2014年2月20日星期四

ISACA CISM exam practice questions and answers

Now in such a Internet so developed society, choosing online training is a very common phenomenon. ITCertKing is one of many online training websites. ITCertKing's online training course has many years of experience, which can provide high quality learning material for examinee participating in ISACA certification CISM exam and satisfy all the needs of the students.

Related study materials proved that to pass the ISACA CISM exam certification is very difficult. But do not be afraid, ITCertKing have many IT experts who have plentiful experience. After years of hard work they have created the most advanced ISACA CISM exam training materials. ITCertKing have the best resource provided for you to pass the exam. Does not require much effort, you can get a high score. Choose the ITCertKing's ISACA CISM exam training materials for your exam is very helpful.

In the past few years, ISACA certification CISM exam has become an influenced computer skills certification exam. However, how to pass ISACA certification CISM exam quickly and simply? Our ITCertKing can always help you solve this problem quickly. In ITCertKing we provide the CISM certification exam training tools to help you pass the exam successfully. The CISM certification exam training tools contains the latest studied materials of the exam supplied by IT experts.

ITCertKing's products can not only help you successfully pass ISACA certification CISM exams, but also provide you a year of free online update service,which will deliver the latest product to customers at the first time to let them have a full preparation for the exam. If you fail the exam, we will give you a full refund.

Exam Code: CISM
Exam Name: ISACA (Certified Information Security Manager)
One year free update, No help, Full refund!
Total Q&A: 633 Questions and Answers
Last Update: 2014-02-20

If you are interested in ITCertKing's training program about ISACA certification CISM exam, you can first on WWW.ITCertKing.COM to free download part of the exercises and answers about ISACA certification CISM exam as a free try. We will provide one year free update service for those customers who choose ITCertKing's products.

ITCertKing's ISACA CISM exam training materials' simulation is particularly high. You can encounter the same questions in the real real exam. This only shows that the ability of our IT elite team is really high. Now many ambitious IT staff to make their own configuration files compatible with the market demand, to realize their ideals through these hot IT exam certification. Achieved excellent results in the ISACA CISM exam. With the ISACA CISM exam training of ITCertKing, the door of the dream will open for you.

CISM Free Demo Download: http://www.itcertking.com/CISM_exam.html

NO.1 To achieve effective strategic alignment of security initiatives, it is important that:
A. steering committee leadershipbe selected by rotation.
B. inputs be obtained and consensus achieved between the major organizational units.
C. the business strategybe updated periodically.
D. procedures and standardsbe approved by all departmental heads.
Answer: B

ISACA   CISM   CISM demo   CISM exam simulations   CISM

NO.2 Which of the following is characteristic of centralized information security management?
A. More expensive to administer
B. Better adherence to policies
C. More aligned with business unit needs
D. Faster turnaround of requests
Answer: B

ISACA certification training   CISM certification training   CISM certification training

NO.3 An information security manager at a global organization that is subject to regulation by multiple
governmental jurisdictions with differing requirements should:
A. bring all locations into conformity with the aggregate requirements of all governmental jurisdictions.
B. establish baseline standards for all locations and add supplemental standards as required.
C. bring all locations into conformity with a generally accepted set of industry best practices.
D. establish a baseline standard incorporating those requirements that all jurisdictions have in common.
Answer: B

ISACA practice test   CISM   CISM questions   CISM

NO.4 What would a security manager PRIMARILY utilize when proposing the implementation of a security
solution?
A. Risk assessment report
B. Technical evaluation report
C. Business case
D. Budgetary requirements
Answer: C

ISACA   CISM   CISM   CISM pdf

NO.5 What will have the HIGHEST impact on standard information security governance models?
A. Number of employees
B. Distance between physical locations
C. Complexity of organizational structure
D. Organizational budget
Answer: C

ISACA exam simulations   CISM   CISM practice test

NO.6 Senior management commitment and support for information security can BEST be obtained through
presentations that:
A. use illustrative examples of successful attacks.
B. explain the technical risks to the organization.
C. evaluate the organization against best security practices.
D. tie security risks to key business objectives.
Answer: D

ISACA test answers   CISM   CISM   CISM exam simulations

NO.7 Which of the following will BEST protect an organization from internal security attacks?
A. Static IP addressing
B. Internal address translation
C. Prospective employee background checks
D. Employee awareness certification program
Answer: C

ISACA certification   CISM   CISM   CISM

NO.8 From an information security manager perspective, what is the immediate benefit of clearly-defined
roles and responsibilities?
A. Enhanced policy compliance
B. Improved procedure flows
C. Segregation of duties
D. Better accountability
Answer: D

ISACA exam prep   CISM pdf   CISM   CISM   CISM

NO.9 A risk assessment should be conducted:
A. once a year for each business process andsubprocess.
B. every three-to-six months for critical business processes.
C. by external parties to maintain objectivity.
D. annually or whenever there is a significant change.
Answer: D

ISACA test   CISM original questions   CISM   CISM braindump   CISM dumps

NO.10 Logging is an example of which type of defense against systems compromise?
A. Containment
B. Detection
C. Reaction
D. Recovery
Answer: B

ISACA braindump   CISM dumps   CISM certification   CISM exam prep   CISM test answers

NO.11 An internal audit has identified major weaknesses over IT processing. Which of the following should an
information security manager use to BEST convey a sense of urgency to management?
A. Security metrics reports
B. Risk assessment reports
C. Business impact analysis (BIA)
D. Return on security investment report
Answer: B

ISACA test questions   CISM   CISM

NO.12 What is the PRIMARY role of the information security manager in the process of information
classification within an organization?
A. Defining and ratifying the classification structure of information assets
B. Deciding the classification levels applied to the organization's information assets
C. Securing information assets in accordance with their classification
D. Checking if information assets have been classified properly
Answer: A

