A Complete Guide To The CAP Exam: Review Questions

Approved & Edited by ProProfs Editorial Team
The editorial team at ProProfs Quizzes consists of a select group of subject experts, trivia writers, and quiz masters who have authored over 10,000 quizzes taken by more than 100 million users. This team includes our in-house seasoned quiz moderators and subject matter experts. Our editorial experts, spread across the world, are rigorously trained using our comprehensive guidelines to ensure that you receive the highest quality quizzes.
Learn about Our Editorial Process
| By Chrisjkent
C
Chrisjkent
Community Contributor
Quizzes Created: 1 | Total Attempts: 1,660
Questions: 181 | Attempts: 1,660

SettingsSettingsSettings
A Complete Guide To The CAP Exam: Review Questions - Quiz

Are you preparing for the CAP exam? Do you know what are the requirements to take the CAP exam? Here is a quiz that consists of all the questions and answers that can help you prepare for the entrance test. Enhance your knowledge with quick feedback and retake the quiz to see what you have learned.


Questions and Answers
  • 1. 

    During which RMF step is the system security plan initially approved?

    • A.

      RMF Step 1 Categorize Information System

    • B.

      RMF Step 2 Select Security Controls

    • C.

      RMF Step 3 Implement Security Controls

    • D.

      RMF Step 5 Authorize Information System

    Correct Answer
    B. RMF Step 2 Select Security Controls
    Explanation
    During RMF Step 2, Select Security Controls, the system security plan is initially approved. This step involves the identification and selection of appropriate security controls for the information system based on the system categorization determined in Step 1. The system security plan is reviewed and approved to ensure that the selected controls align with the system's security requirements and objectives. Once the plan is approved, it serves as a roadmap for implementing the selected security controls in the subsequent steps of the RMF process.

    Rate this question:

  • 2. 

    Which organizational official is responsible for the procurement, development, integration, modification, operation, maintenance, and disposal of an information system?

    • A.

      Information system security engineer (ISSE)

    • B.

      Chief information officer (CIO)

    • C.

      Information system owner (ISO)

    • D.

      Information security architect

    Correct Answer
    C. Information system owner (ISO)
    Explanation
    The Information System Owner (ISO) is responsible for the entire life cycle of an information system, including its procurement, development, integration, modification, operation, maintenance, and disposal. The ISO ensures that the system meets the organization's needs, is secure, and is in compliance with relevant regulations and policies. They have the authority and accountability for the system's overall performance and are responsible for making decisions regarding its operation and maintenance. The ISO works closely with other stakeholders, such as the Chief Information Officer (CIO) and Information System Security Engineer (ISSE), to ensure the system's success.

    Rate this question:

  • 3. 

    Which authorization approach considers time elapsed since the authorization results were produced, the environment of operation, the criticality/sensitivity of the information, and the risk tolerance of the other organization?

    • A.

      Leveraged

    • B.

      Single

    • C.

      Joint

    • D.

      Site specific

    Correct Answer
    A. Leveraged
    Explanation
    The leveraged authorization approach considers various factors such as the time elapsed since the authorization results were produced, the environment of operation, the criticality/sensitivity of the information, and the risk tolerance of the other organization. This approach takes into account the specific circumstances and context in which the authorization is being granted, allowing for a more tailored and flexible authorization process.

    Rate this question:

  • 4. 

    System authorization programs are marked by frequent failure due to, among other things, poor systems inventory, failure to fix responsibility at the system level, and

    • A.

      Inability to work with remote teams.

    • B.

      Lack of a project management office.

    • C.

      Insufficient system rights.

    • D.

      Lack of management support.

    Correct Answer
    D. Lack of management support.
    Explanation
    The given answer, lack of management support, is the most suitable explanation for the frequent failure of system authorization programs. This is because poor systems inventory, failure to fix responsibility at the system level, and inability to work with remote teams can all be addressed and improved with proper management support. Without management support, it becomes challenging to allocate resources, establish clear responsibilities, and ensure effective communication and collaboration among team members. Therefore, lack of management support can significantly hinder the success of system authorization programs.

    Rate this question:

  • 5. 

    In what phases of the Risk Management Framework (RMF) and system development life cycle (SDLC), respectively, does documentation of control implementation start?

    • A.

      Categorization and initiation

    • B.

      Implement security controls and development/acquisition

    • C.

      Authorization and operations/maintenance

    • D.

      Monitor and sunset

    Correct Answer
    B. Implement security controls and development/acquisition
    Explanation
    In the Risk Management Framework (RMF), the documentation of control implementation starts during the phase of "Implement security controls and development/acquisition". This phase involves the actual implementation of the security controls identified during the earlier phases of the RMF, such as categorization and initiation. It also includes the development or acquisition of the system, ensuring that the necessary security controls are incorporated into the design and development process. Therefore, this is the phase where documentation of control implementation begins.

    Rate this question:

  • 6. 

    The tiers of the National Institute of Standards and Technology (NIST) risk management framework are

    • A.

      Operational, management, system.

    • B.

      Confidentiality, integrity, availability.

    • C.

      Organization, mission/business process, information system

    • D.

