You are on page 1of 413

y

ba
/e
vn
t_
tv

Exam CRISC

Certified in Risk and Information


Title
Systems Control Exam

Version 9.0

Product
1089 Q&A with explanations
Type

1 of 1
Exam

Exam A

QUESTION 1
Which of the following is the MOST important reason to maintain key risk indicators (KRIs)?

A. In order to avoid risk


B. Complex metrics require fine-tuning
C. Risk reports need to be timely
D. Threats and vulnerabilities change over time

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Threats and vulnerabilities change over time and KRI maintenance ensures that KRIs continue to effectively
capture these changes.

The risk environment is highly dynamic as the enterprise's internal and external environments are constantly
changing. Therefore, the set of KRIs needs to be changed over time, so that they can capture the changes in
threat and vulnerability.

Incorrect Answers:
A: Risk avoidance is one possible risk response. Risk responses are based on KRI reporting, but is not the
y
reason for maintenance of KRIs.
ba
/e

B: While most key risk indicator (KRI) metrics need to be optimized in respect to their sensitivity, the most
important objective of KRI maintenance is to ensure that KRIs continue to effectively capture the changes in
vn

threats and vulnerabilities over time. Hence the most important reason is that because of change of threat and
t_

vulnerability overtime.
tv

C: Risk reporting timeliness is a business requirement, but is not a reason for KRI maintenance.

QUESTION 2
You are the project manager of a HGT project that has recently finished the final compilation process. The
project customer has signed off on the project completion and you have to do few administrative closure
activities. In the project, there were several large risks that could have wrecked the project but you and your
project team found some new methods to resolve the risks without affecting the project costs or project
completion date. What should you do with the risk responses that you have identified during the project's
monitoring and controlling process?

A. Include the responses in the project management plan.


B. Include the risk responses in the risk management plan.
C. Include the risk responses in the organization's lessons learned database.
D. Nothing. The risk responses are included in the project's risk register already.

Correct Answer: C
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The risk responses that do not exist up till then, should be included in the organization's lessons learned
database so other project managers can use these responses in their project if relevant.

07B13F58239056B81577933EB624485B 2
Exam

Incorrect Answers:
A: The responses are not in the project management plan, but in the risk response plan during the project and
they'll be entered into the organization's lessons learned database.

B: The risk responses are included in the risk response plan, but after completing the project, they should be
entered into the organization's lessons learned database.

D: If the new responses that were identified is only included in the project's risk register then it may not be
shared with project managers working on some other project.

QUESTION 3
You are the project manager of GHT project. You have identified a risk event on your project that could save
$100,000 in project costs if it occurs. Which of the following statements BEST describes this risk event?

A. This risk event should be mitigated to take advantage of the savings.


B. This is a risk event that should be accepted because the rewards outweigh the threat to the project.
C. This risk event should be avoided to take full advantage of the potential savings.
D. This risk event is an opportunity to the project and should be exploited.

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:
y
ba

This risk event has the potential to save money on project costs, so it is an opportunity, and the appropriate
/e

strategy to use in this case is the exploit strategy. The exploit response is one of the strategies to negate risks
or threats appear in a project. This strategy may be selected for risks with positive impacts where the
vn

organization wishes to ensure that the opportunity is realized. Exploiting a risk event provides opportunities for
t_

positive impact on a project. Assigning more talented resources to the project to reduce the time to completion
is an example of exploit response.
tv

Incorrect Answers:
A, C: Mitigation and avoidance risk response is used in case of negative risk events, and not in positive risk
events. Here in this scenario, as it is stated that the event could save $100,000, hence it is a positive risk
event. Therefore should not be mitigated or avoided.

B: To accept risk means that no action is taken relative to a particular risk; loss is accepted if it occurs. But as
this risk event bring an opportunity, it should me exploited and not accepted.

QUESTION 4
You are the project manager of a large construction project. This project will last for 18 months and will cost
$750,000 to complete. You are working with your project team, experts, and stakeholders to identify risks
within the project before the project work begins. Management wants to know why you have scheduled so
many risk identification meetings throughout the project rather than just initially during the project planning.
What is the best reason for the duplicate risk identification sessions?

A. The iterative meetings allow all stakeholders to participate in the risk identification processes throughout
the project phases.
B. The iterative meetings allow the project manager to discuss the risk events which have passed the project
and which did not happen.
C. The iterative meetings allow the project manager and the risk identification participants to identify newly
discovered risk events throughout the project.
D. The iterative meetings allow the project manager to communicate pending risks events during project
execution.

07B13F58239056B81577933EB624485B 3
Exam

Correct Answer: C
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Risk identification is an iterative process because new risks may evolve or become known as the project
progresses through its life cycle.

Incorrect Answers:
A: Stakeholders are encouraged to participate in the risk identification process, but this is not the best choice.

B: Risk identification focuses on discovering new risk events, not the events which did not happen.

D: The primary reason for iterations of risk identification is to identify new risk events.

QUESTION 5
You are the risk official in Bluewell Inc. You are supposed to prioritize several risks. A risk has a rating for
occurrence, severity, and detection as 4, 5, and 6, respectively. What Risk Priority Number (RPN) you would
give to it?

A. 120
B. 100
C. 15
y
D. 30
ba
/e

Correct Answer: A
Section: Volume A
vn

Explanation
t_
tv

Explanation/Reference:
Explanation:

Steps involving in calculating risk priority number are as follows:


Identify potential failure effects
Identify potential causes
Establish links between each identified potential cause
Identify potential failure modes
Assess severity, occurrence and detection
Perform score assessments by using a scale of 1 -10 (low to high rating) to score these assessments.
Compute the RPN for a particular failure mode as Severity multiplied by occurrence and detection.
RPN = Severity * Occurrence * Detection
Hence,
RPN = 4 * 5 * 6
= 120

Incorrect Answers:
B, C, D: These are not RPN for given values of severity, occurrence, and detection.

QUESTION 6
Which of the following is the MOST important use of KRIs?

A. Providing a backward-looking view on risk events that have occurred


B. Providing an early warning signal
C. Providing an indication of the enterprise's risk appetite and tolerance

07B13F58239056B81577933EB624485B 4
Exam

D. Enabling the documentation and analysis of trends

Correct Answer: B
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Key Risk Indicators are the prime monitoring indicators of the enterprise. KRIs are highly relevant and possess
a high probability of predicting or indicating important risk. KRIs help in avoiding excessively large number of
risk indicators to manage and report that a large enterprise may have.

As KRIs are the indicators of risk, hence its most important function is to effectively give an early warning
signal that a high risk is emerging to enable management to take proactive action before the risk actually
becomes a loss.

Incorrect Answers:
A: This is one of the important functions of KRIs which can help management to improve but is not as
important as giving early warning.

C: KRIs provide an indication of the enterprise's risk appetite and tolerance through metric setting, but this is
not as important as giving early warning.

D: This is not as important as giving early warning.

QUESTION 7
y
Which of the following role carriers will decide the Key Risk Indicator of the enterprise?
ba

Each correct answer represents a part of the solution. Choose two.


/e
vn

A. Business leaders
B. Senior management
t_

C. Human resource
tv

D. Chief financial officer


Correct Answer: AB
Section: Volume A
Explanation
Explanation/Reference:
Explanation:

An enterprise may have hundreds of risk indicators such as logs, alarms and reports. The will usually
need to work with senior management and business leaders to determine which risk indicators will be
monitored on a regular basis and be recognized as KRIs.

Incorrect Answers:
C, D: Chief financial officer and human resource only overview common risk view, but are not involved in risk
based decisions.

QUESTION 8
What are the requirements for creating risk scenarios? Each correct answer represents a part of the solution.
(Choose three.)

A. Determination of cause and effect


B. Determination of the value of business process at risk
C. Potential threats and vulnerabilities that could cause loss

07B13F58239056B81577933EB624485B 5
Exam

D. Determination of the value of an asset

Correct Answer: BCD


Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Creating a scenario requires determination of the value of an asset or a business process at risk and the
potential threats and vulnerabilities that could cause loss. The risk scenario should be assessed for relevance
and realism, and then entered into the risk register if found to be relevant.

In practice following steps are involved in risk scenario development:


First determine manageable set of scenarios, which include:
- Frequently occurring scenarios in the industry or product area.
- Scenarios representing threat sources that are increasing in count or severity level.
- Scenarios involving legal and regulatory requirements applicable to the business.
After determining manageable risk scenarios, perform a validation against the business objectives of the
entity.
Based on this validation, refine the selected scenarios and then detail them to a level in line with the
criticality of the entity.
Lower down the number of scenarios to a manageable set. Manageable does not signify a fixed number,
but should be in line with the overall importance and criticality of the unit.
Risk factors kept in a register so that they can be reevaluated in the next iteration and included for detailed
analysis if they have become relevant at that time.
Risk factors kept in a register so that they can be reevaluated in the next iteration and included for detailed
y
analysis if they have become relevant at that time.
ba

Include an unspecified event in the scenarios, that is, address an incident not covered by other scenarios.
/e

Incorrect Answers:
vn

A: Cause-and-effect analysis is a predictive or diagnostic analytical tool used to explore the root causes or
t_

factors that contribute to positive or negative effects or outcomes. It is used during the process of exposing risk
tv

factors.

QUESTION 9
You work as the project manager for Bluewell Inc. Your project has several risks that will affect several
stakeholder requirements. Which project management plan will define who will be available to share
information on the project risks?

A. Resource Management Plan


B. Risk Management Plan
C. Stakeholder management strategy
D. Communications Management Plan

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The Communications Management Plan defines, in regard to risk management, who will be available to share
information on risks and responses throughout the project.

The Communications Management Plan aims to define the communication necessities for the project and how
the information will be circulated. The Communications Management Plan sets the communication structure
for the project. This structure provides guidance for communication throughout the project's life and is updated

07B13F58239056B81577933EB624485B 6
Exam

as communication needs change. The Communication Managements Plan identifies and defines the roles of
persons concerned with the project. It includes a matrix known as the communication matrix to map the
communication requirements of the project.

Incorrect Answers:
A: The Resource Management Plan does not define risk communications.

B: The Risk Management Plan defines risk identification, analysis, response, and monitoring.

C: The stakeholder management strategy does not address risk communications.

QUESTION 10
Which of the following controls is an example of non-technical controls?

A. Access control
B. Physical security
C. Intrusion detection system
D. Encryption

Correct Answer: B
Section: Volume A
Explanation

Explanation/Reference:
Explanation:
y
Physical security is an example of non-technical control. It comes under the family of operational controls.
ba
/e

Incorrect Answers:
A, C, D: Intrusion detection system, access control, and encryption are the safeguards that are incorporated
vn

into computer hardware, software or firmware, hence they refer to as technical controls.
t_

QUESTION 11
tv

You are the project manager of GHT project. Your project team is in the process of identifying project risks on
your current project. The team has the option to use all of the following tools and techniques to diagram some
of these potential risks EXCEPT for which one?

A. Process flowchart
B. Ishikawa diagram
C. Influence diagram
D. Decision tree diagram

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Decision tree diagrams are used during the Quantitative risk analysis process and not in risk identification.

Incorrect Answers:
A, B, C: All these options are diagrammatical techniques used in the Identify risks process.

QUESTION 12
Which of the following BEST describes the utility of a risk?

07B13F58239056B81577933EB624485B 7
Exam

A. The finance incentive behind the risk


B. The potential opportunity of the risk
C. The mechanics of how a risk works
D. The usefulness of the risk to individuals or groups

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The utility of the risk describes the usefulness of a particular risk to an individual. Moreover, the same risk can
be utilized by two individuals in different ways. Financial outcomes are one of the methods for measuring
potential value for taking a risk. For example, if the individual's economic wealth increases, the potential utility
of the risk will decrease.

Incorrect Answers:
A: Determining financial incentive is one of the method to measure the potential value for taking a risk, but it is
not the valid definition for utility of risk.

B: It is not the valid definition.

C: It is not the valid definition.

QUESTION 13
y
Which of the following aspect of monitoring tool ensures that the monitoring tool has the ability to keep up with
ba

the growth of an enterprise?


/e

A. Scalability
vn

B. Customizability
t_

C. Sustainability
tv

D. Impact on performance

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Monitoring tools have to be able to keep up with the growth of an enterprise and meet anticipated growth in
process, complexity or transaction volumes; this is ensured by the scalability criteria of the monitoring tool.

Incorrect Answers:
B: For software to be effective, it must be customizable to the specific needs of an enterprise. Hence
customizability ensures that end users can adapt the software.

C: It ensures that monitoring software is able to change at the same speed as technology applications and
infrastructure to be effective over time.

D: The impact on performance has nothing related to the ability of monitoring tool to keep up with the growth of
enterprise.

QUESTION 14
You are the project manager in your enterprise. You have identified risk that is noticeable failure threatening
the success of certain goals of your enterprise. In which of the following levels do this identified risk exists?

07B13F58239056B81577933EB624485B 8
Exam

A. Moderate risk
B. High risk
C. Extremely high risk
D. Low risk

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Moderate risks are noticeable failure threatening the success of certain goals.

Incorrect Answers:
B: High risk is the significant failure impacting in certain goals not being met.

C: Extremely high risk are the risks that has large impact on enterprise and are most likely results in failure
with severe consequences.

D: Low risks are the risk that results in certain unsuccessful goals.

QUESTION 15
Courtney is the project manager for her organization. She is working with the project team to complete the
qualitative risk analysis for her project. During the analysis Courtney encourages the project team to begin the
y
grouping of identified risks by common causes. What is the primary advantage to group risks by common
ba

causes during qualitative risk analysis?


/e

A. It helps the project team realize the areas of the project most laden with risks.
vn

B. It assist in developing effective risk responses.


t_

C. It saves time by collecting the related resources, such as project team members, to analyze the risk events.
tv

D. It can lead to the creation of risk categories unique to each project.

Correct Answer: B
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

By grouping the risks by categories the project team can develop effective risk responses. Related risk events
often have common causal factors that can be addressed with a single risk response.

QUESTION 16
Which of the following processes is described in the statement below?
"It is the process of exchanging information and views about risks among stakeholders, such as groups,
individuals, and institutions."

A. Risk governance
B. Risk identification
C. Risk response planning
D. Risk communication

Correct Answer: D
Section: Volume A

07B13F58239056B81577933EB624485B 9
Exam

Explanation

Explanation/Reference:
Explanation:

Risk communication is the process of exchanging information and views about risks among stakeholders, such
as groups, individuals, and institutions. Risk communication is mostly concerned with the nature of risk or
expressing concerns, views, or reactions to risk managers or institutional bodies for risk management. The key
plan to consider and communicate risk is to categorize and impose priorities, and acquire suitable measures to
reduce risks. It is important throughout any crisis to put across multifaceted information in a simple and clear
manner.

Risk communication helps in switching or allocating the information concerning risk among the decision-maker
and the stakeholders. Risk communication can be explained more clearly with the help of the following
definitions:
It defines the issue of what a group does, not just what it says.
It must take into account the valuable element in user's perceptions of risk.
It will be more valuable if it is thought of as conversation, not instruction.

Risk communication is a fundamental and continuing element of the risk analysis exercise, and the
involvement of the stakeholder group is from the beginning. It makes the stakeholders conscious of the
process at each phase of the risk assessment. It helps to guarantee that the restrictions, outcomes,
consequence, logic, and risk assessment are undoubtedly understood by all the stakeholders.

Incorrect Answers:
C: A risk response ensures that the residual risk is within the limits of the risk appetite and tolerance of the
enterprise. Risk response is process of selecting the correct, prioritized response to risk, based on the level of
y
risk, the enterprise's risk tolerance and the cost and benefit of the particular risk response option.
ba

Risk response ensures that management is providing accurate reports on:


/e

The level of risk faced by the enterprise


vn

The incidents' type that have occurred


t_

Any alteration in the enterprise's risk profile based on changes in the risk environment
tv

QUESTION 17
You are an experienced Project Manager that has been entrusted with a project to develop a machine which
produces auto components. You have scheduled meetings with the project team and the key stakeholders to
identify the risks for your project. Which of the following is a key output of this process?

A. Risk Register
B. Risk Management Plan
C. Risk Breakdown Structure
D. Risk Categories

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The primary outputs from Identify Risks are the initial entries into the risk register. The risk register ultimately
contains the outcomes of other risk management processes as they are conducted, resulting in an increase in
the level and type of information contained in the risk register over time.

Incorrect Answers:
B, C, D: All these are outputs from the "Plan Risk Management" process, which happens prior to the starting of
risk identification.

07B13F58239056B81577933EB624485B 10
Exam

QUESTION 18
Which of the following components of risk scenarios has the potential to generate internal or external threat on
an enterprise?

A. Timing dimension
B. Events
C. Assets
D. Actors

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Components of risk scenario that are needed for its analysis are:
Actor: Actors are those components of risk scenario that has the potential to generate the threat that can
be internal or external, human or non-human. Internal actors are within the enterprise like staff, contractors,
etc. On the other hand, external actors include outsiders, competitors, regulators and the market.
Threat type: Threat type defines the nature of threat, that is, whether the threat is malicious, accidental,
natural or intentional.
Event: Event is an essential part of a scenario; a scenario always has to contain an event. Event describes
the happenings like whether it is a disclosure of confidential information, or interruption of a system or
project, or modification, theft, destruction, etc.
y
Asset: Assets are the economic resources owned by business or company. Anything tangible or intangible
ba

that one possesses, usually considered as applicable to the payment of one's debts, is considered an
/e

asset. An asset can also be defined as a resource, process, product, computing infrastructure, and so forth
that an organization has determined must be protected. Tangible asset: Tangible are those asset that has
vn

physical attributes and can be detected with the senses, e.g., people, infrastructure, and finances.
t_

Intangible asset: Intangible are those assets that has no physical attributes and cannot be detected with the
senses, e.g., information, reputation and customer trust.
tv

Timing dimension: The timing dimension is the application of the scenario to detect time to respond to or
recover from an event. It identifies if the event occurs at a critical moment and its duration. It also specifies
the time lag between the event and the consequence, that is, if there an immediate consequence (e.g.,
network failure, immediate downtime) or a delayed consequence (e.g., wrong IT architecture with
accumulated high costs over a long period of time).

QUESTION 19
You are the project manager of GHT project. You have planned the risk response process and now you are
about to implement various controls. What you should do before relying on any of the controls?

