Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtreat

CRISC Certified in Risk and Information Systems Control (CRISC) Questions and Answers

Questions 4

Which of the following is MOST important to update following a change in organizational risk appetite and tolerance?

Options:

A.

Business impact assessment (BIA)

B.

Key performance indicators (KPIs)

C.

Risk profile

D.

Industry benchmark analysis

Buy Now
Questions 5

Which of the following is the BEST method to track asset inventory?

Options:

A.

Periodic asset review by management

B.

Asset registration form

C.

Automated asset management software

D.

IT resource budgeting process

Buy Now
Questions 6

An organization is moving its critical assets to the cloud. Which of the following is the MOST important key performance indicator (KPI) to include in the service level agreement (SLA)?

Options:

A.

Percentage of standard supplier uptime

B.

Average time to respond to incidents

C.

Number of assets included in recovery processes

D.

Number of key applications hosted

Buy Now
Questions 7

When classifying and prioritizing risk responses, the areas to address FIRST are those with:

Options:

A.

low cost effectiveness ratios and high risk levels

B.

high cost effectiveness ratios and low risk levels.

C.

high cost effectiveness ratios and high risk levels

D.

low cost effectiveness ratios and low risk levels.

Buy Now
Questions 8

Which of the following is MOST important to review when an organization needs to transition the majority of its employees to remote work during a crisis?

Options:

A.

Customer notification plans

B.

Capacity management

C.

Access management

D.

Impacts on IT project delivery

Buy Now
Questions 9

Which of the following is the MOST important reason to communicate control effectiveness to senior management?

Options:

A.

To demonstrate alignment with industry best practices

B.

To assure management that control ownership is assigned

C.

To ensure management understands the current risk status

D.

To align risk management with strategic objectives

Buy Now
Questions 10

Which of the following scenarios is MOST important to communicate to senior management?

Options:

A.

Accepted risk scenarios with detailed plans for monitoring

B.

Risk scenarios that have been shared with vendors and third parties

C.

Accepted risk scenarios with impact exceeding the risk tolerance

D.

Risk scenarios that have been identified, assessed, and responded to by the risk owners

Buy Now
Questions 11

Which of the following BEST supports the management of identified risk scenarios?

Options:

A.

Collecting risk event data

B.

Maintaining a risk register

C.

Using key risk indicators (KRIs)

D.

Defining risk parameters

Buy Now
Questions 12

An organization recently implemented an automated interface for uploading payment files to its banking system to replace manual processing. Which of the following elements of the risk register is MOST appropriate for the risk practitioner to update to reflect the improved control?

Options:

A.

Risk scenarios

B.

Risk ownership

C.

Risk impact

D.

Risk likelihood

Buy Now
Questions 13

Which of the following should a risk practitioner do NEXT after learning that Internet of Things (loT) devices installed in the production environment lack appropriate security controls for

sensitive data?

Options:

A.

Assess the threat and associated impact.

B.

Evaluate risk appetite and tolerance levels

C.

Recommend device management controls

D.

Enable role-based access control.

Buy Now
Questions 14

Which of the following is the BEST approach for obtaining management buy-in

to implement additional IT controls?

Options:

A.

List requirements based on a commonly accepted IT risk management framework.

B.

Provide information on new governance, risk, and compliance (GRC) platform functionalities.

C.

Describe IT risk impact on organizational processes in monetary terms.

D.

Present new key risk indicators (KRIs) based on industry benchmarks.

Buy Now
Questions 15

Which of the following is the BEST way to protect sensitive data from administrators within a public cloud?

Options:

A.

Use an encrypted tunnel lo connect to the cloud.

B.

Encrypt the data in the cloud database.

C.

Encrypt physical hard drives within the cloud.

D.

Encrypt data before it leaves the organization.

Buy Now
Questions 16

A penetration test reveals several vulnerabilities in a web-facing application. Which of the following should be the FIRST step in selecting a risk response?

Options:

A.

Correct the vulnerabilities to mitigate potential risk exposure.

B.

Develop a risk response action plan with key stakeholders.

C.

Assess the level of risk associated with the vulnerabilities.

D.

Communicate the vulnerabilities to the risk owner.

Buy Now
Questions 17

The cost of maintaining a control has grown to exceed the potential loss. Which of the following BEST describes this situation?

Options:

A.

Insufficient risk tolerance

B.

Optimized control management

C.

Effective risk management

D.

Over-controlled environment

Buy Now
Questions 18

An organization has restructured its business processes, and the business continuity plan (BCP) needs to be revised accordingly. Which of the following should be identified FIRST?

Options:

A.

Variances in recovery times

B.

Ownership assignment for controls

C.

New potentially disruptive scenarios

D.

Contractual changes with customers

Buy Now
Questions 19

Which of the following is the ULTIMATE objective of utilizing key control indicators (KCIs) in the risk management process?

Options:

A.

To provide insight into the effectiveness of the internal control environment

B.

To provide a basis for determining the criticality of risk mitigation controls

C.

To provide benchmarks for assessing control design effectiveness against industry peers

D.

To provide early warning signs of a potential change in risk level

Buy Now
Questions 20

Which of the following should be done FIRST upon learning that the organization will be affected by a new regulation in its industry?

Options:

A.

Transfer the risk.

B.

Perform a gap analysis.

C.

Determine risk appetite for the new regulation.

D.

Implement specific monitoring controls.

Buy Now
Questions 21

Which of the following is the GREATEST benefit of using IT risk scenarios?

Options:

A.

They support compliance with regulations.

B.

They provide evidence of risk assessment.

C.

They facilitate communication of risk.

D.

They enable the use of key risk indicators (KRls)

Buy Now
Questions 22

An organization has outsourced its backup and recovery procedures to a third-party cloud provider. Which of the following should be the risk practitioner's NEXT course of action?

Options:

A.

Remove the associated risk from the register.

B.

Validate control effectiveness and update the risk register.

C.

Review the contract and service level agreements (SLAs).

D.

Obtain an assurance report from the third-party provider.

Buy Now
Questions 23

An enterprise has taken delivery of software patches that address vulnerabilities in its core business software. Prior to implementation, which of the following is the MOST important task to be performed?

Options:

A.

Assess the impact of applying the patches on the production environment.

B.

Survey other enterprises regarding their experiences with applying these patches.

C.

Seek information from the software vendor to enable effective application of the patches.

D.

Determine in advance an off-peak period to apply the patches.

Buy Now
Questions 24

During a risk assessment, a risk practitioner learns that an IT risk factor is adequately mitigated by compensating controls in an associated business process. Which of the following would enable the MOST effective management of the residual risk?

Options:

A.

Schedule periodic reviews of the compensating controls' effectiveness.

B.

Report the use of compensating controls to senior management.

C.

Recommend additional IT controls to further reduce residual risk.

D.

Request that ownership of the compensating controls is reassigned to IT

Buy Now
Questions 25

Which of the following is the MOST important criteria for selecting key risk indicators (KRIs)?

Options:

A.

Historical data availability

B.

Implementation and reporting effort

C.

Ability to display trends

D.

Sensitivity and reliability

Buy Now
Questions 26

Which strategy employed by risk management would BEST help to prevent internal fraud?

Options:

A.

Require control owners to conduct an annual control certification.

B.

Conduct regular internal and external audits on the systems supporting financial reporting.

C.

Ensure segregation of duties are implemented within key systems or processes.

D.

Require the information security officer to review unresolved incidents.

Buy Now
Questions 27

A robotic process automation (RPA) project has implemented new robots to enhance the efficiency of a sales business process. Which of the following provides the BEST evidence that the new controls have been implemented successfully?

Options:

A.

A post-implementation review has been conducted by key personnel.

B.

A qualified independent party assessed the new controls as effective.

C.

Senior management has signed off on the design of the controls.

D.

Robots have operated without human interference on a daily basis.

Buy Now
Questions 28

Which of the following should be of MOST concern to a risk practitioner reviewing the system development life cycle (SDLC)?

Options:

A.

Testing is completed in phases, with user testing scheduled as the final phase.

B.

Segregation of duties controls are overridden during user testing phases.

C.

Data anonymization is used during all cycles of end-user testing.

D.

Testing is completed by IT support users without input from end users.

Buy Now
Questions 29

A risk practitioner has been asked to evaluate the adoption of a third-party blockchain integration platform based on the value added by the platform and the organization's risk appetite. Which of the following is the risk practitioner's BEST course of action?

Options:

A.

Conduct third-party resilience tests.

B.

Review risk related to standards and regulations.

C.

Update the risk register with the process changes.

D.

Conduct a risk assessment with stakeholders.

Buy Now
Questions 30

Who is MOST important lo include in the assessment of existing IT risk scenarios?

Options:

A.

Technology subject matter experts

B.

Business process owners

C.

Business users of IT systems

D.

Risk management consultants

Buy Now
Questions 31

Which of the following events is MOST likely to trigger the need to conduct a risk assessment?

Options:

A.

An incident resulting in data loss

B.

Introduction of a new product line

C.

Changes in executive management

D.

Updates to the information security policy

Buy Now
Questions 32

A risk practitioner has been asked to evaluate a new cloud-based service to enhance an organization's access management capabilities. When is the BEST time for the risk practitioner to provide opinions on control strength?

Options:

A.

After the initial design

B.

Before production rollout

C.

After a few weeks in use

D.

Before end-user testing

Buy Now
Questions 33

Which of the following is the BEST key performance indicator (KPI) to measure how effectively risk management practices are embedded in the project management office (PMO)?

Options:

A.

Percentage of projects with key risk accepted by the project steering committee

B.

Reduction in risk policy noncompliance findings

C.

Percentage of projects with developed controls on scope creep

D.

Reduction in audits involving external risk consultants

Buy Now
Questions 34

Which of the following would BEST prevent an unscheduled application of a patch?

Options:

A.

Network-based access controls

B.

Compensating controls

C.

Segregation of duties

D.

Change management

Buy Now
Questions 35

An organization wants to transfer risk by purchasing cyber insurance. Which of the following would be MOST important for the risk practitioner to communicate to senior management for contract negotiation purposes?

Options:

A.

Most recent IT audit report results

B.

Replacement cost of IT assets

C.

Current annualized loss expectancy report

D.

Cyber insurance industry benchmarking report

Buy Now
Questions 36

Which of the following is the MOST important success factor when introducing risk management in an organization?

Options:

A.

Implementing a risk register

B.

Defining a risk mitigation strategy and plan

C.

Assigning risk ownership

D.

Establishing executive management support

Buy Now
Questions 37

Which of the following is BEST used to aggregate data from multiple systems to identify abnormal behavior?

Options:

A.

Cyber threat intelligence

B.

Anti-malware software

C.

Endpoint detection and response (EDR)

D.

SIEM systems

Buy Now
Questions 38

Which of the following is MOST important to ensure risk management practices are effective at all levels within the organization?

Options:

A.

Communicating risk awareness materials regularly

B.

Establishing key risk indicators (KRIs) to monitor risk management processes

C.

Ensuring that business activities minimize inherent risk

D.

Embedding risk management in business activities

Buy Now
Questions 39

The BEST way for management to validate whether risk response activities have been completed is to review:

Options:

A.

the risk register change log.

B.

evidence of risk acceptance.

C.

control effectiveness test results.

D.

control design documentation.

Buy Now
Questions 40

Which of the following is the MOST important course of action to foster an ethical, risk-aware culture?

Options:

A.

Implement a fraud detection and prevention framework.

B.

Ensure the alignment of the organization's policies and standards to the defined risk appetite.

C.

Establish an enterprise-wide ethics training and awareness program.

D.

Perform a comprehensive review of all applicable legislative frameworks and requirements.

Buy Now
Questions 41

An organization retains footage from its data center security camera for 30 days when the policy requires 90-day retention The business owner challenges whether the situation is worth remediating Which of the following is the risk manager s BEST response'

Options:

A.

Identify the regulatory bodies that may highlight this gap

B.

Highlight news articles about data breaches

C.

Evaluate the risk as a measure of probable loss

D.

Verify if competitors comply with a similar policy

Buy Now
Questions 42

Which of the following presents the GREATEST privacy risk related to personal data processing for a global organization?

Options:

A.

Privacy risk awareness training has not been conducted across the organization.

B.

The organization has not incorporated privacy into its risk management framework.

C.

The organization allows staff with access to personal data to work remotely.

D.

Personal data processing occurs in an offshore location with a data sharing agreement.

Buy Now
Questions 43

An organization uses a web application hosted by a cloud service that is populated by data sent to the vendor via email on a monthly basis. Which of the following should be the FIRST consideration when analyzing the risk associated with the application?

Options:

A.

Whether the service provider's data center is located in the same country

B.

Whether the data sent by email has been encrypted

C.

Whether the data has been appropriately classified

D.

Whether the service provider contract allows right of onsite audit

Buy Now
Questions 44

A business impact analysis (BIA) has documented the duration of maximum allowable outage for each of an organization's applications. Which of the following MUST be aligned with the maximum allowable outage?

Options:

A.

Mean time to restore (MTTR)

B.

Recovery time objective (RTO)

C.

Recovery point objective (RPO)

D.

Mean time to detect (MTTD)

Buy Now
Questions 45

A risk practitioner has been asked to assess the risk associated with a new critical application used by a financial process team that the risk practitioner was a member of two years ago. Which of the following is the GREATEST concern with this request?

Options:

A.

The risk assessment team may be overly confident of its ability to identify issues.

B.

The risk practitioner may be unfamiliar with recent application and process changes.

C.

The risk practitioner may still have access rights to the financial system.

D.

Participation in the risk assessment may constitute a conflict of interest.

Buy Now
Questions 46

Which of the following emerging technologies is frequently used for botnet distributed denial of service (DDoS) attacks?

Options:

A.

Internet of Things (IoT)

B.

Quantum computing

C.

Virtual reality (VR)

D.

Machine learning

Buy Now
Questions 47

A risk assessment has revealed that the probability of a successful cybersecurity attack is increasing. The potential loss could exceed the organization's risk appetite. Which of the following ould be the MOST effective course of action?

Options:

A.

Re-evaluate the organization's risk appetite.

B.

Outsource the cybersecurity function.

C.

Purchase cybersecurity insurance.

D.

Review cybersecurity incident response procedures.

Buy Now
Questions 48

Which of the following is the BEST indication that key risk indicators (KRIs) should be revised?

Options:

A.

An increase in the number of risk threshold exceptions

B.

An increase in the number of change events pending management review

C.

A decrease in the number of key performance indicators (KPIs)

D.

A decrease in the number of critical assets covered by risk thresholds

Buy Now
Questions 49

An organization has established a contract with a vendor that includes penalties for loss of availability. Which risk treatment has been adopted by the organization?

Options:

A.

Acceptance

B.

Avoidance

C.

Transfer

D.

Reduction

Buy Now
Questions 50

Which of the following would provide the MOST useful input when evaluating the appropriateness of risk responses?

Options:

A.

Incident reports

B.

Cost-benefit analysis

C.

Risk tolerance

D.

Control objectives

Buy Now
Questions 51

Which of the following would BEST facilitate the maintenance of data classification requirements?

Options:

A.

Scheduling periodic audits

B.

Assigning a data custodian

C.

Implementing technical controls over the assets

D.