      Prevention, detection, recovery

    Correct Answer
    C. Organization, mission/business process, information system
    Explanation
    The correct answer is organization, mission/business process, information system. This is because the NIST risk management framework is designed to help organizations identify and manage risks to their information systems. The framework starts at the organizational level, where risks are assessed in relation to the organization's mission and business processes. From there, risks are evaluated and managed at the level of individual information systems. This tiered approach allows for a comprehensive and systematic approach to risk management.

    Rate this question:

  • 7. 

    NIST guidance classifies security controls as

    • A.

      Production, development, and test.

    • B.

      People, process, and technology.

    • C.

      System-specific, common and hybrid.

    • D.

      Technical, administrative, and program.

    Correct Answer
    C. System-specific, common and hybrid.
    Explanation
    The NIST guidance classifies security controls into three categories: system-specific, common, and hybrid. System-specific controls are designed for specific information systems or applications, while common controls are applicable to multiple systems and can be inherited by system-specific controls. Hybrid controls are a combination of system-specific and common controls, providing a flexible approach to security. This classification helps organizations in effectively implementing security measures by categorizing controls based on their applicability and usage.

    Rate this question:

  • 8. 

    Which of the following specifies security requirements for federal information and information systems in 17 security-related areas that represent a broad-based, balanced information security program?

    • A.

      Federal Information Processing Standard (FIPS) 199, Standards for Security Categorization of Federal Information and Information Systems

    • B.

      FIPS 200, Minimum Security Requirements for Federal Information and Information Systems

    • C.

      Committee on National Security Systems (CNSS) Instruction No. 1253, Security Categorization and Control Selection for National Security Systems

    • D.

      Section 3541 Title 44 U.S.C. Federal Information Security Management Act of 2002

    Correct Answer
    B. FIPS 200, Minimum Security Requirements for Federal Information and Information Systems
    Explanation
    FIPS 200 specifies the minimum security requirements for federal information and information systems. It covers 17 security-related areas that represent a comprehensive and balanced information security program. This standard ensures that federal information and information systems are adequately protected against potential threats and vulnerabilities. It provides guidelines for categorizing information and selecting appropriate security controls to safeguard federal information and maintain the confidentiality, integrity, and availability of the systems. FIPS 200 is an essential document for establishing a robust security framework within federal agencies.

    Rate this question:

  • 9. 

    After a monthly change control board meeting at which the team determined the security impact  of proposed changes to an application, what would be the team's next action?

    • A.

      Prepare the plan of action and milestones based on the findings and recommendations of the security assessment report excluding any remediation actions taken.

    • B.

      Prepare the security assessment report documenting the issues, findings, and recommendations from the security control assessment.

    • C.

      Update the security plan, security assessment report, and plan of action and milestones based on the results of the change control board's security impact analysis.

    • D.

      Assess a selected subset of the security controls employed within and inherited by the application in accordance with the organization-defined monitoring strategy.

    Correct Answer
    C. Update the security plan, security assessment report, and plan of action and milestones based on the results of the change control board's security impact analysis.
    Explanation
    After the monthly change control board meeting, the team's next action would be to update the security plan, security assessment report, and plan of action and milestones based on the results of the change control board's security impact analysis. This is necessary to incorporate any new findings or recommendations from the meeting and ensure that the security measures are aligned with the proposed changes to the application.

    Rate this question:

  • 10. 

    When an authorization to operate (ATO) is issued, which of the following roles authoritatively accepts residual risk on behalf of the organization?

    • A.

      Information owner

    • B.

      Chief information security officer (CISO)

    • C.

      Authorizing official (AO)

    • D.

      AO or the AO's designated representative (DR)

    Correct Answer
    C. Authorizing official (AO)
    Explanation
    When an authorization to operate (ATO) is issued, the authorizing official (AO) is the role that authoritatively accepts residual risk on behalf of the organization. This means that the AO is responsible for making the final decision regarding the acceptance of any remaining risks after security controls have been implemented. The AO has the authority to accept these risks and make the determination that the benefits of operating the system outweigh the potential harm. The AO's role is crucial in ensuring that the organization understands and accepts the level of risk associated with operating the system.

    Rate this question:

  • 11. 

    When attempting to categorize a system, which two Risk Management Framework (RMF) starting point inputs should be accounted for?

    • A.

      Federal laws and organizational policies

    • B.

      Federal laws and Office of Management and Budget (OMB) policies

    • C.

      Federal Information Security Management Act (FISMA) and the Privacy Act

    • D.

      Architectural descriptions and organizational inputs

    Correct Answer
    D. Architectural descriptions and organizational inputs
  • 12. 

    Documenting the description of the system in the system security plan is the primary responsibility of which RMF role?

    • A.

      Authorizing official (AO)

    • B.

      Information owner

    • C.

      Information system security officer (ISSO)

    • D.

      Information system owner

    Correct Answer
    D. Information system owner
    Explanation
    The primary responsibility of the information system owner in the RMF (Risk Management Framework) is to document the description of the system in the system security plan. The system owner is responsible for overseeing the development, operation, and maintenance of the information system, and ensuring that it aligns with the organization's security requirements. By documenting the system description in the system security plan, the system owner provides a comprehensive understanding of the system's security controls, vulnerabilities, and risk mitigation strategies, which is crucial for effective risk management and decision-making.