A. Review performance data


B. Discover risk exposure
C. Conduct pilot testing
D. Articulate risk

Correct Answer: AC
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Pilot testing and reviewing of performance data to verify operation against design are done before relying on
control.

07B13F58239056B81577933EB624485B 11
Exam

Incorrect Answers:
B: Discovering risk exposure helps in identifying the severity of risk, but it does not play any role in specifying
the reliability of control.

D: Articulating risk is the first phase in the risk response process to ensure that information on the true state of
exposures and opportunities are made available in a timely manner and to the right people for appropriate
response. But it does not play any role in identifying whether any specific control is reliable or not.

QUESTION 20
Which of the following is NOT true for risk management capability maturity level 1?

A. There is an understanding that risk is important and needs to be managed, but it is viewed as a technical
issue and the business primarily considers the downside of IT risk
B. Decisions involving risk lack credible information
C. Risk appetite and tolerance are applied only during episodic risk assessments
D. Risk management skills exist on an ad hoc basis, but are not actively developed

Correct Answer: B
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The enterprise with risk management capability maturity level 0 makes decisions without having much
y
knowledge about the risk credible information. In level 1, enterprise takes decisions on the basis of risk
ba

credible information.
/e

Incorrect Answers:
vn

A, C, D: An enterprise's risk management capability maturity level is 1 when:


t_

There is an understanding that risk is important and needs to be managed, but it is viewed as a technical
issue and the business primarily considers the downside of IT risk.
tv

Any risk identification criteria vary widely across the enterprise.


Risk appetite and tolerance are applied only during episodic risk assessments.
Enterprise risk policies and standards are incomplete and/or reflect only external requirements and lack
defensible rationale and enforcement mechanisms.
Risk management skills exist on an ad hoc basis, but are not actively developed.
Ad hoc inventories of controls that are unrelated to risk are dispersed across desktop applications.

QUESTION 21
An enterprise has identified risk events in a project. While responding to these identified risk events, which
among the following stakeholders is MOST important for reviewing risk response options to an IT risk.

A. Information security managers


B. Internal auditors
C. Incident response team members
D. Business managers

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Business managers are accountable for managing the associated risk and will determine what actions to take

07B13F58239056B81577933EB624485B 12
Exam

based on the information provided by others.

Incorrect Answers:
A: Information security managers may best understand the technical tactical situation, but business managers
are accountable for managing the associated risk and will determine what actions to take based on the
information provided by others, which includes collaboration with, and support from, lT security managers.

C: The incident response team must ensure open communication to management and stakeholders to ensure
that business managers understand the associated risk and are provided enough information to make
informed risk-based decisions. They are not responsible for reviewing risk response options.

QUESTION 22
Which of the following is a technique that provides a systematic description of the combination of unwanted
occurrences in a system?

A. Sensitivity analysis
B. Scenario analysis
C. Fault tree analysis
D. Cause and effect analysis

Correct Answer: C
Section: Volume A
Explanation

Explanation/Reference:
Explanation:
y
ba

Fault tree analysis (FIA) is a technique that provides a systematic description of the combination of possible
/e

occurrences in a system, which can result in an undesirable outcome. It combines hardware failures and
human failures.
vn
t_

Incorrect Answers:
A: Sensitivity analysis is the quantitative risk analysis technique that:
tv

Assist in determination of risk factors that have the most potential impact Examines the extent to which the
uncertainty of each element affects the object under consideration when all other uncertain elements are held
at their baseline values

B: This analysis provides ability to see a range of values across several scenarios to identify risk in specific
situation. It provides ability to identify those inputs which will provide the greatest level of uncertainty.

D: Cause-and-effect analysis involves the use of predictive or diagnostic analytical tool for exploring the root
causes or factors that contribute to positive or negative effects or outcomes. These tools also help in
identifying potential risk.

QUESTION 23
What is the process for selecting and implementing measures to impact risk called?

A. Risk Treatment
B. Control
C. Risk Assessment
D. Risk Management

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 13
Exam

Explanation:

The process for selecting and implementing measures for impacting risk in the environment is called risk
treatment.

Incorrect Answers:
C: The process of analyzing and evaluating risk is called risk assessment.

D: Risk management is the coordinated activities for directing and controlling the treatment of risk in the
organization.

QUESTION 24
Which section of the Sarbanes-Oxley Act specifies "Periodic financial reports must be certified by CEO and
CFO"?

A. Section 302
B. Section 404
C. Section 203
D. Section 409

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:
Explanation:
y
ba

Section 302 of the Sarbanes-Oxley Act requires corporate responsibility for financial reports to be certified by
/e

CEO, CFO, or designated representative.


vn

Incorrect Answers:
t_

B: Section 404 of the Sarbanes-Oxley Act states that annual assessments of internal controls are the
responsibility of management.
tv

C: Section 203 of the Sarbanes-Oxley Act requires audit partners and review partners to rotate off an
assignment every five years.

D: Section 409 of the Sarbanes-Oxley Act states that the financial reports must be distributed quickly and
currently.

QUESTION 25
What is the PRIMARY need for effectively assessing controls?

A. Control's alignment with operating environment


B. Control's design effectiveness
C. Control's objective achievement
D. Control's operating effectiveness

Correct Answer: C
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Controls can be effectively assessed only by determining how accurately the control objective is achieved
within the environment in which they are operating. No conclusion can be reached as to the strength of the

07B13F58239056B81577933EB624485B 14
Exam

control until the control has been adequately tested.

Incorrect Answers:
A: Alignment of control with the operating environment is essential but after the control's accuracy in achieving
objective. In other words, achieving objective is the top most priority in assessing controls.

B: Control's design effectiveness is also considered but is latter considered after achieving objectives.

D: Control's operating effectiveness is considered but after its accuracy in objective achievement.

QUESTION 26
You work as the project manager for Bluewell Inc. There has been a delay in your project work that is
adversely affecting the project schedule. You decide, with your stakeholders' approval, to fast track the project
work to get the project done faster. When you fast track the project, what is likely to increase?

A. Human resource needs


B. Quality control concerns
C. Costs
D. Risks

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:
y
ba

Fast tracking allows entire phases of the project to overlap and generally increases risks within the project.
/e

Fast tracking is a technique for compressing project schedule. In fast tracking, phases are overlapped that
vn

would normally be done in sequence. It is shortening the project schedule without reducing the project scope.
t_

Incorrect Answers:
tv

A: Human resources are not affected by fast tracking in most scenarios.

B: Quality control concerns usually are not affected by fast tracking decisions.

C: Costs do not generally increase based on fast tracking decisions.

QUESTION 27
David is the project manager of the HRC Project. He has identified a risk in the project, which could cause the
delay in the project. David does not want this risk event to happen so he takes few actions to ensure that the
risk event will not happen. These extra steps, however, cost the project an additional $10,000. What type of
risk response has David adopted?

A. Avoidance
B. Mitigation
C. Acceptance
D. Transfer

Correct Answer: B
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

07B13F58239056B81577933EB624485B 15
Exam

As David is taking some operational controls to reduce the likelihood and impact of the risk, hence he is
adopting risk mitigation. Risk mitigation means that actions are taken to reduce the likelihood and/or impact of
risk.

Incorrect Answers:
A: Risk avoidance means that activities or conditions that give rise to risk are discontinued. But here, no such
actions are taken, therefore risk in not avoided.

C: Risk acceptance means that no action is taken relative to a particular risk; loss is accepted in case it occurs.
As David has taken some actions in case to defend, therefore he is not accepting risk.

D: David has not hired a vendor to manage the risk for his project; therefore he is not transferring the risk.

QUESTION 28
Which of the following is the MOST important objective of the information system control?

A. Business objectives are achieved and undesired risk events are detected and corrected
B. Ensuring effective and efficient operations
C. Developing business continuity and disaster recovery plans
D. Safeguarding assets

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:
y
Explanation:
ba
/e

The basic purpose of Information System control in an organization is to ensure that the business objectives
are achieved and undesired risk events are detected and corrected. Some of the IS control objectives are
vn

given below:
t_

Safeguarding assets
Assuring integrity of sensitive and critical application system environments
tv

Assuring integrity of general operating system


Ensuring effective and efficient operations
Fulfilling user requirements, organizational policies and procedures, and applicable laws and regulations
Changing management
Developing business continuity and disaster recovery plans
Developing incident response and handling plans

Hence the most important objective is to ensure that business objectives are achieved and undesired risk
events are detected and corrected.

Incorrect Answers:
B, C, D: These are also the objectives of the information system control but are not the best answer.

QUESTION 29
Which of the following is prepared by the business and serves as a starting point for producing the IT Service
Continuity Strategy?

A. Business Continuity Strategy


B. Index of Disaster-Relevant Information
C. Disaster Invocation Guideline
D. Availability/ ITSCM/ Security Testing Schedule

Correct Answer: A
Section: Volume A

07B13F58239056B81577933EB624485B 16
Exam

Explanation

Explanation/Reference:
Explanation:

The Business Continuity Strategy is an outline of the approach to ensure the continuity of Vital Business
Functions in the case of disaster events. The Business Continuity Strategy is prepared by the business and
serves as a starting point for producing the IT Service Continuity Strategy.

Incorrect Answers:
B: Index of Disaster-Relevant Information is a catalog of all information that is relevant in the event of
disasters. This document is maintained and circulated by IT Service Continuity Management to all members of
IT staff with responsibilities for fighting disasters.

C: Disaster Invocation Guideline is a document produced by IT Service Continuity Management with detailed
instructions on when and how to invoke the procedure for fighting a disaster. Most importantly, the guideline
defines the first step to be taken by the Service Desk after learning that a disaster has occurred.

D: Availability/ ITSCM/ Security Testing Schedule is a schedule for the regular testing of all availability,
continuity, and security mechanisms jointly maintained by Availability, IT Service Continuity, and IT Security
Management.

QUESTION 30
For which of the following risk management capability maturity levels do the statement given below is true?
"Real-time monitoring of risk events and control exceptions exists, as does automation of policy management"

A. Level 3
y
ba

B. Level 0
C. Level 5
/e

D. Level 2
vn
t_

Correct Answer: C
Section: Volume A
tv

Explanation

Explanation/Reference:
Explanation:

An enterprise's risk management capability maturity level is 5 when real-time monitoring of risk events and
control exceptions exists, as does automation of policy management.

Incorrect Answers:
A, D: In these levels real-time monitoring of risk events is not done.

B: In level 0 of risk management capability maturity model, enterprise does not recognize the importance of
considering the risk management or the business impact from IT risk.

QUESTION 31
Which of the following is true for Cost Performance Index (CPI)?

A. If the CPI > 1, it indicates better than expected performance of project


B. CPI = Earned Value (EV) * Actual Cost (AC)
C. It is used to measure performance of schedule
D. If the CPI = 1, it indicates poor performance of project

Correct Answer: A
Section: Volume A

07B13F58239056B81577933EB624485B 17
Exam

Explanation

Explanation/Reference:
Explanation:

Cost performance index (CPI) is used to calculate performance efficiencies of project. It is used in trend
analysis to predict future performance. CPI is the ratio of earned value to actual cost.
If the CPI value is greater than 1, it indicates better than expected performance, whereas if the value is less
than 1, it shows poor performance.

Incorrect Answers:
B: CPI is the ratio of earned value to actual cost, i.e., CPI = Earned Value (EV) / Actual Cost (AC).

C: Cost performance index (CPI) is used to calculate performance efficiencies of project and not its schedule.

D: The CPI value of 1 indicates that the project is right on target.

QUESTION 32
Which of the following do NOT indirect information?

A. Information about the propriety of cutoff


B. Reports that show orders that were rejected for credit limitations.
C. Reports that provide information about any unusual deviations and individual product margins.
D. The lack of any significant differences between perpetual levels and actual levels of goods.

Correct Answer: A
y
Section: Volume A
ba

Explanation
/e

Explanation/Reference:
vn

Explanation:
t_
tv

Information about the propriety of cutoff is a kind of direct information.

Incorrect Answers:
B: Reports that show orders that were rejected for credit limitations provide indirect information that credit
checking aspects of the system are working as intended.

C: Reports that provide information about any unusual deviations and individual product margins (whereby, the
price of an item sold is compared to its standard cost) provide indirect information that controls over billing and
pricing are operating.

D: The lack of any significant differences between perpetual levels and actual levels provides indirect
information that its billing controls are operating.

QUESTION 33
Ben works as a project manager for the MJH Project. In this project, Ben is preparing to identify stakeholders
so he can communicate project requirements, status, and risks. Ben has elected to use a salience model as
part of his stakeholder identification process. Which of the following activities best describes a salience
model?

A. Describing classes of stakeholders based on their power (ability to impose their will), urgency (need for
immediate attention), and legitimacy (their involvement is appropriate).
B. Grouping the stakeholders based on their level of authority ("power") and their level or concern ("interest")
regarding the project outcomes.
C. Influence/impact grid, grouping the stakeholders based on their active involvement ("influence") in the
project and their ability to affect changes to the project's planning or execution ("impact").

07B13F58239056B81577933EB624485B 18
Exam

D. Grouping the stakeholders based on their level of authority ("power") and their active involvement
("influence") in the project.

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

A salience model defines and charts stakeholders' power, urgency, and legitimacy in the project.

The salience model is a technique for categorizing stakeholders according to their importance. The various
difficulties faced by the project managers are as follows:
How to choose the right stakeholders?
How to prioritize competing claims of the stakeholders communication needs?

Stakeholder salience is determined by the evaluation of their power, legitimacy and urgency in the
organization.
Power is defined as the ability of the stakeholder to impose their will.
Urgency is the need for immediate action.
Legitimacy shows the stakeholders participation is appropriate or not.

The model allows the project manager to decide the relative salience of a particular stakeholder.

Incorrect Answers:
B: This defines the power/interest grid.
y
ba

C: This defines an influence/impact grid.


/e

D: This defines a power/influence grid.


vn
t_

QUESTION 34
tv

Which of the following is the first MOST step in the risk assessment process?

A. Identification of assets
B. Identification of threats
C. Identification of threat sources
D. Identification of vulnerabilities

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Asset identification is the most crucial and first step in the risk assessment process. Risk identification,
assessment and evaluation (analysis) should always be clearly aligned to assets. Assets can be people,
processes, infrastructure, information or applications.

QUESTION 35
Which of the following matrices is used to specify risk thresholds?

A. Risk indicator matrix


B. Impact matrix
C. Risk scenario matrix

07B13F58239056B81577933EB624485B 19
Exam

D. Probability matrix

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Risk indicators are metrics used to indicate risk thresholds, i.e., it gives indication when a risk level is
approaching a high or unacceptable level of risk. The main objective of a risk indicator is to ensure tracking
and reporting mechanisms that alert staff about the potential risks.

Incorrect Answers:
B, D: Estimation of risk's consequence and priority for awareness is conducted by using probability and impact
matrix. These matrices specify the mixture of probability and impact that directs to rating the risks as low,
moderate, or high priority.

C: A risk scenario is a description of an event that can lay an impact on business, when and if it would occur.

Some examples of risk scenario are of:


Having a major hardware failure
Failed disaster recovery planning (DRP)
Major software failure

QUESTION 36
What are the two MAJOR factors to be considered while deciding risk appetite level? Each correct answer
y
represents a part of the solution. (Choose two.)
ba
/e

A. The amount of loss the enterprise wants to accept


vn

B. Alignment with risk-culture


t_

C. Risk-aware decisions
tv

D. The capacity of the enterprise's objective to absorb loss.

Correct Answer: AD
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Risk appetite is the amount of risk a company or other entity is willing to accept in pursuit of its mission. This is
the responsibility of the board to decide risk appetite of an enterprise. When considering the risk appetite
levels for the enterprise, the following two major factors should be taken into account:

The enterprise's objective capacity to absorb loss, e.g., financial loss, reputation damage, etc.

The culture towards risk taking-cautious or aggressive. In other words, the amount of loss the enterprise wants
to accept in pursue of its objective fulfillment.

Incorrect Answers:
B: Alignment with risk-culture is also one of the factors but is not as important as these two.

C: Risk aware decision is not the factor, but is the result which uses risk appetite information as its input.

QUESTION 37
You are the project manager of the GHY Project for your company. You need to complete a project
management process that will be on the lookout for new risks, changing risks, and risks that are now outdated.

07B13F58239056B81577933EB624485B 20
Exam

Which project management process is responsible for these actions?

A. Risk planning
B. Risk monitoring and controlling
C. Risk identification
D. Risk analysis

Correct Answer: B
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The risk monitoring and controlling is responsible for identifying new risks, determining the status of risks that
may have changed, and determining which risks may be outdated in the project.

Incorrect Answers:
A: Risk planning creates the risk management plan and determines how risks will be identified, analyzed,
monitored and controlled, and responded to.

C: Risk identification is a process that identifies risk events in the project.

D: Risk analysis helps determine the severity of the risk events, the risks' priority, and the probability and
impact of risks.
y
QUESTION 38
ba

You are the project manager of the HGT project in Bluewell Inc. The project has an asset valued at $125,000
/e

and is subjected to an exposure factor of 25 percent. What will be the Single Loss Expectancy of this project?
vn

A. $ 125,025
t_

B. $ 31,250
tv

C. $ 5,000
D. $ 3,125,000

Correct Answer: B
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The Single Loss Expectancy (SLE) of this project will be $31,250.

Single Loss Expectancy is a term related to Quantitative Risk Assessment. It can be defined as the monetary
value expected from the occurrence of a risk on an asset. It is mathematically expressed as follows:

Single Loss Expectancy (SLE) = Asset Value (AV) * Exposure Factor (EF)

where the Exposure Factor represents the impact of the risk over the asset, or percentage of asset lost. As an
example, if the Asset Value is reduced two third, the exposure factor value is .66. If the asset is completely
lost, the Exposure Factor is 1.0. The result is a monetary value in the same unit as the Single Loss Expectancy
is expressed.

Therefore,
SLE = Asset Value * Exposure Factor
= 125,000 * 0.25

07B13F58239056B81577933EB624485B 21
Exam

= $31,250

Incorrect Answers:
A, C, D: These are not SLEs of this project.

QUESTION 39
Which of the following are the principles of access controls?
Each correct answer represents a complete solution. (Choose three.)