Establishing a data loss prevention (DLP) solution

Buy Now
Questions 52

An organization's Internet-facing server was successfully attacked because the server did not have the latest security patches. The risk associated with poor patch management had been documented in the risk register and accepted. Who should be accountable for any related losses to the organization?

Options:

A.

Risk owner

B.

IT risk manager

C.

Server administrator

D.

Risk practitioner

Buy Now
Questions 53

Which of the following is the BEST way to reduce the likelihood of an individual performing a potentially harmful action as the result of unnecessary entitlement?

Options:

A.

Application monitoring

B.

Separation of duty

C.

Least privilege

D.

Nonrepudiation

Buy Now
Questions 54

Which of the following is the MOST important document regarding the treatment of sensitive data?

Options:

A.

Organization risk profile

B.

Information classification policy

C.

Encryption policy

D.

Digital rights management policy

Buy Now
Questions 55

A business impact analysis (BIA) enables an organization to determine appropriate IT risk mitigation actions by:

Options:

A.

validating whether critical IT risk has been addressed.

B.

assigning accountability for IT risk to business functions.

C.

identifying IT assets that support key business processes.

D.

defining the requirements for an IT risk-aware culture

Buy Now
Questions 56

Which of the following is the MOST important document regarding the treatment of sensitive data?

Options:

A.

Encryption policy

B.

Organization risk profile

C.

Digital rights management policy

D.

Information classification policy

Buy Now
Questions 57

Risk mitigation is MOST effective when which of the following is optimized?

Options:

A.

Operational risk

B.

Residual risk

C.

Inherent risk

D.

Regulatory risk

Buy Now
Questions 58

Which of the following is the BEST indicator of the effectiveness of a control?

Options:

A.

Scope of the control coverage

B.

The number of exceptions granted

C.

Number of steps necessary to operate process

D.

Number of control deviations detected

Buy Now
Questions 59

Which process is MOST effective to determine relevance of threats for risk scenarios?

Options:

A.

Vulnerability assessment

B.

Business impact analysis (BIA)

C.

Penetration testing

D.

Root cause analysis

Buy Now
Questions 60

Which of the following would present the GREATEST challenge for a risk practitioner during a merger of two organizations?

Options:

A.

Variances between organizational risk appetites

B.

Different taxonomies to categorize risk scenarios

C.

Disparate platforms for governance, risk, and compliance (GRC) systems

D.

Dissimilar organizational risk acceptance protocols

Buy Now
Questions 61

Which of the following management actions will MOST likely change the likelihood rating of a risk scenario related to remote network access?

Options:

A.

Creating metrics to track remote connections

B.

Updating the organizational policy for remote access

C.

Updating remote desktop software

D.

Implementing multi-factor authentication

Buy Now
Questions 62

A risk practitioner is advising management on how to update the IT policy framework to account for the organization s cloud usage. Which of the following should be the FIRST step in this process?

Options:

A.

Consult with industry peers regarding cloud best practices.

B.

Evaluate adherence to existing IT policies and standards.

C.

Determine gaps between the current state and target framework.

D.

Adopt an industry-leading cloud computing framework.

Buy Now
Questions 63

An organization has an internal control that requires all access for employees be removed within 15 days of their termination date. Which of the following should the risk practitioner use to monitor

adherence to the 15-day threshold?

Options:

A.

Operation level agreement (OLA)

B.

Service level agreement (SLA)

C.

Key performance indicator (KPI)

D.

Key risk indicator (KRI)

Buy Now
Questions 64

Which of the following is the MOST essential factor for managing risk in a highly dynamic environment?

Options:

A.

Ongoing sharing of information among industry peers

B.

Obtaining support from senior leadership

C.

Adhering to industry-recognized risk management standards

D.

Implementing detection and response measures

Buy Now
Questions 65

A risk practitioner learns that a risk owner has been accepting gifts from a supplier of IT products. Some of these IT products are used to implement controls and to mitigate risk to acceptable levels. Which of the following should the risk practitioner do FIRST?

Options:

A.

Initiate disciplinary action against the risk owner.

B.

Reassess the risk and review the underlying controls.

C.

Review organizational ethics policies.

D.

Report the activity to the supervisor.

Buy Now
Questions 66

When creating a separate IT risk register for a large organization, which of the following is MOST important to consider with regard to the existing corporate risk 'register?

Options:

A.

Leveraging business risk professionals

B.

Relying on generic IT risk scenarios

C.

Describing IT risk in business terms

D.

Using a common risk taxonomy

Buy Now
Questions 67

Which of the following is the BEST method for determining an enterprise's current appetite for risk?

Options:

A.

Comparative analysis of peer companies

B.

Reviews of brokerage firm assessments

C.

Interviews with senior management

D.

Trend analysis using prior annual reports

Buy Now
Questions 68

An organization has just started accepting credit card payments from customers via the corporate website. Which of the following is MOST likely to increase as a result of this new initiative?

Options:

A.

Risk tolerance

B.

Risk appetite

C.

Inherent risk

D.

Residual risk

Buy Now
Questions 69

An organization uses one centralized single sign-on (SSO) control to cover many applications. Which of the following is the BEST course of action when a new application is added to the environment after testing of the SSO control has been completed?

Options:

A.

Initiate a retest of the full control

B.

Retest the control using the new application as the only sample.

C.

Review the corresponding change control documentation

D.

Re-evaluate the control during (he next assessment

Buy Now
Questions 70

A risk practitioner is developing a set of bottom-up IT risk scenarios. The MOST important time to involve business stakeholders is when:

Options:

A.

updating the risk register.

B.

validating the risk scenarios.

C.

documenting the risk scenarios.

D.

identifying risk mitigation controls.

Buy Now
Questions 71

When confirming whether implemented controls are operating effectively, which of the following is MOST important to review?

Options:

A.

Results of benchmarking studies

B.

Results of risk assessments

C.

Number of emergency change requests

D.

Maturity model

Buy Now
Questions 72

Which of the following is the PRIMARY objective of a risk awareness program?

Options:

A.

To demonstrate senior management support

B.

To enhance organizational risk culture

C.

To increase awareness of risk mitigation controls

D.

To clearly define ownership of risk

Buy Now
Questions 73

Which of the following is the BEST metric to demonstrate the effectiveness of an organization's patch management process?

Options:

A.

Average time to implement patches after vendor release

B.

Number of patches tested prior to deployment

C.

Increase in the frequency of patches deployed into production

D.

Percent of patches implemented within established timeframe

Buy Now
Questions 74

Reviewing which of the following BEST helps an organization gain insight into its overall risk profile?

Options:

A.

Threat landscape

B.

Risk appetite

C.

Risk register

D.

Risk metrics

Buy Now
Questions 75

Which of the following should be the starting point when performing a risk analysis for an asset?

Options:

A.

Assess risk scenarios.

B.

Update the risk register.

C.

Evaluate threats.

D.

Assess controls.

Buy Now
Questions 76

Which of the following provides the MOST useful input to the development of realistic risk scenarios?

Options:

A.

Balanced scorecard

B.

Risk appetite

C.

Risk map

D.

Risk events

Buy Now
Questions 77

Who should be responsible for approving the cost of controls to be implemented for mitigating risk?

Options:

A.

Risk practitioner

B.

Risk owner

C.

Control owner

D.

Control implementer

Buy Now
Questions 78

A global organization has implemented an application that does not address all privacy requirements across multiple jurisdictions. Which of the following risk responses has the organization adopted with regard to privacy requirements?

Options:

A.

Risk avoidance

B.

Risk transfer

C.

Risk mitigation

D.

Risk acceptance

Buy Now
Questions 79

Which of the following is the PRIMARY reason to engage business unit managers in risk management processes'?

Options:

A.

Improved alignment will technical risk

B.

Better-informed business decisions

C.

Enhanced understanding of enterprise architecture (EA)

D.

Improved business operations efficiency

Buy Now
Questions 80

Which of the following is MOST likely to introduce risk for financial institutions that use blockchain?

Options:

A.

Cost of implementation

B.

Implementation of unproven applications

C.

Disruption to business processes

D.

Increase in attack surface area

Buy Now
Questions 81

Continuous monitoring of key risk indicators (KRIs) will:

Options:

A.

ensure that risk will not exceed the defined risk appetite of the organization.

B.

provide an early warning so that proactive action can be taken.

C.

provide a snapshot of the risk profile.

D.

ensure that risk tolerance and risk appetite are aligned.

Buy Now
Questions 82

Which of the following provides the MOST reliable evidence to support conclusions after completing an information systems controls assessment?

Options:

A.

Risk and control self-assessment (CSA) reports

B.

Information generated by the systems

C.

Control environment narratives

D.

Confirmation from industry peers

Buy Now
Questions 83

Which of the following provides the BEST evidence that risk responses are effective?

Options:

A.

Residual risk is within risk tolerance.

B.

Risk with low impact is accepted.

C.

Risk ownership is identified and assigned.

D.

Compliance breaches are addressed in a timely manner.

Buy Now
Questions 84

An organization is developing a risk universe to create a holistic view of its overall risk profile. Which of the following is the GREATEST barrier to achieving the initiative's objectives?

Options:

A.

Lack of cross-functional risk assessment workshops within the organization

B.

Lack of common understanding of the organization's risk culture

C.

Lack of quantitative methods to aggregate the total risk exposure

D.

Lack of an integrated risk management system to aggregate risk scenarios

Buy Now
Questions 85

Which of the following is the GREATEST benefit of updating the risk register to include outcomes from a risk assessment?

Options:

A.

It maintains evidence of compliance with risk policy.

B.

It facilitates timely risk-based decisions.

C.

It validates the organization's risk appetite.

D.

It helps to mitigate internal and external risk factors.

Buy Now
Questions 86

A migration from an in-house developed system to an external cloud-based solution is affecting a previously rated key risk scenario related to payroll processing. Which part of the risk register should be updated FIRST?

Options:

A.

Payroll system risk factors

B.

Payroll system risk mitigation plans

C.

Payroll process owner

D.

Payroll administrative controls

Buy Now
Questions 87

An organization's business gap analysis reveals the need for a robust IT risk strategy. Which of the following should be the risk practitioner's PRIMARY consideration when participating in development of the new strategy?

Options:

A.

Scale of technology

B.

Risk indicators

C.

Risk culture

D.

Proposed risk budget

Buy Now
Questions 88

The BEST way to mitigate the high cost of retrieving electronic evidence associated with potential litigation is to implement policies and procedures for.

Options:

A.

data logging and monitoring

B.

data mining and analytics

C.

data classification and labeling

D.

data retention and destruction

Buy Now
Questions 89

A recent big data project has resulted in the creation of an application used to support important investment decisions. Which of the following should be of GREATEST concern to the risk practitioner?

Options:

A.

Data quality

B.

Maintenance costs

C.

Data redundancy

D.

System integration

Buy Now
Questions 90

A company has recently acquired a customer relationship management (CRM) application from a certified software vendor. Which of the following will BE ST help lo prevent technical vulnerabilities from being exploded?

Options:

A.

implement code reviews and Quality assurance on a regular basis

B.

Verity me software agreement indemnifies the company from losses

C.

Review the source coda and error reporting of the application

D.

Update the software with the latest patches and updates

Buy Now
Questions 91

Which of the following would be the BEST way for a risk practitioner to validate the effectiveness of a patching program?

Options:

A.

Conduct penetration testing.

B.

Interview IT operations personnel.

C.

Conduct vulnerability scans.

D.

Review change control board documentation.

Buy Now
Questions 92

An organization is concerned that its employees may be unintentionally disclosing data through the use of social media sites. Which of the following will MOST effectively mitigate tins risk?

Options:

A.

Requiring the use of virtual private networks (VPNs)

B.

Establishing a data classification policy

C.

Conducting user awareness training

D.

Requiring employee agreement of the acceptable use policy

Buy Now
Questions 93

Which of the following is the BEST method of creating risk awareness in an organization?

Options:

A.

Marking the risk register available to project stakeholders

B.

Ensuring senior management commitment to risk training

C.

Providing regular communication to risk managers

D.

Appointing the risk manager from the business units

Buy Now
Questions 94

Which of the following would provide the MOST reliable evidence of the effectiveness of security controls implemented for a web application?

Options:

A.

Penetration testing

B.

IT general controls audit

C.

Vulnerability assessment

D.

Fault tree analysis

Buy Now
Questions 95

Effective risk communication BEST benefits an organization by:

Options:

A.

helping personnel make better-informed decisions

B.

assisting the development of a risk register.

C.

improving the effectiveness of IT controls.

D.

increasing participation in the risk assessment process.

Buy Now
Questions 96

Which of the following would be of MOST concern to a risk practitioner reviewing risk action plans for documented IT risk scenarios?

Options:

A.

Individuals outside IT are managing action plans for the risk scenarios.

B.

Target dates for completion are missing from some action plans.

C.

Senior management approved multiple changes to several action plans.

D.

Many action plans were discontinued after senior management accepted the risk.

Buy Now
Questions 97

An organization has completed a risk assessment of one of its service providers. Who should be accountable for ensuring that risk responses are implemented?

Options:

A.

IT risk practitioner

B.

Third -partf3ecurity team

C.

The relationship owner

D.

Legal representation of the business

Buy Now
Questions 98

Which of the following activities BEST facilitates effective risk management throughout the organization?

Options:

A.

Reviewing risk-related process documentation

B.

Conducting periodic risk assessments

C.

Performing a business impact analysis (BIA)

D.

Performing frequent audits

Buy Now
Questions 99

Which of the following is the BEST way to determine whether system settings are in alignment with control baselines?

Options:

A.

Configuration validation

B.

Control attestation

C.

Penetration testing

D.

Internal audit review

Buy Now
Questions 100

When defining thresholds for control key performance indicators (KPIs). it is MOST helpful to align:

Options:

A.

information risk assessments with enterprise risk assessments.

B.

key risk indicators (KRIs) with risk appetite of the business.

C.

the control key performance indicators (KPIs) with audit findings.

D.

control performance with risk tolerance of business owners.

Buy Now
Questions 101

After the implementation of internal of Things (IoT) devices, new risk scenarios were identified. What is the PRIMARY reason to report this information to risk owners?

Options:

A.

To reevaluate continued use to IoT devices

B.

The add new controls to mitigate the risk

C.

The recommend changes to the IoT policy

D.

To confirm the impact to the risk profile

Buy Now
Questions 102

Which of the following BEST helps to identify significant events that could impact an organization?

Options:

A.

Control analysis

B.

Vulnerability analysis

C.

Scenario analysis

D.

Heat map analysis

Buy Now
Questions 103

An organization has decided to commit to a business activity with the knowledge that the risk exposure is higher than the risk appetite. Which of the following is the risk practitioner's MOST important action related to this decision?

Options:

A.

Recommend risk remediation

B.

Change the level of risk appetite

C.

Document formal acceptance of the risk

D.

Reject the business initiative

Buy Now
Questions 104

Which of the following BEST enables risk-based decision making in support of a business continuity plan (BCP)?

Options:

A.

Impact analysis

B.

Control analysis

C.

Root cause analysis

D.

Threat analysis

Buy Now
Questions 105

When documenting a risk response, which of the following provides the STRONGEST evidence to support the decision?

Options:

A.

Verbal majority acceptance of risk by committee

B.

List of compensating controls

C.

IT audit follow-up responses

D.