    Rate this question:

  • 13. 

    The registration of the system directly follows which RMF task?

    • A.

      Categorized the system

    • B.

      Describe the system

    • C.

      Review and approve the system security plan

    • D.

      Select security controls

    Correct Answer
    B. Describe the system
    Explanation
    The registration of the system directly follows the task of describing the system. Before registering a system, it is important to have a clear understanding and description of the system's components, functions, and boundaries. This information is necessary for accurately registering the system and ensuring that it is categorized correctly. Once the system has been described, it can then be registered in accordance with the relevant guidelines and procedures.

    Rate this question:

  • 14. 

    When should the information system owner document the information system and authorization boundary description in the security plan?

    • A.

      After security controls are implemented

    • B.

      While assembling the authorization package

    • C.

      After security categorization

    • D.

      When reviewing the security control assessment plan

    Correct Answer
    C. After security categorization
    Explanation
    The information system owner should document the information system and authorization boundary description in the security plan after security categorization. This is because security categorization helps in determining the impact level of the system and the appropriate security controls needed. Once the categorization is done, the owner can then document the system and boundary description in the security plan, which outlines the security measures and controls to be implemented.

    Rate this question:

  • 15. 

    Information developed from Federal Information Processing Standard (FIPS) 199 may be used as an input to which authorization package document?

    • A.

      Security assessment report (SAR)

    • B.

      System security plan (SSP)

    • C.

      Plan of actions and milestones (POA&M)

    • D.

      Authorization decision document

    Correct Answer
    B. System security plan (SSP)
    Explanation
    Information developed from Federal Information Processing Standard (FIPS) 199 may be used as an input to the System Security Plan (SSP). FIPS 199 provides guidance on categorizing information and information systems based on the potential impact of a breach. The SSP is a comprehensive document that outlines the security controls and safeguards implemented in an information system. It includes information on the system's security categorization, security controls, and risk assessment. Therefore, the information developed from FIPS 199 would be used to inform and populate the SSP.

    Rate this question:

  • 16. 

    An organization's information systems are a mix of Windows and UNIX systems located in a single computer room. Access to the computer room is restricted by the use of door locks that require proximity cards and personal identification numbers. Only a small percentage of the organization's employees have access to the computer room. The computer room access restriction is an example of what type of security control relative to the hardware in the computer room?

    • A.

      Managerial

    • B.

      System specific

    • C.

      Technical

    • D.

      Inherited

    Correct Answer
    D. Inherited
    Explanation
    The computer room access restriction is an example of an inherited security control relative to the hardware in the computer room. This means that the control was already in place and inherited from a previous system or organization. It is not a managerial control, as it does not involve managerial decisions or policies. It is not system specific, as it applies to both Windows and UNIX systems. It is also not a technical control, as it does not involve technical measures such as encryption or firewalls.

    Rate this question:

  • 17. 

    Why is security control volatility an important consideration in the development of a security control monitoring strategy?

    • A.

      It identifies needed security control monitoring exceptions.

    • B.

      It indicates a need for compensating controls.

    • C.

      It establishes priority for security control monitoring.

    • D.

      It provides justification for revisions to the configuration management and control plan.

    Correct Answer
    C. It establishes priority for security control monitoring.
    Explanation
    Security control volatility refers to the frequency and extent of changes in security controls. Considering security control volatility is important in the development of a security control monitoring strategy because it helps establish priority for security control monitoring. By identifying which controls are more likely to change or be affected by volatility, organizations can allocate resources and prioritize monitoring efforts accordingly. This ensures that the most critical controls are continuously monitored and any potential vulnerabilities or breaches are promptly identified and addressed.

    Rate this question:

  • 18. 

    An information system is currently in the initiation phase of the system development life cycle (SDLC) and has been categorized high impact. the information system owner wants to inherit common controls provided by another organizational information system that is categorized moderate impact. How does the information system owner ensure that the common controls will provide adequate protection for the information system?

    • A.

      Supplement the common controls with system-specific or hybrid controls to achieve the required protection for the system.

    • B.

      Ask the common control provider for the system security plan for the common controls.

    • C.

      Consult with the information system security engineer and the information security architect.

    • D.

      Perform rigorous testing of the common controls to determine if they provide adequate protection.

    Correct Answer
    A. Supplement the common controls with system-specific or hybrid controls to achieve the required protection for the system.
    Explanation
    The information system owner can ensure that the common controls will provide adequate protection for the information system by supplementing them with system-specific or hybrid controls. This means that in addition to the common controls provided by another organizational information system, the owner should implement additional controls that are specific to their own system or a combination of common and specific controls. This approach will help achieve the required level of protection for the system.

    Rate this question:

  • 19. 

    An effective security control monitoring strategy for an information system includes

    • A.

      Monitoring the security controls of interconnecting information systems outside the authorization boundary.

    • B.

      Active involvement by authorizing officials in the ongoing management of information system-related security risks.

    • C.

