PRIMARILY driven by which of the following?

Options:

A.

Enterprise security architecture roadmap

B.

Stakeholder requirements

C.

Legal and regulatory requirements

D.

Business impact analysis (BIA)

Buy Now
Questions 389

Which of the following is the MOST important outcome of a business impact analysis (BIA)?

Options:

A.

Understanding and prioritization of critical processes

B.

Completion of the business continuity plan (BCP)

C.

Identification of regulatory consequences

D.

Reduction of security and business continuity threats

Buy Now
Questions 390

An organization has used generic risk scenarios to populate its risk register. Which of the following presents the GREATEST challenge to assigning of the associated risk entries?

Options:

A.

The volume of risk scenarios is too large

B.

Risk aggregation has not been completed

C.

Risk scenarios are not applicable

D.

The risk analysts for each scenario is incomplete

Buy Now
Questions 391

Which of the following is MOST important to consider before determining a response to a vulnerability?

Options:

A.

The likelihood and impact of threat events

B.

The cost to implement the risk response

C.

Lack of data to measure threat events

D.

Monetary value of the asset

Buy Now
Questions 392

A bank recently incorporated Blockchain technology with the potential to impact known risk within the organization. Which of the following is the risk practitioner’s BEST course of action?

Options:

A.

Determine whether risk responses are still adequate.

B.

Analyze and update control assessments with the new processes.

C.

Analyze the risk and update the risk register as needed.

D.

Conduct testing of the control that mitigate the existing risk.

Buy Now
Questions 393

Which of The following BEST represents the desired risk posture for an organization?

Options:

A.

Inherent risk is lower than risk tolerance.

B.

Operational risk is higher than risk tolerance.

C.

Accepted risk is higher than risk tolerance.

D.

Residual risk is lower than risk tolerance.

Buy Now
Questions 394

Which of the following BEST enables a risk practitioner to understand management's approach to organizational risk?

Options:

A.

Organizational structure and job descriptions

B.

Risk appetite and risk tolerance

C.

Industry best practices for risk management

D.

Prior year's risk assessment results

Buy Now
Questions 395

Which of the following potential scenarios associated with the implementation of a new database technology presents the GREATEST risk to an organization?

Options:

A.

The organization may not have a sufficient number of skilled resources.

B.

Application and data migration cost for backups may exceed budget.

C.

Data may not be recoverable due to system failures.

D.

The database system may not be scalable in the future.

Buy Now
Questions 396

An organization has made a decision to purchase a new IT system. During when phase of the system development life cycle (SDLC) will identified risk MOST likely lead to architecture and design trade-offs?

Options:

A.

Acquisition

B.

Implementation

C.

Initiation

D.

Operation and maintenance

Buy Now
Questions 397

Which of the following would BEST facilitate the implementation of data classification requirements?

Options:

A.

Assigning a data owner

B.

Implementing technical control over the assets

C.

Implementing a data loss prevention (DLP) solution

D.

Scheduling periodic audits

Buy Now
Questions 398

Which of the following will BEST help to ensure the continued effectiveness of the IT risk management function within an organization experiencing high employee turnover?

Options:

A.

Well documented policies and procedures

B.

Risk and issue tracking

C.

An IT strategy committee

D.

Change and release management

Buy Now
Questions 399

Which of the following BEST balances the costs and benefits of managing IT risk*?

Options:

A.

Prioritizing and addressing risk in line with risk appetite

. Eliminating risk through preventive and detective controls

B.

Considering risk that can be shared with a third party

C.

Evaluating the probability and impact of risk scenarios

Buy Now
Questions 400

Following an acquisition, the acquiring company's risk practitioner has been asked to update the organization's IT risk profile What is the MOST important information to review from the acquired company to facilitate this task?

Options:

A.

Internal and external audit reports

B.

Risk disclosures in financial statements

C.

Risk assessment and risk register

D.

Business objectives and strategies

Buy Now
Questions 401

When a risk practitioner is determining a system's criticality. it is MOST helpful to review the associated:

Options:

A.

process flow.

B.

business impact analysis (BIA).

C.

service level agreement (SLA).

D.

system architecture.

Buy Now
Questions 402

Which of the following is the MOST important concern when assigning multiple risk owners for an identified risk?