A memo indicating risk acceptance

Buy Now
Questions 106

When establishing an enterprise IT risk management program, it is MOST important to:

Options:

A.

review alignment with the organizations strategy.

B.

understand the organization's information security policy.

C.

validate the organization's data classification scheme.

D.

report identified IT risk scenarios to senior management.

Buy Now
Questions 107

An organization has decided to implement a new Internet of Things (loT) solution. Which of the following should be done FIRST when addressing security concerns associated with this new technology?

Options:

A.

Develop new loT risk scenarios.

B.

Implement loT device monitoring software.

C.

Introduce controls to the new threat environment.

D.

Engage external security reviews.

Buy Now
Questions 108

Which of the following should be the FIRST consideration when establishing a new risk governance program?

Options:

A.

Developing an ongoing awareness and training program

B.

Creating policies and standards that are easy to comprehend

C.

Embedding risk management into the organization

D.

Completing annual risk assessments on critical resources

Buy Now
Questions 109

Which of the following should be the PRIMARY basis for prioritizing risk responses?

Options:

A.

The impact of the risk

B.

The replacement cost of the business asset

C.

The cost of risk mitigation controls

D.

The classification of the business asset

Buy Now
Questions 110

Which of the following is the BEST approach to mitigate the risk associated with a control deficiency?

Options:

A.

Perform a business case analysis

B.

Implement compensating controls.

C.

Conduct a control sell-assessment (CSA)

D.

Build a provision for risk

Buy Now
Questions 111

The MAJOR reason to classify information assets is

Options:

A.

maintain a current inventory and catalog of information assets

B.

determine their sensitivity and critical

C.

establish recovery time objectives (RTOs)

D.

categorize data into groups

Buy Now
Questions 112

The MAIN purpose of selecting a risk response is to.

Options:

A.

ensure compliance with local regulatory requirements

B.

demonstrate the effectiveness of risk management practices.

C.

ensure organizational awareness of the risk level

D.

mitigate the residual risk to be within tolerance

Buy Now
Questions 113

Which of the following is MOST important for senior management to review during an acquisition?

Options:

A.

Risk appetite and tolerance

B.

Risk framework and methodology

C.

Key risk indicator (KRI) thresholds

D.

Risk communication plan

Buy Now
Questions 114

Senior management is deciding whether to share confidential data with the organization's business partners. The BEST course of action for a risk practitioner would be to submit a report to senior management containing the:

Options:

A.

possible risk and suggested mitigation plans.

B.

design of controls to encrypt the data to be shared.

C.

project plan for classification of the data.

D.

summary of data protection and privacy legislation.

Buy Now
Questions 115

A risk practitioner has identified that the agreed recovery time objective (RTO) with a Software as a Service (SaaS) provider is longer than the business expectation. Which ot the following is the risk practitioner's BEST course of action?

Options:

A.

Collaborate with the risk owner to determine the risk response plan.

B.

Document the gap in the risk register and report to senior management.

C.

Include a right to audit clause in the service provider contract.

D.

Advise the risk owner to accept the risk.

Buy Now
Questions 116

An organization maintains independent departmental risk registers that are not automatically aggregated. Which of the following is the GREATEST concern?

Options:

A.

Management may be unable to accurately evaluate the risk profile.

B.

Resources may be inefficiently allocated.

C.

The same risk factor may be identified in multiple areas.

D.

Multiple risk treatment efforts may be initiated to treat a given risk.

Buy Now
Questions 117

An organization's control environment is MOST effective when:

Options:

A.

controls perform as intended.

B.

controls operate efficiently.

C.

controls are implemented consistent

D.

control designs are reviewed periodically

Buy Now
Questions 118

An organization's recovery team is attempting to recover critical data backups following a major flood in its data center. However, key team members do not know exactly what steps should be taken to address this crisis. Which of the following is the MOST likely cause of this situation?

Options:

A.

Failure to test the disaster recovery plan (DRP)

B.

Lack of well-documented business impact analysis (BIA)

C.

Lack of annual updates to the disaster recovery plan (DRP)

D.

Significant changes in management personnel

Buy Now
Questions 119

An organization wants to grant remote access to a system containing sensitive data to an overseas third party. Which of the following should be of GREATEST concern to management?

Options:

A.

Transborder data transfer restrictions

B.

Differences in regional standards

C.

Lack of monitoring over vendor activities

D.

Lack of after-hours incident management support

Buy Now
Questions 120

Which of the following is the MOST important key performance indicator (KPI) to monitor the effectiveness of disaster recovery processes?

Options:

A.

Percentage of IT systems recovered within the mean time to restore (MTTR) during the disaster recovery test

B.

Percentage of issues arising from the disaster recovery test resolved on time

C.

Percentage of IT systems included in the disaster recovery test scope

D.

Percentage of IT systems meeting the recovery time objective (RTO) during the disaster recovery test

Buy Now
Questions 121

When a risk practitioner is determining a system's criticality. it is MOST helpful to review the associated:

Options:

A.

process flow.

B.

business impact analysis (BIA).

C.

service level agreement (SLA).

D.

system architecture.

Buy Now
Questions 122

Which of the following would be the GREATEST concern for an IT risk practitioner when an employees.....

Options:

A.

The organization's structure has not been updated

B.

Unnecessary access permissions have not been removed.

C.

Company equipment has not been retained by IT

D.

Job knowledge was not transferred to employees m the former department

Buy Now
Questions 123

When performing a risk assessment of a new service to support a core business process, which of the following should be done FIRST to ensure continuity of operations?

Options:

A.

Define metrics for restoring availability.

B.

Identify conditions that may cause disruptions.

C.

Review incident response procedures.

D.

Evaluate the probability of risk events.

Buy Now
Questions 124

Which of the following potential scenarios associated with the implementation of a new database technology presents the GREATEST risk to an organization?

Options:

A.

The organization may not have a sufficient number of skilled resources.

B.

Application and data migration cost for backups may exceed budget.

C.

Data may not be recoverable due to system failures.

D.

The database system may not be scalable in the future.

Buy Now
Questions 125

Which of the following is the MAIN purpose of monitoring risk?

Options:

A.

Communication

B.

Risk analysis

C.

Decision support

D.

Benchmarking

Buy Now
Questions 126

Which of the following is the GREATEST concern when establishing key risk indicators (KRIs)?

Options:

A.

High percentage of lagging indicators

B.

Nonexistent benchmark analysis

C.

Incomplete documentation for KRI monitoring

D.

Ineffective methods to assess risk

Buy Now
Questions 127

What is the BEST recommendation to reduce the risk associated with potential system compromise when a vendor stops releasing security patches and updates for a business-critical legacy system?

Options:

A.

Segment the system on its own network.

B.

Ensure regular backups take place.

C.

Virtualize the system in the cloud.

D.

Install antivirus software on the system.

Buy Now
Questions 128

A bank recently incorporated Blockchain technology with the potential to impact known risk within the organization. Which of the following is the risk practitioner’s BEST course of action?

Options:

A.

Determine whether risk responses are still adequate.

B.

Analyze and update control assessments with the new processes.

C.

Analyze the risk and update the risk register as needed.

D.

Conduct testing of the control that mitigate the existing risk.

Buy Now
Questions 129

Business management is seeking assurance from the CIO that IT has a plan in place for early identification of potential issues that could impact the delivery of a new application Which of the following is the BEST way to increase the chances of a successful delivery'?

Options:

A.

Implement a release and deployment plan

B.

Conduct comprehensive regression testing.

C.

Develop enterprise-wide key risk indicators (KRls)

D.

Include business management on a weekly risk and issues report

Buy Now
Questions 130

An organization recently configured a new business division Which of the following is MOST likely to be affected?

Options:

A.

Risk profile

B.

Risk culture

C.

Risk appetite

D.

Risk tolerance

Buy Now
Questions 131

Which of the following is MOST helpful in providing an overview of an organization's risk management program?

Options:

A.

Risk management treatment plan

B.

Risk assessment results

C.

Risk management framework

D.

Risk register

Buy Now
Questions 132

Which of the following is MOST important information to review when developing plans for using emerging technologies?

Options:

A.

Existing IT environment

B.

IT strategic plan

C.

Risk register

D.

Organizational strategic plan

Buy Now
Questions 133

Which of The following BEST represents the desired risk posture for an organization?

Options:

A.

Inherent risk is lower than risk tolerance.

B.

Operational risk is higher than risk tolerance.

C.

Accepted risk is higher than risk tolerance.

D.

Residual risk is lower than risk tolerance.

Buy Now
Questions 134

Which of the following provides the MOST reliable evidence of a control's effectiveness?

Options:

A.

A risk and control self-assessment

B.

Senior management's attestation

C.

A system-generated testing report

D.

detailed process walk-through

Buy Now
Questions 135

A recent vulnerability assessment of a web-facing application revealed several weaknesses. Which of the following should be done NEXT to determine the risk exposure?

Options:

A.

Code review

B.

Penetration test

C.

Gap assessment

D.

Business impact analysis (BIA)

Buy Now
Questions 136

Which of the following is the BEST approach for selecting controls to minimize risk?

Options:

A.

Industry best practice review

B.

Risk assessment

C.

Cost-benefit analysis

D.

Control-effectiveness evaluation

Buy Now
Questions 137

An organization has used generic risk scenarios to populate its risk register. Which of the following presents the GREATEST challenge to assigning of the associated risk entries?

Options:

A.

The volume of risk scenarios is too large

B.

Risk aggregation has not been completed

C.

Risk scenarios are not applicable

D.

The risk analysts for each scenario is incomplete

Buy Now
Questions 138

An organization has agreed to a 99% availability for its online services and will not accept availability that falls below 98.5%. This is an example of:

Options:

A.

risk mitigation.

B.

risk evaluation.

C.

risk appetite.

D.

risk tolerance.

Buy Now
Questions 139

A MAJOR advantage of using key risk indicators (KRis) is that (hey

Options:

A.

identify when risk exceeds defined thresholds

B.

assess risk scenarios that exceed defined thresholds

C.

identify scenarios that exceed defined risk appetite

D.

help with internal control assessments concerning risk appellate

Buy Now
Questions 140

A risk practitioner implemented a process to notify management of emergency changes that may not be approved. Which of the following is the BEST way to provide this information to management?

Options:

A.

Change logs

B.

Change management meeting minutes

C.

Key control indicators (KCIs)

D.

Key risk indicators (KRIs)

Buy Now
Questions 141

A highly regulated enterprise is developing a new risk management plan to specifically address legal and regulatory risk scenarios What should be done FIRST by IT governance to support this effort?

Options:

A.

Request a regulatory risk reporting methodology

B.

Require critical success factors (CSFs) for IT risks.

C.

Establish IT-specific compliance objectives

D.

Communicate IT key risk indicators (KRIs) and triggers

Buy Now
Questions 142

Which of the following is the BEST way to help ensure risk will be managed properly after a business process has been re-engineered?

Options:

A.

Reassessing control effectiveness of the process

B.

Conducting a post-implementation review to determine lessons learned

C.

Reporting key performance indicators (KPIs) for core processes

D.

Establishing escalation procedures for anomaly events

Buy Now
Questions 143

When evaluating a number of potential controls for treating risk, it is MOST important to consider:

Options:

A.

risk appetite and control efficiency.

B.

inherent risk and control effectiveness.

C.

residual risk and cost of control.

D.

risk tolerance and control complexity.

Buy Now
Questions 144

Which of the following is the MOST important consideration for effectively maintaining a risk register?

Options:

A.

An IT owner is assigned for each risk scenario.

B.

The register is updated frequently.

C.

The register is shared with executive management.

D.

Compensating controls are identified.

Buy Now
Questions 145

Which of the following would be a risk practitioner's BEST course of action when a project team has accepted a risk outside the established risk appetite?

Options:

A.

Reject the risk acceptance and require mitigating controls.

B.

Monitor the residual risk level of the accepted risk.

C.

Escalate the risk decision to the project sponsor for review.

D.

Document the risk decision in the project risk register.

Buy Now
Questions 146

Which of the following is the MOST important objective from a cost perspective for considering aggregated risk responses in an organization?

Options:

A.

Prioritize risk response options

B.

Reduce likelihood.

C.

Address more than one risk response

D.

Reduce impact

Buy Now
Questions 147

Which of the following is the BEST course of action when an organization wants to reduce likelihood in order to reduce a risk level?

Options:

A.

Monitor risk controls.

B.

Implement preventive measures.

C.

Implement detective controls.

D.

Transfer the risk.

Buy Now
Questions 148

Which of the following will BEST help to ensure key risk indicators (KRIs) provide value to risk owners?

Options:

A.

Ongoing training

B.

Timely notification

C.

Return on investment (ROI)

D.

Cost minimization

Buy Now
Questions 149

Which of the following is the MOST effective way for a large and diversified organization to minimize risk associated with unauthorized software on company devices?

Options:

A.

Scan end points for applications not included in the asset inventory.

B.

Prohibit the use of cloud-based virtual desktop software.

C.

Conduct frequent reviews of software licenses.

D.

Perform frequent internal audits of enterprise IT infrastructure.

Buy Now
Questions 150

Which of the following is MOST important to consider before determining a response to a vulnerability?

Options:

A.

The likelihood and impact of threat events

B.

The cost to implement the risk response

C.

Lack of data to measure threat events

D.

Monetary value of the asset

Buy Now
Questions 151

Who is BEST suited to provide objective input when updating residual risk to reflect the results of control effectiveness?

Options:

A.

Control owner

B.

Risk owner

C.

Internal auditor

D.

Compliance manager

Buy Now
Questions 152

Which of the following should be of GREATEST concern when reviewing the results of an independent control assessment to determine the effectiveness of a vendor's control environment?

Options:

A.

The report was provided directly from the vendor.

B.

The risk associated with multiple control gaps was accepted.

C.

The control owners disagreed with the auditor's recommendations.

D.

The controls had recurring noncompliance.

Buy Now
Questions 153

Which stakeholder is MOST important to include when defining a risk profile during me selection process for a new third party application'?

Options:

A.

The third-party risk manager

B.

The application vendor

C.

The business process owner

D.

The information security manager

Buy Now
Questions 154

Which of the following is MOST important when conducting a post-implementation review as part of the system development life cycle (SDLC)?

Options:

A.

Verifying that project objectives are met

B.

Identifying project cost overruns

C.

Leveraging an independent review team

D.

Reviewing the project initiation risk matrix

Buy Now
Questions 155

Which of the following is MOST important to update when an organization's risk appetite changes?

Options:

A.

Key risk indicators (KRIs)

B.

Risk reporting methodology

C.

Key performance indicators (KPIs)

D.

Risk taxonomy

Buy Now
Questions 156

To define the risk management strategy which of the following MUST be set by the board of directors?

Options:

A.

Operational strategies

B.

Risk governance

C.

Annualized loss expectancy (ALE)

D.

Risk appetite

Buy Now
Questions 157

Which of the following is the MOST useful information for a risk practitioner when planning response activities after risk identification?

Options:

A.

Risk register

B.

Risk appetite

C.

Risk priorities

D.

Risk heat maps

Buy Now
Questions 158

An information security audit identified a risk resulting from the failure of an automated control Who is responsible for ensuring the risk register is updated accordingly?

Options:

A.

The risk practitioner

B.

The risk owner

C.

The control owner

D.