      The annual assessment of all security controls in the information system.

    • D.

      All controls listed in NIST SP 800-53, Revision 3.

    Correct Answer
    B. Active involvement by authorizing officials in the ongoing management of information system-related security risks.
    Explanation
    An effective security control monitoring strategy for an information system includes active involvement by authorizing officials in the ongoing management of information system-related security risks. This means that the individuals responsible for authorizing the use of the information system should play an active role in monitoring and managing security risks. By doing so, they can ensure that the necessary controls are in place and that any potential risks are identified and addressed in a timely manner. This involvement helps to ensure that the security of the information system is continuously maintained and that any emerging threats or vulnerabilities are effectively managed.

    Rate this question:

  • 20. 

    A large organization has a documented information security policy that has been reviewed and approved by senior officials and is readily available to all organizational staff. This information security policy explicitly addresses each of the 17 control families in NIST SP 800-53, Revision 3. Some system owners also established procedures for the technical class of security controls on certain of their systems. In their respective system security plans, control AC-1 Access Control Policy and Procedures (a technical class security control) must be identified as what type of control?

    • A.

      Fully inheritable

    • B.

      Hybrid

    • C.

      System specific

    • D.

      Inherited

    Correct Answer
    B. Hybrid
    Explanation
    In this scenario, the system owners have established procedures for the technical class of security controls on certain systems, which means that they have implemented additional controls beyond what is outlined in the organization's information security policy. This makes the control AC-1 Access Control Policy and Procedures a hybrid control, as it combines elements from both the organization-wide policy and the system-specific procedures.

    Rate this question:

  • 21. 

    When determining the applicability of a specific security control, the security professional should utilize which type of guidance?

    • A.

      Categorization

    • B.

      Selection

    • C.

      Scoping

    • D.

      Remediation

    Correct Answer
    C. Scoping
    Explanation
    The security professional should utilize scoping guidance when determining the applicability of a specific security control. Scoping involves defining the boundaries and extent of the control's coverage. It helps in identifying the systems, assets, processes, or areas that the control should be applied to. By using scoping guidance, the security professional can ensure that the control is appropriately implemented and targeted to the relevant areas, maximizing its effectiveness in protecting the organization's assets and mitigating potential risks.

    Rate this question:

  • 22. 

    When making a determination regarding the adequacy of the implementation of inherited controls for their respective systems, and information system owner (ISO) can refer to the authorization package prepared by which of the following?

    • A.

      Information owner/steward (IO)

    • B.

      Information system security engineer (ISSE)

    • C.

      Information systems security officer (ISSO)

    • D.

      Common control provider (CCP)

    Correct Answer
    D. Common control provider (CCP)
    Explanation
    The Common Control Provider (CCP) prepares the authorization package, which includes the documentation of inherited controls and their implementation. The authorization package provides information about the adequacy of the implementation of inherited controls for their respective systems. Therefore, when making a determination regarding the adequacy of the implementation of inherited controls, an information system owner (ISO) can refer to the authorization package prepared by the Common Control Provider (CCP).

    Rate this question:

  • 23. 

    The initial security plan for a new application has been approved. What is the next activity in the RMF?

    • A.

      Develop a new strategy for the continuous monitoring of security control effectiveness.

    • B.

      Assemble the security authorization package.

    • C.

      Implement the security controls specified in the security plan.

    • D.

      Assess a selected subset of the security controls inherited by the information system.

    Correct Answer
    C. Implement the security controls specified in the security plan.
    Explanation
    The correct answer is to implement the security controls specified in the security plan. Once the initial security plan for a new application has been approved, the next activity in the Risk Management Framework (RMF) is to actually implement the security controls that have been outlined in the plan. This involves putting into action the necessary measures and safeguards to protect the application and its data from potential threats and vulnerabilities. By implementing the security controls, the application can be better secured and prepared for the next steps in the RMF process.

    Rate this question:

  • 24. 

    Which role has the supporting responsibility to coordinate changes to the system, assess the security impact, and update the system security plan?

    • A.

      Information system security officer (ISSO)

    • B.

      Information system owner (ISO)

    • C.

      Common Control Provider

    • D.

      Senior agency information security officer

    Correct Answer
    A. Information system security officer (ISSO)
    Explanation
    The Information system security officer (ISSO) is responsible for coordinating changes to the system, assessing the security impact, and updating the system security plan. They play a crucial role in ensuring the security of the information system by managing and implementing security measures. The ISSO works closely with other stakeholders, such as the Information system owner (ISO) and Senior agency information security officer, to ensure that any changes to the system are properly assessed and the security plan is updated accordingly. The Common Control Provider may also have a supporting role in coordinating changes, but the primary responsibility lies with the ISSO.

    Rate this question:

  • 25. 

    Who is primarily responsible for the development of system-specific procedures?

    • A.

      System owner

    • B.

      Information systems security officer (ISSO)

    • C.

      System architect

    • D.