A. Confidentiality
B. Availability
C. Reliability
D. Integrity

Correct Answer: ABD


Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The principles of access controls focus on availability, integrity, and confidentiality, as loss or danger is directly
related to these three:
Loss of confidentiality- Someone sees a password or a company's secret formula, this is referred to as loss
of confidentiality.
Loss of integrity- An e-mail message is modified in transit, a virus infects a file, or someone makes
y
unauthorized changes to a Web site is referred to as loss of integrity.
ba

Loss of availability- An e-mail server is down and no one has e-mail access, or a file server is down so data
/e

files aren't available comes under loss of availability.


vn

QUESTION 40
t_

You are the project manager of GHT project. You have selected appropriate Key Risk Indicators for your
project. Now, you need to maintain those Key Risk Indicators. What is the MOST important reason to maintain
tv

Key Risk Indicators?

A. Risk reports need to be timely


B. Complex metrics require fine-tuning
C. Threats and vulnerabilities change over time
D. They help to avoid risk

Correct Answer: C
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Since the enterprise's internal and external environments are constantly changing, the risk environment is also
highly dynamic, i.e., threats and vulnerabilities change over time. Hence KRIs need to be maintained to ensure
that KRIs continue to effectively capture these changes.

Incorrect Answers:
A: Timely risk reporting is one of the business requirements, but is not the reason behind KRI maintenance.

B: While most key risk indicator metrics need to be optimized in respect to their sensitivity, the most important
objective of KRI maintenance is to ensure that KRIs continue to effectively capture the changes in threats and
vulnerabilities over time.

07B13F58239056B81577933EB624485B 22
Exam

D: Avoiding risk is a type of risk response. Risk responses are based on KRI reporting.

QUESTION 41
Which of the following controls do NOT come under technical class of control?

A. Program management control


B. System and Communications Protection control
C. Identification and Authentication control
D. Access Control

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Program Management control comes under management class of controls, not technical.
Program Management control is driven by the Federal Information Security Management Act (FISMA). It
provides controls to ensure compliance with FISMA. These controls complement other controls. They don't
replace them.

Incorrect Answers:
B, C, D: These controls comes under technical class of control.
y
The Technical class of controls includes four families. These families include over 75 individual controls.
ba

Following is a list of each of the families in the Technical class:


/e

Access Control (AC): This family of controls helps an organization implement effective access control. They
ensure that users have the rights and permissions they need to perform their jobs, and no more. It includes
vn

principles such as least privilege and separation of duties.


t_

Audit and Accountability (AU): This family of controls helps an organization implement an effective audit
program. It provides details on how to determine what to audit. It provides details on how to protect the
tv

audit logs. It also includes information on using audit logs for non-repudiation.
Identification and Authentication (IA): These controls cover different practices to identify and authenticate
users. Each user should be uniquely identified. In other words, each user has one account. This account is
only used by one user. Similarly, device identifiers uniquely identify devices on the network.
System and Communications Protection (SC): The SC family is a large group of controls that cover many
aspects of protecting systems and communication channels. Denial of service protection and boundary
protection controls are included. Transmission integrity and confidentiality controls are also included.

QUESTION 42
Mary is a project manager in her organization. On her current project she is working with her project team and
other key stakeholders to identify the risks within the project. She is currently aiming to create a
comprehensive list of project risks so she is using a facilitator to help generate ideas about project risks. What
risk identification method is Mary likely using?

A. Delphi Techniques
B. Expert judgment
C. Brainstorming
D. Checklist analysis

Correct Answer: C
Section: Volume A
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 23
Exam

Explanation:

Mary is using brainstorming in this example. Brainstorming attempts to create a comprehensive list of risks and
often is led by a moderator or facilitator to move the process along.
Brainstorming is a technique to gather general data. It can be used to identify risks, ideas, or solutions to
issues by using a group of team members or subject-matter expert. Brainstorming is a group creativity
technique that also provides other benefits, such as boosting morale, enhancing work enjoyment, and
improving team work.

Incorrect Answers:
A: The Delphi technique uses rounds of anonymous surveys to generate a consensus on the identified risks.

B: Expert judgment is not the best answer for this; projects experts generally do the risk identification, in
addition to the project team.

D: Checklist analysis uses historical information and information from similar projects within the organization's
experience.

QUESTION 43
Which of the following is an administrative control?

A. Water detection
B. Reasonableness check
C. Data loss prevention program
D. Session timeout y
Correct Answer: C
ba

Section: Volume A
/e

Explanation
vn

Explanation/Reference:
t_

Explanation:
tv

QUESTION 44
You are the project manager of the NHH Project. You are working with the project team to create a plan to
document the procedures to manage risks throughout the project. This document will define how risks will be
identified and quantified. It will also define how contingency plans will be implemented by the project team.
What document do you and your team is creating in this scenario?

A. Project plan
B. Resource management plan
C. Project management plan
D. Risk management plan

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The risk management plan, part of the comprehensive management plan, defines how risks will be identified,
analyzed, monitored and controlled, and even responded to.

A Risk management plan is a document arranged by a project manager to estimate the effectiveness, predict
risks, and build response plans to mitigate them. It also consists of the risk assessment matrix.

07B13F58239056B81577933EB624485B 24
Exam

Risks are built in with any project, and project managers evaluate risks repeatedly and build plans to address
them. The risk management plan consists of analysis of possible risks with both high and low impacts, and the
mitigation strategies to facilitate the project and avoid being derailed through which the common problems
arise. Risk management plans should be timely reviewed by the project team in order to avoid having the
analysis become stale and not reflective of actual potential project risks. Most critically, risk management plans
include a risk strategy for project execution.

Incorrect Answers:
A: The project plan is not an official PMBOK project management plan.

B: The resource management plan defines the management of project resources, such as project team
members, facilities, equipment, and contractors.

C: The project management plan is a comprehensive plan that communicates the intent of the project for all
project management knowledge areas.

QUESTION 45
Where are all risks and risk responses documented as the project progresses?

A. Risk management plan


B. Project management plan
C. Risk response plan
D. Risk register

Correct Answer: D
Section: Volume A
y
Explanation
ba
/e

Explanation/Reference:
Explanation:
vn
t_

All risks, their responses, and other characteristics are documented in the risk register. As the project
progresses and the conditions of the risk events change, the risk register should be updated to reflect the risk
tv

conditions.

Incorrect Answers:
A: The risk management plan addresses the project management's approach to risk management, risk
identification, analysis, response, and control.

B: The project management plan is the overarching plan for the project, not the specifics of the risk responses
and risk identification.

C: The risk response plan only addresses the planned risk responses for the identified risk events in the risk
register.

QUESTION 46
A part of a project deals with the hardware work. As a project manager, you have decided to hire a company to
deal with all hardware work on the project. Which type of risk response is this?

A. Transference
B. Mitigation
C. Avoidance
D. Exploit

Correct Answer: A
Section: Volume A
Explanation

07B13F58239056B81577933EB624485B 25
Exam

Explanation/Reference:
Explanation:

When you are hiring a third party to own risk, it is known as transference risk response.

Risk transfer means that impact of risk is reduced by transferring or otherwise sharing a portion of the risk with
an external organization or another internal entity. Transfer of risk can occur in many forms but is most
effective when dealing with financial risks. Insurance is one form of risk transfer.

Incorrect Answers:
B: The act of spending money to reduce a risk probability and impact is known as mitigation.

C: When extra activities are introduced into the project to avoid the risk, this is an example of avoidance.

D: Exploit is a strategy that may be selected for risks with positive impacts where the organization wishes to
ensure that the opportunity is realized.

QUESTION 47
John works as a project manager for BlueWell Inc. He is determining which risks can affect the project. Which
of the following inputs of the identify risks process is useful in identifying risks associated to the time
allowances for the activities or projects as a whole, with a width of the range indicating the degrees of risk?

A. Activity duration estimates


B. Activity cost estimates
C. Risk management plan
y
D. Schedule management plan
ba
/e

Correct Answer: A
Section: Volume A
vn

Explanation
t_

Explanation/Reference:
tv

Explanation:

The activity duration estimates review is valuable in identifying risks associated to the time allowances for the
activities or projects as a whole, with a width of the range indicating the degrees of risk.

Incorrect Answers:
B: The activity cost estimates review is valuable in identifying risks as it provides a quantitative assessment of
the expected cost to complete scheduled activities and is expressed as a range, with a width of the range
indicating the degrees of risk.

C: A Risk management plan is a document arranged by a project manager to estimate the effectiveness,
predict risks, and build response plans to mitigate them. It also consists of the risk assessment matrix.

D: It describes how the schedule contingencies will be reported and assessed.

QUESTION 48
Which of the following events refer to loss of integrity?
Each correct answer represents a complete solution. (Choose three.)

A. Someone sees company's secret formula


B. Someone makes unauthorized changes to a Web site
C. An e-mail message is modified in transit
D. A virus infects a file

07B13F58239056B81577933EB624485B 26
Exam

Correct Answer: BCD


Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Loss of integrity refers to the following types of losses:


An e-mail message is modified in transit A virus infects a file
Someone makes unauthorized changes to a Web site

Incorrect Answers:
A: Someone sees company's secret formula or password comes under loss of confidentiality.

QUESTION 49
Which of the following should be PRIMARILY considered while designing information systems controls?

A. The IT strategic plan


B. The existing IT environment
C. The organizational strategic plan
D. The present IT budget

Correct Answer: C
Section: Volume A
Explanation
y
Explanation/Reference:
ba

Explanation:
/e

Review of the enterprise's strategic plan is the first step in designing effective IS controls that would fit the
vn

enterprise's long-term plans.


t_
tv

Incorrect Answers:
A: The IT strategic plan exists to support the enterprise's strategic plan but is not solely considered while
designing information system control.

B: Review of the existing IT environment is also useful and necessary but is not the first step that needs to be
undertaken.

D: The present IT budget is just one of the components of the strategic plan.

QUESTION 50
Which of the following is the MOST effective inhibitor of relevant and efficient communication?

A. A false sense of confidence at the top on the degree of actual exposure related to IT and lack of a well-
understood direction for risk management from the top down
B. The perception that the enterprise is trying to cover up known risk from stakeholders
C. Existence of a blame culture
D. Misalignment between real risk appetite and translation into policies

Correct Answer: C
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

07B13F58239056B81577933EB624485B 27
Exam

Blame culture should be avoided. It is the most effective inhibitor of relevant and efficient communication. In a
blame culture, business units tend to point the finger at IT when projects are not delivered on time or do not
meet expectations. In doing so, they fail to realize how the business unit's involvement up front affects project
success. In extreme cases, the business unit may assign blame for a failure to meet the expectations that the
unit never clearly communicated. Executive leadership must identify and quickly control a blame culture if
collaboration is to be fostered throughout the enterprise.

Incorrect Answers:
A: This is the consequence of poor risk communication, not the inhibitor of effective communication.

B: This is the consequence of poor risk communication, not the inhibitor of effective communication.

D: Misalignment between real risk appetite and translation into policies is an inhibitor of effective
communication, but is not a prominent as existence of blame culture.

QUESTION 51
You and your project team are identifying the risks that may exist within your project. Some of the risks are
small risks that won't affect your project much if they happen. What should you do with these identified risk
events?

A. These risks can be dismissed.


B. These risks can be accepted.
C. These risks can be added to a low priority risk watch list.
D. All risks must have a valid, documented risk response.

Correct Answer: C
y
Section: Volume A
ba

Explanation
/e

Explanation/Reference:
vn

Explanation:
t_

Low-impact, low-probability risks can be added to the low priority risk watch list.
tv

Incorrect Answers:
A: These risks are not dismissed; they are still documented on the low priority risk watch list.

B: While these risks may be accepted, they should be documented on the low priority risk watch list. This list
will be periodically reviewed and the status of the risks may change.

D: Not every risk demands a risk response, so this choice is incorrect.

QUESTION 52
You are the project manager of your enterprise. You have introduced an intrusion detection system for the
control. You have identified a warning of violation of security policies of your enterprise. What type of control is
an intrusion detection system (IDS)?

A. Detective
B. Corrective
C. Preventative
D. Recovery

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 28
Exam

Explanation:

An intrusion detection system (IDS) is a device or software application that monitors network and/or system
activities for malicious activities or policy violations and produces reports to a Management Station. Some
systems may attempt to stop an intrusion attempt but this is neither required nor expected of a monitoring
system. Intrusion detection and prevention systems (IDPS) are primarily focused on identifying possible
incidents, logging information about them, and reporting attempts. In addition, organizations use IDPS for other
purposes, such as identifying problems with security policies, documenting existing threats, and deterring
individuals from violating security policies.

As IDS detects and gives warning when the violation of security policies of the enterprise occurs, it is a
detective control.

Incorrect Answers:
B: These controls make effort to reduce the impact of a threat from problems discovered by detective controls.
As IDS only detects but not reduce the impact, hence it is not a corrective control.

C: As IDS only detects the problem when it occurs and not prior of its occurrence, it is not preventive control.

D: These controls make efforts to overcome the impact of the incident on the business, hence IDS is not a
recovery control.

QUESTION 53
What are the functions of audit and accountability control?

Each correct answer represents a complete solution. (Choose three.)


y
A. Provides details on how to protect the audit logs
ba

B. Implement effective access control


/e

C. Implement an effective audit program


vn

D. Provides details on how to determine what to audit


t_

Correct Answer: ACD


tv

Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Audit and accountability family of controls helps an organization implement an effective audit program. It
provides details on how to determine what to audit. It provides details on how to protect the audit logs. It also
includes information on using audit logs for non-repudiation.

Incorrect Answers:
B: Access Control is the family of controls that helps an organization implement effective access control. They
ensure that users have the rights and permissions they need to perform their jobs, and no more. It includes
principles such as least privilege and separation of duties.

Audit and accountability family of controls do not help in implementing effective access control.

QUESTION 54
Which among the following acts as a trigger for risk response process?

A. Risk level increases above risk appetite


B. Risk level increase above risk tolerance
C. Risk level equates risk appetite
D. Risk level equates the risk tolerance

07B13F58239056B81577933EB624485B 29
Exam

Correct Answer: B
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The risk response process is triggered when a risk exceeds the enterprise's risk tolerance level. The
acceptable variation relative to the achievement of an objective is termed as risk tolerance. In other words, risk
tolerance is the acceptable deviation from the level set by the risk appetite and business objectives.

Risk tolerance is defined at the enterprise level by the board and clearly communicated to all stakeholders. A
process should be in place to review and approve any exceptions to such standards.

Incorrect Answers:
A, C: Risk appetite level is not relevant in triggering of risk response process. Risk appetite is the amount of
risk a company or other entity is willing to accept in pursuit of its mission. This is the responsibility of the board
to decide risk appetite of an enterprise. When considering the risk appetite levels for the enterprise, the
following two major factors should be taken into account:
The enterprise's objective capacity to absorb loss, e.g., financial loss, reputation damage, etc.
The culture towards risk taking-cautious or aggressive. In other words, the amount of loss the enterprise
wants to accept in pursue of its objective fulfillment.

D: Risk response process is triggered when the risk level increases the risk tolerance level of the enterprise,
and not when it just equates the risk tolerance level. y
QUESTION 55
ba

What is the value of exposure factor if the asset is lost completely?


/e

A. 1
vn

B. Infinity
t_

C. 10
tv

D. 0

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Exposure Factor represents the impact of the risk over the asset, or percentage of asset lost. For example, if
the Asset Value is reduced to two third, the exposure factor value is 0.66.

Therefore, when the asset is completely lost, the Exposure Factor is 1.0.

Incorrect Answers:
B, C, D: These are not the values of exposure factor for zero assets.

QUESTION 56
Your project is an agricultural-based project that deals with plant irrigation systems. You have discovered a
byproduct in your project that your organization could use to make a profit. If your organization seizes this
opportunity it would be an example of what risk response?

A. Enhancing
B. Positive

07B13F58239056B81577933EB624485B 30
Exam

C. Opportunistic
D. Exploiting

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

This is an example of exploiting a positive risk - a by-product of a project is an excellent example of exploiting
a risk. Exploit response is one of the strategies to negate risks or threats that appear in a project. This strategy
may be selected for risks with positive impacts where the organization wishes to ensure that the opportunity is
realized. Exploiting a risk event provides opportunities for positive impact on a project. Assigning more talented
resources to the project to reduce the time to completion is an example of exploit response.

Incorrect Answers:
A: Enhancing is a positive risk response that describes actions taken to increase the odds of a risk event to
happen.

B: This is an example of a positive risk, but positive is not a risk response.

C: Opportunistic is not a valid risk response.

QUESTION 57
Which of the following is true for Single loss expectancy (SLE), Annual rate of occurrence (ARO), and Annual
loss expectancy (ALE)?
y
ba

A. ALE= ARO/SLE
/e

B. ARO= SLE/ALE
vn

C. ARO= ALE*SLE
t_

D. ALE= ARO*SLE
tv

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

A quantitative risk assessment quantifies risk in terms of numbers such as dollar values. This involves
gathering data and then entering it into standard formulas. The results can help in identifying the priority of
risks. These results are also used to determine the effectiveness of controls. Some of the terms associated
with quantitative risk assessments are:
Single loss expectancy (SLE)-It refers to the total loss expected from a single incident. This incident can
occur when vulnerability is being exploited by threat. The loss is expressed as a dollar value such as
$1,000. It includes the value of data, software, and hardware. SLE = Asset value * Exposure factor
Annual rate of occurrence (ARO)-It refers to the number of times expected for an incident to occur in a
year. If an incident occurred twice a month in the past year, the ARO is 24. Assuming nothing changes, it is
likely that it will occur 24 times next year. Annual loss expectancy (ALE)-It is the expected loss for a year.
ALE is calculated by multiplying SLE with ARO. Because SLE is a given in a dollar value, ALE is also given
in a dollar value. For example, if the SLE is $1,000 and the ARO is 24, the ALE is $24,000.
ALE = SLE * ARO Safeguard value-This is the cost of a control. Controls are used to mitigate risk. For
example, antivirus software of an average cost of $50 for each computer. If there are 50 computers, the
safeguard value is $2,500. A, B, C: These are wrong formulas and are not used in quantitative risk
assessment.

07B13F58239056B81577933EB624485B 31
Exam

QUESTION 58
Which of the following statements are true for enterprise's risk management capability maturity level 3?