The audit manager

Buy Now
Questions 159

it was determined that replication of a critical database used by two business units failed. Which of the following should be of GREATEST concern1?

Options:

A.

The underutilization of the replicated Iink

B.

The cost of recovering the data

C.

The lack of integrity of data

D.

The loss of data confidentiality

Buy Now
Questions 160

Which of the following would BEST mitigate the ongoing risk associated with operating system (OS) vulnerabilities?

Options:

A.

Temporarily mitigate the OS vulnerabilities

B.

Document and implement a patching process

C.

Evaluate permanent fixes such as patches and upgrades

D.

Identify the vulnerabilities and applicable OS patches

Buy Now
Questions 161

Which of the following is the MOST important concern when assigning multiple risk owners for an identified risk?

Options:

A.

Accountability may not be clearly defined.

B.

Risk ratings may be inconsistently applied.

C.

Different risk taxonomies may be used.

D.

Mitigation efforts may be duplicated.

Buy Now
Questions 162

Which of the following BEST facilitates the identification of appropriate key performance indicators (KPIs) for a risk management program?

Options:

A.

Reviewing control objectives

B.

Aligning with industry best practices

C.

Consulting risk owners

D.

Evaluating KPIs in accordance with risk appetite

Buy Now
Questions 163

Which organization is implementing a project to automate the purchasing process, including the modification of approval controls. Which of the following tasks is lie responsibility of the risk practitioner*?

Options:

A.

Verify that existing controls continue to properly mitigate defined risk

B.

Test approval process controls once the project is completed

C.

Update the existing controls for changes in approval processes from this project

D.

Perform a gap analysis of the impacted control processes

Buy Now
Questions 164

Which of the following situations presents the GREATEST challenge to creating a comprehensive IT risk profile of an organization?

Options:

A.

Manual vulnerability scanning processes

B.

Organizational reliance on third-party service providers

C.

Inaccurate documentation of enterprise architecture (EA)

D.

Risk-averse organizational risk appetite

Buy Now
Questions 165

Which of the following is the MOST effective way 10 identify an application backdoor prior to implementation'?

Options:

A.

User acceptance testing (UAT)

B.

Database activity monitoring

C.

Source code review

D.

Vulnerability analysis

Buy Now
Questions 166

When developing risk scenario using a list of generic scenarios based on industry best practices, it is MOST imported to:

Options:

A.

Assess generic risk scenarios with business users.

B.

Validate the generic risk scenarios for relevance.

C.

Select the maximum possible risk scenarios from the list.

D.

Identify common threats causing generic risk scenarios

Buy Now
Questions 167

An organization is analyzing the risk of shadow IT usage. Which of the following is the MOST important input into the assessment?

Options:

A.

Business benefits of shadow IT

B.

Application-related expresses

C.

Classification of the data

D.

Volume of data

Buy Now
Questions 168

An organization is participating in an industry benchmarking study that involves providing customer transaction records for analysis Which of the following is the MOST important control to ensure the privacy of customer information?

Options:

A.

Nondisclosure agreements (NDAs)

B.

Data anonymization

C.

Data cleansing

D.

Data encryption

Buy Now
Questions 169

Which of the following is the BEST way to ensure data is properly sanitized while in cloud storage?

Options:

A.

Deleting the data from the file system

B.

Cryptographically scrambling the data

C.

Formatting the cloud storage at the block level

D.

Degaussing the cloud storage media

Buy Now
Questions 170

Which of the following is PRIMARILY a risk management responsibly of the first line of defense?

Options:

A.

Implementing risk treatment plans

B.

Validating the status of risk mitigation efforts

C.

Establishing risk policies and standards

D.

Conducting independent reviews of risk assessment results

Buy Now
Questions 171

Which of the following will BEST help to ensure implementation of corrective action plans?

Options:

A.

Establishing employee awareness training

B.

Assigning accountability to risk owners

C.

Selling target dates to complete actions

D.

Contracting to third parties

Buy Now
Questions 172

Which of the following is the MOST important information to cover a business continuity awareness Ira nine, program for all employees of the organization?

Options:

A.

Recovery time objectives (RTOs)

B.

Segregation of duties

C.

Communication plan

D.

Critical asset inventory

Buy Now
Questions 173

Which of the following would be MOST helpful when communicating roles associated with the IT risk management process?

Options:

A.

Skills matrix

B.

Job descriptions

C.

RACI chart

D.

Organizational chart

Buy Now
Questions 174

Which of the following facilitates a completely independent review of test results for evaluating control effectiveness?

Options:

A.

Segregation of duties

B.

Three lines of defense

C.

Compliance review

D.

Quality assurance review

Buy Now
Questions 175

In which of the following system development life cycle (SDLC) phases should controls be incorporated into system specifications?

Options:

A.

Implementation

B.

Development

C.

Design

D.

Feasibility

Buy Now
Questions 176

Which of the following is the BEST way to assess the effectiveness of an access management process?

Options:

A.

Comparing the actual process with the documented process

B.

Reviewing access logs for user activity

C.

Reconciling a list of accounts belonging to terminated employees

D.

Reviewing for compliance with acceptable use policy

Buy Now
Questions 177

Which of the following should be the MOST important consideration for senior management when developing a risk response strategy?

Options:

A.

Cost of controls

B.

Risk tolerance

C.

Risk appetite

D.

Probability definition

Buy Now
Questions 178

Which of the following roles is BEST suited to help a risk practitioner understand the impact of IT-related events on business objectives?

Options:

A.

IT management

B.

Internal audit

C.

Process owners

D.

Senior management

Buy Now
Questions 179

Which of the following should be the GREATEST concern for an organization that uses open source software applications?

Options:

A.

Lack of organizational policy regarding open source software

B.

Lack of reliability associated with the use of open source software

C.

Lack of monitoring over installation of open source software in the organization

D.

Lack of professional support for open source software

Buy Now
Questions 180

Which of the following should be the MOST important consideration when performing a vendor risk assessment?

Options:

A.

Results of the last risk assessment of the vendor

B.

Inherent risk of the business process supported by the vendor

C.

Risk tolerance of the vendor

D.

Length of time since the last risk assessment of the vendor

Buy Now
Questions 181

Employees are repeatedly seen holding the door open for others, so that trailing employees do not have to stop and swipe their own ID badges. This behavior BEST represents:

Options:

A.

a threat.

B.

a vulnerability.

C.

an impact

D.

a control.

Buy Now
Questions 182

Which of the following is a KEY consideration for a risk practitioner to communicate to senior management evaluating the introduction of artificial intelligence (Al) solutions into the organization?

Options:

A.

Al requires entirely new risk management processes.

B.

Al potentially introduces new types of risk.

C.

Al will result in changes to business processes.

D.

Third-party Al solutions increase regulatory obligations.

Buy Now
Questions 183

Which of the following is MOST helpful in aligning IT risk with business objectives?

Options:

A.

Introducing an approved IT governance framework

B.

Integrating the results of top-down risk scenario analyses

C.

Performing a business impact analysis (BlA)

D.

Implementing a risk classification system

Buy Now
Questions 184

Which of the following is the MOST effective way to incorporate stakeholder concerns when developing risk scenarios?

Options:

A.

Evaluating risk impact

B.

Establishing key performance indicators (KPIs)

C.

Conducting internal audits

D.

Creating quarterly risk reports

Buy Now
Questions 185

Which of the following is MOST important to the successful development of IT risk scenarios?

Options:

A.

Cost-benefit analysis

B.

Internal and external audit reports

C.

Threat and vulnerability analysis

D.

Control effectiveness assessment

Buy Now
Questions 186

An application runs a scheduled job that compiles financial data from multiple business systems and updates the financial reporting system. If this job runs too long, it can delay financial reporting. Which of the following is the risk practitioner's BEST recommendation?

Options:

A.

Implement database activity and capacity monitoring.

B.

Ensure the business is aware of the risk.

C.

Ensure the enterprise has a process to detect such situations.

D.

Consider providing additional system resources to this job.

Buy Now
Questions 187

Which of the following is the BEST indicator of the effectiveness of IT risk management processes?

Options:

A.

Percentage of business users completing risk training

B.

Percentage of high-risk scenarios for which risk action plans have been developed

C.

Number of key risk indicators (KRIs) defined

D.

Time between when IT risk scenarios are identified and the enterprise's response

Buy Now
Questions 188

Which of the following is the PRIMARY reason to have the risk management process reviewed by a third party?

Options:

A.

Obtain objective assessment of the control environment.

B.

Ensure the risk profile is defined and communicated.

C.

Validate the threat management process.

D.

Obtain an objective view of process gaps and systemic errors.

Buy Now
Questions 189

Which of the following is the GREATEST benefit for an organization with a strong risk awareness culture?

Options:

A.

Reducing the involvement by senior management

B.

Using more risk specialists

C.

Reducing the need for risk policies and guidelines

D.

Discussing and managing risk as a team

Buy Now
Questions 190

A global organization is planning to collect customer behavior data through social media advertising. Which of the following is the MOST important business risk to be considered?

Options:

A.

Regulatory requirements may differ in each country.

B.

Data sampling may be impacted by various industry restrictions.

C.

Business advertising will need to be tailored by country.

D.

The data analysis may be ineffective in achieving objectives.

Buy Now
Questions 191

Which of the following is the FIRST step when conducting a business impact analysis (BIA)?

Options:

A.

Identifying critical information assets

B.

Identifying events impacting continuity of operations;

C.

Creating a data classification scheme

D.

Analyzing previous risk assessment results

Buy Now
Questions 192

After a high-profile systems breach at an organization s key vendor, the vendor has implemented additional mitigating controls. The vendor has voluntarily shared the following set of assessments:

Which of the assessments provides the MOST reliable input to evaluate residual risk in the vendor's control environment?

Options:

A.

External audit

B.

Internal audit

C.

Vendor performance scorecard

D.

Regulatory examination

Buy Now
Questions 193

Which of the following BEST indicates that additional or improved controls ate needed m the environment?

Options:

A.

Management, has decreased organisational risk appetite

B.

The risk register and portfolio do not include all risk scenarios

C.

merging risk scenarios have been identified

D.

Risk events and losses exceed risk tolerance

Buy Now
Questions 194

When reviewing a report on the performance of control processes, it is MOST important to verify whether the:

Options:

A.

business process objectives have been met.

B.

control adheres to regulatory standards.

C.

residual risk objectives have been achieved.

D.

control process is designed effectively.

Buy Now
Questions 195

When developing risk treatment alternatives for a Business case, it is MOST helpful to show risk reduction based on:

Options:

A.

cost-benefit analysis.

B.

risk appetite.

C.

regulatory guidelines

D.

control efficiency

Buy Now
Questions 196

Prudent business practice requires that risk appetite not exceed:

Options:

A.

inherent risk.

B.

risk tolerance.

C.

risk capacity.

D.

residual risk.

Buy Now
Questions 197

Which of the following poses the GREATEST risk to an organization's operations during a major it transformation?

Options:

A.

Lack of robust awareness programs

B.

infrequent risk assessments of key controls

C.

Rapid changes in IT procedures

D.

Unavailability of critical IT systems

Buy Now
Questions 198

Which of the following should be the risk practitioner's FIRST course of action when an organization plans to adopt a cloud computing strategy?

Options:

A.

Request a budget for implementation

B.

Conduct a threat analysis.

C.

Create a cloud computing policy.

D.

Perform a controls assessment.

Buy Now
Questions 199

A risk practitioner is preparing a report to communicate changes in the risk and control environment. The BEST way to engage stakeholder attention is to:

Options:

A.

include detailed deviations from industry benchmarks,

B.

include a summary linking information to stakeholder needs,

C.

include a roadmap to achieve operational excellence,

D.

publish the report on-demand for stakeholders.

Buy Now
Questions 200

Which of the following is the BEST reason to use qualitative measures to express residual risk levels related to emerging threats?

Options:

A.

Qualitative measures require less ongoing monitoring.

B.

Qualitative measures are better aligned to regulatory requirements.

C.

Qualitative measures are better able to incorporate expert judgment.

D.

Qualitative measures are easier to update.

Buy Now
Questions 201

An organization automatically approves exceptions to security policies on a recurring basis. This practice is MOST likely the result of:

Options:

A.

a lack of mitigating actions for identified risk

B.

decreased threat levels

C.

ineffective service delivery

D.

ineffective IT governance

Buy Now
Questions 202

Which of the following controls are BEST strengthened by a clear organizational code of ethics?

Options:

A.

Detective controls

B.

Administrative controls

C.

Technical controls

D.

Preventive controls

Buy Now
Questions 203

Which of the following should be management's PRIMARY consideration when approving risk response action plans?

Options:

A.

Ability of the action plans to address multiple risk scenarios

B.

Ease of implementing the risk treatment solution

C.

Changes in residual risk after implementing the plans

D.

Prioritization for implementing the action plans

Buy Now
Questions 204

Which of the following is MOST important when considering risk in an enterprise risk management (ERM) process?

Options:

A.

Financial risk is given a higher priority.

B.

Risk with strategic impact is included.

C.

Security strategy is given a higher priority.

D.

Risk identified by industry benchmarking is included.

Buy Now
Questions 205

Which of the following approaches will BEST help to ensure the effectiveness of risk awareness training?

Options:

A.

Piloting courses with focus groups

B.

Using reputable third-party training programs

C.

Reviewing content with senior management

D.

Creating modules for targeted audiences

Buy Now
Questions 206

Which of the following is MOST important to include in a risk assessment of an emerging technology?

Options:

A.

Risk response plans

B.

Risk and control ownership

C.

Key controls

D.

Impact and likelihood ratings

Buy Now
Questions 207

Which of the following is the GREATEST concern associated with redundant data in an organization's inventory system?

Options:

A.

Poor access control

B.

Unnecessary data storage usage

C.

Data inconsistency

D.

Unnecessary costs of program changes

Buy Now
Questions 208

An IT risk practitioner has been asked to regularly report on the overall status and effectiveness of the IT risk management program. Which of the following is MOST useful for this purpose?

Options:

A.

Balanced scorecard

B.

Capability maturity level

C.

Internal audit plan

D.

Control self-assessment (CSA)

Buy Now
Questions 209

A management team is on an aggressive mission to launch a new product to penetrate new markets and overlooks IT risk factors, threats, and vulnerabilities. This scenario BEST demonstrates an organization's risk:

Options:

A.

management.

B.

tolerance.

C.

culture.

D.

analysis.

Buy Now
Questions 210

Which of the following is the MOST important component in a risk treatment plan?

Options:

A.

Technical details

B.

Target completion date

C.

Treatment plan ownership

D.

Treatment plan justification

Buy Now
Questions 211

An organization moved its payroll system to a Software as a Service (SaaS) application. A new data privacy regulation stipulates that data can only be processed within the country where it is collected. Which of the following should be done FIRST when addressing this situation?

Options:

A.

Analyze data protection methods.

B.

Understand data flows.

C.

Include a right-to-audit clause.

D.

Implement strong access controls.

Buy Now
Questions 212

Which of the following is an IT business owner's BEST course of action following an unexpected increase in emergency changes?

Options:

A.

Evaluating the impact to control objectives

B.

Conducting a root cause analysis

C.

Validating the adequacy of current processes

D.

Reconfiguring the IT infrastructure

Buy Now
Questions 213

Which of the following provides the MOST useful information when determining if a specific control should be implemented?

