(ISC)2 CISSP Certified Information Systems Security Professional Official Practice Tests (eBook)

eBook Download: EPUB
2021 | 3. Auflage
496 Seiten
Wiley (Verlag)
978-1-119-78764-8 (ISBN)

Lese- und Medienproben

(ISC)2 CISSP Certified Information Systems Security Professional Official Practice Tests -  Mike Chapple,  David Seidl
Systemvoraussetzungen
27,99 inkl. MwSt
  • Download sofort lieferbar
  • Zahlungsarten anzeigen

Full-length practice tests covering all CISSP domains for the ultimate exam prep

The (ISC)2 CISSP Official Practice Tests is a major resource for (ISC)2 Certified Information Systems Security Professional (CISSP) candidates, providing 1300 unique practice questions. The first part of the book provides 100 questions per domain. You also have access to four unique 125-question practice exams to help you master the material. As the only official practice tests endorsed by (ISC)2, this book gives you the advantage of full and complete preparation. These practice tests align with the 2021 version of the exam to ensure up-to-date preparation, and are designed to cover what you will see on exam day. Coverage includes: Security and Risk Management, Asset Security, Security Architecture and Engineering, Communication and Network Security, Identity and Access Management (IAM), Security Assessment and Testing, Security Operations, and Software Development Security.

The CISSP credential signifies a body of knowledge and a set of guaranteed skills that put you in demand in the marketplace. This book is your ticket to achieving this prestigious certification, by helping you test what you know against what you need to know.

  • Test your knowledge of the 2021 exam domains
  • Identify areas in need of further study
  • Gauge your progress throughout your exam preparation
  • Practice test taking with Sybex's online test environment containing the questions from the book

The CISSP exam is refreshed every few years to ensure that candidates are up-to-date on the latest security topics and trends. Currently-aligned preparation resources are critical, and periodic practice tests are one of the best ways to truly measure your level of understanding.



ABOUT THE AUTHORS

Mike Chapple, PhD, CISSP, is Teaching Professor of Information Technology, Analytics, and Operations at Notre Dame's Mendoza College of Business and serves as the Academic Director of the University's Master of Science in Business Analytics program. He holds multiple additional certifications, including the CIPP/US, CySA+, CISM, PenTest+, and Security+. He is a bestselling author of more than 25 books including (ISC)2 CISSP Certified Information Systems Security Professional Official Study Guide,7th, 8th, and 9th Editions.

David Seidl, CISSP, is Vice President for Information Technology and CIO at Miami University. During his IT career, he has served in a variety of technical and information security roles including serving at the Senior Director for Campus Technology Services at the University of Notre Dame where he co-led Notre Dame's move to the cloud. He holds multiple additional technical certifications including CySA+, Pentest+, GPEN, and GCIH. David has written books on security certification and cyberwarfare, including co-authoring the previous editions of CISSP (ISC)2 Official Practice Tests as well as multiple cybersecurity Sybex Study Guides and Practice Tests for other certifications.


Full-length practice tests covering all CISSP domains for the ultimate exam prep The (ISC)2 CISSP Official Practice Tests is a major resource for (ISC)2 Certified Information Systems Security Professional (CISSP) candidates, providing 1300 unique practice questions. The first part of the book provides 100 questions per domain. You also have access to four unique 125-question practice exams to help you master the material. As the only official practice tests endorsed by (ISC)2, this book gives you the advantage of full and complete preparation. These practice tests align with the 2021 version of the exam to ensure up-to-date preparation, and are designed to cover what you will see on exam day. Coverage includes: Security and Risk Management, Asset Security, Security Architecture and Engineering, Communication and Network Security, Identity and Access Management (IAM), Security Assessment and Testing, Security Operations, and Software Development Security. The CISSP credential signifies a body of knowledge and a set of guaranteed skills that put you in demand in the marketplace. This book is your ticket to achieving this prestigious certification, by helping you test what you know against what you need to know. Test your knowledge of the 2021 exam domains Identify areas in need of further study Gauge your progress throughout your exam preparation Practice test taking with Sybex s online test environment containing the questions from the book, which is supported by Wiley's support agents who are available 24x7 via email or live chat to assist with access and login questions The CISSP exam is refreshed every few years to ensure that candidates are up-to-date on the latest security topics and trends. Currently-aligned preparation resources are critical, and periodic practice tests are one of the best ways to truly measure your level of understanding.