      System administrator

    Correct Answer
    A. System owner
    Explanation
    The system owner is primarily responsible for the development of system-specific procedures. As the owner of the system, they have the authority and accountability to ensure that the system operates effectively and securely. They are responsible for establishing and implementing procedures that align with the organization's goals and objectives. The system owner collaborates with other stakeholders such as the system architect, information systems security officer (ISSO), and system administrator to develop and maintain the procedures necessary for the system's development and operation.

    Rate this question:

  • 26. 

    An initial remediation action was taken by the information system owner (ISO) based on findings from the security assessment report (SAR). What is the next appropriate step based on the RMF?

    • A.

      ISO documents the remedial action in the security plan.

    • B.

      Include the remediation action taken by information system owner as an addendum to the SAR.

    • C.

      Information system security officer (ISSO) documents the remediation action and informs the ISO.

    • D.

      Remedial action taken is sent for review to the ISSO.

    Correct Answer
    B. Include the remediation action taken by information system owner as an addendum to the SAR.
    Explanation
    The next appropriate step based on the RMF is to include the remediation action taken by the information system owner as an addendum to the security assessment report (SAR). This ensures that the action taken is properly documented and can be reviewed by relevant parties. It allows for transparency and accountability in the remediation process, as well as providing a comprehensive record of the actions taken to address the findings from the security assessment.

    Rate this question:

  • 27. 

    Which of the following control families belongs to the management class of security controls?

    • A.

      Media protection

    • B.

      Configuration management

    • C.

      Access control

    • D.

      Risk assessment

    Correct Answer
    D. Risk assessment
    Explanation
    Risk assessment belongs to the management class of security controls because it involves identifying, analyzing, and evaluating potential risks to an organization's assets, systems, and information. It is a proactive approach that helps in making informed decisions about implementing appropriate security measures to mitigate risks effectively. Risk assessment is an essential part of the overall security management process and helps in prioritizing resources and efforts to address the most critical risks.

    Rate this question:

  • 28. 

    Prior to completion of the security assessment report (SAR), what type of analysis is performed when agile, iterative development, is used?

    • A.

      Regression analysis

    • B.

      Interim assessment

    • C.

      Incremental assessment

    • D.

      Executive assessment

    Correct Answer
    C. Incremental assessment
    Explanation
    When agile, iterative development is used, an incremental assessment is performed prior to the completion of the security assessment report (SAR). This type of analysis involves evaluating the security measures and controls that have been implemented at each stage of the development process. It allows for continuous monitoring and improvement of security throughout the development lifecycle, ensuring that any vulnerabilities or weaknesses are identified and addressed in a timely manner. Incremental assessment is an essential practice in agile development to maintain the security of the system being developed.

    Rate this question:

  • 29. 

    In the case of a complex information system, where a "leveraged authorization" that involves two agencies will be conducted, what is the minimum number of system boundaries/accreditation boundaries that can exist?

    • A.

      Only one.

    • B.

      Only two, because there are two agencies.

    • C.

      At least two.

    • D.

      A leveraged authorization cannot be conducted with more that one agency involved.

    Correct Answer
    A. Only one.
    Explanation
    In the case of a complex information system, a "leveraged authorization" involving two agencies can be conducted with only one system boundary/accreditation boundary. This means that the entire system can be accredited as a whole, without the need for separate boundaries for each agency. The leveraged authorization allows for sharing of security controls and assessments between the two agencies, streamlining the accreditation process.

    Rate this question:

  • 30. 

    Who determines the required level of independence for security control assessors?

    • A.

      Information system owner (ISO)

    • B.

      Information system security manager (ISSM)

    • C.

      Authorizing official (AO)

    • D.

      Information system security officer (ISSO)

    Correct Answer
    C. Authorizing official (AO)
    Explanation
    The authorizing official (AO) is responsible for determining the required level of independence for security control assessors. The AO is typically a senior management official who has the authority to make decisions regarding the security of the information system. They are responsible for assessing the risk and determining the appropriate level of independence needed for security control assessors to ensure an unbiased and objective assessment of the system's security controls.

    Rate this question:

  • 31. 

    System authorization is now used to refer to which of the following terms?

    • A.

      System security declaration

    • B.

      Certification and accreditation

    • C.

      Security test and evaluation

    • D.

      Continuous monitoring

    Correct Answer
    B. Certification and accreditation
    Explanation
    System authorization is now used to refer to the process of certification and accreditation. This process involves evaluating and assessing the security controls and risks associated with a system to determine its compliance with established security standards and guidelines. It includes activities such as security test and evaluation, continuous monitoring, and the issuance of a formal authorization to operate the system.

    Rate this question:

  • 32. 

    What key information is used by the authorizing official (AO) to assist with the risk determination of an information system (IS)?

    • A.

      Security authorization package (SAP)

    • B.

      Plan of action and milestones (POA&M)

    • C.

      Security plan (SP)

    • D.

      Interconnection security agreement (ISA)

    Correct Answer
    A. Security authorization package (SAP)
    Explanation
    The authorizing official (AO) uses the security authorization package (SAP) to assist with the risk determination of an information system (IS). The SAP contains all the necessary documentation and evidence that demonstrates the security controls and measures implemented in the system. It includes the security plan (SP), which outlines the system's security requirements and controls, the plan of action and milestones (POA&M), which identifies any vulnerabilities or weaknesses in the system and the steps to mitigate them, and the interconnection security agreement (ISA), which outlines the security requirements for connecting the system with other systems or networks. By reviewing the SAP, the AO can assess the level of risk associated with the IS and make an informed decision regarding its authorization.