Options:

A.

Accountability may not be clearly defined.

B.

Risk ratings may be inconsistently applied.

C.

Different risk taxonomies may be used.

D.

Mitigation efforts may be duplicated.

Buy Now
Questions 403

A recent big data project has resulted in the creation of an application used to support important investment decisions. Which of the following should be of GREATEST concern to the risk practitioner?

Options:

A.

Data quality

B.

Maintenance costs

C.

Data redundancy

D.

System integration

Buy Now
Questions 404

Which of the following would provide the MOST helpful input to develop risk scenarios associated with hosting an organization's key IT applications in a cloud environment?

Options:

A.

Reviewing the results of independent audits

B.

Performing a site visit to the cloud provider's data center

C.

Performing a due diligence review

D.

Conducting a risk workshop with key stakeholders

Buy Now
Questions 405

Which of the following is MOST helpful in providing a high-level overview of current IT risk severity*?

Options:

A.

Risk mitigation plans

B.

heat map

C.

Risk appetite statement

D.

Key risk indicators (KRls)

Buy Now
Questions 406

When preparing a risk status report for periodic review by senior management, it is MOST important to ensure the report includes

Options:

A.

risk exposure in business terms

B.

a detailed view of individual risk exposures

C.

a summary of incidents that have impacted the organization.

D.

recommendations by an independent risk assessor.

Buy Now
Questions 407

An organization is analyzing the risk of shadow IT usage. Which of the following is the MOST important input into the assessment?

Options:

A.

Business benefits of shadow IT

B.

Application-related expresses

C.

Classification of the data

D.

Volume of data

Buy Now
Questions 408

A risk practitioner has collaborated with subject matter experts from the IT department to develop a large list of potential key risk indicators (KRIs) for all IT operations within the organization of the following, who should review the completed list and select the appropriate KRIs for implementation?

Options:

A.

IT security managers

B.

IT control owners

C.

IT auditors

D.

IT risk owners

Buy Now
Questions 409

An organization is participating in an industry benchmarking study that involves providing customer transaction records for analysis Which of the following is the MOST important control to ensure the privacy of customer information?

Options:

A.

Nondisclosure agreements (NDAs)

B.

Data anonymization

C.

Data cleansing

D.

Data encryption

Buy Now
Questions 410

Which of the following practices would be MOST effective in protecting personality identifiable information (Ptl) from unauthorized access m a cloud environment?

Options:

A.

Apply data classification policy

B.

Utilize encryption with logical access controls

C.

Require logical separation of company data

D.

Obtain the right to audit

Buy Now
Questions 411

In order to efficiently execute a risk response action plan, it is MOST important for the emergency response team members to understand:

Options:

A.

system architecture in target areas.

B.

IT management policies and procedures.

C.

business objectives of the organization.

D.

defined roles and responsibilities.

Buy Now
Questions 412

Which of the following is the PRIMARY purpose of creating and documenting control procedures?

Options:

A.

To facilitate ongoing audit and control testing

B.

To help manage risk to acceptable tolerance levels

C.

To establish and maintain a control inventory

D.

To increase the likelihood of effective control operation

Buy Now
Questions 413

Which of the following is the MOST effective way to help ensure accountability for managing risk?

Options:

A.

Assign process owners to key risk areas.

B.

Obtain independent risk assessments.

C.

Assign incident response action plan responsibilities.

D.

Create accurate process narratives.

Buy Now
Questions 414

Which of the following would be of GREATEST concern regarding an organization's asset management?

Options:

A.

Lack of a mature records management program

B.

Lack of a dedicated asset management team

C.

Decentralized asset lists

D.

Incomplete asset inventory

Buy Now
Questions 415

An information security audit identified a risk resulting from the failure of an automated control Who is responsible for ensuring the risk register is updated accordingly?

Options:

A.

The risk practitioner

B.

The risk owner

C.

The control owner

D.

The audit manager

Buy Now
Questions 416

Which of the following is the MOST important reason to validate that risk responses have been executed as outlined in the risk response plan''

Options:

A.

To ensure completion of the risk assessment cycle

B.

To ensure controls arc operating effectively

C.

To ensure residual risk Is at an acceptable level

D.