ABOUT THE AUTHORS Mike Chapple, PhD, CISSP, is Teaching Professor of Information Technology, Analytics, and Operations at Notre Dame's Mendoza College of Business and serves as the Academic Director of the University's Master of Science in Business Analytics program. He holds multiple additional certifications, including the CIPP/US, CySA+, CISM, PenTest+, and Security+. He is a bestselling author of more than 25 books including (ISC)2 CISSP Certified Information Systems Security Professional Official Study Guide,7th, 8th, and 9th Editions. David Seidl, CISSP, is Vice President for Information Technology and CIO at Miami University. During his IT career, he has served in a variety of technical and information security roles including serving at the Senior Director for Campus Technology Services at the University of Notre Dame where he co-led Notre Dame's move to the cloud. He holds multiple additional technical certifications including CySA+, Pentest+, GPEN, and GCIH. David has written books on security certification and cyberwarfare, including co-authoring the previous editions of CISSP (ISC)2 Official Practice Tests as well as multiple cybersecurity Sybex Study Guides and Practice Tests for other certifications.

Introduction xv

Chapter 1 Security and Risk Management (Domain 1) 1

Chapter 2 Asset Security (Domain 2) 25

Chapter 3 Security Architecture and Engineering (Domain 3) 49

Chapter 4 Communication and Network Security (Domain 4) 73

Chapter 5 Identity and Access Management (Domain 5) 97

Chapter 6 Security Assessment and Testing (Domain 6) 121

Chapter 7 Security Operations (Domain 7) 145

Chapter 8 Software Development Security (Domain 8) 169

Chapter 9 Practice Test 1 195

Chapter 10 Practice Test 2 225

Chapter 11 Practice Test 3 253

Chapter 12 Practice Test 4 283

Appendix Answers 311

Chapter 1: Security and Risk Management (Domain 1) 312

Chapter 2: Asset Security (Domain 2) 321

Chapter 3: Security Architecture and Engineering (Domain 3) 333

Chapter 4: Communication and Network Security (Domain 4) 342

Chapter 5: Identity and Access Management (Domain 5) 353

Chapter 6: Security Assessment and Testing (Domain 6) 365

Chapter 7: Security Operations (Domain 7) 377

Chapter 8: Software Development Security (Domain 8) 389

Chapter 9: Practice Test 1 400

Chapter 10: Practice Test 2 414

Chapter 11: Practice Test 3 428

Chapter 12: Practice Test 4 441

Index 457

Chapter 1
Security and Risk Management (Domain 1)