    Rate this question:

  • 33. 

    When an authorizing official (AO) submits the security authorization decision, what responses should the information system owner (ISO) expect to receive?

    • A.

      Authorized to operate (ATO) or denial authorization to operate (DATO), the conditions for the authorization placed on the information system and owner, and the authorization termination date

    • B.

      Authorized to operate (ATO) or denial authorization to operate (DATO), the list of security controls assessed, and a system contingency plan

    • C.

      Authorized to operate (ATO) or denial authorization to operate (DATO), and the conditions for the authorization placed on the information system and owner

    • D.

      A plan of action and milestones (POA&M), the conditions for the authorization placed on the information system and owner, and the authorization termination date

    Correct Answer
    A. Authorized to operate (ATO) or denial authorization to operate (DATO), the conditions for the authorization placed on the information system and owner, and the authorization termination date
    Explanation
    The authorizing official (AO) will provide the information system owner (ISO) with either an Authorized to Operate (ATO) or a denial authorization to operate (DATO). Additionally, the ISO can expect to receive information about the conditions that have been placed on the authorization for both the information system and the owner. Lastly, the authorization termination date will also be provided. This means that the ISO will be informed whether their system has been approved for operation, the conditions they need to meet, and when the authorization will expire.

    Rate this question:

  • 34. 

    What should the system owner use to prioritize mitigation actions when developing the plan of action and milestones (POA&M)?

    • A.

      Budget constraints

    • B.

      Risk assessment results

    • C.

      Continuous monitoring strategy

    • D.

      Recommendations of the information owners

    Correct Answer
    B. Risk assessment results
    Explanation
    The system owner should use risk assessment results to prioritize mitigation actions when developing the plan of action and milestones (POA&M). Risk assessment helps identify potential threats and vulnerabilities, assess their likelihood and impact, and prioritize them based on their level of risk. By using risk assessment results, the system owner can focus on addressing the most critical risks first and allocate resources accordingly. This ensures that mitigation efforts are targeted towards the areas that pose the highest risk to the system's security and overall objectives.

    Rate this question:

  • 35. 

    According to NIST SP 800-39, when an organization responds to risk by eliminating the activities or technologies that are the basis for the risk, that organization is

    • A.

      Accepting the risk.

    • B.

      Avoiding the risk.

    • C.

      Transferring the risk.

    • D.

      Mitigating the risk.

    Correct Answer
    B. Avoiding the risk.
    Explanation
    According to NIST SP 800-39, when an organization responds to risk by eliminating the activities or technologies that are the basis for the risk, that organization is avoiding the risk. By eliminating the activities or technologies, the organization is effectively removing the potential for the risk to occur. This approach aims to completely eliminate the risk rather than accepting or transferring it to another party. Mitigating the risk, on the other hand, involves reducing the impact or likelihood of the risk occurring, but not necessarily eliminating it entirely.

    Rate this question:

  • 36. 

    An effective continuous monitoring program can be used to

    • A.

      Meet the Federal Information Processing Standard (FIPS) Publication 200 requirement for monthly risk assessments.

    • B.

      Meet an organization's requirement for periodic information assurance training of all computer users.

    • C.

      Replace information system security audit logs.

    • D.

      Support the Federal Information Security Management Act (FISMA) requirement for annual assessment of the security controls in information systems.

    Correct Answer
    D. Support the Federal Information Security Management Act (FISMA) requirement for annual assessment of the security controls in information systems.
    Explanation
    An effective continuous monitoring program can support the Federal Information Security Management Act (FISMA) requirement for annual assessment of the security controls in information systems. Continuous monitoring involves regularly assessing and analyzing security controls to ensure that they are functioning effectively and meeting the required standards. By implementing a continuous monitoring program, organizations can proactively identify and address any vulnerabilities or weaknesses in their information systems, thus complying with FISMA's requirement for annual security control assessments.

    Rate this question:

  • 37. 

    According to RMF, which role has a primary responsibility to report the security status of the information system to the authorizing official (AO) and other appropriate organizational officials on an ongoing basis in accordance with the monitoring strategy?

    • A.

      Information system security officer (ISSO)

    • B.

      Common control provider

    • C.

      Independent assessor

    • D.

      Senior information assurance officer (SIAO)

    Correct Answer
    B. Common control provider
    Explanation
    The common control provider is responsible for reporting the security status of the information system to the authorizing official and other appropriate organizational officials on an ongoing basis in accordance with the monitoring strategy. This role ensures that the common controls are implemented and operating effectively within the information system, and they have the necessary knowledge and expertise to provide accurate and timely reports on the security status.

    Rate this question:

  • 38. 

    During an annual assessment, numerous high-risk findings are discovered on a critical organizational system. The system's Federal Information Processing Standard (FIPS) 199 rating is "high" integrity, "high" confidentiality, and "low" availability. The organization has a very low risk tolerance. What is the best decision that should be made in this situation?