To ensure control costs do not exceed benefits

Buy Now
Questions 417

An organization's recovery team is attempting to recover critical data backups following a major flood in its data center. However, key team members do not know exactly what steps should be taken to address this crisis. Which of the following is the MOST likely cause of this situation?

Options:

A.

Failure to test the disaster recovery plan (DRP)

B.

Lack of well-documented business impact analysis (BIA)

C.

Lack of annual updates to the disaster recovery plan (DRP)

D.

Significant changes in management personnel

Buy Now
Questions 418

When documenting a risk response, which of the following provides the STRONGEST evidence to support the decision?

Options:

A.

Verbal majority acceptance of risk by committee

B.

List of compensating controls

C.

IT audit follow-up responses

D.

A memo indicating risk acceptance

Buy Now
Questions 419

During an acquisition, which of the following would provide the MOST useful input to the parent company's risk practitioner when developing risk scenarios for the post-acquisition phase?

Options:

A.

Risk management framework adopted by each company

B.

Risk registers of both companies

C.

IT balanced scorecard of each company

D.

Most recent internal audit findings from both companies

Buy Now
Questions 420

The BEST metric to demonstrate that servers are configured securely is the total number of servers:

Options:

A.

exceeding availability thresholds

B.

experiencing hardware failures

C.

exceeding current patching standards.

D.

meeting the baseline for hardening.

Buy Now
Questions 421

Which of the following s MOST likely to deter an employee from engaging in inappropriate use of company owned IT systems?

Options:

A.

A centralized computer security response team

B.

Regular performance reviews and management check-ins

C.

Code of ethics training for all employees

D.

Communication of employee activity monitoring

Buy Now
Questions 422

Which of the following is the BEST way to help ensure risk will be managed properly after a business process has been re-engineered?

Options:

A.

Reassessing control effectiveness of the process

B.

Conducting a post-implementation review to determine lessons learned

C.

Reporting key performance indicators (KPIs) for core processes

D.

Establishing escalation procedures for anomaly events

Buy Now
Questions 423

Which of the following is MOST important for an organization to consider when developing its IT strategy?

Options:

A.

IT goals and objectives

B.

Organizational goals and objectives

C.

The organization's risk appetite statement

D.

Legal and regulatory requirements

Buy Now
Questions 424

Which of the following would be a risk practitioner's GREATEST concern with the use of a vulnerability scanning tool?

Options:

A.

Increased time to remediate vulnerabilities

B.

Inaccurate reporting of results

C.

Increased number of vulnerabilities

D.

Network performance degradation

Buy Now
Questions 425

Which of the following is the result of a realized risk scenario?

Options:

A.

Technical event

B.

Threat event

C.

Vulnerability event

D.

Loss event

Buy Now
Questions 426

In addition to the risk register, what should a risk practitioner review to develop an understanding of the organization's risk profile?

Options:

A.

The control catalog

B.

The asset profile

C.

Business objectives

D.

Key risk indicators (KRls)

Buy Now
Questions 427

Which of the following is the MOST important consideration when developing an organization's risk taxonomy?

Options:

A.

Leading industry frameworks

B.

Business context

C.

Regulatory requirements

D.

IT strategy

Buy Now
Questions 428

The analysis of which of the following will BEST help validate whether suspicious network activity is malicious?

Options:

A.

Logs and system events

B.

Intrusion detection system (IDS) rules

C.

Vulnerability assessment reports

D.

Penetration test reports

Buy Now
Questions 429

Which of the following IT controls is MOST useful in mitigating the risk associated with inaccurate data?

Options:

A.

Encrypted storage of data

B.

Links to source data

C.

Audit trails for updates and deletions

D.

Check totals on data records and data fields

Buy Now
Questions 430

Risk mitigation procedures should include:

Options:

A.

buying an insurance policy.

B.

acceptance of exposures

C.

deployment of counter measures.

D.

enterprise architecture implementation.

Buy Now
Questions 431

From a business perspective, which of the following is the MOST important objective of a disaster recovery test?

Options:

A.

The organization gains assurance it can recover from a disaster

B.

Errors are discovered in the disaster recovery process.

C.

All business-critical systems are successfully tested.

D.

All critical data is recovered within recovery time objectives (RTOs).