ISACA test questions   CISM practice test   CISM

NO.13 Identification and prioritization of business risk enables project managers to:
A. establish implementation milestones.
B. reduce the overall amount of slack time.
C. address areas with most significance.
D. accelerate completion of critical paths.
Answer: C

ISACA   CISM study guide   CISM study guide   CISM certification   CISM

NO.14 A security manager meeting the requirements for the international flow of personal data will need to
ensure:
A. a data processing agreement.
B. a data protection registration.
C. the agreement of the data subjects.
D. subject access procedures.
Answer: C

ISACA study guide   CISM exam   CISM

NO.15 Which of the following is MOST important in developing a security strategy?
A. Creating a positive business security environment
B. Understanding key business objectives
C. Having a reporting line to senior management
D. Allocating sufficient resources to information security
Answer: B

ISACA test   CISM   CISM dumps

NO.16 Which of the following is responsible for legal and regulatory liability?
A. Chief security officer (CSO)
B. Chief legal counsel (CLC)
C. Board and senior management
D. Information security steering group
Answer: C

ISACA exam   CISM   CISM test   CISM   CISM

NO.17 Which of the following factors is a primary driver for information security governance that does not
require any further justification?
A. Alignment with industry best practices
B. Business continuity investment
C. Business benefits
D. Regulatory compliance
Answer: D

ISACA   CISM   CISM   CISM   CISM answers real questions   CISM study guide

NO.18 Risk management programs are designed to reduce risk to:
A. a level that is too small to be measurable.
B. the point at which the benefit exceeds the expense.
C. a level that the organization is willing to accept.
D. a rate of return that equals the current cost of capital.
Answer: C

ISACA   CISM demo   CISM exam dumps   CISM   CISM   CISM exam prep

NO.19 The MOST important component of a privacy policy is:
A. notifications
B. warranties
C. liabilities
D. geographic coverage
Answer: A

ISACA   CISM demo   CISM   CISM exam   CISM

NO.20 It is MOST important that information security architecture be aligned with which of the following?
A. Industry best practices
B. Information technology plans
C. Information security best practices
D. Business objectives and goals
Answer: D

ISACA   CISM study guide   CISM   CISM   CISM test   CISM

NO.21 Acceptable risk is achieved when:
A. residual risk is minimized.
B. transferred risk is minimized.
C. control risk is minimized.
D. inherent risk is minimized.
Answer: A

ISACA certification training   CISM test questions   CISM   CISM original questions

NO.22 Which of the following results from the risk assessment process would BEST assist risk management
decision making?
A. Control risk
B. Inherent risk
C. Risk exposure
D. Residual risk
Answer: D

ISACA   CISM test answers   CISM certification

NO.23 Who in an organization has the responsibility for classifying information?
A. Data custodian
B. Database administrator
C. Information security officer
D. Data owner
Answer: D

ISACA test questions   CISM   CISM exam simulations   CISM study guide

NO.24 Temporarily deactivating some monitoring processes, even if supported by an acceptance of
operational risk, may not be acceptable to the information security manager if:
A. it implies compliance risks.
B. short-term impact cannot be determined.
C. it violates industry security practices.
D. changes in the roles matrix cannot be detected.
Answer: A

ISACA test questions   CISM test questions   CISM test questions   CISM   CISM

NO.25 Security technologies should be selected PRIMARILY on the basis of their:
A. ability to mitigate business risks
B. evaluations in trade publications
C. use of new and emerging technologies
D. benefits in comparison to their costs
Answer: A

ISACA   CISM braindump   CISM certification training   CISM answers real questions

NO.26 How would an information security manager balance the potentially conflicting requirements of an
international organization's security standards and local regulation?
A. Give organization standards preference over local regulations
B. Follow local regulations only
C. Make the organization aware of those standards where local regulations causes conflicts
D. Negotiate a local version of the organization standards
Answer: D

ISACA   CISM demo   CISM demo

NO.27 In order to highlight to management the importance of integrating information security in the business
processes, a newly hired information security officer should FIRST:
A. prepare a security budget.
B. conduct a risk assessment.
C. develop an information security policy.
D. obtain benchmarking information.
Answer: B

ISACA   CISM   CISM braindump   CISM

NO.28 Based on the information provided, which of the following situations presents the GREATEST
information security risk for an organization with multiple, but small, domestic processing locations?
A. Systems operation procedures are not enforced
B. Change management procedures are poor
C. Systems development is outsourced
D. Systems capacity management is not performed
Answer: B

ISACA   CISM test answers   CISM exam dumps

NO.29 The PRIMARY goal in developing an information security strategy is to:
A. establish security metrics and performance monitoring.
B. educate business process owners regarding their duties.
C. ensure that legal and regulatory requirements are met.
D. support the business objectives of the organization.
Answer: D

ISACA exam simulations   CISM exam   CISM   CISM demo   CISM test answers   CISM

NO.30 Which of the following BEST describes an information security manager's role in a multidisciplinary
team that will address a new regulatory requirement regarding operational risk?
A. Ensure that all IT risks are identified
B. Evaluate the impact of information security risks
C. Demonstrate that IT mitigating controls are in place
D. Suggest new IT controls to mitigate operational risk
Answer: B

ISACA   CISM practice test   CISM   CISM

ITCertKing offer the latest 000-129 exam material and high-quality HP0-J66 pdf questions & answers. Our HP0-J63 VCE testing engine and 642-457 study guide can help you pass the real exam. High-quality HP0-S33 dumps training materials can 100% guarantee you pass the exam faster and easier. Pass the exam to obtain certification is so simple.

Article Link: http://www.itcertking.com/CISM_exam.html

没有评论:

发表评论