    • A.

      The authorizing official should deny operation of the system until risk is reduced to an acceptable level.

    • B.

      The information system owner should resolve issues as quickly as possible while keeping the system up.

    • C.

      The security control assessor should implement immediate compensating controls.

    • D.

      The chief information security officer should scope and tailor the weak controls to ensure proper function.

    Correct Answer
    A. The authorizing official should deny operation of the system until risk is reduced to an acceptable level.
    Explanation
    Given that the system has a "high" integrity and confidentiality rating but a "low" availability rating, it indicates that the system is highly secure but may not be accessible when needed. Additionally, the organization has a very low risk tolerance. In this situation, the best decision would be for the authorizing official to deny operation of the system until the risk is reduced to an acceptable level. This ensures that the organization's security requirements are met and that the system is not operated under high-risk conditions.

    Rate this question:

  • 39. 

    Which NIST SP 800 series document is concerned with continuous monitoring for federal information systems and organizations?

    • A.

      SP 800-26

    • B.

      SP 800-64

    • C.

      SP 800-137

    • D.

      SP 800-144

    Correct Answer
    C. SP 800-137
    Explanation
    NIST SP 800-137 is the correct answer. This document specifically addresses continuous monitoring for federal information systems and organizations. It provides guidance on establishing and implementing a continuous monitoring program to effectively manage and mitigate risks to the systems and organizations.

    Rate this question:

  • 40. 

    Which of the following are phases of the NIST RMF?

    • A.

      Categorize, select, implement, authorize

    • B.

      Assess, certify, accredit, manage

    • C.

      Prepare, execute, authorize, monitor

    • D.

      Assess, mitigate, authorize, monitor

    Correct Answer
    A. Categorize, select, implement, authorize
    Explanation
    The NIST RMF (Risk Management Framework) is a process that helps organizations manage and mitigate risks to their information systems. The phases of the NIST RMF are Categorize, Select, Implement, and Authorize. In the Categorize phase, the organization identifies and categorizes its information systems and the data they handle. In the Select phase, the organization selects the appropriate security controls for its systems based on the categorization. In the Implement phase, the organization implements the selected security controls. Finally, in the Authorize phase, the organization authorizes the system to operate based on an assessment of its security posture.

    Rate this question:

  • 41. 

    In which type of access control do user ID and password system come under?

    • A.

      Physical

    • B.

      Administrative

    • C.

      Power

    • D.

      Technical

    Correct Answer
    D. Technical
    Explanation
    The user ID and password system come under the technical access control. This type of access control involves the use of technological measures to restrict access to systems, networks, or data. User IDs and passwords are commonly used as a means of authentication in technical access control systems to verify the identity of users before granting them access to resources.

    Rate this question:

  • 42. 

    During the security impact analysis vulnerabilities were uncovered in the information system. Which of the following documents should address the outstanding items?

    • A.

      Plan of action and milestones

    • B.

      System security plan

    • C.

      System discrepancy plan

    • D.

      System deficiency plan

    Correct Answer
    A. Plan of action and milestones
    Explanation
    During the security impact analysis, vulnerabilities were identified in the information system. The Plan of Action and Milestones (POAM) is a document that addresses the outstanding items or vulnerabilities found during the analysis. It outlines the steps and timeline for remediation, assigning responsibilities to individuals or teams, and tracking progress. The POAM helps prioritize and manage the resolution of security issues, ensuring that the necessary actions are taken to address the vulnerabilities and improve the overall security of the system. The System Security Plan (SSP) provides an overview of the security controls and safeguards in place, while the System Discrepancy Plan and System Deficiency Plan do not specifically address the outstanding vulnerabilities identified during the security impact analysis.

    Rate this question:

  • 43. 

    Which of the following would be an accurate description of the role of the ISSO in the RMF process?

    • A.

      The ISSO determines whether a system is ready for certification and conducts the certification process.

    • B.

      The operational interests of system users are vested in the ISSO.

    • C.

      The ISSO coordinates all aspects of the system from initial concept through development to implementation and system maintenance.

    • D.

      The ISSO is responsible to the DAA for maintaining the appropriate operational security posture for an information system or program.

    Correct Answer
    D. The ISSO is responsible to the DAA for maintaining the appropriate operational security posture for an information system or program.
    Explanation
    The ISSO is responsible for maintaining the appropriate operational security posture for an information system or program. This means that they are in charge of ensuring that the system or program is secure and protected from potential threats and vulnerabilities. They work closely with the DAA (Designated Approving Authority) to ensure that all security measures are in place and that the system or program meets the necessary security requirements.

    Rate this question:

  • 44. 

    Which of the following statements about the authentication concept of information security management is true?

    • A.

      It ensures that modifications are not made to data by unauthorized personnel or processes.

    • B.

      It determines the actions and behaviors of a single individual within a system and identifies that particular individual.

    • C.

      It ensures the reliable and timely access to resources.

    • D.

      It establishes the identity of users and ensures that the users are who they say they are.