Options:

A.

Business impact analysis (BIA)

B.

Cost-benefit analysis

C.

Attribute analysis

D.

Root cause analysis

Buy Now
Questions 214

Which of the following would be MOST helpful to an information security management team when allocating resources to mitigate exposures?

Options:

A.

Relevant risk case studies

B.

Internal audit findings

C.

Risk assessment results

D.

Penetration testing results

Buy Now
Questions 215

Which of the following is the BEST recommendation to senior management when the results of a risk and control assessment indicate a risk scenario can only be partially mitigated?

Options:

A.

Implement controls to bring the risk to a level within appetite and accept the residual risk.

B.

Implement a key performance indicator (KPI) to monitor the existing control performance.

C.

Accept the residual risk in its entirety and obtain executive management approval.

D.

Separate the risk into multiple components and avoid the risk components that cannot be mitigated.

Buy Now
Questions 216

The BEST way to determine the likelihood of a system availability risk scenario is by assessing the:

Options:

A.

availability of fault tolerant software.

B.

strategic plan for business growth.

C.

vulnerability scan results of critical systems.

D.

redundancy of technical infrastructure.

Buy Now
Questions 217

Winch of the following key control indicators (KCIs) BEST indicates whether security requirements are identified and managed throughout a project He cycle?

Options:

A.

Number of projects going live without a security review

B.

Number of employees completing project-specific security training

C.

Number of security projects started in core departments

D.

Number of security-related status reports submitted by project managers

Buy Now
Questions 218

Key risk indicators (KRIs) are MOST useful during which of the following risk management phases?

Options:

A.

Monitoring

B.

Analysis

C.

Identification

D.

Response selection

Buy Now
Questions 219

Which of the following should be the FIRST step when a company is made aware of new regulatory requirements impacting IT?

Options:

A.

Perform a gap analysis.

B.

Prioritize impact to the business units.

C.

Perform a risk assessment.

D.

Review the risk tolerance and appetite.

Buy Now
Questions 220

Which of the following is the BEST method for assessing control effectiveness against technical vulnerabilities that could be exploited to compromise an information system?

Options:

A.

Vulnerability scanning

B.

Systems log correlation analysis

C.

Penetration testing

D.

Monitoring of intrusion detection system (IDS) alerts

Buy Now
Questions 221

Which of the following BEST informs decision-makers about the value of a notice and consent control for the collection of personal information?

Options:

A.

A comparison of the costs of notice and consent control options

B.

Examples of regulatory fines incurred by industry peers for noncompliance

C.

A report of critical controls showing the importance of notice and consent

D.

A cost-benefit analysis of the control versus probable legal action

Buy Now
Questions 222

The BEST reason to classify IT assets during a risk assessment is to determine the:

Options:

A.

priority in the risk register.

B.

business process owner.

C.

enterprise risk profile.

D.

appropriate level of protection.

Buy Now
Questions 223

When performing a risk assessment of a new service to support a ewe Business process. which of the following should be done FRST10 ensure continuity of operations?

Options:

A.

a identity conditions that may cause disruptions

B.

Review incident response procedures

C.

Evaluate the probability of risk events

D.

Define metrics for restoring availability

Buy Now
Questions 224

A newly hired risk practitioner finds that the risk register has not been updated in the past year. What is the risk practitioner's BEST course of action?

Options:

A.

Identify changes in risk factors and initiate risk reviews.

B.

Engage an external consultant to redesign the risk management process.

C.

Outsource the process for updating the risk register.

D.

Implement a process improvement and replace the old risk register.

Buy Now
Questions 225

Which of the following would be MOST useful to senior management when determining an appropriate risk response?

Options:

A.

A comparison of current risk levels with established tolerance

B.

A comparison of cost variance with defined response strategies

C.

A comparison of current risk levels with estimated inherent risk levels

D.

A comparison of accepted risk scenarios associated with regulatory compliance

Buy Now
Questions 226

Which of the following is the GREATEST risk associated with an environment that lacks documentation of the architecture?

Options:

A.

Unknown vulnerabilities

B.

Legacy technology systems

C.

Network isolation

D.

Overlapping threats

Buy Now
Questions 227

Which of the following will help ensure the elective decision-making of an IT risk management committee?

Options:

A.

Key stakeholders are enrolled as members

B.

Approved minutes ate forwarded to senior management

C.

Committee meets at least quarterly

D.

Functional overlap across the business is minimized

Buy Now
Questions 228

Which of the following BEST facilities the alignment of IT risk management with enterprise risk management (ERM)?

Options:

A.

Adopting qualitative enterprise risk assessment methods

B.

Linking IT risk scenarios to technology objectives

C.

linking IT risk scenarios to enterprise strategy

D.

Adopting quantitative enterprise risk assessment methods

Buy Now
Questions 229

Who should be accountable for monitoring the control environment to ensure controls are effective?

Options:

A.

Risk owner

B.

Security monitoring operations

C.

Impacted data owner

D.

System owner

Buy Now
Questions 230

Which of the following is the BEST key performance indicator (KPI) to measure the effectiveness of a disaster recovery test of critical business processes?

Options:

A.

Percentage of job failures identified and resolved during the recovery process

B.

Percentage of processes recovered within the recovery time and point objectives

C.

Number of current test plans and procedures

D.

Number of issues and action items resolved during the recovery test

Buy Now
Questions 231

Which of the following is the PRIMARY reason for monitoring activities performed in a production database environment?

Options:

A.

Ensuring that database changes are correctly applied

B.

Enforcing that changes are authorized

C.

Deterring illicit actions of database administrators

D.

Preventing system developers from accessing production data

Buy Now
Questions 232

Which of the following is the PRIMARY benefit of using an entry in the risk register to track the aggregate risk associated with server failure?

Options:

A.

It provides a cost-benefit analysis on control options available for implementation.

B.

It provides a view on where controls should be applied to maximize the uptime of servers.

C.

It provides historical information about the impact of individual servers malfunctioning.

D.

It provides a comprehensive view of the impact should the servers simultaneously fail.

Buy Now
Questions 233

A risk practitioner is developing a set of bottom-up IT risk scenarios. The MOST important time to involve business stakeholders is when:

Options:

A.

updating the risk register

B.

documenting the risk scenarios.

C.

validating the risk scenarios

D.

identifying risk mitigation controls.

Buy Now
Questions 234

What are the MOST essential attributes of an effective Key control indicator (KCI)?

Options:

A.

Flexibility and adaptability

B.

Measurability and consistency

C.

Robustness and resilience

D.

Optimal cost and benefit

Buy Now
Questions 235

Which of the following is the PRIMARY purpose of periodically reviewing an organization's risk profile?

Options:

A.

Align business objectives with risk appetite.

B.

Enable risk-based decision making.

C.

Design and implement risk response action plans.

D.

Update risk responses in the risk register

Buy Now
Questions 236

A department allows multiple users to perform maintenance on a system using a single set of credentials. A risk practitioner determined this practice to be high-risk. Which of the following is the MOST effective way to mitigate this risk?

Options:

A.

Single sign-on

B.

Audit trail review

C.

Multi-factor authentication

D.

Data encryption at rest

Buy Now
Questions 237

Which of the following is MOST important to communicate to senior management during the initial implementation of a risk management program?

Options:

A.

Regulatory compliance

B.

Risk ownership

C.

Best practices

D.

Desired risk level

Buy Now
Questions 238

A deficient control has been identified which could result in great harm to an organization should a low frequency threat event occur. When communicating the associated risk to senior management the risk practitioner should explain:

Options:

A.

mitigation plans for threat events should be prepared in the current planning period.

B.

this risk scenario is equivalent to more frequent but lower impact risk scenarios.

C.

the current level of risk is within tolerance.

D.

an increase in threat events could cause a loss sooner than anticipated.

Buy Now
Questions 239

What should be the PRIMARY driver for periodically reviewing and adjusting key risk indicators (KRIs)?

Options:

A.

Risk impact

B.

Risk likelihood

C.

Risk appropriate

D.

Control self-assessments (CSAs)

Buy Now
Questions 240

Which of the following is the BEST course of action to help reduce the probability of an incident recurring?

Options:

A.

Perform a risk assessment.

B.

Perform root cause analysis.

C.

Initiate disciplinary action.

D.

Update the incident response plan.

Buy Now
Questions 241

Which of the following is MOST important for a risk practitioner to verify when evaluating the effectiveness of an organization's existing controls?

Options:

A.

Senior management has approved the control design.

B.

Inherent risk has been reduced from original levels.

C.

Residual risk remains within acceptable levels.

D.

Costs for control maintenance are reasonable.

Buy Now
Questions 242

Risk acceptance of an exception to a security control would MOST likely be justified when:

Options:

A.

automation cannot be applied to the control

B.

business benefits exceed the loss exposure.

C.

the end-user license agreement has expired.

D.

the control is difficult to enforce in practice.

Buy Now
Questions 243

Which of the following BEST enforces access control for an organization that uses multiple cloud technologies?

Options:

A.

Senior management support of cloud adoption strategies

B.

Creation of a cloud access risk management policy

C.

Adoption of a cloud access security broker (CASB) solution

D.

Expansion of security information and event management (SIEM) to cloud services

Buy Now
Questions 244

Which of the following is the BEST indication of a mature organizational risk culture?

Options:

A.

Corporate risk appetite is communicated to staff members.

B.

Risk owners understand and accept accountability for risk.

C.

Risk policy has been published and acknowledged by employees.

D.

Management encourages the reporting of policy breaches.

Buy Now
Questions 245

Which of the following is the GREATEST benefit to an organization when updates to the risk register are made promptly after the completion of a risk assessment?

Options:

A.

Improved senior management communication

B.

Optimized risk treatment decisions

C.

Enhanced awareness of risk management

D.

Improved collaboration among risk professionals

Buy Now
Questions 246

An organization discovers significant vulnerabilities in a recently purchased commercial off-the-shelf software product which will not be corrected until the next release. Which of the following is the risk manager's BEST course of action?

Options:

A.

Review the risk of implementing versus postponing with stakeholders.

B.

Run vulnerability testing tools to independently verify the vulnerabilities.

C.

Review software license to determine the vendor's responsibility regarding vulnerabilities.

D.

Require the vendor to correct significant vulnerabilities prior to installation.

Buy Now
Questions 247

Which of the following would BEST help to address the risk associated with malicious outsiders modifying application data?

Options:

A.

Multi-factor authentication

B.

Role-based access controls

C.

Activation of control audits

D.

Acceptable use policies

Buy Now
Questions 248

Determining if organizational risk is tolerable requires:

Options:

A.

mapping residual risk with cost of controls

B.

comparing against regulatory requirements

C.

comparing industry risk appetite with the organizations.

D.

understanding the organization's risk appetite.

Buy Now
Questions 249

A risk practitioner has been asked by executives to explain how existing risk treatment plans would affect risk posture at the end of the year. Which of the following is MOST helpful in responding to this request?

Options:

A.

Assessing risk with no controls in place

B.

Showing projected residual risk

C.

Providing peer benchmarking results

D.

Assessing risk with current controls in place

Buy Now
Questions 250

Which of the following statements describes the relationship between key risk indicators (KRIs) and key control indicators (KCIs)?

Options:

A.

KRI design must precede definition of KCIs.

B.

KCIs and KRIs are independent indicators and do not impact each other.

C.

A decreasing trend of KRI readings will lead to changes to KCIs.

D.

Both KRIs and KCIs provide insight to potential changes in the level of risk.

Buy Now
Questions 251

Which of the following issues should be of GREATEST concern when evaluating existing controls during a risk assessment?

Options:

A.

A high number of approved exceptions exist with compensating controls.

B.

Successive assessments have the same recurring vulnerabilities.

C.

Redundant compensating controls are in place.

D.

Asset custodians are responsible for defining controls instead of asset owners.

Buy Now
Questions 252

Which of the following is the MOST important consideration when sharing risk management updates with executive management?

Options:

A.

Including trend analysis of risk metrics

B.

Using an aggregated view of organizational risk

C.

Relying on key risk indicator (KRI) data

D.

Ensuring relevance to organizational goals

Buy Now
Questions 253

The BEST key performance indicator (KPI) for monitoring adherence to an organization's user accounts provisioning practices is the percentage of:

Options:

A.

accounts without documented approval

B.

user accounts with default passwords

C.

active accounts belonging to former personnel

D.

accounts with dormant activity.

Buy Now
Questions 254

The PRIMARY goal of conducting a business impact analysis (BIA) as part of an overall continuity planning process is to:

Options:

A.

obtain the support of executive management.

B.

map the business processes to supporting IT and other corporate resources.

C.

identify critical business processes and the degree of reliance on support services.

D.

document the disaster recovery process.

Buy Now
Questions 255

The BEST key performance indicator (KPI) to measure the effectiveness of a backup process would be the number of:

Options:

A.

resources to monitor backups

B.

restoration monitoring reports

C.

backup recovery requests

D.

recurring restore failures

Buy Now
Questions 256

The BEST way to obtain senior management support for investment in a control implementation would be to articulate the reduction in:

Options:

A.

detected incidents.

B.

residual risk.

C.

vulnerabilities.

D.

inherent risk.

Buy Now
Questions 257

Which of the following provides the MOST useful information when developing a risk profile for management approval?

Options:

A.

Residual risk and risk appetite

B.

Strength of detective and preventative controls

C.

Effectiveness and efficiency of controls

D.

Inherent risk and risk tolerance

Buy Now
Questions 258

Which of the following should be included in a risk scenario to be used for risk analysis?

Options:

A.

Risk appetite

B.

Threat type

C.

Risk tolerance

D.

Residual risk

Buy Now
Questions 259

An organization has allowed its cyber risk insurance to lapse while seeking a new insurance provider. The risk practitioner should report to management that the risk has been:

Options:

A.

transferred

B.

mitigated.

C.

accepted

D.

avoided

Buy Now
Questions 260

Which of the following tools is MOST effective in identifying trends in the IT risk profile?

Options:

A.

Risk self-assessment

B.

Risk register

C.

Risk dashboard

D.

Risk map

Buy Now
Questions 261

An organization is planning to engage a cloud-based service provider for some of its data-intensive business processes. Which of the following is MOST important to help define the IT risk associated with this outsourcing activity?

Options:

A.

Service level agreement

B.

Customer service reviews

C.

Scope of services provided

D.

Right to audit the provider

Buy Now
Questions 262

An unauthorized individual has socially engineered entry into an organization's secured physical premises. Which of the following is the BEST way to prevent future occurrences?

Options:

A.

Employ security guards.

B.

Conduct security awareness training.

C.

Install security cameras.

D.

Require security access badges.

Buy Now
Questions 263

Malware has recently affected an organization. The MOST effective way to resolve this situation and define a comprehensive risk treatment plan would be to perform:

Options:

A.

a gap analysis

B.

a root cause analysis.

C.

an impact assessment.

D.

a vulnerability assessment.

Buy Now
Questions 264

Which of the following is the PRIMARY reason for a risk practitioner to use global standards related to risk management?

Options:

A.

To build an organizational risk-aware culture

B.

To continuously improve risk management processes

C.

To comply with legal and regulatory requirements

D.

To identify gaps in risk management practices

Buy Now
Questions 265

Which of the following will BEST help mitigate the risk associated with malicious functionality in outsourced application development?