SUBDOMAINS

  • 1.1 Understand, adhere to, and promote professional ethics
  • 1.2 Understand and apply security concepts
  • 1.3 Evaluate and apply security governance principles
  • 1.4 Determine compliance and other requirements
  • 1.5 Understand legal and regulatory issues that pertain to information security in a holistic context
  • 1.6 Understand requirements for investigation types (i.e., administrative, criminal, civil, regulatory, industry standards)
  • 1.7 Develop, document, and implement security policy, standards, procedures, and guidelines
  • 1.8 Identify, analyze, and prioritize Business Continuity (BC) requirements
  • 1.9 Contribute to and enforce personnel security policies and procedures
  • 1.10 Understand and apply risk management concepts
  • 1.11 Understand and apply threat modeling concepts and methodologies
  • 1.12 Apply Supply Chain Risk Management (SCRM) concepts
  • 1.13 Establish and maintain a security awareness, education, and training program
  1. Alyssa is responsible for her organization's security awareness program. She is concerned that changes in technology may make the content outdated. What control can she put in place to protect against this risk?
    1. Gamification
    2. Computer-based training
    3. Content reviews
    4. Live training
  2. Gavin is creating a report to management on the results of his most recent risk assessment. In his report, he would like to identify the remaining level of risk to the organization after adopting security controls. What term best describes this current level of risk?
    1. Inherent risk
    2. Residual risk
    3. Control risk
    4. Mitigated risk
  3. Francine is a security specialist for an online service provider in the United States. She recently received a claim from a copyright holder that a user is storing information on her service that violates the third party's copyright. What law governs the actions that Francine must take?
    1. Copyright Act
    2. Lanham Act
    3. Digital Millennium Copyright Act
    4. Gramm Leach Bliley Act
  4. FlyAway Travel has offices in both the European Union (EU) and the United States and transfers personal information between those offices regularly. They have recently received a request from an EU customer requesting that their account be terminated. Under the General Data Protection Regulation (GDPR), which requirement for processing personal information states that individuals may request that their data no longer be disseminated or processed?
    1. The right to access
    2. Privacy by design
    3. The right to be forgotten
    4. The right of data portability
  5. After conducting a qualitative risk assessment of her organization, Sally recommends purchasing cybersecurity breach insurance. What type of risk response behavior is she recommending?
    1. Accept
    2. Transfer
    3. Reduce
    4. Reject
  6. Which one of the following elements of information is not considered personally identifiable information that would trigger most United States (U.S.) state data breach laws?
    1. Student identification number
    2. Social Security number
    3. Driver's license number
    4. Credit card number
  7. Renee is speaking to her board of directors about their responsibilities to review cybersecurity controls. What rule requires that senior executives take personal responsibility for information security matters?
    1. Due diligence rule
    2. Personal liability rule
    3. Prudent man rule
    4. Due process rule
  8. Henry recently assisted one of his co-workers in preparing for the CISSP exam. During this process, Henry disclosed confidential information about the content of the exam, in violation of Canon IV of the Code of Ethics: “Advance and protect the profession.” Who may bring ethics charges against Henry for this violation?
    1. Anyone may bring charges.
    2. Any certified or licensed professional may bring charges.
    3. Only Henry's employer may bring charges.
    4. Only the affected employee may bring charges.
  9. Wanda is working with one of her organization's European Union business partners to facilitate the exchange of customer information. Wanda's organization is located in the United States. What would be the best method for Wanda to use to ensure GDPR compliance?
    1. Binding corporate rules
    2. Privacy Shield
    3. Standard contractual clauses
    4. Safe harbor
  10. Yolanda is the chief privacy officer for a financial institution and is researching privacy requirements related to customer checking accounts. Which one of the following laws is most likely to apply to this situation?
    1. GLBA
    2. SOX
    3. HIPAA
    4. FERPA
  11. Tim's organization recently received a contract to conduct sponsored research as a government contractor. What law now likely applies to the information systems involved in this contract?
    1. FISMA
    2. PCI DSS
    3. HIPAA
    4. GISRA
  12. Chris is advising travelers from his organization who will be visiting many different countries overseas. He is concerned about compliance with export control laws. Which of the following technologies is most likely to trigger these regulations?
    1. Memory chips
    2. Office productivity applications
    3. Hard drives
    4. Encryption software
  13. Bobbi is investigating a security incident and discovers that an attacker began with a normal user account but managed to exploit a system vulnerability to provide that account with administrative rights. What type of attack took place under the STRIDE threat model?
    1. Spoofing
    2. Repudiation
    3. Tampering
    4. Elevation of privilege
  14. You are completing your business continuity planning effort and have decided that you want to accept one of the risks. What should you do next?
    1. Implement new security controls to reduce the risk level.
    2. Design a disaster recovery plan.
    3. Repeat the business impact assessment.
    4. Document your decision-making process.
  15. You are completing a review of the controls used to protect a media storage facility in your organization and would like to properly categorize each control that is currently in place. Which of the following control categories accurately describe a fence around a facility? (Select all that apply.)
    1. Physical
    2. Detective
    3. Deterrent
    4. Preventive
  16. Tony is developing a business continuity plan and is having difficulty prioritizing resources because of the difficulty of combining information about tangible and intangible assets. What would be the most effective risk assessment approach for him to use?
    1. Quantitative risk assessment
    2. Qualitative risk assessment
    3. Neither quantitative nor qualitative risk assessment
    4. Combination of quantitative and qualitative risk assessment
  17. Vincent believes that a former employee took trade secret information from his firm and brought it with him to a competitor. He wants to pursue legal action. Under what law could he pursue charges?
    1. Copyright law
    2. Lanham Act
    3. Glass-Steagall Act
    4. Economic Espionage Act
  18. Which one of the following principles imposes a standard of care upon an individual that is broad and equivalent to what one would expect from a reasonable person under the circumstances?
    1. Due diligence
    2. Separation of duties
    3. Due care
    4. Least privilege
  19. Brenda's organization recently completed the acquisition of a competitor firm. Which one of the following tasks would be LEAST likely to be part of the organizational processes addressed during the acquisition?
    1. Consolidation of security functions
    2. Integration of security tools
    3. Protection of intellectual property
    4. Documentation of security policies
  20. Kelly believes that an employee engaged in the unauthorized use of computing resources for a side business. After consulting with management, she decides to launch an administrative investigation. What is the burden of proof that she must meet in this investigation?
    1. Preponderance of the evidence
    2. Beyond a reasonable doubt
    3. Beyond the shadow of a doubt
    4. There is no standard
  21. Keenan Systems recently developed a new manufacturing process for microprocessors. The company wants to license the technology to other companies for use but wants to prevent unauthorized use of the technology. What type of intellectual property protection is best suited for this situation?
    1. Patent
    2. Trade secret
    3. Copyright
    4. Trademark
  22. Which one of the following actions might be taken as part of a business continuity plan?
    1. Restoring from backup tapes
    2. Implementing RAID
    3. Relocating to a cold site
    4. Restarting business operations
  23. When developing a business impact analysis, the team should first create a list of assets. What should happen next?
    1. Identify vulnerabilities in each asset.
    2. Determine the risks facing the asset.
    3. Develop a value for...