A. Workflow tools are used to accelerate risk issues and track decisions
B. The business knows how IT fits in the enterprise risk universe and the risk portfolio view
C. The enterprise formally requires continuous improvement of risk management skills, based on clearly
defined personal and enterprise goals
D. Risk management is viewed as a business issue, and both the drawbacks and benefits of risk are
recognized

Correct Answer: ABD


Section: Volume A
Explanation

Explanation/Reference:
Explanation:

An enterprise's risk management capability maturity level is 3 when:


Risk management is viewed as a business issue, and both the drawbacks and benefits of risk are
recognized.
There is a selected leader for risk management, engaged with the enterprise risk committee, across the
enterprise.
The business knows how IT fits in the enterprise risk universe and the risk portfolio view.
Local tolerances drive the enterprise risk tolerance.
Risk management activities are being aligned across the enterprise.
Formal risk categories are identified and described in clear terms.
y
Situations and scenarios are included in risk awareness training beyond specific policy and structures and
ba

promote a common language for communicating risk.


/e

Defined requirements exist for a centralized inventory of risk issues.


Workflow tools are used to accelerate risk issues and track decisions.
vn
t_

Incorrect Answers:
C: Enterprise having risk management capability maturity level 5 requires continuous improvement of risk
tv

management skills, based on clearly defined personal and enterprise goals.

QUESTION 59
Which of the following role carriers is accounted for analyzing risks, maintaining risk profile, and risk-aware
decisions?

A. Business management
B. Business process owner
C. Chief information officer (CIO)
D. Chief risk officer (CRO)

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Business management is the business individuals with roles relating to managing a program. They are
typically accountable for analyzing risks, maintaining risk profile, and risk-aware decisions. Other than this,
they are also responsible for managing risks, react to events, etc.

Incorrect Answers:
B: Business process owner is an individual responsible for identifying process requirements, approving

07B13F58239056B81577933EB624485B 32
Exam

process design and managing process performance. He/she is responsible for analyzing risks, maintaining risk
profile, and risk-aware decisions but is not accounted for them.

C: CIO is the most senior official of the enterprise who is accountable for IT advocacy; aligning IT and
business strategies; and planning, resourcing and managing the delivery of IT services and information and
the deployment of associated human resources. CIO has some responsibility analyzing risks, maintaining risk
profile, and risk-aware decisions but is not accounted for them.

QUESTION 60
You are using Information system. You have chosen a poor password and also sometimes transmits data over
unprotected communication lines. What is this poor quality of password and unsafe transmission refers to?

A. Probabilities
B. Threats
C. Vulnerabilities
D. Impacts

Correct Answer: C
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Vulnerabilities represent characteristics of information resources that may be exploited by a threat. The given
scenario describes such a situation, hence it is a vulnerability.
y
ba

Incorrect Answers:
/e

A: Probabilities represent the likelihood of the occurrence of a threat, and this scenario does not describe a
probability.
vn
t_

B: Threats are circumstances or events with the potential to cause harm to information resources. This
scenario does not describe a threat.
tv

D: Impacts represent the outcome or result of a threat exploiting a vulnerability. The stem does not describe an
impact.

QUESTION 61
Which of the following is the BEST way to ensure that outsourced service providers comply with the
enterprise's information security policy?

A. Penetration testing
B. Service level monitoring
C. Security awareness training
D. Periodic audits

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

As regular audits can spot gaps in information security compliance, periodic audits can ensure that outsourced
service provider comply with the enterprise's information security policy.

Incorrect Answers:

07B13F58239056B81577933EB624485B 33
Exam

A: Penetration testing can identify security vulnerability, but cannot ensure information compliance.

B: Service level monitoring can only identify operational issues in the enterprise's operational environment. It
does not play any role in ensuring that outsourced service provider complies with the enterprise's information
security policy.

C: Training can increase user awareness of the information security policy, but is less effective than periodic
auditing.

QUESTION 62
You are the project manager of RFT project. You have identified a risk that the enterprise's IT system and
application landscape is so complex that, within a few years, extending capacity will become difficult and
maintaining software will become very expensive. To overcome this risk, the response adopted is re-
architecture of the existing system and purchase of new integrated system. In which of the following risk
prioritization options would this case be categorized?

A. Deferrals
B. Quick win
C. Business case to be made
D. Contagious risk

Correct Answer: C
Section: Volume A
Explanation

Explanation/Reference:
y
Explanation:
ba
/e

This is categorized as a Business case to be made because the project cost is very large. The response to be
implemented requires quite large investment. Therefore it comes under business case to be made.
vn
t_

Incorrect Answers:
A: It addresses costly risk response to a low risk. But here the response is less costly than that of business
tv

case to be made.

B: Quick win is very effective and efficient response that addresses medium to high risk. But in this the
response does not require large investments.

D: This is not risk response prioritization option, instead it is a type of risk that happen with the several of the
enterprise's business partners within a very short time frame.

QUESTION 63
Which of the following BEST ensures that a firewall is configured in compliance with an enterprise's security
policy?

A. Interview the firewall administrator.


B. Review the actual procedures.
C. Review the device's log file for recent attacks.
D. Review the parameter settings.

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

07B13F58239056B81577933EB624485B 34
Exam

A review of the parameter settings will provide a good basis for comparison of the actual configuration to the
security policy and will provide reliable audit evidence documentation.

Incorrect Answers:
A: While interviewing the firewall administrator may provide a good process overview, it does not reliably
confirm that the firewall configuration complies with the enterprise's security policy.

B: While procedures may provide a good understanding of how the firewall is supposed to be managed, they
do not reliably confirm that the firewall configuration complies with the enterprise's security policy.

C: While reviewing the device's log file for recent attacks may provide indirect evidence about the fact that
logging is enabled, it does not reliably confirm that the firewall configuration complies with the enterprise's
security policy.

QUESTION 64
Which of following is NOT used for measurement of Critical Success Factors of the project?

A. Productivity
B. Quality
C. Quantity
D. Customer service

Correct Answer: C
Section: Volume A
Explanation
y
Explanation/Reference:
ba

Explanation:
/e

Incorrect Answers:
vn

A, B, D: Productivity, quality and customer service are used for evaluating critical service factor of any
t_

particular project.
tv

QUESTION 65
Which of the following statements is NOT true regarding the risk management plan?

A. The risk management plan is an output of the Plan Risk Management process.
B. The risk management plan is an input to all the remaining risk-planning processes.
C. The risk management plan includes a description of the risk responses and triggers.
D. The risk management plan includes thresholds, scoring and interpretation methods, responsible parties,
and budgets.

Correct Answer: C
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The risk management plan details how risk management processes will be implemented, monitored, and
controlled throughout the life of the project. The risk management plan does not include responses to risks or
triggers. Responses to risks are documented in the risk register as part of the Plan Risk Responses process.

Incorrect Answers:
A, B, D: These all statements are true for risk management plan. The risk management plan details how risk
management processes will be implemented, monitored, and controlled throughout the life of the project. It
includes thresholds, scoring and interpretation methods, responsible parties, and budgets. It also act as input

07B13F58239056B81577933EB624485B 35
Exam

to all the remaining risk-planning processes.

QUESTION 66
You are the project manager of a project in Bluewell Inc. You and your project team have identified several
project risks, completed risk analysis, and are planning to apply most appropriate risk responses. Which of the
following tools would you use to choose the appropriate risk response?

A. Project network diagrams


B. Cause-and-effect analysis
C. Decision tree analysis
D. Delphi Technique

Correct Answer: C
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Decision tree analysis is a risk analysis tool that can help the project manager in determining the best risk
response. The tool can be used to measure probability, impact, and risk exposure and how the selected risk
response can affect the probability and/or impact of the selected risk event. It helps to form a balanced image
of the risks and opportunities connected with each possible course of action. This makes them mostly useful
for choosing between different strategies, projects, or investment opportunities particularly when the resources
are limited. A decision tree is a decision support tool that uses a tree-like graph or model of decisions and their
possible consequences, including chance event outcomes, resource costs, and utility.
y
ba

Incorrect Answers:
/e

A: Project network diagrams help the project manager and stakeholders visualize the flow of the project work,
but they are not used as a part of risk response planning.
vn
t_

B: Cause-and-effect analysis is used for exposing risk factors and not an effective one in risk response
planning.
tv

This analysis involves the use of predictive or diagnostic analytical tool for exploring the root causes or factors
that contribute to positive or negative effects or outcomes.

D: Delphi technique is used for risk analysis, i.e., for identifying the most probable risks. Delphi is a group of
experts who used to rate independently the business risk of an organization. Each expert analyzes the risk
independently and then prioritizes the risk, and the result is combined into a consensus.

QUESTION 67
You are the risk official of your enterprise. Your enterprise takes important decisions without considering risk
credential information and is also unaware of external requirements for risk management and integration with
enterprise risk management. In which of the following risk management capability maturity levels does your
enterprise exists?

A. Level 1
B. Level 0
C. Level 5
D. Level 4

Correct Answer: B
Section: Volume A
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 36
Exam

Explanation:

0 nonexistent: An enterprise's risk management capability maturity level is 0 when:


The enterprise does not recognize the need to consider the risk management or the business impact from
IT risk.
Decisions involving risk lack credible information.
Awareness of external requirements for risk management and integration with enterprise risk management
(ERM) do not exists.

Incorrect Answers:
A, C, D: These all are much higher levels of the risk management capability maturity model and in all these
enterprises do take decisions considering the risk credential information. Moreover, in these levels enterprise
is aware of external requirements for risk management and integrate with ERM.

QUESTION 68
Which of the following is the priority of data owners when establishing risk mitigation method?

A. User entitlement changes


B. Platform security
C. Intrusion detection
D. Antivirus controls

Correct Answer: A
Section: Volume A
Explanation
y
Explanation/Reference:
ba

Explanation:
/e

Data owners are responsible for assigning user entitlement changes and approving access to the systems for
vn

which they are responsible.


t_

Incorrect Answers:
tv

B, C, D: Data owners are not responsible for intrusion detection, platform security or antivirus controls.
These are the responsibilities of data custodians.

QUESTION 69
What type of policy would an organization use to forbid its employees from using organizational e-mail for
personal use?

A. Anti-harassment policy
B. Acceptable use policy
C. Intellectual property policy
D. Privacy policy

Correct Answer: B
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

An acceptable use policy is a set of rules applied by the owner/manager of a network, website or large
computer system that restrict the ways in which the network site or system may be used. Acceptable Use
Policies are an integral part of the framework of information security policies.

Incorrect Answers:

07B13F58239056B81577933EB624485B 37
Exam

A, C: These two policies are not related to Information system security.

D: Privacy policy is a statement or a legal document (privacy law) that discloses some or all of the ways a party
gathers, uses, discloses and manages a customer or client's data.

QUESTION 70
Wendy has identified a risk event in her project that has an impact of $75,000 and a 60 percent chance of
happening. Through research, her project team learns that the risk impact can actually be reduced to just
$15,000 with only a ten percent chance of occurring. The proposed solution will cost $25,000. Wendy agrees
to the $25,000 solution. What type of risk response is this?

A. Mitigation
B. Avoidance
C. Transference
D. Enhancing

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Risk mitigation implies a reduction in the probability and/or impact of an adverse risk event to be within
acceptable threshold limits. Taking early actions to reduce the probability and/or impact of a risk occurring on
the project is often more effective than trying to repair the damage after the risk has occurred.
y
ba

Incorrect Answers:
/e

B: Avoidance changes the project plan to avoid the risk altogether.


C: Transference requires shifting some or all of the negative impacts of a threat, along with the ownership of
vn

the response, to a third party. Transferring the risk simply gives another party the responsibility for its
t_

management-it does not eliminate it.


tv

Transferring the liability for a risk is most effective in dealing with financial risk exposure. Risk transference
nearly always involves payment of a risk premium to the party taking on the risk.

D: Enhancing is actually a positive risk response. This strategy is used to increase the probability and/or the
positive impact of an opportunity. Identifying and maximizing the key drivers of these positive-impact risks may
increase the probability of their occurrence.

QUESTION 71
Which of the following processes addresses the risks by their priorities, schedules the project management
plan as required, and inserts resources and activities into the budget?

A. Monitor and Control Risk


B. Plan risk response
C. Identify Risks
D. Qualitative Risk Analysis

Correct Answer: B
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The plan risk response project management process aims to reduce the threats to the project objectives and to

07B13F58239056B81577933EB624485B 38
Exam

increase opportunities. It follows the perform qualitative risk analysis process and perform quantitative risk
analysis process. Plan risk response process includes the risk response owner to take the job for each
agreed-to and funded risk response. This process addresses the risks by their priorities, schedules the project
management plan as required, and inserts resources and activities into the budget. The inputs to the plan risk
response process are as follows:
Risk register
Risk management plan

Incorrect Answers:
A: Monitor and Control Risk is the process of implementing risk response plans, tracking identified risks,
monitoring residual risk, identifying new risks, and evaluating risk process effectiveness throughout the project.
It can involve choosing alternative strategies, executing a contingency or fallback plan, taking corrective action,
and modifying the project management plan.

C: Identify Risks is the process of determining which risks may affect the project. It also documents risks'
characteristics. The Identify Risks process is part of the Project Risk Management knowledge area. As new
risks may evolve or become known as the project progresses through its life cycle, Identify Risks is an iterative
process. The process should involve the project team so that they can develop and maintain a sense of
ownership and responsibility for the risks and associated risk response actions. Risk Register is the only
output of this process.

D: Qualitative analysis is the definition of risk factors in terms of high/medium/low or a numeric scale (1 to 10).
Hence it determines the nature of risk on a relative scale.

Some of the qualitative methods of risk analysis are:


Scenario analysis- This is a forward-looking process that can reflect risk for a given point in time.
Risk Control Self -assessment (RCSA) - RCSA is used by enterprises (like banks) for the identification and
y
evaluation of operational risk exposure. It is a logical first step and assumes that business owners and
ba

managers are closest to the issues and have the most expertise as to the source of the risk. RCSA is a
constructive process in compelling business owners to contemplate, and then explain, the issues at hand
/e

with the added benefit of increasing their accountability.


vn
t_

QUESTION 72
Out of several risk responses, which of the following risk responses is used for negative risk events?
tv

A. Share
B. Enhance
C. Exploit
D. Accept

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Among the given choices only Acceptance response is used for negative risk events. Risk acceptance means
that no action is taken relative to a particular risk; loss is accepted if it occurs. If an enterprise adopts a risk
acceptance, it should carefully consider who can accept the risk. Risk should be accepted only by senior
management in relationship with senior management and the board. There are two alternatives to the
acceptance strategy, passive and active.
Passive acceptance means that enterprise has made no plan to avoid or mitigate the risk but willing to
accept the consequences of the risk.
Active acceptance is the second strategy and might include developing contingency plans and reserves to
deal with risks.

Incorrect Answers:

07B13F58239056B81577933EB624485B 39
Exam

A, B, C: These all are used to deal with opportunities or positive risks, and not with negative risks.

QUESTION 73
Which of the following risks refer to probability that an actual return on an investment will be lower than the
investor's expectations?

A. Integrity risk
B. Project ownership risk
C. Relevance risk
D. Expense risk

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Probability that an actual return on an investment will be lower than the investor's expectations is termed as
investment risk or expense risk. All investments have some level of risk associated with it due to the
unpredictability of the market's direction. This includes consideration of the overall IT investment portfolio.

Incorrect Answers:
A: The risk that data cannot be relied on because they are unauthorized, incomplete or inaccurate is termed as
integrity risks.
y
B: The risk of IT projects failing to meet objectives due to lack of accountability and commitment is referring to
ba

as project risk ownership.


/e

C: The risk associated with not receiving the right information to the right people (or process or systems) at the
vn

right time to allow the right action to be taken is termed as relevance risk.
t_

QUESTION 74
tv

What are the PRIMARY requirements for developing risk scenarios?


Each correct answer represents a part of the solution. (Choose two.)

A. Potential threats and vulnerabilities that could lead to loss events


B. Determination of the value of an asset at risk
C. Determination of actors that has potential to generate risk
D. Determination of threat type

Correct Answer: AB
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Creating a scenario requires determination of the value of an asset or a business process at risk and the
potential threats and vulnerabilities that could cause loss. The risk scenario should be assessed for relevance
and realism, and then entered into the risk register if found to be relevant.

In practice following steps are involved in risk scenario development:


First determine manageable set of scenarios, which include:
Frequently occurring scenarios in the industry or product area.
Scenarios representing threat sources that are increasing in count or severity level.
Scenarios involving legal and regulatory requirements applicable to the business.

07B13F58239056B81577933EB624485B 40
Exam

After determining manageable risk scenarios, perform a validation against the business objectives of the
entity.
Based on this validation, refine the selected scenarios and then detail them to a level in line with the
criticality of the entity.
Lower down the number of scenarios to a manageable set. Manageable does not signify a fixed number,
but should be in line with the overall importance and criticality of the unit.
Risk factors kept in a register so that they can be reevaluated in the next iteration and included for detailed
analysis if they have become relevant at that time.
Risk factors kept in a register so that they can be reevaluated in the next iteration and included for detailed
analysis if they have become relevant at that time.
Include an unspecified event in the scenarios, that is, address an incident not covered by other scenarios.

Incorrect Answers:
C, D: Determination of actors and threat type are not the primary requirements for developing risk scenarios,
but are the components that are determined during risk scenario development.

QUESTION 75
What are the responsibilities of the CRO?
Each correct answer represents a complete solution. (Choose three.)

A. Managing the risk assessment process


B. Implement corrective actions
C. Advising Board of Directors
D. Managing the supporting risk management function

Correct Answer: ABD


y
Section: Volume A
ba

Explanation
/e

Explanation/Reference:
vn

Explanation:
t_

Chief Risk Officer is the executive-level manager in an organization. They provide corporate, guidance,
tv

governance, and oversight over the enterprise's risk management activities. The main priority for the CRO is to
ensure that the organization is in full compliance with applicable regulations. They may also deal with areas
regarding insurance, internal auditing, corporate investigations, fraud, and information security.

CRO's responsibilities include:


Managing the risk assessment process
Implementation of corrective actions
Communicate risk management issues
Supporting the risk management functions

QUESTION 76
You are working with a vendor on your project. A stakeholder has requested a change for the project, which
will add value to the project deliverables. The vendor that you're working with on the project will be affected by
the change. What system can help you introduce and execute the stakeholder change request with the
vendor?

A. Contract change control system


B. Scope change control system
C. Cost change control system
D. Schedule change control system

Correct Answer: A
Section: Volume A
Explanation

07B13F58239056B81577933EB624485B 41
Exam

Explanation/Reference:
Explanation:

The contract change control system is part of the project's change control system. It addresses changes with
the vendor that may affect the project contract. Change control system, a part of the configuration
management system, is a collection of formal documented procedures that define how project deliverables and
documentation will be controlled, changed, and approved.