Options:

A.

Perform an m-depth code review with an expert

B.

Validate functionality by running in a test environment

C.

Implement a service level agreement.

D.

Utilize the change management process.

Buy Now
Questions 266

Which of the following is the MOST important key performance indicator (KPI) to establish in the service level agreement (SLA) for an outsourced data center?

Options:

A.

Percentage of systems included in recovery processes

B.

Number of key systems hosted

C.

Average response time to resolve system incidents

D.

Percentage of system availability

Buy Now
Questions 267

An application owner has specified the acceptable downtime in the event of an incident to be much lower than the actual time required for the response team to recover the application. Which of the following should be the NEXT course of action?

Options:

A.

Invoke the disaster recovery plan during an incident.

B.

Prepare a cost-benefit analysis of alternatives available

C.

Implement redundant infrastructure for the application.

D.

Reduce the recovery time by strengthening the response team.

Buy Now
Questions 268

Which of the following is the BEST approach to use when creating a comprehensive set of IT risk scenarios?

Options:

A.

Derive scenarios from IT risk policies and standards.

B.

Map scenarios to a recognized risk management framework.

C.

Gather scenarios from senior management.

D.

Benchmark scenarios against industry peers.

Buy Now
Questions 269

From a business perspective, which of the following is the MOST important objective of a disaster recovery test?

Options:

A.

The organization gains assurance it can recover from a disaster

B.

Errors are discovered in the disaster recovery process.

C.

All business-critical systems are successfully tested.

D.

All critical data is recovered within recovery time objectives (RTOs).

Buy Now
Questions 270

Which of the following is the MOST important consideration for a risk practitioner when making a system implementation go-live recommendation?

Options:

A.

Completeness of system documentation

B.

Results of end user acceptance testing

C.

Variances between planned and actual cost

D.

availability of in-house resources

Buy Now
Questions 271

Which of the following is the BEST method to identify unnecessary controls?

Options:

A.

Evaluating the impact of removing existing controls

B.

Evaluating existing controls against audit requirements

C.

Reviewing system functionalities associated with business processes

D.

Monitoring existing key risk indicators (KRIs)

Buy Now
Questions 272

The analysis of which of the following will BEST help validate whether suspicious network activity is malicious?

Options:

A.

Logs and system events

B.

Intrusion detection system (IDS) rules

C.

Vulnerability assessment reports

D.

Penetration test reports

Buy Now
Questions 273

During the risk assessment of an organization that processes credit cards, a number of existing controls have been found to be ineffective and do not meet industry standards. The overall control environment may still be effective if:

Options:

A.

compensating controls are in place.

B.

a control mitigation plan is in place.

C.

risk management is effective.

D.

residual risk is accepted.

Buy Now
Questions 274

In addition to the risk register, what should a risk practitioner review to develop an understanding of the organization's risk profile?

Options:

A.

The control catalog

B.

The asset profile

C.

Business objectives

D.

Key risk indicators (KRls)

Buy Now
Questions 275

A global organization is considering the acquisition of a competitor. Senior management has requested a review of the overall risk profile from the targeted organization. Which of the following components of this review would provide the MOST useful information?

Options:

A.

Risk appetite statement

B.

Enterprise risk management framework

C.

Risk management policies

D.

Risk register

Buy Now
Questions 276

Which of the following is the BEST key performance indicator (KPI) to measure the effectiveness of a disaster recovery plan (DRP)?

Options:

A.

Number of users that participated in the DRP testing

B.

Number of issues identified during DRP testing

C.

Percentage of applications that met the RTO during DRP testing

D.

Percentage of issues resolved as a result of DRP testing

Buy Now
Questions 277

Which of the following is the MOST important outcome of reviewing the risk management process?

Options:

A.

Assuring the risk profile supports the IT objectives

B.

Improving the competencies of employees who performed the review

C.

Determining what changes should be made to IS policies to reduce risk

D.

Determining that procedures used in risk assessment are appropriate

Buy Now
Questions 278

What is the BEST information to present to business control owners when justifying costs related to controls?

Options:

A.

Loss event frequency and magnitude

B.

The previous year's budget and actuals

C.

Industry benchmarks and standards

D.

Return on IT security-related investments

Buy Now
Questions 279

Which of the following would be MOST useful when measuring the progress of a risk response action plan?

Options:

A.

Percentage of mitigated risk scenarios

B.

Annual loss expectancy (ALE) changes

C.

Resource expenditure against budget

D.

An up-to-date risk register

Buy Now
Questions 280

To implement the MOST effective monitoring of key risk indicators (KRIs), which of the following needs to be in place?

Options:

A.

Threshold definition

B.

Escalation procedures

C.

Automated data feed

D.

Controls monitoring

Buy Now
Questions 281

The MAIN purpose of conducting a control self-assessment (CSA) is to:

Options:

A.

gain a better understanding of the control effectiveness in the organization

B.

gain a better understanding of the risk in the organization

C.

adjust the controls prior to an external audit

D.

reduce the dependency on external audits

Buy Now
Questions 282

The PRIMARY objective of testing the effectiveness of a new control before implementation is to:

Options:

A.

ensure that risk is mitigated by the control.

B.

measure efficiency of the control process.

C.

confirm control alignment with business objectives.

D.

comply with the organization's policy.

Buy Now
Questions 283

The acceptance of control costs that exceed risk exposure is MOST likely an example of:

Options:

A.

low risk tolerance.

B.

corporate culture misalignment.

C.

corporate culture alignment.

D.

high risk tolerance

Buy Now
Questions 284

Which of the following activities would BEST contribute to promoting an organization-wide risk-aware culture?

Options:

A.

Performing a benchmark analysis and evaluating gaps

B.

Conducting risk assessments and implementing controls

C.

Communicating components of risk and their acceptable levels

D.

Participating in peer reviews and implementing best practices

Buy Now
Questions 285

IT management has asked for a consolidated view into the organization's risk profile to enable project prioritization and resource allocation. Which of the following materials would

be MOST helpful?

Options:

A.

IT risk register

B.

List of key risk indicators

C.

Internal audit reports

D.

List of approved projects

Buy Now
Questions 286

Which of the following would BEST help to ensure that suspicious network activity is identified?

Options:

A.

Analyzing intrusion detection system (IDS) logs

B.

Analyzing server logs

C.

Using a third-party monitoring provider

D.

Coordinating events with appropriate agencies

Buy Now
Questions 287

A contract associated with a cloud service provider MUST include:

Options:

A.

ownership of responsibilities.

B.

a business recovery plan.

C.

provision for source code escrow.

D.

the providers financial statements.

Buy Now
Questions 288

Which of the following is the GREATEST benefit of incorporating IT risk scenarios into the corporate risk register?

Options:

A.

Corporate incident escalation protocols are established.

B.

Exposure is integrated into the organization's risk profile.

C.

Risk appetite cascades to business unit management

D.

The organization-wide control budget is expanded.

Buy Now
Questions 289

An organization has identified a risk exposure due to weak technical controls in a newly implemented HR system. The risk practitioner is documenting the risk in the risk register. The risk should be owned by the:

Options:

A.

chief risk officer.

B.

project manager.

C.

chief information officer.

D.

business process owner.

Buy Now
Questions 290

A risk practitioner has identified that the organization's secondary data center does not provide redundancy for a critical application. Who should have the authority to accept the associated risk?

Options:

A.

Business continuity director

B.

Disaster recovery manager

C.

Business application owner

D.

Data center manager

Buy Now
Questions 291

Periodically reviewing and updating a risk register with details on identified risk factors PRIMARILY helps to:

Options:

A.

minimize the number of risk scenarios for risk assessment.

B.

aggregate risk scenarios identified across different business units.

C.

build a threat profile of the organization for management review.

D.

provide a current reference to stakeholders for risk-based decisions.

Buy Now
Questions 292

After a risk has been identified, who is in the BEST position to select the appropriate risk treatment option?

Options:

A.

The risk practitioner

B.

The business process owner

C.

The risk owner

D.

The control owner

Buy Now
Questions 293

Which of the following should be the PRIMARY objective of promoting a risk-aware culture within an organization?

Options:

A.

Better understanding of the risk appetite

B.

Improving audit results

C.

Enabling risk-based decision making

D.

Increasing process control efficiencies

Buy Now
Questions 294

Which of the following is the PRIMARY factor in determining a recovery time objective (RTO)?

Options:

A.

Cost of offsite backup premises

B.

Cost of downtime due to a disaster

C.

Cost of testing the business continuity plan

D.

Response time of the emergency action plan

Buy Now
Questions 295

Which of the following is the MOST important requirement for monitoring key risk indicators (KRls) using log analysis?

Options:

A.

Obtaining logs m an easily readable format

B.

Providing accurate logs m a timely manner

C.

Collecting logs from the entire set of IT systems

D.

implementing an automated log analysis tool

Buy Now
Questions 296

Risk mitigation procedures should include:

Options:

A.

buying an insurance policy.

B.

acceptance of exposures

C.

deployment of counter measures.

D.

enterprise architecture implementation.

Buy Now
Questions 297

Who is the MOST appropriate owner for newly identified IT risk?

Options:

A.

The manager responsible for IT operations that will support the risk mitigation efforts

B.

The individual with authority to commit organizational resources to mitigate the risk

C.

A project manager capable of prioritizing the risk remediation efforts

D.

The individual with the most IT risk-related subject matter knowledge

Buy Now
Questions 298

Which of the following would BEST help minimize the risk associated with social engineering threats?

Options:

A.

Enforcing employees’ sanctions

B.

Conducting phishing exercises

C.

Enforcing segregation of dunes

D.

Reviewing the organization's risk appetite

Buy Now
Questions 299

Which of the following is the MOST effective key performance indicator (KPI) for change management?

Options:

A.

Percentage of changes with a fallback plan

B.

Number of changes implemented

C.

Percentage of successful changes

D.

Average time required to implement a change

Buy Now
Questions 300

Which of the following should be the PRIMARY input when designing IT controls?

Options:

A.

Benchmark of industry standards

B.

Internal and external risk reports

C.

Recommendations from IT risk experts

D.

Outcome of control self-assessments

Buy Now
Questions 301

Which of the following will BEST mitigate the risk associated with IT and business misalignment?

Options:

A.

Establishing business key performance indicators (KPIs)

B.

Introducing an established framework for IT architecture

C.

Establishing key risk indicators (KRIs)

D.

Involving the business process owner in IT strategy

Buy Now
Questions 302

Which of the following is MOST critical when designing controls?

Options:

A.

Involvement of internal audit

B.

Involvement of process owner

C.

Quantitative impact of the risk

D.

Identification of key risk indicators

Buy Now
Questions 303

Which of the following is the BEST way to determine the ongoing efficiency of control processes?

Options:

A.

Perform annual risk assessments.

B.

Interview process owners.

C.

Review the risk register.

D.

Analyze key performance indicators (KPIs).

Buy Now
Questions 304

During an IT risk scenario review session, business executives question why they have been assigned ownership of IT-related risk scenarios. They feel IT risk is technical in nature and therefore should be owned by IT. Which of the following is the BEST way for the risk practitioner to address these concerns?

Options:

A.

Describe IT risk scenarios in terms of business risk.

B.

Recommend the formation of an executive risk council to oversee IT risk.

C.

Provide an estimate of IT system downtime if IT risk materializes.

D.

Educate business executives on IT risk concepts.

Buy Now
Questions 305

Which of the following is the MAIN reason to continuously monitor IT-related risk?

Options:

A.

To redefine the risk appetite and risk tolerance levels based on changes in risk factors

B.

To update the risk register to reflect changes in levels of identified and new IT-related risk

C.

To ensure risk levels are within acceptable limits of the organization's risk appetite and risk tolerance

D.

To help identify root causes of incidents and recommend suitable long-term solutions

Buy Now
Questions 306

A risk assessment has identified that an organization may not be in compliance with industry regulations. The BEST course of action would be to:

Options:

A.

conduct a gap analysis against compliance criteria.

B.

identify necessary controls to ensure compliance.

C.

modify internal assurance activities to include control validation.

D.

collaborate with management to meet compliance requirements.

Buy Now
Questions 307

Improvements in the design and implementation of a control will MOST likely result in an update to:

Options:

A.

inherent risk.

B.

residual risk.

C.

risk appetite

D.

risk tolerance

Buy Now
Questions 308

Which of the following should be the PRIMARY consideration when assessing the automation of control monitoring?

Options:

A.

impact due to failure of control

B.

Frequency of failure of control

C.

Contingency plan for residual risk

D.

Cost-benefit analysis of automation

Buy Now
Questions 309

During testing, a risk practitioner finds the IT department's recovery time objective (RTO) for a key system does not align with the enterprise's business continuity plan (BCP). Which of the following should be done NEXT?

Options:

A.

Report the gap to senior management

B.

Consult with the IT department to update the RTO

C.

Complete a risk exception form.

D.

Consult with the business owner to update the BCP

Buy Now
Questions 310

An organization wants to assess the maturity of its internal control environment. The FIRST step should be to:

Options:

A.

validate control process execution.

B.

determine if controls are effective.

C.

identify key process owners.

D.

conduct a baseline assessment.

Buy Now
Questions 311

Which of the following is the FIRST step in managing the security risk associated with wearable technology in the workplace?

Options:

A.

Identify the potential risk.

B.

Monitor employee usage.

C.

Assess the potential risk.

D.

Develop risk awareness training.

Buy Now
Questions 312

When using a third party to perform penetration testing, which of the following is the MOST important control to minimize operational impact?

Options:

A.

Perform a background check on the vendor.

B.

Require the vendor to sign a nondisclosure agreement.

C.

Require the vendor to have liability insurance.

D.

Clearly define the project scope

Buy Now
Questions 313

Establishing and organizational code of conduct is an example of which type of control?

Options:

A.

Preventive

B.

Directive

C.

Detective

D.

Compensating

Buy Now
Questions 314

Which of the following is the BEST indication of an improved risk-aware culture following the implementation of a security awareness training program for all employees?

Options:

A.

A reduction in the number of help desk calls

B.

An increase in the number of identified system flaws

C.

A reduction in the number of user access resets

D.

An increase in the number of incidents reported

Buy Now
Questions 315

The number of tickets to rework application code has significantly exceeded the established threshold. Which of the following would be the risk practitioner s BEST recommendation?

Options:

A.

Perform a root cause analysis

B.

Perform a code review

C.

Implement version control software.

D.

Implement training on coding best practices

Buy Now
Questions 316

Which of the following changes would be reflected in an organization's risk profile after the failure of a critical patch implementation?

Options:

A.

Risk tolerance is decreased.

B.

Residual risk is increased.

C.

Inherent risk is increased.

D.

Risk appetite is decreased

Buy Now
Questions 317

Which of the following BEST describes the role of the IT risk profile in strategic IT-related decisions?

Options:

A.

It compares performance levels of IT assets to value delivered.

B.

It facilitates the alignment of strategic IT objectives to business objectives.

C.

It provides input to business managers when preparing a business case for new IT projects.

D.

It helps assess the effects of IT decisions on risk exposure

Buy Now
Questions 318

A data processing center operates in a jurisdiction where new regulations have significantly increased penalties for data breaches. Which of the following elements of the risk register is MOST important to update to reflect this change?

Options:

A.

Risk impact

B.

Risk trend

C.