Erscheint lt. Verlag 16.6.2021
Sprache englisch
Themenwelt Informatik Netzwerke Sicherheit / Firewall
Informatik Weitere Themen Zertifizierung
Sozialwissenschaften Pädagogik
Schlagworte Certification (MSCE, Novell, etc.) • CISSP • Prüfungsvorbereitung • Test Prep • Zertifizierung • Zertifizierung f. MSCE u. Novell
ISBN-10 1-119-78764-5 / 1119787645
ISBN-13 978-1-119-78764-8 / 9781119787648
Haben Sie eine Frage zum Produkt?
EPUBEPUB (Adobe DRM)

Kopierschutz: Adobe-DRM
Adobe-DRM ist ein Kopierschutz, der das eBook vor Mißbrauch schützen soll. Dabei wird das eBook bereits beim Download auf Ihre persönliche Adobe-ID autorisiert. Lesen können Sie das eBook dann nur auf den Geräten, welche ebenfalls auf Ihre Adobe-ID registriert sind.
Details zum Adobe-DRM

Dateiformat: EPUB (Electronic Publication)
EPUB ist ein offener Standard für eBooks und eignet sich besonders zur Darstellung von Belle­tristik und Sach­büchern. Der Fließ­text wird dynamisch an die Display- und Schrift­größe ange­passt. Auch für mobile Lese­geräte ist EPUB daher gut geeignet.

Systemvoraussetzungen:
PC/Mac: Mit einem PC oder Mac können Sie dieses eBook lesen. Sie benötigen eine Adobe-ID und die Software Adobe Digital Editions (kostenlos). Von der Benutzung der OverDrive Media Console raten wir Ihnen ab. Erfahrungsgemäß treten hier gehäuft Probleme mit dem Adobe DRM auf.
eReader: Dieses eBook kann mit (fast) allen eBook-Readern gelesen werden. Mit dem amazon-Kindle ist es aber nicht kompatibel.
Smartphone/Tablet: Egal ob Apple oder Android, dieses eBook können Sie lesen. Sie benötigen eine Adobe-ID sowie eine kostenlose App.
Geräteliste und zusätzliche Hinweise

Buying eBooks from abroad
For tax law reasons we can sell eBooks just within Germany and Switzerland. Regrettably we cannot fulfill eBook-orders from other countries.

Mehr entdecken
aus dem Bereich
Das umfassende Handbuch

von Michael Kofler; Klaus Gebeshuber; Peter Kloep …

eBook Download (2022)
Rheinwerk Computing (Verlag)
49,90
Umfassendes Sicherheits-, Kontinuitäts- und Risikomanagement mit …

von Klaus-Rainer Müller

eBook Download (2023)
Springer Vieweg (Verlag)
79,99