Incorrect Answers:
B: The scope may change because of the stakeholder change request.
Vendor’s relationship to the project, hence this choice is not the best answer.

C: The cost change control system manages changes to costs in the project.

D: There is no indication that the change could affect the project schedule.

QUESTION 77
You are the project manager of GHT project. You are performing cost and benefit analysis of control. You
come across the result that costs of specific controls exceed the benefits of mitigating a given risk. What is the
BEST action would you choose in this scenario?

A. The enterprise may apply the appropriate control anyway.


B. The enterprise should adopt corrective control.
C. The enterprise may choose to accept the risk rather than incur the cost of mitigation.
D. The enterprise should exploit the risk.
y
ba

Correct Answer: C
/e

Section: Volume A
Explanation
vn
t_

Explanation/Reference:
Explanation:
tv

If the costs of specific controls or countermeasures (control overhead) exceed the benefits of mitigating a
given risk the enterprise may choose to accept the risk rather than incur the cost of mitigation. This is done
according to the principle of proportionality described in:
Generally accepted security systems principles (GASSP)
Generally accepted information security principles (GAISP)

Incorrect Answers:
A: When the cost of specific controls exceeds the benefits of mitigating a given risk, then controls are not
applied, rather risk is being accepted.

B: As the cost of control exceeds the benefits of mitigating a given risk, hence no control should be applied.
Corrective control is a type of control and hence it should not be adopted.

D: The risk is being exploited when there is an opportunity, i.e., the risk is positive. But here in this case,
negative risk exists as it needs mitigation. So, exploitation cannot be done.

QUESTION 78
Mortality tables are based on what mathematical activity?
Each correct answer represents a complete solution. (Choose three.)

A. Normal distributions
B. Probabilities
C. Impact

07B13F58239056B81577933EB624485B 42
Exam

D. Sampling

Correct Answer: ABD


Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Probability identifies the chances that a particular event will happen under certain circumstances.

The variables provided are based on information gathered in real life. For situations with large numbers, a
smaller set of participants are identified to represent the larger population. This represents a sample of the
population. The points are mapped to identify their distribution.

Normal distribution refers to the theoretical plotting of points against the mathematical mean.

The result of these activities provides a reasonable predictability for the mortality of the subject.

Incorrect Answers:
C: Impact is used to identify the magnitude of identified risks. The risk leads to some type of loss. However,
instead of quantifying the loss as a dollar value, an impact assessment could use words such as Low, Medium,
or High. Hence it is not mathematical.

QUESTION 79
Harry is the project manager of HDW project. He has identified a risk that could injure project team members.
He does not want to accept any risk where someone could become injured on this project so he hires a
y
professional vendor to complete this portion of the project work. What type of risk response is Harry
ba

implementing?
/e
vn

A. Transference
B. Mitigation
t_

C. Acceptance
tv

D. Avoidance

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Risk transfer means that impact of risk is reduced by transferring or otherwise sharing a portion of the risk with
an external organization or another internal entity. Transfer of risk can occur in many forms but is most
effective when dealing with financial risks. Insurance is one form of risk transfer. Hence when Harry hires a
professional vendor to manage that risk, the risk event does not go away but the responsibility for the event is
transferred to the vendor.

Incorrect Answers:
B: Risk acceptance means that no action is taken relative to a particular risk; loss is accepted if it occurs. Here
Harry is not accepting this risk event; he does not want anyone of his team to become injured so he's
transferring the event to professional vendor.

C: Mitigation are actions that Harry's project team could take to reduce the probability and/or impact of a risk
event.

D: Avoidance removes the risk event entirely either by adding additional steps to avoid the event or reducing
the project scope.

07B13F58239056B81577933EB624485B 43
Exam

QUESTION 80
The Identify Risk process determines the risks that affect the project and document their characteristics. Why
should the project team members be involved in the Identify Risk process?

A. They are the individuals that will most likely cause and respond to the risk events.
B. They are the individuals that will have the best responses for identified risks events within the project.
C. They are the individuals that are most affected by the risk events.
D. They are the individuals that will need a sense of ownership and responsibility for the risk events.

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The project team members should be involved in the risk identification so that they will develop a sense of
ownership and responsibility for the risk events and the associated risk responses.

Identify Risks is the process of determining which risks may affect the project. It also documents risks'
characteristics. The Identify Risks process is part of the Project Risk Management knowledge area. As new
risks may evolve or become known as the project progresses through its life cycle, Identify Risks is an iterative
process. The process should involve the project team so that they can develop and maintain a sense of
ownership and responsibility for the risks and associated risk response actions. Risk Register is the only
output of this process.
y
ba

Incorrect Answers:
/e

A, B, C: These are not the valid answers for this question.


vn

QUESTION 81
t_

What are the requirements of monitoring risk?


Each correct answer represents a part of the solution. (Choose three.)
tv

A. Information of various stakeholders


B. Preparation of detailed monitoring plan
C. Identifying the risk to be monitored
D. Defining the project's scope

Correct Answer: BCD


Section: Volume A
Explanation

Explanation/Reference:
Explanation:

It is important to first understand the risk to be monitored, prepare a detailed plan and define the project's
scope for monitoring risk. In the case of a monitoring project, this step should involve process owners, data
owners, system custodians and other process stakeholders.

Incorrect Answers:
A: Data regarding stakeholders of the project is not required in any phase of risk monitoring.

QUESTION 82
Your company is covered under a liability insurance policy, which provides various liability coverage for
information security risks, including any physical damage of assets, hacking attacks, etc. Which of the
following risk management techniques is your company using?

07B13F58239056B81577933EB624485B 44
Exam

A. Risk transfer
B. Risk acceptance
C. Risk avoidance
D. Risk mitigation

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Risk transfer is the practice of passing risk from one entity to another entity. In other words, if a company is
covered under a liability insurance policy providing various liability coverage for information security risks,
including any physical damage of assets, hacking attacks, etc., it means it has transferred its security risks to
the insurance company.

Incorrect Answers:
B: Risk acceptance is the practice of accepting certain risk(s), typically based on a business decision that may
also weigh the cost versus the benefit of dealing with the risk in another way.

C: Risk avoidance is the practice of not performing an activity that could carry risk. Avoidance may seem the
answer to all risks, but avoiding risks also means losing out on the potential gain that accepting (retaining) the
risk may have allowed.
y
D: Risk mitigation is the practice of reducing the severity of the loss or the likelihood of the loss from occurring.
ba
/e

QUESTION 83
You work as a project manager for BlueWell Inc. Management has asked you to work with the key project
vn

stakeholder to analyze the risk events you have identified in the project. They would like you to analyze the
t_

project risks with a goal of improving the project's performance as a whole. What approach can you use to
achieve this goal of improving the project's performance through risk analysis with your project stakeholders?
tv

A. Involve subject matter experts in the risk analysis activities


B. Involve the stakeholders for risk identification only in the phases where the project directly affects them
C. Use qualitative risk analysis to quickly assess the probability and impact of risk events
D. Focus on the high-priority risks through qualitative risk analysis

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

By focusing on the high-priority of risk events through qualitative risk analysis you can improve the project's
performance.

Qualitative analysis is the definition of risk factors in terms of high/medium/low or a numeric scale (1 to 10).
Hence it determines the nature of risk on a relative scale.

Some of the qualitative methods of risk analysis are:


Scenario analysis- This is a forward-looking process that can reflect risk for a given point in time.
Risk Control Self -assessment (RCSA) - RCSA is used by enterprises (like banks) for the identification and
evaluation of operational risk exposure. It is a logical first step and assumes that business owners and
managers are closest to the issues and have the most expertise as to the source of the risk. RCSA is a

07B13F58239056B81577933EB624485B 45
Exam

constructive process in compelling business owners to contemplate, and then explain, the issues at hand
with the added benefit of increasing their accountability.

Incorrect Answers:
A: Subject matter experts can help the qualitative risk assessment, but by focusing on high-priority risks the
project's performance can improve by addressing these risk events.

B: Stakeholders should be involved throughout the project as situations within the project demand their input to
risk identification and analysis.

C: Qualitative analysis does use a fast approach of analyzing project risks, but it's not the best answer for this

QUESTION 84
You are a project manager for your organization and you're working with four of your key stakeholders. One of
the stakeholders is confused as to why you're not discussing the current problem in the project during the risk
identification meeting. Which one of the following statements best addresses when a project risk actually
happens?

A. Project risks are uncertain as to when they will happen.


B. Risks can happen at any time in the project.
C. Project risks are always in the future.
D. Risk triggers are warning signs of when the risks will happen.

Correct Answer: C
Section: Volume A
Explanation
y
ba

Explanation/Reference:
/e

Explanation:
vn

According to the PMBOK, a project risk is always in the future. If the risk event has already happened, then it is
t_

an issue, not a risk.


tv

Incorrect Answers:
A: You can identify risks before they occur and not after their occurrence.

B: Risks can only happen in the future.

D: Triggers are warning signs and conditions of risk events, but this answer isn't the best choice for this
question.

QUESTION 85
Which of the following is the MOST effective method for indicating that the risk level is approaching a high or
unacceptable level of risk?

A. Risk register
B. Cause and effect diagram
C. Risk indicator
D. Return on investment

Correct Answer: C
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

07B13F58239056B81577933EB624485B 46
Exam

Risk indicators are metrics used to indicate risk thresholds, i.e., it gives indication when a risk level is
approaching a high or unacceptable level of risk. The main objective of a risk indicator is to ensure tracking
and reporting mechanisms that alert staff about the potential risks.

Incorrect Answers:
A: A risk register is an inventory of risks and exposure associated with those risks. Risks are commonly found
in project management practices, and provide information to identify, analyze, and manage risks. Typically a
risk register contains:
A description of the risk
The impact should this event actually occur
The probability of its occurrence
Risk Score (the multiplication of Probability and Impact)
A summary of the planned response should the event occur
A summary of the mitigation (the actions taken in advance to reduce the probability and/or impact of the
event)
Ranking of risks by Risk Score so as to highlight the highest priority risks to all involved.

D: Return On Investment (ROI) is a performance measure used to evaluate the efficiency of an investment or
to compare the efficiency of a number of different investments. To calculate ROI, the benefit (return) of an
investment is divided by the cost of the investment; the result is expressed as a percentage or a ratio.

The return on investment formula:


ROI= (Gain from investment - Cost of investment) / Cost of investment

In the above formula "gains from investment", refers to the proceeds obtained from selling the investment of
interest. y
QUESTION 86
ba

You work as the project manager for Bluewell Inc. Your project has several risks that will affect several
stakeholder requirements. Which project management plan will define who will be available to share
/e

information on the project risks?


vn
t_

A. Risk Management Plan


tv

B. Stakeholder management strategy


C. Communications Management Plan
D. Resource Management Plan

Correct Answer: C
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The Communications Management Plan defines, in regard to risk management, who will be available to share
information on risks and responses throughout the project.

The Communications Management Plan aims to define the communication necessities for the project and how
the information will be circulated. The Communications Management Plan sets the communication structure
for the project. This structure provides guidance for communication throughout the project's life and is updated
as communication needs change. The Communication Managements Plan identifies and defines the roles of
persons concerned with the project. It includes a matrix known as the communication matrix to map the
communication requirements of the project.

Incorrect Answers:
A: The Risk Management Plan defines risk identification, analysis, response, and monitoring.

B: The stakeholder management strategy does not address risk communications.

07B13F58239056B81577933EB624485B 47
Exam

D: The Resource Management Plan does not define risk communications.

QUESTION 87
Your project spans the entire organization. You would like to assess the risk of your project but worried about
that some of the managers involved in the project could affect the outcome of any risk identification meeting.
Your consideration is based on the fact that some employees would not want to publicly identify risk events
that could declare their supervision as poor. You would like a method that would allow participants to
anonymously identify risk events. What risk identification method could you use?

A. Delphi technique
B. Root cause analysis
C. Isolated pilot groups
D. SWOT analysis

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The Delphi technique uses rounds of anonymous surveys to build consensus on project risks. Delphi is a
technique to identify potential risk. In this technique, the responses are gathered via a question and their inputs
are organized according to their contents. The collected responses are sent back to these experts for further
input, addition, and comments. The final list of risks in the project is prepared after that. The participants in this
y
technique are anonymous and therefore it helps prevent a person from unduly influencing the others in the
ba

group. The Delphi technique helps in reaching the consensus quickly.


/e

Incorrect Answers:
vn

B: Root cause analysis is not an anonymous approach to risk identification.


t_

C: Isolated pilot groups is not a valid risk identification activity.


tv

D: SWOT analysis evaluates the strengths, weaknesses, opportunities, and threats of the project.

QUESTION 88
Which of the following represents lack of adequate controls?

A. Vulnerability
B. Threat
C. Asset
D. Impact

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Vulnerability is a weakness or lack of safeguard that can be exploited by a threat, thus causing harm to the
information systems or networks. It can exist in hardware, operating systems, firmware, applications, and
configuration files. Hence lack of adequate controls represents vulnerability and would ultimately cause threat
to the enterprise.

Incorrect Answers:

07B13F58239056B81577933EB624485B 48
Exam

B: Threat is the potential cause of unwanted incident.

C: Assets are economic resources that are tangible or intangible, and is capable of being owned or controlled
to produce value.

D: Impact is the measure of the financial loss that the threat event may have.

QUESTION 89
The only output of qualitative risk analysis is risk register updates. When the project manager updates the risk
register he will need to include several pieces of information including all of the following except for which
one?

A. Trends in qualitative risk analysis


B. Risk probability-impact matrix
C. Risks grouped by categories
D. Watchlist of low-priority risks

Correct Answer: B
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The risk matrix is not included as part of the risk register updates. There are seven things that can be updated
in the risk register as a result of qualitative risk analysis: relating ranking of project risks, risks grouped by
y
categories, causes of risks, list of near-term risks, risks requiring additional analysis, watchlist of low-priority
ba

risks, trends in qualitative risk analysis.


/e

Incorrect Answers:
vn

A: Trends in qualitative risk analysis are part of the risk register updates.
t_

C: Risks grouped by categories are part of the risk register updates.


tv

D: Watchlist of low-priority risks is part of the risk register updates.

QUESTION 90
Which of the following risks is the risk that happen with an important business partner and affects a large
group of enterprises within an area or industry?

A. Contagious risk
B. Reporting risk
C. Operational risk
D. Systemic risk

Correct Answer: D
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Systemic risks are those risks that happen with an important business partner and affect a large group of
enterprises within an area or industry. An example would be a nationwide air traffic control system that goes
down for an extended period of time (six hours), which affects air traffic on a very large scale.

Incorrect Answers:

07B13F58239056B81577933EB624485B 49
Exam

A: Contagious risks are those risk events that happen with several of the enterprise's business partners within
a very short time frame.

B, C: Their scopes do not limit to the important or general enterprise's business partners. These risks can
occur with both.

Operational risks are those risks that are associated with the day-to-day operations of the enterprise. It is the
risk of loss resulting from inadequate or failed internal processes, people and systems, or from external
events.

Reporting risks are caused due to wrong reporting which leads to bad decision. This bad decision due to
wrong report hence causes a risk on the functionality of the organization.

QUESTION 91
You have been assigned as the Project Manager for a new project that involves development of a new
interface for your existing time management system. You have completed identifying all possible risks along
with the stakeholders and team and have calculated the probability and impact of these risks. Which of the
following would you need next to help you prioritize the risks?

A. Affinity Diagram
B. Risk rating rules
C. Project Network Diagram
D. Risk categories

Correct Answer: B
Section: Volume A
y
Explanation
ba
/e

Explanation/Reference:
Explanation:
vn
t_

Risk rating rules define how to prioritize risks after the related probability and impact values are calculated.
These are generally included in the organizational process assets and are refined for individual projects.
tv

Incorrect Answers:
A: Affinity Diagram is a method of group creativity technique to collect requirements which allows large
numbers of ideas to be sorted into groups for review and analysis. This is generally used in Scope
Management and not applicable to this option.

C: A Project Network diagram shows the sequencing and linkage between various project tasks and is not
applicable to this question

D: Risk categories are an output of the Perform Qualitative Risk Analysis process and not a tool to complete
the process.

QUESTION 92
You are the project manager of a large networking project. During the execution phase the customer requests
for a change in the existing project plan. What will be your immediate action?

A. Update the risk register.


B. Ask for a formal change request.
C. Ignore the request as the project is in the execution phase.
D. Refuse the change request.

Correct Answer: B
Section: Volume A
Explanation

07B13F58239056B81577933EB624485B 50
Exam

Explanation/Reference:
Explanation:

Whenever the customer or key stakeholder asks for a change in the existing plan, you should ask him/her to
submit a formal change request. Change requests may modify project policies or procedures, project scope,
project cost or budget, project schedule, or project quality.

Incorrect Answers:
A, C, D: The first action required is to create a formal change request, if a change is requested in the project.

QUESTION 93
Which of the following is described by the definition given below?
"It is the expected guaranteed value of taking a risk."

A. Certainty equivalent value


B. Risk premium
C. Risk value guarantee
D. Certain value assurance

Correct Answer: A
Section: Volume A
Explanation

Explanation/Reference:
Explanation:
y
ba

The Certainty equivalent value is the expected guaranteed value of taking a risk. It is derived by the
/e

uncertainty of the situation and the potential value of the situation's outcome.
vn

Incorrect Answers:
t_

B: The risk premium is the difference between the larger expected value of the risk and the smaller certainty
equivalent value.
tv

C, D: These are not valid answers.

QUESTION 94
You are the project manager of GHT project. Your hardware vendor left you a voicemail saying that the
delivery of the equipment you have ordered would not arrive on time. She wanted to give you a heads-up and
asked that you return the call. Which of the following statements is TRUE?

A. This is a residual risk.


B. This is a trigger.
C. This is a contingency plan.
D. This is a secondary risk.

Correct Answer: B
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

Triggers are warning signs of an upcoming risk event. Here delay in delivery signifies that there may be a risk
event like delay in completion of project. Hence it is referred to as a trigger.

Incorrect Answers:

07B13F58239056B81577933EB624485B 51
Exam

A: Residual risk is the risk that remains after applying controls. But here in this scenario, risk event has not
occurred yet.

C: A contingency plan is a plan devised for a specific situation when things go wrong. Contingency plans are
often devised by governments or businesses who want to be prepared for anything that could happen. Here
there are no such plans.