Buy Now
Questions 432

An effective control environment is BEST indicated by controls that:

Options:

A.

minimize senior management's risk tolerance.

B.

manage risk within the organization's risk appetite.

C.

reduce the thresholds of key risk indicators (KRIs).

D.

are cost-effective to implement

Buy Now
Questions 433

The number of tickets to rework application code has significantly exceeded the established threshold. Which of the following would be the risk practitioner s BEST recommendation?

Options:

A.

Perform a root cause analysis

B.

Perform a code review

C.

Implement version control software.

D.

Implement training on coding best practices

Buy Now
Questions 434

Which of the following would be a risk practitioners’ BEST recommendation for preventing cyber intrusion?

Options:

A.

Establish a cyber response plan

B.

Implement data loss prevention (DLP) tools.

C.

Implement network segregation.

D.

Strengthen vulnerability remediation efforts.

Buy Now
Questions 435

Which of the following is the MOST important key performance indicator (KPI) to establish in the service level agreement (SLA) for an outsourced data center?

Options:

A.

Percentage of systems included in recovery processes

B.

Number of key systems hosted

C.

Average response time to resolve system incidents

D.

Percentage of system availability

Buy Now
Questions 436

The PRIMARY advantage of implementing an IT risk management framework is the:

Options:

A.

establishment of a reliable basis for risk-aware decision making.

B.

compliance with relevant legal and regulatory requirements.

C.

improvement of controls within the organization and minimized losses.

D.

alignment of business goals with IT objectives.

Buy Now
Questions 437

A key risk indicator (KRI) is reported to senior management on a periodic basis as exceeding thresholds, but each time senior management has decided to take no action to reduce the risk. Which of the following is the MOST likely reason for senior management's response?

Options:

A.

The underlying data source for the KRI is using inaccurate data and needs to be corrected.

B.

The KRI is not providing useful information and should be removed from the KRI inventory.

C.

The KRI threshold needs to be revised to better align with the organization s risk appetite

D.

Senior management does not understand the KRI and should undergo risk training.

Buy Now
Questions 438

Which of the following is MOST important to understand when determining an appropriate risk assessment approach?

Options:

A.

Complexity of the IT infrastructure

B.

Value of information assets

C.

Management culture

D.

Threats and vulnerabilities

Buy Now
Questions 439

Which of the following should be the risk practitioner s PRIMARY focus when determining whether controls are adequate to mitigate risk?

Options:

A.

Sensitivity analysis

B.

Level of residual risk

C.

Cost-benefit analysis

D.

Risk appetite

Buy Now
Questions 440

Which of the following is the MOST important consideration when multiple risk practitioners capture risk scenarios in a single risk register?

Options:

A.

Aligning risk ownership and control ownership

B.

Developing risk escalation and reporting procedures

C.

Maintaining up-to-date risk treatment plans

D.

Using a consistent method for risk assessment

Buy Now
Questions 441

The PRIMARY benefit of maintaining an up-to-date risk register is that it helps to:

Options:

A.

implement uniform controls for common risk scenarios.

B.

ensure business unit risk is uniformly distributed.

C.

build a risk profile for management review.

D.

quantify the organization's risk appetite.

Buy Now
Questions 442

Which of the following elements of a risk register is MOST likely to change as a result of change in management's risk appetite?

Options:

A.

Key risk indicator (KRI) thresholds

B.

Inherent risk

C.

Risk likelihood and impact

D.

Risk velocity

Buy Now
Questions 443

Which of the following would be considered a vulnerability?

Options:

A.

Delayed removal of employee access

B.

Authorized administrative access to HR files

C.

Corruption of files due to malware

D.

Server downtime due to a denial of service (DoS) attack

Buy Now
Questions 444

A data processing center operates in a jurisdiction where new regulations have significantly increased penalties for data breaches. Which of the following elements of the risk register is MOST important to update to reflect this change?

Options:

A.

Risk impact

B.

Risk trend

C.

Risk appetite

D.

Risk likelihood

Buy Now
Exam Code: CRISC
Exam Name: Certified in Risk and Information Systems Control
Last Update: Sep 12, 2024
Questions: 1480
$64  $159.99
$48  $119.99
$40  $99.99
buy now CRISC