Risk appetite

D.

Risk likelihood

Buy Now
Questions 319

Which of the following attributes of a key risk indicator (KRI) is MOST important?

Options:

A.

Repeatable

B.

Automated

C.

Quantitative

D.

Qualitative

Buy Now
Questions 320

Which of the following should be the PRIMARY consideration when implementing controls for monitoring user activity logs?

Options:

A.

Ensuring availability of resources for log analysis

B.

Implementing log analysis tools to automate controls

C.

Ensuring the control is proportional to the risk

D.

Building correlations between logs collected from different sources

Buy Now
Questions 321

Which of the following is the MOST important consideration when developing an organization's risk taxonomy?

Options:

A.

Leading industry frameworks

B.

Business context

C.

Regulatory requirements

D.

IT strategy

Buy Now
Questions 322

Which of the following would be a risk practitioners’ BEST recommendation for preventing cyber intrusion?

Options:

A.

Establish a cyber response plan

B.

Implement data loss prevention (DLP) tools.

C.

Implement network segregation.

D.

Strengthen vulnerability remediation efforts.

Buy Now
Questions 323

Which of the following is the MOST important foundational element of an effective three lines of defense model for an organization?

Options:

A.

A robust risk aggregation tool set

B.

Clearly defined roles and responsibilities

C.

A well-established risk management committee

D.

Well-documented and communicated escalation procedures

Buy Now
Questions 324

The MOST effective way to increase the likelihood that risk responses will be implemented is to:

Options:

A.

create an action plan

B.

assign ownership

C.

review progress reports

D.

perform regular audits.

Buy Now
Questions 325

Which of the following would BEST provide early warning of a high-risk condition?

Options:

A.

Risk register

B.

Risk assessment

C.

Key risk indicator (KRI)

D.

Key performance indicator (KPI)

Buy Now
Questions 326

Which of the following roles would provide the MOST important input when identifying IT risk scenarios?

Options:

A.

Information security managers

B.

Internal auditors

C.

Business process owners

D.

Operational risk managers

Buy Now
Questions 327

It is MOST appropriate for changes to be promoted to production after they are:

Options:

A.

communicated to business management

B.

tested by business owners.

C.

approved by the business owner.

D.

initiated by business users.

Buy Now
Questions 328

Which of the following is the MOST important element of a successful risk awareness training program?

Options:

A.

Customizing content for the audience

B.

Providing incentives to participants

C.

Mapping to a recognized standard

D.

Providing metrics for measurement

Buy Now
Questions 329

Management has noticed storage costs have increased exponentially over the last 10 years because most users do not delete their emails. Which of the following can BEST alleviate this issue while not sacrificing security?

Options:

A.

Implementing record retention tools and techniques

B.

Establishing e-discovery and data loss prevention (DLP)

C.

Sending notifications when near storage quota

D.

Implementing a bring your own device 1BVOD) policy

Buy Now
Questions 330

An organization delegates its data processing to the internal IT team to manage information through its applications. Which of the following is the role of the internal IT team in this situation?

Options:

A.

Data controllers

B.

Data processors

C.

Data custodians

D.

Data owners

Buy Now
Questions 331

An organization has procured a managed hosting service and just discovered the location is likely to be flooded every 20 years. Of the following, who should be notified of this new information FIRST.

Options:

A.

The risk owner who also owns the business service enabled by this infrastructure

B.

The data center manager who is also employed under the managed hosting services contract

C.

The site manager who is required to provide annual risk assessments under the contract

D.

The chief information officer (CIO) who is responsible for the hosted services

Buy Now
Questions 332

Which of the following controls will BEST detect unauthorized modification of data by a database administrator?

Options:

A.

Reviewing database access rights

B.

Reviewing database activity logs

C.

Comparing data to input records

D.

Reviewing changes to edit checks

Buy Now
Questions 333

The PRIMARY objective for selecting risk response options is to:

Options:

A.

reduce risk 10 an acceptable level.

B.

identify compensating controls.

C.

minimize residual risk.

D.

reduce risk factors.

Buy Now
Questions 334

Which of the following is the BEST metric to demonstrate the effectiveness of an organization's change management process?

Options:

A.

Increase in the frequency of changes

B.

Percent of unauthorized changes

C.

Increase in the number of emergency changes

D.

Average time to complete changes

Buy Now
Questions 335

Numerous media reports indicate a recently discovered technical vulnerability is being actively exploited. Which of the following would be the BEST response to this scenario?

Options:

A.

Assess the vulnerability management process.

B.

Conduct a control serf-assessment.

C.

Conduct a vulnerability assessment.

D.

Reassess the inherent risk of the target.

Buy Now
Questions 336

Which of the following helps ensure compliance with a nonrepudiation policy requirement for electronic transactions?

Options:

A.

Digital signatures

B.

Encrypted passwords

C.

One-time passwords

D.

Digital certificates

Buy Now
Questions 337

Which of the following is the MOST important consideration when sharing risk management updates with executive management?

Options:

A.

Using an aggregated view of organizational risk

B.

Ensuring relevance to organizational goals

C.

Relying on key risk indicator (KRI) data Including

D.

Trend analysis of risk metrics

Buy Now
Questions 338

Risk management strategies are PRIMARILY adopted to:

Options:

A.

take necessary precautions for claims and losses.

B.

achieve acceptable residual risk levels.

C.

avoid risk for business and IT assets.

D.

achieve compliance with legal requirements.

Buy Now
Questions 339

Which of the following risk register updates is MOST important for senior management to review?

Options:

A.

Extending the date of a future action plan by two months

B.

Retiring a risk scenario no longer used

C.

Avoiding a risk that was previously accepted

D.

Changing a risk owner

Buy Now
Questions 340

When reviewing management's IT control self-assessments, a risk practitioner noted an ineffective control that links to several low residual risk scenarios. What should be the NEXT course of action?

Options:

A.

Assess management's risk tolerance.

B.

Recommend management accept the low-risk scenarios.

C.

Propose mitigating controls

D.

Re-evaluate the risk scenarios associated with the control

Buy Now
Questions 341

A web-based service provider with a low risk appetite for system outages is reviewing its current risk profile for online security. Which of the following observations would be MOST relevant to escalate to senior management?

Options:

A.

An increase in attempted distributed denial of service (DDoS) attacks

B.

An increase in attempted website phishing attacks

C.

A decrease in achievement of service level agreements (SLAs)

D.

A decrease in remediated web security vulnerabilities

Buy Now
Questions 342

Which of the following would be MOST helpful when estimating the likelihood of negative events?

Options:

A.

Business impact analysis

B.

Threat analysis

C.

Risk response analysis

D.

Cost-benefit analysis

Buy Now
Questions 343

Which of the following is the BEST way to identify changes to the risk landscape?

Options:

A.

Internal audit reports

B.

Access reviews

C.

Threat modeling

D.

Root cause analysis

Buy Now
Questions 344

Which of the following is the MAIN reason for documenting the performance of controls?

Options:

A.

Obtaining management sign-off

B.

Demonstrating effective risk mitigation

C.

Justifying return on investment

D.

Providing accurate risk reporting

Buy Now
Questions 345

Which of the following is the PRIMARY reason for conducting peer reviews of risk analysis?

Options:

A.

To enhance compliance with standards

B.

To minimize subjectivity of assessments

C.

To increase consensus among peers

D.

To provide assessments for benchmarking

Buy Now
Questions 346

Which of the following is the PRIMARY benefit of identifying and communicating with stakeholders at the onset of an IT risk assessment?

Options:

A.

Obtaining funding support

B.

Defining the risk assessment scope

C.

Selecting the risk assessment framework

D.

Establishing inherent risk

Buy Now
Questions 347

Which of the following is the GREATEST concern when an organization uses a managed security service provider as a firewall administrator?

Options:

A.

Exposure of log data

B.

Lack of governance

C.

Increased number of firewall rules

D.

Lack of agreed-upon standards

Buy Now
Questions 348

Read" rights to application files in a controlled server environment should be approved by the:

Options:

A.

business process owner.

B.

database administrator.

C.

chief information officer.

D.

systems administrator.

Buy Now
Questions 349

Which of the following is the MOST important consideration when selecting either a qualitative or quantitative risk analysis?

Options:

A.

Expertise in both methodologies

B.

Maturity of the risk management program

C.

Time available for risk analysis

D.

Resources available for data analysis

Buy Now
Questions 350

A risk owner has identified a risk with high impact and very low likelihood. The potential loss is covered by insurance. Which of the following should the risk practitioner do NEXT?

Options:

A.

Recommend avoiding the risk.

B.

Validate the risk response with internal audit.

C.

Update the risk register.

D.

Evaluate outsourcing the process.

Buy Now
Questions 351

The MOST effective approach to prioritize risk scenarios is by:

Options:

A.

assessing impact to the strategic plan.

B.

aligning with industry best practices.

C.

soliciting input from risk management experts.

D.

evaluating the cost of risk response.

Buy Now
Questions 352

The BEST criteria when selecting a risk response is the:

Options:

A.

capability to implement the response

B.

importance of IT risk within the enterprise

C.

effectiveness of risk response options

D.

alignment of response to industry standards

Buy Now
Questions 353

Which of the following provides the MOST important information to facilitate a risk response decision?

Options:

A.

Audit findings

B.

Risk appetite

C.

Key risk indicators

D.

Industry best practices

Buy Now
Questions 354

An organization has decided to outsource a web application, and customer data will be stored in the vendor's public cloud. To protect customer data, it is MOST important to ensure which of the following?

Options:

A.

The organization's incident response procedures have been updated.

B.

The vendor stores the data in the same jurisdiction.

C.

Administrative access is only held by the vendor.

D.

The vendor's responsibilities are defined in the contract.

Buy Now
Questions 355

When prioritizing risk response, management should FIRST:

Options:

A.

evaluate the organization s ability and expertise to implement the solution.

B.

evaluate the risk response of similar organizations.

C.

address high risk factors that have efficient and effective solutions.

D.

determine which risk factors have high remediation costs

Buy Now
Questions 356

Which of the following would MOST likely drive the need to review and update key performance indicators (KPIs) for critical IT assets?

Options:

A.

The outsourcing of related IT processes

B.

Outcomes of periodic risk assessments

C.

Changes in service level objectives

D.

Findings from continuous monitoring

Buy Now
Questions 357

Which of the following activities should be performed FIRST when establishing IT risk management processes?

Options:

A.

Collect data of past incidents and lessons learned.

B.

Conduct a high-level risk assessment based on the nature of business.

C.

Identify the risk appetite of the organization.

D.

Assess the goals and culture of the organization.

Buy Now
Questions 358

What should be the PRIMARY objective for a risk practitioner performing a post-implementation review of an IT risk mitigation project?

Options:

A.

Documenting project lessons learned

B.

Validating the risk mitigation project has been completed

C.

Confirming that the project budget was not exceeded

D.

Verifying that the risk level has been lowered

Buy Now
Questions 359

Which of the following will provide the BEST measure of compliance with IT policies?

Options:

A.

Evaluate past policy review reports.

B.

Conduct regular independent reviews.

C.

Perform penetration testing.

D.

Test staff on their compliance responsibilities.

Buy Now
Questions 360

Which of the following observations would be GREATEST concern to a risk practitioner reviewing the implementation status of management action plans?

Options:

A.

Management has not determined a final implementation date.

B.

Management has not completed an early mitigation milestone.

C.

Management has not secured resources for mitigation activities.

D.

Management has not begun the implementation.

Buy Now
Questions 361

Which of the following is the GREATEST risk associated with the transition of a sensitive data backup solution from on-premise to a cloud service provider?

Options:

A.

More complex test restores

B.

Inadequate service level agreement (SLA) with the provider

C.

More complex incident response procedures

D.

Inadequate data encryption

Buy Now
Questions 362

A monthly payment report is generated from the enterprise resource planning (ERP) software to validate data against the old and new payroll systems. What is the BEST way to mitigate the risk associated with data integrity loss in the new payroll system after data migration?

Options:

A.

Compare new system reports with functional requirements.

B.

Compare encrypted data with checksums.

C.

Compare results of user acceptance testing (UAT) with the testing criteria.

D.

Compare processing output from both systems using the previous month's data.

Buy Now
Questions 363

A payroll manager discovers that fields in certain payroll reports have been modified without authorization. Which of the following control weaknesses could have contributed MOST to this problem?

Options:

A.

The user requirements were not documented.

B.

Payroll files were not under the control of a librarian.

C.

The programmer had access to the production programs.

D.

The programmer did not involve the user in testing.

Buy Now
Questions 364

Which of the following IT key risk indicators (KRIs) provides management with the BEST feedback on IT capacity?

Options:

A.

Trends in IT resource usage

B.

Trends in IT maintenance costs

C.

Increased resource availability

D.

Increased number of incidents

Buy Now
Questions 365

Which of the following is MOST important to review when determining whether a potential IT service provider’s control environment is effective?

Options:

A.

Independent audit report

B.

Control self-assessment

C.

MOST important to update when an

D.

Service level agreements (SLAs)

Buy Now
Questions 366

An organization is considering modifying its system to enable acceptance of credit card payments. To reduce the risk of data exposure, which of the following should the organization do FIRST?

Options:

A.

Conduct a risk assessment.

B.

Update the security strategy.

C.

Implement additional controls.

D.

Update the risk register.

Buy Now
Questions 367

After migrating a key financial system to a new provider, it was discovered that a developer could gain access to the production environment. Which of the following is the BEST way to mitigate the risk in this situation?

Options:

A.

Escalate the issue to the service provider.

B.

Re-certify the application access controls.

C.

Remove the developer's access.

D.

Review the results of pre-migration testing.

Buy Now
Questions 368

A control owner responsible for the access management process has developed a machine learning model to automatically identify excessive access privileges. What is the risk practitioner's BEST course of action?

Options:

A.

Review the design of the machine learning model against control objectives.

B.

Adopt the machine learning model as a replacement for current manual access reviews.

C.

Ensure the model assists in meeting regulatory requirements for access controls.

D.

Discourage the use of emerging technologies in key processes.

Buy Now
Questions 369

Which of the following is the BEST approach for determining whether a risk action plan is effective?

Options:

A.

Comparing the remediation cost against budget

B.

Assessing changes in residual risk

C.

Assessing the inherent risk

D.

Monitoring changes of key performance indicators (KPIs)

Buy Now
Questions 370

Which of the following would be the BEST justification to invest in the development of a governance, risk, and compliance (GRC) solution?

Options:

A.

Facilitating risk-aware decision making by stakeholders

B.

Demonstrating management commitment to mitigate risk

C.

Closing audit findings on a timely basis

D.

Ensuring compliance to industry standards

Buy Now
Questions 371

Which of the following should management consider when selecting a risk mitigation option?

Options:

A.

Maturity of the enterprise architecture

B.

Cost of control implementation

C.

Reliability of key performance indicators (KPIs)

D.

Reliability of key risk indicators (KPIs)

Buy Now
Questions 372

An organization has granted a vendor access to its data in order to analyze customer behavior. Which of the following would be the MOST effective control to mitigate the risk of customer data leakage?

Options:

A.

Enforce criminal background checks.

B.

Mask customer data fields.

C.

Require vendor to sign a confidentiality agreement.

D.

Restrict access to customer data on a "need to know'' basis.