D: Secondary risks are risks that come about as a result of implementing a risk response. But here in this
scenario, risk event has not occurred yet.

QUESTION 95
There are five inputs to the quantitative risk analysis process. Which one of the following is NOT an input to
quantitative risk analysis process?

A. Risk management plan


B. Enterprise environmental factors
C. Cost management plan
D. Risk register

Correct Answer: B
Section: Volume A
Explanation

Explanation/Reference:
Explanation:
y
Enterprise environmental factor is not an input to the quantitative risk analysis process. The five inputs to the
ba

perform quantitative risk analysis process are: risk register, risk management plan, cost management plan,
/e

schedule management plan, and organizational process assets.


vn

Incorrect Answers:
t_

A, C, D: These are the valid inputs to the perform quantitative risk analysis process.
tv

QUESTION 96
Stephen is the project manager of the GBB project. He has worked with two subject matter experts and his
project team to complete the risk assessment technique. There are approximately 47 risks that have a low
probability and a low impact on the project. Which of the following answers best describes what Stephen
should do with these risk events?

A. Because they are low probability and low impact, Stephen should accept the risks.
B. The low probability and low impact risks should be added to a watchlist for future monitoring.
C. Because they are low probability and low impact, the risks can be dismissed.
D. The low probability and low impact risks should be added to the risk register.

Correct Answer: B
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

The low probability and low impact risks should be added to a watchlist for future monitoring.

Incorrect Answers:
A: The risk response for these events may be to accept them, but the best answer is to first add them to a
watchlist.

07B13F58239056B81577933EB624485B 52
Exam

C: Risks are not dismissed; they are at least added to a watchlist for monitoring.

D: While the risks may eventually be added to the register, the best answer is to first add them to the watchlist
for monitoring.

QUESTION 97
Jenny is the project manager for the NBT projects. She is working with the project team and several subject
matter experts to perform the quantitative risk analysis process. During this process she and the project team
uncover several risks events that were not previously identified. What should Jenny do with these risk events?

A. The events should be entered into qualitative risk analysis.


B. The events should be determined if they need to be accepted or responded to.
C. The events should be entered into the risk register.
D. The events should continue on with quantitative risk analysis.

Correct Answer: C
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

All identified risk events should be entered into the risk register.

A risk register is an inventory of risks and exposure associated with those risks. Risks are commonly found in
project management practices, and provide information to identify, analyze, and manage risks. Typically a risk
y
register contains:
ba

A description of the risk


/e

The impact should this event actually occur


The probability of its occurrence
vn

Risk Score (the multiplication of Probability and Impact)


t_

A summary of the planned response should the event occur


A summary of the mitigation (the actions taken in advance to reduce the probability and/or impact of the
tv

event)
Ranking of risks by Risk Score so as to highlight the highest priority risks to all involved.

Incorrect Answers:
A: Before the risk events are analyzed they should be documented in the risk register.

B: The risks should first be documented and analyzed.

D: These risks should first be identified, documented, passed through qualitative risk analysis and then it
should be determined if they should pass through the quantitative risk analysis process.

QUESTION 98
You are working on a project in an enterprise. Some part of your project requires e-commerce, but your
enterprise choose not to engage in e-commerce. This scenario is demonstrating which of the following form?

A. risk avoidance
B. risk treatment
C. risk acceptance
D. risk transfer

Correct Answer: A
Section: Volume A
Explanation

07B13F58239056B81577933EB624485B 53
Exam

Explanation/Reference:
Explanation:

Each business process involves inherent risk. Not engaging in any activity avoids the inherent risk associated
with the activity. Hence this demonstrates risk avoidance.

Incorrect Answers:
B: Risk treatment means that action is taken to reduce the frequency and impact of a risk.

C: Acceptance means that no action is taken relative to a particular risk, and loss is accepted when/if it occurs.
This is different from being ignorant of risk; accepting risk assumes that the risk is known, i.e., an informed
decision has been made by management to accept it as such.

D: Risk transfer/sharing means reducing either risk frequency or impact by transferring or otherwise sharing a
portion of the risk. Common techniques include insurance and outsourcing. These techniques do not relieve an
enterprise of a risk, but can involve the skills of another party in managing the risk and reducing the financial
consequence if an adverse event occurs.

QUESTION 99
Which of the following are risk components of the COSO ERM framework?
Each correct answer represents a complete solution. (Choose three.)

A. Risk response
B. Internal environment
C. Business continuity
D. Control activities
y
ba

Correct Answer: ABD


/e

Section: Volume A
Explanation
vn
t_

Explanation/Reference:
Explanation:
tv

The risk components defined by the COSO ERM are internal environment, objective settings, event
identification, risk assessment, risk response, control objectives, information and communication, and
monitoring.

Incorrect Answers:
C: Business continuity is not considered as risk component within the ERM framework.

QUESTION 100
Your project team has completed the quantitative risk analysis for your project work. Based on their findings,
they need to update the risk register with several pieces of information. Which one of the following components
is likely to be updated in the risk register based on their analysis?

A. Listing of risk responses


B. Risk ranking matrix
C. Listing of prioritized risks
D. Qualitative analysis outcomes

Correct Answer: C
Section: Volume A
Explanation

Explanation/Reference:
Explanation:

07B13F58239056B81577933EB624485B 54
Exam

The outcome of quantitative analysis can create a listing of prioritized risks that should be updated in the risk
register. The project team will create and update the risk register with four key components:
probabilistic analysis of the project
probability of achieving time and cost objectives
list of quantified risks
trends in quantitative risk analysis

Incorrect Answers:
A, B, D: These subjects are not updated in the risk register as a result of quantitative risk analysis.

QUESTION 101
Fred is the project manager of a large project in his organization. Fred needs to begin planning the risk
management plan with the project team and key stakeholders. Which plan risk management process tool and
technique should Fred use to plan risk management?

A. Information gathering techniques


B. Data gathering and representation techniques
C. Planning meetings and analysis
D. Variance and trend analysis

Correct Answer: C
Section: Volume B
Explanation

Explanation/Reference:
y
Explanation:
ba
/e

There is only one tool and technique available for Fred to plan risk management: planning meetings and
analysis. Planning Meeting and Analysis is a tool and technique in the Plan Risk Management process.
vn

Planning meetings are organized by the project teams to develop the risk management plan. Attendees at
t_

these meetings include the following:


Project manager
tv

Selected project team members


Stakeholders
Anybody in the organization with the task to manage risk planning

Sophisticated plans for conducting the risk management activities are defined in these meetings,
responsibilities related to risk management are assigned, and risk contingency reserve application approaches
are established and reviewed.

Incorrect Answers:
A, B, D: These are not plan risk management tools and techniques.

QUESTION 102
Which of the following is the HIGHEST risk of a policy that inadequately defines data and system ownership?

A. User management coordination does not exist


B. Audit recommendations may not be implemented
C. Users may have unauthorized access to originate, modify or delete data
D. Specific user accountability cannot be established

Correct Answer: C
Section: Volume B
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 55
Exam

Explanation:

There is an increased risk without a policy defining who has the responsibility for granting access to specific
data or systems, as one could gain system access without a justified business needs. There is better chance
that business objectives will be properly supported when there is appropriate ownership.

Incorrect Answers:
A, B, D: These risks are not such significant as compared to unauthorized access.

QUESTION 103
Marie has identified a risk event in her project that needs a mitigation response. Her response actually creates
a new risk event that must now be analyzed and planned for. What term is given to this newly created risk
event?

A. Residual risk
B. Secondary risk
C. Infinitive risk
D. Populated risk

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:
y
Secondary risks are the risks that come about as a result of implementing a risk response. This new risk event
ba

must be recorded, analyzed, and planned for management.


/e

Incorrect Answers:
vn

A: A residual risk event is similar to a secondary risk, but is often small in probability and impact, so it may just
t_

be accepted.
tv

C: Infinitive risk is not a valid project management term.

D: Populated risk event is not a valid project management term.

QUESTION 104
Which one of the following is the only output for the qualitative risk analysis process?

A. Project management plan


B. Risk register updates
C. Organizational process assets
D. Enterprise environmental factors

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Risk register update is the only output of the choices presented for the qualitative risk analysis process. The
four inputs for the qualitative risk analysis process are the risk register, risk management plan, project scope
statement, and organizational process assets. The output of perform qualitative risk analysis process is Risk
Register Updates. Risk register is updated with the information from perform qualitative risk analysis and the
updated risk register is included in the project documents. Updates include the following important elements:

07B13F58239056B81577933EB624485B 56
Exam

Relative ranking or priority list of project risks


Risks grouped by categories
Causes of risk or project areas requiring particular attention
List of risks requiring response in the near-term
List of risks for additional analysis and response
Watchlist of low priority risks
Trends in qualitative risk analysis results

Incorrect Answers:
A, C, D: These are not the valid outputs for the qualitative risk analysis process.

QUESTION 105
FISMA requires federal agencies to protect IT systems and data. How often should compliance be audited by
an external organization?

A. Annually
B. Quarterly
C. Every three years
D. Never

Correct Answer: A
Section: Volume B
Explanation

Explanation/Reference:
Explanation:
y
ba

Inspection of FISMA is required to be done annually. Each year, agencies must have an independent
/e

evaluation of their program. The objective is to determine the effectiveness of the program. These evaluations
include:
vn

Testing for effectiveness: Policies, procedures, and practices are to be tested. This evaluation does not test
t_

every policy, procedure, and practice. Instead, a representative sample is tested.


An assessment or report: This report identifies the agency's compliance as well as lists compliance with
tv

FISMA. It also lists compliance with other standards and guidelines.

Incorrect Answers:
B, C, D: Auditing of compliance by external organization is done annually, not quarterly or every three years.

QUESTION 106
Which of the following is the FOREMOST root cause of project risk?
Each correct answer represents a complete solution. (Choose two.)

A. New system is not meeting the user business needs


B. Delay in arrival of resources
C. Lack of discipline in managing the software development process
D. Selection of unsuitable project methodology

Correct Answer: CD
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The foremost root cause of project risk is:


A lack of discipline in managing the software development process
Selection of a project methodology that is unsuitable to the system being developed

07B13F58239056B81577933EB624485B 57
Exam

Incorrect Answers:
A: The risk associated with new system is not meeting the user business needs is business risks, not project
risk.
B: This is not direct reason of project risk.

QUESTION 107
You are the project manager of a SGT project. You have been actively communicating and working with the
project stakeholders. One of the outputs of the "manage stakeholder expectations" process can actually create
new risk events for your project. Which output of the manage stakeholder expectations process can create
risks?

A. Project management plan updates


B. An organizational process asset updates
C. Change requests
D. Project document updates

Correct Answer: C
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The manage stakeholder expectations process can create change requests for the project, which can cause
new risk events to enter into the project.
y
ba

Change requests are requests to expand or reduce the project scope, modify policies, processes, plans, or
/e

procedures, modify costs or budgets or revise schedules. These requests for a change can be direct or
indirect, externally or internally initiated, and legally or contractually imposed or optional. A Project Manager
vn

needs to ensure that only formally documented requested changes are processed and only approved change
t_

requests are implemented.


tv

Incorrect Answers:
A: The project management plan updates do not create new risks.

B: The organizational process assets updates do not create new risks.

D: The project document updates do not create new risks.

QUESTION 108
Which of the following characteristics of risk controls can be defined as under?

"The separation of controls in the production environment rather than the separation in the design and
implementation of the risk"

A. Trusted source
B. Secure
C. Distinct
D. Independent

Correct Answer: C
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

07B13F58239056B81577933EB624485B 58
Exam

A control or countermeasure which does not overlap in its performance with another control or
countermeasure is considered as distinct. Hence the separation of controls in the production environment
rather than the separation in the design and implementation of the risk refers to distinct.

Incorrect Answers:
A: Trusted source refers to the commitment of the people designing, implementing, and maintenance of the
control towards the security policy.

B: Secure controls refers to the activities ability to protect from exploitation or attack.

D: The separation in design, implementation, and maintenance of controls or countermeasures are refer to as
independent. Hence this answer is not valid.

QUESTION 109
Shelly is the project manager of the BUF project for her company. In this project Shelly needs to establish
some rules to reduce the influence of risk bias during the qualitative risk analysis process. What method can
Shelly take to best reduce the influence of risk bias?

A. Establish risk boundaries


B. Group stakeholders according to positive and negative stakeholders and then complete the risk analysis
C. Determine the risk root cause rather than the person identifying the risk events
D. Establish definitions of the level of probability and impact of risk event

Correct Answer: D
Section: Volume B
y
Explanation
ba
/e

Explanation/Reference:
Explanation:
vn
t_

By establishing definitions for the level of probability and impact a project manager can reduce the influence of
bias.
tv

Incorrect Answers:
A: This is not a valid statement for reducing bias in the qualitative risk analysis.

B: Positive and negative stakeholders are identified based on their position towards the project goals and
objectives, not necessarily risks.

C: Root cause analysis is a good exercise, but it would not determine risk bias.

QUESTION 110
You are the IT manager in Bluewell Inc. You identify a new regulation for safeguarding the information
processed by a specific type of transaction. What would be the FIRST action you will take?

A. Assess whether existing controls meet the regulation


B. Update the existing security privacy policy
C. Meet with stakeholders to decide how to comply
D. Analyze the key risk in the compliance process

Correct Answer: A
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

07B13F58239056B81577933EB624485B 59
Exam

When a new regulation for safeguarding information processed by a specific type of transaction is being
identified by the IT manager, then the immediate step would be to understand the impact and requirements of
this new regulation. This includes assessing how the enterprise will comply with the regulation and to what
extent the existing control structure supports the compliance process. After that manager should then assess
any existing gaps.

Incorrect Answers:
B, C, D: These choices are appropriate as well as important, but are subsequent steps after understanding
and gap assessment.

QUESTION 111
You are the risk official of your enterprise. You have just completed risk analysis process. You noticed that the
risk level associated with your project is less than risk tolerance level of your enterprise. Which of following is
the MOST likely action you should take?

A. Apply risk response


B. Update risk register
C. No action
D. Prioritize risk response options

Correct Answer: C
Section: Volume B
Explanation

Explanation/Reference:
y
Explanation:
ba
/e

When the risk level is less than risk tolerance level of the enterprise than no action is taken against that,
because the cost of mitigation will increase over its benefits.
vn
t_

Incorrect Answers:
A: This is not a valid answer, as no response is being applied to such low risk level.
tv

B: Risk register is updates after applying response, and as no response is applied to such low risk level; hence
no updating is done.

D: This is not a valid answer, as no response is being applied to such low risk level.

QUESTION 112
Which of the following operational risks ensures that the provision of a quality product is not overshadowed by
the production costs of that product?

A. Information security risks


B. Contract and product liability risks
C. Project activity risks
D. Profitability operational risks

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Profitability operational risks focus on the financial risks which encompass providing a quality product that is
cost-effective in production. It ensures that the provision of a quality product is not overshadowed by the

07B13F58239056B81577933EB624485B 60
Exam

production costs of that product.

Incorrect Answers:
A: Information security means protecting information and information systems from unauthorized access, use,
disclosure, disruption, modification, perusal, inspection, recording or destruction. Information security risks are
the risks that are associated with the protection of these information and information systems.

B: These risks do not ensure that the provision of a quality product is not overshadowed by the production
costs of that product.

C: Project activity risks are not associated with provision of a quality product or the production costs of that
product.

QUESTION 113
Which of the following is the process of numerically analyzing the effects of identified risks on the overall
enterprise's objectives?

A. Identifying Risks
B. Quantitative Risk Assessment
C. Qualitative Risk Assessment
D. Monitoring and Controlling Risks

Correct Answer: B
Section: Volume B
Explanation
y
Explanation/Reference:
ba

Explanation:
/e

A quantitative risk assessment quantifies risk in terms of numbers such as dollar values. This involves
vn

gathering data and then entering it into standard formulas. The results can help in identifying the priority of
t_

risks. These results are also used to determine the effectiveness of controls. Some of the terms associated
with quantitative risk assessments are:
tv

Single loss expectancy (SLE)-It refers to the total loss expected from a single incident. This incident can
occur when vulnerability is being exploited by threat. The loss is expressed as a dollar value such as
$1,000. It includes the value of data, software, and hardware.
SLE = Asset value * Exposure factor
Annual rate of occurrence (ARO)-It refers to the number of times expected for an incident to occur in a
year. If an incident occurred twice a month in the past year, the ARO is 24. Assuming nothing changes, it is
likely that it will occur 24 times next year.
Annual loss expectancy (ALE)-It is the expected loss for a year. ALE is calculated by multiplying SLE with
ARO. Because SLE is a given in a dollar value, ALE is also given in a dollar value. For example, if the SLE
is $1,000 and the ARO is 24, the ALE is $24,000. ALE = SLE * ARO
Safeguard value-This is the cost of a control. Controls are used to mitigate risk. For example, antivirus
software of an average cost of $50 for each computer. If there are 50 computers, the safeguard value is
$2,500.

Incorrect Answers:
A: The first thing we must do in risk management is to identify the areas of the project where the risks can
occur. This is termed as risk identification. Listing all the possible risks is proved to be very productive for the
enterprise as we can cure them before it can occur. In risk identification both threats and opportunities are
considered, as both carry some level of risk with them.

C: Unlike the quantitative risk assessment, qualitative risk assessment does not assign dollar values. Rather, it
determines risk's level based on the probability and impact of a risk. These values are determined by gathering
the opinions of experts.
Probability- establishing the likelihood of occurrence and reoccurrence of specific risks, independently, and
combined. The risk occurs when a threat exploits vulnerability. Scaling is done to define the probability that

07B13F58239056B81577933EB624485B 61
Exam

a risk will occur. The scale can be based on word values such as Low, Medium, or High. Percentage can
also be assigned to these words, like 10% to low and 90% to high.
Impact- Impact is used to identify the magnitude of identified risks. The risk leads to some type of loss.
However, instead of quantifying the loss as a dollar value, an impact assessment could use words such as
Low, Medium, or High. Impact is expressed as a relative value. For example, low could be 10, medium
could be 50, and high could be 100.
Risk level = Probability*Impact

D: This is the process of implementing risk response plans, tracking identified risks, monitoring residual risks,
identifying new risks, and evaluating risk process effectiveness through the project.

QUESTION 114
Which of the following processes is described in the statement below?
"It is the process of exchanging information and views about risks among stakeholders, such as groups,
individuals, and institutions."

