Overall Questions (15 random)

You got 8 of 15 possible points.
Your score was: 53 %

Remember, these quizzes test your overall CISSP knowledge but should not be used as CISSP exam prep examples.

Question Results

Score 0 of 1

Question:

Which classification of fuel type is grease given?

Response:

A

C

D

B

Score 0 of 1

Question:

Which access control protects the entire system?

Response:

Access Control Lists

Operating System Controls/Policies

System Access Controls

Firewalls/IPS

Data Access Controls

Score 1 of 1

Question:

Which access control includes asset classification?

Response:

Owner

Physical

Organizational

Technical

Administrative

Score 0 of 1

Question:

Which of the following is primarily focused on reducing risk?

Response:

Detective

Deterrent

Recovery

Preventative

Corrective

Score 1 of 1

Question:

Match the following key terms

Response:

MatchUser answerFeedback

Availability

Reliable and timely access to data and resources

correct

Confidentiality

Necessary level of secrecy, unauthorized disclosure is prevented

correct

Shoulder surfing

Unauthorized viewing of information (screen peeking)

correct

Social Engineering

Tricking someone into giving sensitive information (to gain unauthorized access)

correct
Score 1 of 1

Question:

Clark-Wilson focuses primarily on:

Response:

Address Integrity

Accessibility

Availability

Confidentialty

Authentication

Score 1 of 1

Question:

John's computer access changed with his reassignment to a new department. This is an example of:

Response:

Role-based access control

Owner set access control

Access List Control

Mandatory access control

Need-to-Know control

Score 1 of 1

Question:

Which of the following packet switched networks is best suited to support fully meshed VPNs?

Response:

SMDS

SONET

ATM

MPLS

Frame Relay

Score 0 of 1

Question:

Match the following terms and definitions

Response:

MatchUser answerFeedback

Intended to discourage a potential attacker

Deterrent

correct

Intended to avoid an incident from happening

Preventive

correct

Fixes component or systems after an incident has occurred

Compensating

incorrect

Intended to bring the environment back to production levels

Recovery

correct

Identify an incidents activities

Detective

correct

Alternate measures of control

Corrective

incorrect
Score 1 of 1

Question:

Which of the following is primarily focused on identifying alternate solutions to achieve a task?

Response:

Preventative

Compensating

Recovery

Corrective

Detective

Score 0 of 1

Question:

More key terms from Chapter 2

Response:

MatchUser answerFeedback

Weakness or lack of a countermeasure

Vulnerability

correct

Entity that can exploit a vulnerability

Threat agent

correct

The danger of having a vulnerability exploited

Exposure

incorrect

The probability of a threat being realized

Risk

correct

Presence of a vulnerability which exposes the organization

Threat

incorrect
Score 1 of 1

Question:

Match the following control types to their purposes

Response:

MatchUser answerFeedback

Reducing Risk

Preventative

correct

Correcting violations and incidents

Detective

Corrective controls also help improve existing preventative and detective controls

correct

Discouraging violations

Deterrent

correct

Providing alternate ways of accomplishing a task

Compensating

correct

Restoring systems and information

Recovery

correct
Score 0 of 1

Question:

In MAC the access policy is set by:

Response:

network ACL

the owner

the GPO

the system

the role

Score 1 of 1

Question:

Which access control includes motion detectors?

Response:

Administrative

Organizational

Technical

Physical

Authentication

Score 0 of 1

Question:

What is the ideal humidity level for a data center?

Response:

20-40%

60-80%

30-50%

40-60%