    Correct Answer
    D. It establishes the identity of users and ensures that the users are who they say they are.
    Explanation
    Authentication is a concept in information security management that verifies the identity of users and ensures that they are who they claim to be. It is a process that establishes trust and prevents unauthorized access. By confirming the identity of users, authentication helps in safeguarding data and resources from unauthorized modifications or access. It is an essential component of information security management to maintain the integrity and confidentiality of data.

    Rate this question:

  • 45. 

    Which of the following NIST documents provides a guideline for identifying an information system as a National Security System?

    • A.

      NIST SP 800-59

    • B.

      NIST SP 800-53

    • C.

      NIST SP 800-60

    • D.

      NIST SP 800-37

    Correct Answer
    A. NIST SP 800-59
    Explanation
    NIST SP 800-59 provides a guideline for identifying an information system as a National Security System. This document specifically focuses on the criteria and requirements for classifying an information system as a National Security System, which is essential for ensuring the protection of national security-related information. It outlines the process for determining if an information system meets the necessary criteria and provides guidance on the security controls and measures that should be implemented for such systems.

    Rate this question:

  • 46. 

    NIST SP 800-53A defines three types of interview depending on the level of assessment conducted. Which of the following NIST SP 800-53A interviews consists of informal and ad hoc interviews?

    • A.

      Substantial

    • B.

      Abbreviated

    • C.

      Comprehensive

    • D.

      Significant

    Correct Answer
    B. Abbreviated
    Explanation
    The NIST SP 800-53A Abbreviated interview consists of informal and ad hoc interviews. This means that the interviews are not structured or planned in advance, and are more casual in nature. They may be conducted on an as-needed basis and do not follow a specific format or set of questions. The purpose of these interviews is to gather information quickly and efficiently, without the need for extensive planning or preparation.

    Rate this question:

  • 47. 

    FISMA assigned the responsibility for developing standards to be used by all Federal agencies to categorize all information and information systems to which one of the following organizations?

    • A.

      OMB

    • B.

      NIST

    • C.

      NSA

    • D.

      DoD

    Correct Answer
    B. NIST
    Explanation
    FISMA, the Federal Information Security Management Act, assigned the responsibility for developing standards to be used by all Federal agencies to categorize information and information systems to NIST, the National Institute of Standards and Technology. NIST is a non-regulatory agency of the United States Department of Commerce and is responsible for developing and promoting measurement standards, including those related to information security. NIST's role in developing standards ensures consistency and uniformity across Federal agencies in categorizing and securing information and information systems.

    Rate this question:

  • 48. 

    Applying the first three steps in the RMF to legacy systems can be viewed in what way to determine if the necessary and sufficient security controls have been appropriately selected and allocated?

    • A.

      Sequential

    • B.

      Level of effort

    • C.

      Gap analysis

    • D.

      Common control

    Correct Answer
    C. Gap analysis
    Explanation
    The correct answer is "Gap analysis." Gap analysis is a process used to assess the current state of security controls in a system and identify any gaps or deficiencies. By applying the first three steps in the RMF (Risk Management Framework) to legacy systems, organizations can determine if the necessary and sufficient security controls have been appropriately selected and allocated. Gap analysis helps identify areas where additional controls may be needed or where existing controls are not effectively addressing security risks. It allows organizations to prioritize and address any security gaps to ensure the system's overall security posture.

    Rate this question:

  • 49. 

    What process should be initiated when changes to the information system negatively impact the security of the system or when a period of time has elapsed as specified by agency or federal policy?

    • A.

      IS audit

    • B.

      Systems acquisition

    • C.

      Reauthorization

    • D.

      Reclassification of data

    Correct Answer
    C. Reauthorization
    Explanation
    When changes to the information system negatively impact its security or when a specified time period has passed according to agency or federal policy, the process of reauthorization should be initiated. Reauthorization involves reassessing the security controls and risks associated with the system and obtaining approval from the appropriate authorities to continue its operation. This ensures that the system remains secure and compliant with relevant policies and regulations.

    Rate this question:

  • 50. 

    Which of the following governance bodies directs and coordinates implementations of the information security program?

    • A.

      Chief Information Security Officer

    • B.

      Information Security Steering Committee

    • C.

      Senior Management

    • D.

      Business Unit Manager

    Correct Answer
    A. Chief Information Security Officer
    Explanation
    The Chief Information Security Officer (CISO) is responsible for directing and coordinating the implementation of the information security program. As a high-level executive, the CISO has the authority and knowledge to oversee the overall security strategy and ensure its effective execution. They work closely with other governance bodies and senior management to align security initiatives with business goals and ensure that the information security program is implemented consistently throughout the organization. The CISO plays a crucial role in establishing and maintaining a strong security posture and protecting the organization's information assets.

    Rate this question:

Quiz Review Timeline +

Our quizzes are rigorously reviewed, monitored and continuously updated by our expert board to maintain accuracy, relevance, and timeliness.

  • Current Version
  • Mar 21, 2023
    Quiz Edited by
    ProProfs Editorial Team
  • Jul 15, 2016
    Quiz Created by
    Chrisjkent
Back to Top Back to top
Advertisement
×

Wait!
Here's an interesting quiz for you.

We have other quizzes matching your interest.