A. Risk governance
B. IRGC
C. Risk response planning
D. Risk communication

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
y
Explanation:
ba
/e

Risk communication is the process of exchanging information and views about risks among stakeholders, such
as groups, individuals, and institutions. Risk communication is mostly concerned with the nature of risk or
vn

expressing concerns, views, or reactions to risk managers or institutional bodies for risk management. The key
t_

plan to consider and communicate risk is to categorize and impose priorities, and acquire suitable measures to
reduce risks. It is important throughout any crisis to put across multifaceted information in a simple and clear
tv

manner. Risk communication helps in switching or allocating the information concerning risk among the
decision-maker and the stakeholders. Risk communication can be explained more clearly with the help of the
following definitions:
It defines the issue of what a group does, not just what it says.
It must take into account the valuable element in user's perceptions of risk.
It will be more valuable if it is thought of as conversation, not instruction.

Risk communication is a fundamental and continuing element of the risk analysis exercise, and the
involvement of the stakeholder group is from the beginning. It makes the stakeholders conscious of the
process at each phase of the risk assessment. It helps to guarantee that the restrictions, outcomes,
consequence, logic, and risk assessment are undoubtedly understood by all the stakeholders.

Incorrect Answers:
A: Risk governance is a systemic approach to decision making processes associated to natural and
technological risks. It is based on the principles of cooperation, participation, mitigation and sustainability, and
is adopted to achieve more effective risk management. It seeks to reduce risk exposure and vulnerability by
filling gaps in risk policy, in order to avoid or reduce human and economic costs caused by disasters.

Risk governance is a continuous life cycle that requires regular reporting and ongoing review. The risk
governance function must oversee the operations of the risk management team.

B: The International Risk Governance Council (IRGC) is a self-governing organization whose principle is to
facilitate the understanding and managing the rising overall risks that have impacts on the economy and
society, human health and safety, the environment at large. IRGC's effort is to build and develop concepts of
risk governance, predict main risk issues and present risk governance policy recommendations for the chief

07B13F58239056B81577933EB624485B 62
Exam

decision makers. IRGC mainly emphasizes on rising, universal risks for which governance deficits exist.

Its goal is to present recommendations for how policy makers can correct them. IRGC models at constructing
strong, integrative inter-disciplinary governance models for up-coming and existing risks.

C: Risk response is a process of deciding what measures should be taken to reduce threats and take
advantage of the opportunities discovered during the risk analysis processes. This process also includes
assigning departments or individual staff members the responsibility of carrying out the risk response plans
and these folks are known as risk owners.

The prioritization of the risk responses and development of the risk response plan is based on following
parameters:
Cost of the response to reduce risk within tolerance levels
Importance of the risk
Capability to implement the response
Effectiveness and efficiency of the response

Risk prioritization strategy is used to create a risk response plan and implementation schedule because all risk
cannot be addressed at the same time. It may take considerable investment of time and resources to address
all the risk identified in the risk analysis process. Risk with a greater likelihood and impact on the enterprise will
prioritized above other risk that is considered less likely or lay less impact.

QUESTION 115
Which of the following are the principles of risk management?
Each correct answer represents a complete solution. (Choose three.)

A. Risk management should be an integral part of the organization


y
B. Risk management should be a part of decision-making
ba

C. Risk management is the responsibility of executive management


/e

D. Risk management should be transparent and inclusive


vn
t_

Correct Answer: ABD


Section: Volume B
tv

Explanation

Explanation/Reference:
Explanation:

The International Organization for Standardization (ISO) identifies the following principles of risk management.
Risk management should:
create value
be an integral part of organizational processes
be part of decision making
explicitly address uncertainty
be systematic and structured
be based on the best available information
be tailored
take into account human factors
be transparent and inclusive
be dynamic, iterative, and responsive to change
be capable of continual improvement and enhancement

QUESTION 116
Which of the following characteristics of risk controls answers the aspect about the control given below: "Will it
continue to function as expressed over the time and adopts as changes or new elements are introduced to the
environment"

A. Reliability

07B13F58239056B81577933EB624485B 63
Exam

B. Sustainability
C. Consistency
D. Distinct

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Sustainability ensures that the control continues to function as expressed over the time and adopts as changes
or new elements are introduced to the environment.

Incorrect Answers:
A: Reliability of control ensures that it will serve its purpose under multiple circumstances.

C: Consistent characteristic of the control tells whether the control can be applied in the same manner across
the organization.

D: A control or countermeasure which does not overlap in its performance with another control or
countermeasure is considered as distinct. Hence the separation of controls in the production environment
rather than the separation in the design and implementation of the risk refers to distinct.

QUESTION 117
Jeff works as a Project Manager for www.company.com Inc. He and his team members are involved in the
y
identify risk process. Which of the following tools & techniques will Jeff use in the identify risk process?
ba

Each correct answer represents a complete solution. (Choose three.)


/e

A. Information gathering technique


vn

B. Documentation reviews
t_

C. Checklist analysis
tv

D. Risk categorization

Correct Answer: ABC


Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The various tools & techniques used in the identify risk process are as follows:
Documentation reviews
Information gathering technique
Checklist analysis
Assumption analysis
Diagramming techniques
SWOT analysis
Expert judgment

QUESTION 118
Mary is the project manager for the BLB project. She has instructed the project team to assemble, to review
the risks. She has included the schedule management plan as an input for the quantitative risk analysis
process. Why is the schedule management plan needed for quantitative risk analysis?

A. Mary will schedule when the identified risks are likely to happen and affect the project schedule.
B. Mary will utilize the schedule controls and the nature of the schedule for the quantitative analysis of the

07B13F58239056B81577933EB624485B 64
Exam

schedule.
C. Mary will use the schedule management plan to schedule the risk identification meetings throughout the
remaining project.
D. Mary will utilize the schedule controls to determine how risks may be allowed to change the project
schedule.

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The controls within the schedule management plan can shape how quantitative risk analysis will be performed
on the schedule.

Schedule management plan also describes how the schedule contingencies will be reported and assessed.

Incorrect Answers:
A: When risks are likely to happen is important, but it is not the best answer for this question

C: This is not a valid answer for this question throughout the project, but it is not scheduled during the
quantitative risk analysis process.

D: Risks may affect the project schedule, but this is not the best answer for the question.
y
QUESTION 119
ba

Which of the following control detects problem before it can occur?


/e

A. Deterrent control
vn

B. Detective control
t_

C. Compensation control
tv

D. Preventative control

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Preventative controls are the controls that detect the problem before it occurs. They attempt to predict potential
problems and make adjustments to prevent those problems to occur in near future. This prediction is being
made by monitoring both the system's operations and its inputs.

Incorrect Answers:
A: Deterrent controls are similar to the preventative controls, but they diminish or reverse the attraction of the
environment to prevent risk from occurring instead of making adjustments to the environment.

B: Detective controls simply detect and report on the occurrence of a problems. They identify specific
symptoms to potential problems.

C: Compensation controls ensure that normal business operations continue by applying appropriate resource.

QUESTION 120
Which of the following aspects are included in the Internal Environment Framework of COSO ERM?
Each correct answer represents a complete solution. (Choose three.)

07B13F58239056B81577933EB624485B 65
Exam

A. Enterprise's integrity and ethical values


B. Enterprise's working environment
C. Enterprise's human resource standards
D. Enterprise's risk appetite

Correct Answer: ACD


Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The internal environment for risk management is the foundational level of the COSO ERM framework, which
describes the philosophical basics of managing risks within the implementing enterprise. The different aspects
of the internal environment include the enterprise's:
Philosophy on risk management
Risk appetite
Attitudes of Board of Directors
Integrity and ethical values
Commitment to competence
Organizational structure
Authority and responsibility
Human resource standards

QUESTION 121
y
Which of the following type of risk could result in bankruptcy?
ba
/e

A. Marginal
vn

B. Negligible
C. Critical
t_

D. Catastrophic
tv

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Catastrophic risk causes critical financial losses that have the possibility of bankruptcy.

Incorrect Answers:
A: Marginal risk causes financial loss in a single line of business and a reduced return on IT investment.

B: It causes minimal impact on a single line of business affecting their ability to deliver services or products.

C: Critical risk causes serious financial losses in more than one line of business with a loss in productivity.

QUESTION 122
Risks with low ratings of probability and impact are included for future monitoring in which of the following?

A. Risk alarm
B. Observation list
C. Watch-list
D. Risk register

07B13F58239056B81577933EB624485B 66
Exam

Correct Answer: C
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Watch-list contains risks with low rating of probability and impact. This list is useful for future monitoring of low
risk factors.

Incorrect Answers:
A, B: No such documents as risk alarm and observation list is prepared during risk identification process.

D: Risk register is a document that contains the results of the qualitative risk analysis, quantitative risk
analysis, and risk response planning. Description, category, cause, probability of occurring, impact on
objectives, proposed responses, owner, and the current status of all identified risks are put in the risk register.

QUESTION 123
You are the project manager of your project. You have to analyze various project risks. You have opted for
quantitative analysis instead of qualitative risk analysis. What is the MOST significant drawback of using
quantitative analysis over qualitative risk analysis?

A. lower objectivity
B. higher cost
C. higher reliance on skilled personnel
y
D. lower management buy-in
ba
/e

Correct Answer: B
Section: Volume B
vn

Explanation
t_
tv

Explanation/Reference:
Explanation:

Quantitative risk analysis is generally more complex and thus is costlier than qualitative risk analysis.

Incorrect Answers:
A: Neither of the two risk analysis methods is fully objective. Qualitative method subjectively assigns high,
medium and low frequency and impact categories to a specific risk, whereas quantitative method subjectivity
expressed in mathematical "weights".

C: To be effective, both processes require personnel who have a good understanding of the business. So
there is equal requirement of skilled personnel in both.

D: Quantitative analysis generally has a better buy-in than qualitative analysis to the point where it can cause
over-reliance on the results. Hence this option is not correct.

QUESTION 124
You are working as the project manager of the ABS project. The project is for establishing a computer network
in a school premises. During the project execution, the school management asks to make the campus Wi-Fi
enabled. You know that this may impact the project adversely. You have discussed the change request with
other stakeholders. What will be your NEXT step?

A. Update project management plan.


B. Issue a change request.
C. Analyze the impact.

07B13F58239056B81577933EB624485B 67
Exam

D. Update risk management plan.

Correct Answer: C
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The first step after receiving any change request in a project must be first analyzed for its impact. Changes
may be requested by any stakeholder involved with the project. Although, they may be initiated verbally, they
should always be recorded in written form and entered into the change management and/or configuration
management.

Incorrect Answers:
A, B, D: All these are the required steps depending on the change request. Any change request must be
followed by the impact analysis of the change.

QUESTION 125
Which of the following role carriers are responsible for setting up the risk governance process, establishing
and maintaining a common risk view, making risk-aware business decisions, and setting the enterprise's risk
culture?
Each correct answer represents a complete solution. (Choose two.)

A. Senior management
B. Chief financial officer (CFO)
y
C. Human resources (HR)
ba

D. Board of directors
/e
vn

Correct Answer: AD
Section: Volume B
t_

Explanation
tv

Explanation/Reference:
Explanation:

The board of directors and senior management has the responsibility to set up the risk governance process,
establish and maintain a common risk view, make risk-aware business decisions, and set the enterprise's risk
culture.

Incorrect Answers:
B: CFO is the most senior official 0f the enterprise who is accountable for financial planning, record keeping,
investor relations and financial risks. CFO is not responsible for responsible for setting up the risk governance
process, establishing and maintaining a common risk view, making risk-aware business decisions, and setting
the enterprise's risk culture.

C: Human resource is the most senior official of an enterprise who is accountable for planning and policies
with respect to all human resources in that enterprise. HR is not responsible for risk related activities.

QUESTION 126
You are working in an enterprise. You project deals with important files that are stored on the computer. You
have identified the risk of the failure of operations. To address this risk of failure, you have guided the system
administrator sign off on the daily backup. This scenario is an example of which of the following?

A. Risk avoidance
B. Risk transference
C. Risk acceptance

07B13F58239056B81577933EB624485B 68
Exam

D. Risk mitigation

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Mitigation is the strategy that provides for the definition and implementation of controls to address the risk
described. Here in this scenario, you are trying to reduce the risk of operation failure by guiding administrator
to take daily backup, hence it is risk mitigation.

Risk mitigation attempts to reduce the probability of a risk event and its impacts to an acceptable level. Risk
mitigation can utilize various forms of control carefully integrated together. The main control types are:
Managerial(e.g.,policies)
Technical (e.g., tools such as firewalls and intrusion detection systems)
Operational (e.g., procedures, separation of duties)
Preparedness activities

Incorrect Answers:
A: The scenario does not describe risk avoidance. Avoidance is a strategy that provides for not implementing
certain activities or processes that would incur risk.

B: The scenario does not describe the sharing of risk. Transference is the strategy that provides for sharing
risk with partners or taking insurance coverage.
y
C: The scenario does not describe risk acceptance, Acceptance is a strategy that provides for formal
ba

acknowledgment of the existence of a risk and the monitoring of that risk.


/e

QUESTION 127
vn

Risks to an organization's image are referred to as what kind of risk?


t_
tv

A. Operational
B. Financial
C. Information
D. Strategic

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Strategic risks are those risks which have potential outcome of not fulfilling on strategic objectives of the
organization as planned. Since the strategic objective will shape and impact the entire organization, the risk of
not meeting that objective can impose a great threat on the organization.

Strategic risks can be broken down into external and internal risks:
External risks are those circumstances from outside the enterprise which will have a potentially damaging
or helpful impact on the enterprise. These risks include sudden change of economy, industry, or regulatory
conditions. Some of the external risks are predictable while others are not. For instance, a recession may
be predictable and the enterprise may be able to hedge against the dangers economically; but the total
market failure may not as predictable and can be much more devastating.
Internal risks usually focus on the image or reputation of the enterprise. some of the risks that are involved
in this are public communication, trust, and strategic agreement from stakeholders and customers.

07B13F58239056B81577933EB624485B 69
Exam

QUESTION 128
Which of the following steps ensure effective communication of the risk analysis results to relevant
stakeholders? Each correct answer represents a complete solution. (Choose three.)

A. The results should be reported in terms and formats that are useful to support business decisions
B. Provide decision makers with an understanding of worst-case and most probable scenarios,due diligence
exposures and significant reputation, legal or regulatory considerations
C. Communicate the negative impacts of the events only, it needs more consideration
D. Communicate the risk-return context clearly

Correct Answer: ABD


Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The result of risk analysis process is being communicated to relevant stakeholders. The steps that are
involved in communication are:
The results should be reported in terms and formats that are useful to support business decisions.
Coordinate additional risk analysis activity as required by decision makers, like report rejection and scope
adjustment
Communicate the risk-return context clearly, which include probabilities of loss and/or gain, ranges, and
confidence levels (if possible) that enable management to balance risk-return.
Identify the negative impacts of events that drive response decisions as well as positive impacts of events
that represent opportunities which should channel back into the strategy and objective setting process.
y
Provide decision makers with an understanding of worst-case and most probable scenarios, due diligence
ba

exposures and significant reputation, legal or regulatory considerations.


/e

Incorrect Answers:
vn

C: Communicate the negative impacts of events that drive response decisions as well as positive impacts of
t_

events that represent opportunities which should channel back into the strategy and objective setting process,
for effective communication. Only negative impacts are not considered alone.
tv

QUESTION 129
You are the product manager in your enterprise. You have identified that new technologies, products and
services are introduced in your enterprise time-to-time. What should be done to prevent the efficiency and
effectiveness of controls due to these changes?

A. Receive timely feedback from risk assessments and through key risk indicators, and update controls
B. Add more controls
C. Perform Business Impact Analysis (BIA)
D. Nothing, efficiency and effectiveness of controls are not affected by these changes

Correct Answer: A
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

As new technologies, products and services are introduced, compliance requirements become more complex
and strict; business processes and related information flows change over time. These changes can often affect
the efficiency and effectiveness of controls. Formerly effective controls become inefficient, redundant or
obsolete and have to be removed or replaced.

Therefore, the monitoring process has to receive timely feedback from risk assessments and through key risk

07B13F58239056B81577933EB624485B 70
Exam

indicators (KRIs) to ensure an effective control life cycle.

Incorrect Answers:
B: Most of the time, the addition of controls results in degradation of the efficiency and profitability of a process
without adding an equitable level of corresponding risk mitigation, hence better controls are adopted in place of
adding more controls.

C: A BIA is a discovery process meant to uncover the inner workings of any process. It helps to identify about
actual procedures, shortcuts, workarounds and the types of failure that may occur. It involves determining the
purpose of the process, who performs the process and its output. It also involves determining the value of the
process output to the enterprise.

D: Efficiency and effectiveness of controls are not affected by the changes in technology or product, so some
measure should be taken.

QUESTION 130
Which of the following are sub-categories of threat?
Each correct answer represents a complete solution. (Choose three.)

A. Natural and supernatural


B. Computer and user
C. Natural and man-made
D. Intentional and accidental
E. External and internal

Correct Answer: CDE


y
Section: Volume B
ba

Explanation
/e
vn

Explanation/Reference:
Explanation:
t_
tv

A threat is any event which have the potential to cause a loss. In other word, it is any activity that represents a
possible danger. The loss or danger is directly related to one of the following:
Loss of confidentiality- Someone sees a password or a company's secret formula, this is referred to as loss
of confidentiality. Loss of integrity- An e-mail message is modified in transit, a virus infects a file, or
someone makes unauthorized changes to a Web site is referred to as loss of integrity.
Loss of availability- An e-mail server is down and no one has e-mail access, or a file server is down so data
files aren't available comes under loss of availability.

Threat identification is the process of creating a list of threats. This list attempts to identify all the possible
threats to an organization. The list can be extensive.

Threats are often sub-categorized as under:


External or internal- External threats are outside the boundary of the organization. They can also be
thought of as risks that are outside the control of the organization. While internal threats are within the
boundary of the organization. They could be related to employees or other personnel who have access to
company resources. Internal threats can be related to any hardware or software controlled by the business.
Natural or man-made- Natural threats are often related to weather such as hurricanes, tornadoes, and ice
storms. Natural disasters like earthquakes and tsunamis are also natural threats. A human or man-made
threat is any threat which is caused by a person. Any attempt to harm resources is a man-made threat. Fire
could be man-made or natural depending on how the fire is started.
Intentional or accidental- An attempt to compromise confidentiality, integrity, or availability is intentional.
While employee mistakes or user errors are accidental threats. A faulty application that corrupts data could
also be considered accidental.