Buy Now
Questions 373

A bank has outsourced its statement printing function to an external service provider. Which of the following is the MOST critical requirement to include in the contract?

Options:

A.

Monitoring of service costs

B.

Provision of internal audit reports

C.

Notification of sub-contracting arrangements

D.

Confidentiality of customer data

Buy Now
Questions 374

The MOST important reason to monitor key risk indicators (KRIs) is to help management:

Options:

A.

identity early risk transfer strategies.

B.

lessen the impact of realized risk.

C.

analyze the chain of risk events.

D.

identify the root cause of risk events.

Buy Now
Questions 375

What is the MOST important consideration when aligning IT risk management with the enterprise risk management (ERM) framework?

Options:

A.

Risk and control ownership

B.

Senior management participation

C.

Business unit support

D.

Risk nomenclature and taxonomy

Buy Now
Questions 376

Which of the following BEST confirms the existence and operating effectiveness of information systems controls?

Options:

A.

Self-assessment questionnaires completed by management

B.

Review of internal audit and third-party reports

C.

Management review and sign-off on system documentation

D.

First-hand direct observation of the controls in operation

Buy Now
Questions 377

Which of the following will BEST support management repotting on risk?

Options:

A.

Risk policy requirements

B.

A risk register

C.

Control self-assessment

D.

Key performance Indicators

Buy Now
Questions 378

A key risk indicator (KRI) indicates a reduction in the percentage of appropriately patched servers. Which of the following is the risk practitioner's BEST course of action?

Options:

A.

Determine changes in the risk level.

B.

Outsource the vulnerability management process.

C.

Review the patch management process.

D.

Add agenda item to the next risk committee meeting.

Buy Now
Questions 379

A recent audit identified high-risk issues in a business unit though a previous control self-assessment (CSA) had good results. Which of the following is the MOST likely reason for the difference?

Options:

A.

The audit had a broader scope than the CSA.

B.

The CSA was not sample-based.

C.

The CSA did not test control effectiveness.

D.

The CSA was compliance-based, while the audit was risk-based.

Buy Now
Questions 380

The FIRST task when developing a business continuity plan should be to:

Options:

A.

determine data backup and recovery availability at an alternate site.

B.

identify critical business functions and resources.

C.

define roles and responsibilities for implementation.

D.

identify recovery time objectives (RTOs) for critical business applications.

Buy Now
Questions 381

Once a risk owner has decided to implement a control to mitigate risk, it is MOST important to develop:

Options:

A.

a process for measuring and reporting control performance.

B.

an alternate control design in case of failure of the identified control.

C.

a process for bypassing control procedures in case of exceptions.

D.

procedures to ensure the effectiveness of the control.

Buy Now
Questions 382

Which of the following is the MOST important consideration when identifying stakeholders to review risk scenarios developed by a risk analyst? The reviewers are:

Options:

A.

accountable for the affected processes.

B.

members of senior management.

C.

authorized to select risk mitigation options.

D.

independent from the business operations.

Buy Now
Questions 383

An organization has completed a project to implement encryption on all databases that host customer data. Which of the following elements of the risk register should be updated the reflect this change?

Options:

A.

Risk likelihood

B.

Inherent risk

C.

Risk appetite

D.

Risk tolerance

Buy Now
Questions 384

Which of the following is the PRIMARY consideration when establishing an organization's risk management methodology?

Options:

A.

Business context

B.

Risk tolerance level

C.

Resource requirements

D.

Benchmarking information

Buy Now
Questions 385

An organization has decided to implement an emerging technology and incorporate the new capabilities into its strategic business plan. Business operations for the technology will be outsourced. What will be the risk practitioner's PRIMARY role during the change?

Options:

A.

Managing third-party risk

B.

Developing risk scenarios

C.

Managing the threat landscape

D.

Updating risk appetite

Buy Now
Questions 386

The PRIMARY benefit of classifying information assets is that it helps to:

Options:

A.

communicate risk to senior management

B.

assign risk ownership

C.

facilitate internal audit

D.

determine the appropriate level of control

Buy Now
Questions 387

Which of the following BEST helps to balance the costs and benefits of managing IT risk?

Options:

A.

Prioritizing risk responses

B.

Evaluating risk based on frequency and probability

C.

Considering risk factors that can be quantified

D.

Managing the risk by using controls

Buy Now
Questions 388

Which of the following indicates an organization follows IT risk management best practice?

Options:

A.

The risk register template uses an industry standard.

B.

The risk register is regularly updated.

C.

All fields in the risk register have been completed.

D.

Controls are listed against risk entries in the register.

Buy Now
Questions 389

Which of the following is the MAIN benefit of involving stakeholders in the selection of key risk indicators (KRIs)?

Options:

A.

Improving risk awareness

B.

Obtaining buy-in from risk owners

C.

Leveraging existing metrics

D.

Optimizing risk treatment decisions

Buy Now
Questions 390

Which of the following is a crucial component of a key risk indicator (KRI) to ensure appropriate action is taken to mitigate risk?

Options:

A.

Management intervention

B.

Risk appetite

C.

Board commentary

D.

Escalation triggers

Buy Now
Questions 391

Which of the following is the MAIN reason for analyzing risk scenarios?

Options:

A.

Identifying additional risk scenarios

B.

Updating the heat map

C.

Assessing loss expectancy

D.

Establishing a risk appetite

Buy Now
Questions 392

Which of the following provides the MOST helpful reference point when communicating the results of a risk assessment to stakeholders?

Options:

A.

Risk tolerance

B.

Risk appetite

C.

Risk awareness

D.

Risk policy

Buy Now
Questions 393

Which of the following would be a weakness in procedures for controlling the migration of changes to production libraries?

Options:

A.

The programming project leader solely reviews test results before approving the transfer to production.

B.

Test and production programs are in distinct libraries.

C.

Only operations personnel are authorized to access production libraries.

D.

A synchronized migration of executable and source code from the test environment to the production environment is allowed.

Buy Now
Questions 394

Which of the following is MOST influential when management makes risk response decisions?

Options:

A.

Risk appetite

B.

Audit risk

C.

Residual risk

D.

Detection risk

Buy Now
Questions 395

Which of these documents is MOST important to request from a cloud service

provider during a vendor risk assessment?

Options:

A.

Nondisclosure agreement (NDA)

B.

Independent audit report

C.

Business impact analysis (BIA)

D.

Service level agreement (SLA)

Buy Now
Questions 396

The risk associated with a high-risk vulnerability in an application is owned by the:

Options:

A.

security department.

B.

business unit

C.

vendor.

D.

IT department.

Buy Now
Questions 397

Which of the following should be the MAIN consideration when validating an organization's risk appetite?

Options:

A.

Comparison against regulations

B.

Maturity of the risk culture

C.

Capacity to withstand loss

D.

Cost of risk mitigation options

Buy Now
Questions 398

Which of the following could BEST detect an in-house developer inserting malicious functions into a web-based application?

Options:

A.

Segregation of duties

B.

Code review

C.

Change management

D.

Audit modules

Buy Now
Questions 399

Which of the following BEST supports the communication of risk assessment results to stakeholders?

Options:

A.

Monitoring of high-risk areas

B.

Classification of risk profiles

C.

Periodic review of the risk register

D.

Assignment of risk ownership

Buy Now
Questions 400

Which of the following is MOST important when defining controls?

Options:

A.

Identifying monitoring mechanisms

B.

Including them in the risk register

C.

Aligning them with business objectives

D.

Prototyping compensating controls

Buy Now
Questions 401

Risk aggregation in a complex organization will be MOST successful when:

Options:

A.

using the same scales in assessing risk

B.

utilizing industry benchmarks

C.

using reliable qualitative data for risk Hems

D.

including primarily low-level risk factors

Buy Now
Questions 402

Which of the following is the MOST important data attribute of key risk indicators (KRIs)?

Options:

A.

The data is measurable.

B.

The data is calculated continuously.

C.

The data is relevant.

D.

The data is automatically produced.

Buy Now
Questions 403

Which of the following should be initiated when a high number of noncompliant conditions are observed during review of a control procedure?

Options:

A.

Disciplinary action

B.

A control self-assessment

C.

A review of the awareness program

D.

Root cause analysis

Buy Now
Questions 404

The maturity of an IT risk management program is MOST influenced by:

Options:

A.

the organization's risk culture

B.

benchmarking results against similar organizations

C.

industry-specific regulatory requirements

D.

expertise available within the IT department

Buy Now
Questions 405

Which of the following is the BEST method for identifying vulnerabilities?

Options:

A.

Batch job failure monitoring

B.

Periodic network scanning

C.

Annual penetration testing

D.

Risk assessments

Buy Now
Questions 406

An organization has raised the risk appetite for technology risk. The MOST likely result would be:

Options:

A.

increased inherent risk.

B.

higher risk management cost

C.

decreased residual risk.

D.

lower risk management cost.

Buy Now
Questions 407

An organization has engaged a third party to provide an Internet gateway encryption service that protects sensitive data uploaded to a cloud service. This is an example of risk:

Options:

A.

mitigation.

B.

avoidance.

C.

transfer.

D.

acceptance.

Buy Now
Questions 408

An external security audit has reported multiple findings related to control noncompliance. Which of the following would be MOST important for the risk practitioner to communicate to senior management?

Options:

A.

A recommendation for internal audit validation

B.

Plans for mitigating the associated risk

C.

Suggestions for improving risk awareness training

D.

The impact to the organization’s risk profile

Buy Now
Questions 409

Which of the following conditions presents the GREATEST risk to an application?

Options:

A.

Application controls are manual.

B.

Application development is outsourced.

C.

Source code is escrowed.

D.

Developers have access to production environment.

Buy Now
Questions 410

The BEST key performance indicator (KPI) to measure the effectiveness of a vulnerability remediation program is the number of:

Options:

A.

vulnerability scans.

B.

recurring vulnerabilities.

C.

vulnerabilities remediated,

D.

new vulnerabilities identified.

Buy Now
Questions 411

Which of the following provides The BEST information when determining whether to accept residual risk of a critical system to be implemented?

Options:

A.

Single loss expectancy (SLE)

B.

Cost of the information system

C.

Availability of additional compensating controls

D.

Potential business impacts are within acceptable levels

Buy Now
Questions 412

A risk assessment indicates the residual risk associated with a new bring your own device (BYOD) program is within organizational risk tolerance. Which of the following should the risk practitioner

recommend be done NEXT?

Options:

A.

Implement targeted awareness training for new BYOD users.

B.

Implement monitoring to detect control deterioration.

C.

Identify log sources to monitor BYOD usage and risk impact.

D.

Reduce the risk tolerance level.

Buy Now
Questions 413

A recent internal risk review reveals the majority of core IT application recovery time objectives (RTOs) have exceeded the maximum time defined by the business application owners. Which of the following is MOST likely to change as a result?

Options:

A.

Risk forecasting

B.

Risk tolerance

C.

Risk likelihood

D.

Risk appetite

Buy Now
Questions 414

Which of the following would provide executive management with the BEST information to make risk decisions as a result of a risk assessment?

Options:

A.

A companion of risk assessment results to the desired state

B.

A quantitative presentation of risk assessment results

C.

An assessment of organizational maturity levels and readiness

D.

A qualitative presentation of risk assessment results

Buy Now
Questions 415

The MOST important reason to aggregate results from multiple risk assessments on interdependent information systems is to:

Options:

A.

establish overall impact to the organization

B.

efficiently manage the scope of the assignment

C.

identify critical information systems

D.

facilitate communication to senior management

Buy Now
Questions 416

Which of the following is the BEST way for a risk practitioner to verify that management has addressed control issues identified during a previous external audit?

Options:

A.

Interview control owners.

B.

Observe the control enhancements in operation.

C.

Inspect external audit documentation.

D.

Review management's detailed action plans.

Buy Now
Questions 417

An organization operates in a jurisdiction where heavy fines are imposed for leakage of customer data. Which of the following provides the BEST input to assess the inherent risk impact?

Options:

A.

Number of customer records held

B.

Number of databases that host customer data

C.

Number of encrypted customer databases

D.

Number of staff members having access to customer data

Buy Now
Questions 418

Which of the following will be MOST effective to mitigate the risk associated with the loss of company data stored on personal devices?

Options:

A.

An acceptable use policy for personal devices

B.

Required user log-on before synchronizing data

C.

Enforced authentication and data encryption

D.

Security awareness training and testing

Buy Now
Questions 419

The PRIMARY reason for establishing various Threshold levels for a set of key risk indicators (KRIs) is to:

Options:

A.

highlight trends of developing risk.

B.

ensure accurate and reliable monitoring.

C.

take appropriate actions in a timely manner.

D.

set different triggers for each stakeholder.

Buy Now
Questions 420

Deviation from a mitigation action plan's completion date should be determined by which of the following?

Options:

A.

Change management as determined by a change control board

B.

Benchmarking analysis with similar completed projects

C.

Project governance criteria as determined by the project office

D.

The risk owner as determined by risk management processes

Buy Now
Questions 421

A risk practitioner has just learned about new done FIRST?

Options:

A.

Notify executive management.

B.

Analyze the impact to the organization.

C.

Update the IT risk register.

D.

Design IT risk mitigation plans.

Buy Now
Questions 422

IT stakeholders have asked a risk practitioner for IT risk profile reports associated with specific departments to allocate resources for risk mitigation. The BEST way to address this request would be to use:

Options:

A.

the cost associated with each control.

B.

historical risk assessments.

C.

key risk indicators (KRls).

D.

information from the risk register.

Buy Now
Questions 423

Which of the following would BEST enable mitigation of newly identified risk factors related to internet of Things (loT)?

Options:

A.

Introducing control procedures early in the life cycle

B.

Implementing loT device software monitoring

C.

Performing periodic risk assessments of loT

D.

Performing secure code reviews

Buy Now
Questions 424

What is MOST important for the risk practitioner to understand when creating an initial IT risk register?

Options:

A.

Enterprise architecture (EA)

B.

Control environment

C.

IT objectives

D.

Organizational objectives

Buy Now
Questions 425

During the initial risk identification process for a business application, it is MOST important to include which of the following stakeholders?

Options:

A.

Business process owners

B.

Business process consumers

C.

Application architecture team

D.

Internal audit

Buy Now
Questions 426

A PRIMARY function of the risk register is to provide supporting information for the development of an organization's risk:

Options:

A.

strategy.

B.

profile.

C.

process.

D.

map.

Buy Now
Questions 427

Which of the following is the BEST indication that an organization's risk management program has not reached the desired maturity level?

Options:

A.

Significant increases in risk mitigation budgets

B.

Large fluctuations in risk ratings between assessments

C.

A steady increase in the time to recover from incidents

D.

A large number of control exceptions

Buy Now
Questions 428

Which of the following provides the BEST evidence that risk mitigation plans have been implemented effectively?

Options:

A.

Self-assessments by process owners

B.

Mitigation plan progress reports

C.

Risk owner attestation

D.

Change in the level of residual risk

Buy Now
Exam Code: CRISC
Exam Name: Certified in Risk and Information Systems Control (CRISC)
Last Update: May 4, 2024
Questions: 1427
CRISC pdf

CRISC PDF

$28  $80
CRISC Engine

CRISC Testing Engine

$33.25  $95
CRISC PDF + Engine

CRISC PDF + Testing Engine

$45.5  $130