QUESTION 131
You work as a project manager for BlueWell Inc. Your project is using a new material to construct a large

07B13F58239056B81577933EB624485B 71
Exam

warehouse in your city. This new material is cheaper than traditional building materials, but it takes some time
to learn how to use the material properly. You have communicated to the project stakeholders that you will be
able to save costs by using the new material, but you will need a few extra weeks to complete training to use
the materials. This risk response of learning how to use the new materials can also be known as what term?

A. Benchmarking
B. Cost-benefits analysis
C. Cost of conformance to quality
D. Team development

Correct Answer: C
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

When the project team needs training to be able to complete the project work it is a cost of conformance to
quality.

The cost of conformance to quality defines the cost of training, proper resources, and the costs the project
must spend in order to ascertain the expected levels of quality the customer expects from the project. It is the
capital used up throughout the project to avoid failures. It consists of two types of costs:
Prevention costs: It is measured to build a quality product. It includes costs in training, document
processing, equipment, and time to do it right.
Appraisal costs: It is measured to assess the quality. It includes testing, destructive testing loss, and
y
inspections.
ba
/e

Incorrect Answers:
A: Benchmarking compares any two items, such as materials, vendors, or resources.
vn
t_

B: Cost-benefit analysis is the study of the benefits in relation to the costs to receive the benefits of a decision,
a project, or other investment.
tv

D: Team development describes activities the project manager uses to create a more cohesive and responsive
project team.

QUESTION 132
What is the PRIMARY objective difference between an internal and an external risk management assessment
reviewer?

A. In quality of work
B. In ease of access
C. In profession
D. In independence

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Independence is the freedom from conflict of interest and undue influence. By the mere fact that the external
auditors belong to a different entity, their independence level is higher than that of the reviewer inside the entity
for which they are performing a review. Independence is directly linked to objectivity.

07B13F58239056B81577933EB624485B 72
Exam

Incorrect Answers:
A, B, C: These all choices vary subjectively.

QUESTION 133
You work as a Project Manager for www.company.com Inc. You have to measure the probability, impact, and
risk exposure. Then, you have to measure how the selected risk response can affect the probability and impact
of the selected risk event. Which of the following tools will help you to accomplish the task?

A. Project network diagrams


B. Delphi technique
C. Decision tree analysis
D. Cause-and-effect diagrams

Correct Answer: C
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Decision tree analysis is a risk analysis tool that can help the project manager in determining the best risk
response. The tool can be used to measure probability, impact, and risk exposure and how the selected risk
response can affect the probability and/or impact of the selected risk event. It helps to form a balanced image
of the risks and opportunities connected with each possible course of action. This makes them mostly useful
for choosing between different strategies, projects, or investment opportunities particularly when the resources
are limited. A decision tree is a decision support tool that uses a tree-like graph or model of decisions and their
y
possible consequences, including chance event outcomes, resource costs, and utility.
ba
/e

Incorrect Answers:
A: Project network diagrams help the project manager and stakeholders visualize the flow of the project work,
vn

but they are not used as a part of risk response planning.


t_

B: The Delphi technique can be used in risk identification, but generally is not used in risk response planning.
tv

The Delphi technique uses rounds of anonymous surveys to identify risks.

D: Cause-and-effect diagrams are useful for identifying root causes and risk identification, but they are not the
most effective ones for risk response planning.

QUESTION 134
Which of the following are external risk factors?
Each correct answer represents a complete solution. (Choose three.)

A. Geopolitical situation
B. Complexity of the enterprise
C. Market
D. Competition

Correct Answer: AD
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

These three are external risk factors as they lie outside the enterprise's control.

Incorrect Answers:

07B13F58239056B81577933EB624485B 73
Exam

B: This includes geographic spread and value chain coverage (for example, in a manufacturing environment).
That is why it is internal risk factor.

QUESTION 135
Which of the following is an acceptable method for handling positive project risk?

A. Exploit
B. Avoid
C. Mitigate
D. Transfer

Correct Answer: A
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Exploit is a method for handling positive project risk.

Incorrect Answers:
B, C, D: These are all responses which is used for negative risks, and not the positive risk.

QUESTION 136
You are the project manager of GFT project. Your project involves the use of electrical motor. It was stated in
its specification that if its temperature would increase to 500 degree Fahrenheit the machine will overheat and
y
have to be shut down for 48 hours. If the machine overheats even once it will delay the project's arrival date.
ba

So to prevent this you have decided while creating response that if the temperature of the machine reach 450,
/e

the machine will be paused for at least an hour so as to normalize its temperature. This temperature of 450
degrees is referred to as?
vn
t_

A. Risk identification
tv

B. Risk trigger
C. Risk event
D. Risk response

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

A risk trigger is a warning sign or condition that a risk event is about to happen. Here the warning temperature
is 450 degrees Fahrenheit, therefore it is referred as risk trigger.

Incorrect Answers:
A: Risk identification is the process of the identifying the risks. This process identifies the risk events that could
affect the project adversely or would act as opportunity.

C: Here risk event is 500-degree temperature, as when machine reaches this temperature it should have to be
shut-down for 48 hours, which in turn will laid a great impact on the working of project.

D: Risk response here is shutting off of machine when its temperature reaches 450 degree Fahrenheit, so as
to prevent the occurring of risk event.

QUESTION 137

07B13F58239056B81577933EB624485B 74
Exam

Which of the following decision tree nodes have probability attached to their branches?

A. Root node
B. Event node
C. End node
D. Decision node

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Event nodes represents the possible uncertain outcomes of a risky decision, with at least two nodes to
illustrate the positive and negative range of events. Probabilities are always attached to the branches of event
nodes.

Incorrect Answers:
A: Root node is the starting node in the decision tree, and it has no branches.

C: End node represents the outcomes of risk and decisions and probability is not attached to it.

D: It represents the choice available to the decision maker, usually between a risky choice and its non-risky
counterpart. As it represents only the choices available to the decision makers, hence probability is not
attached to it.
y
ba

QUESTION 138
/e

Which of the following IS processes provide indirect information?


Each correct answer represents a complete solution. (Choose three.)
vn
t_

A. Post-implementation reviews of program changes


tv

B. Security log monitoring


C. Problem management
D. Recovery testing

Correct Answer: ABC


Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Security log monitoring, Post-implementation reviews of program changes, and Problem management provide
indirect information. Security log monitoring provide indirect information about certain controls in the security
environment, particularly when used to analyze the source of failed access attempts.

Post-implementation reviews of program changes provide indirect information about the effectiveness of
internal controls over the development process.

Problem management provide indirect information about the effectiveness of several different IS processes
that may ultimately be determined to be the source of incidents.

Incorrect Answers:
D: Recovery testing is the direct evidence that the redundancy or backup controls work effectively. It doesn't
provide any indirect information.

07B13F58239056B81577933EB624485B 75
Exam

QUESTION 139
You are the risk professional of your enterprise. You need to calculate potential revenue loss if a certain risks
occurs. Your enterprise has an electronic (e-commerce) web site that is producing US $1 million of revenue
each day, then if a denial of service (DoS) attack occurs that lasts half a day creates how much loss?

A. US $250,000 loss
B. US $500,000 loss
C. US $1 million loss
D. US $100,000 loss

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Denial-of-service attack (DoS attack) or distributed denial-of-service attack (DDoS attack) is an attempt to
make a computer resource unavailable to its intended users. Although the means to carry out, motives for, and
targets of a DoS attack may vary, it generally consists of the concerted efforts of person or persons to prevent
an Internet site or service from functioning efficiently or at all, temporarily or indefinitely. Perpetrators of DoS
attacks typically target sites or services hosted on high-profile web servers such as banks, credit card payment
gateways, and even root name-servers. The term is generally used with regards to computer networks, but is
not limited to this field; for example, it is also used in reference to CPU resource management. As the total
revenue of the website for the day is $1 million, and due to denial of service attack it is unavailable for half day.
y
Therefore,
ba

Revenue loss = $1,000,000/2


/e

= $500,000
vn

Incorrect Answers:
t_

A, C, D: These are wrong answers.


tv

QUESTION 140
Which of the following process ensures that extracted data are ready for analysis?

A. Data analysis
B. Data validation
C. Data gathering
D. Data access

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Data validation ensures that extracted data are ready for analysis. One objective is to perform data quality
tests to ensure data are valid complete and free of errors. This may also involve making data from different
sources suitable for comparative analysis.

Incorrect Answers:
A: Analysis of data involves simple set of steps or complex combination of commands and other functionality.
Data analysis is designed in such a way to achieve the stated objectives from the project plan. Although this
may be applicable to any monitoring activity, it would be beneficial to consider transferability and scalability.
This may include robust documentation, use of software development standards and naming conventions.

07B13F58239056B81577933EB624485B 76
Exam

C: Data gathering is the process of collecting data on risk to be monitored, prepare a detailed plan and define
the project's scope. In the case of a monitoring project, this step should involve process owners, data owners,
system custodians and other process stakeholders.

D: In the data access process, management identifies which data are available and how they can be acquired
in a format that can be used for analysis. There are two options for data extraction:
Extracting data directly from the source systems after system owner approval
Receiving data extracts from the system custodian (IT) after system owner approval

QUESTION 141
Which of the following vulnerability assessment software can check for weak passwords on the network?

A. Password cracker
B. Antivirus software
C. Anti-spyware software
D. Wireshark

Correct Answer: A
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

A password cracker is an application program that is used to identify an unknown or forgotten password on a
y
computer or network resources. It can also be used to help a human cracker obtain unauthorized access to
ba

resources. A password cracker can also check for weak passwords on the network and give notifications to
/e

put another password.


vn

Incorrect Answers:
t_

B: Antivirus or anti-virus software is used to prevent, detect, and remove malware. It scans the computer for
viruses.
tv

C: Anti-spyware software is a type of program designed to prevent and detect unwanted spyware program
installations and to remove those programs if installed.

D: Wireshark is a free and open-source protocol analyzer. It is used for network troubleshooting, analysis,
software and communications protocol development, and education.

QUESTION 142
Which of the following is NOT true for risk governance?

A. Risk governance is based on the principles of cooperation, participation, mitigation and sustainability, and
is adopted to achieve more effective risk management.
B. Risk governance requires reporting once a year.
C. Risk governance seeks to reduce risk exposure and vulnerability by filling gaps in risk policy.
D. Risk governance is a systemic approach to decision making processes associated to natural and
technological risks.

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

77
Exam

Risk governance is a continuous life cycle that requires regular reporting and ongoing review, not once a year.

Incorrect Answers:
A, C, D: These are true for risk governance.

QUESTION 143
You are the project manager of HGT project. You have identified project risks and applied appropriate
response for its mitigation. You noticed a risk generated as a result of applying response. What this resulting
risk is known as?

A. Pure risk
B. Secondary risk
C. Response risk
D. High risk

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Secondary risk is a risk that is generated as the result of risk response.

Incorrect Answers:
A: A pure risk is a risk that has only a negative effect on the project. Pure risks are activities that are
y
dangerous to complete and manage such as construction, electrical work, or manufacturing.
ba
/e

C, D: These terms are not applied for the risk that is generated as a result of risk response.
vn

QUESTION 144
t_

What are the various outputs of risk response?


tv

A. Risk Priority Number


B. Residual risk
C. Risk register updates
D. Project management plan and Project document updates
E. Risk-related contract decisions

Correct Answer: CDE


Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The outputs of the risk response planning process are:


Risk Register Updates: The risk register is written in detail so that it can be related to the priority ranking
and the planned response.
Risk Related Contract Decisions: Risk related contract decisions are the decisions to transmit risk, such as
services, agreements for insurance, and other items as required. It provides a means for sharing risks.
Project Management Plan Updates: Some of the elements of the project management plan updates are:
- Schedule management plan
- Cost management plan
- Quality management plan
- Procurement management plan
- Human resource management plan

07B13F58239056B81577933EB624485B 78
Exam

- Work breakdown structure


- Schedule baseline
- Cost performance baseline
Project Document Updates: Some of the project documents that can be updated includes:
- Assumption log updates
- Technical documentation updates

Incorrect Answers:
A: Risk priority number is not an output for risk response but instead it is done before applying response.
Hence it acts as one of the inputs of risk response and is not the output of it.

B: Residual risk is not an output of risk response. Residual risk is the risk that remains after applying controls.
It is not feasible to eliminate all risks from an organization. Instead, measures can be taken to reduce risk to an
acceptable level. The risk that is left is residual risk. As,
Risk = Threat Vulnerability
and
Total risk = Threat Vulnerability Asset Value

Residual risk can be calculated with the following formula:


Residual Risk = Total Risk - Controls

Senior management is responsible for any losses due to residual risk. They decide whether a risk should be
avoided, transferred, mitigated or accepted. They also decide what controls to implement. Any loss due to their
decisions falls on their sides.

Residual risk assessments are conducted after mitigation to determine the impact of the risk on the enterprise.
For risk assessment, the effect and frequency is reassessed and the impact is recalculated.
y
ba

QUESTION 145
Which of the following is an output of risk assessment process?
/e
vn

A. Identification of risk
t_

B. Identification of appropriate controls


tv

C. Mitigated risk
D. Enterprise left with residual risk

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The output of the risk assessment process is identification of appropriate controls for reducing or eliminating
risk during the risk mitigation process. To determine the likelihood of a future adverse event, threats to an IT
system must be analyzed in conjunction with the potential vulnerabilities and the controls in place for the IT
system.

Once risk factors have been identified, existing or new controls are designed and measured for their strength
and likelihood of effectiveness. Controls are preventive, detective or corrective; manual or programmed; and
formal or ad hoc.

Incorrect Answers:
A: Risk identification acts as input of the risk assessment process.

C: This is an output of risk mitigation process, that is, after applying several risk responses.

D: Residual risk is the latter output after appropriate control.

07B13F58239056B81577933EB624485B 79
Exam

QUESTION 146
What is the IMMEDIATE step after defining set of risk scenarios?

A. Risk mitigation
B. Risk monitoring
C. Risk management
D. Risk analysis

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Once the set of risk scenarios is defined, it can be used for risk analysis. In risk analysis, likelihood and impact
of the scenarios are assessed. Important components of this assessment are the risk factors.

Incorrect Answers:
A: Risk mitigation is the latter step after analyzing risk.

B: Risk monitoring is the latter step after risk analysis and risk mitigation.

C: Risk analysis comes under risk management, therefore management is a generalized term, and is not the
best answer for this question.
y
ba

QUESTION 147
/e

Which of the following statements are true for risk communication? Each correct answer represents a
complete solution. (Choose three.)
vn
t_

A. It requires a practical and deliberate scheduling approach to identify stakeholders, actions, and concerns.
tv

B. It helps in allocating the information concerning risk among the decision-makers.


C. It requires investigation and interconnectivity of procedural, legal, social, political, and economic factors.
D. It defines the issue of what a stakeholder does, not just what it says.

Correct Answer: ACD


Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Risk communication is the process of exchanging information and views about risks among stakeholders, such
as groups, individuals, and institutions. Risk communication is mostly concerned with the nature of risk or
expressing concerns, views, or reactions to risk managers or institutional bodies for risk management. The key
plan to consider and communicate risk is to categorize and impose priorities, and acquire suitable measures to
reduce risks. It is important throughout any crisis to put across multifaceted information in a simple and clear
manner.

Risk communication helps in switching or allocating the information concerning risk among the decision-maker
and the stakeholders.

Risk communication can be explained more clearly with the help of the following definitions:
It defines the issue of what a group does, not just what it says.
It must take into account the valuable element in user's perceptions of risk.
It will be more valuable if it is thought of as conversation, not instruction.

07B13F58239056B81577933EB624485B 80
Exam

Risk communication is a fundamental and continuing element of the risk analysis exercise, and the
involvement of the stakeholder group is from the beginning. It makes the stakeholders conscious of the
process at each phase of the risk assessment. It helps to guarantee that the restrictions, outcomes,
consequence, logic, and risk assessment are undoubtedly understood by all the stakeholders.

Incorrect Answers:
B: It helps in allocating the information concerning risk not only among the decision-makers but also
stakeholders.

QUESTION 148
Which of the following is the most accurate definition of a project risk?

A. It is an unknown event that can affect the project scope.


B. It is an uncertain event or condition within the project execution.
C. It is an uncertain event that can affect the project costs.
D. It is an uncertain event that can affect at least one project objective.

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Risk is an uncertain event or condition that, if it occurs, has an effect on at least one project objective.
y
Project risk is concerned with the expected value of one or more results of one or more future events in a
ba

project. It is an uncertain condition that, if it occurs, has an effect on at least one project objective. Objectives
/e

can be scope, schedule, cost, and quality. Project risk is always in the future.
vn

Incorrect Answers:
t_

A: Risk is not unknown, it is uncertain; in addition, the event can affect at least one project objective - not just
the project scope.
tv

B: This statement is almost true, but the event does not have to happen within project execution.

C: Risks can affect time, costs, or scope, rather affecting only cost.

QUESTION 149
Which of the following considerations should be taken into account while selecting risk indicators that ensures
greater buy-in and ownership?

A. Lag indicator
B. Lead indicator
C. Root cause
D. Stakeholder

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

To ensure greater buy-in and ownership, risk indicators should be selected with the involvement of relevant
stakeholders. Risk indicators should be identified for all stakeholders and should not focus solely on the more
operational or strategic side of risk.

07B13F58239056B81577933EB624485B 81
Exam

Incorrect Answers:
A: Role of lag indicators is to ensure that risk after events have occurred is being indicated.

B: Lead indicators indicate which capabilities are in place to prevent events from occurring. They do not play
any role in ensuring greater buy-in and ownership.

C: Root cause is considered while selecting risk indicator but it does not ensure greater buy-in or ownership.

QUESTION 150
Suppose you are working in Techmart Inc. which sells various products through its website. Due to some
recent losses, you are trying to identify the most important risks to the Website. Based on feedback from
several experts, you have come up with a list. You now want to prioritize these risks. Now in which category
you would put the risk concerning the modification of the Website by unauthorized parties.

A. Ping Flooding Attack


B. Web defacing
C. Denial of service attack
D. FTP Bounce Attack

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:
y
ba

Website defacing is an attack on a website by unauthorized party that changes the visual appearance of the
/e

site or a webpage. These are typically the work of system crackers, who break into a web server and replace
the hosted website with one of their own.
vn
t_

Incorrect Answers:
A: Ping Flooding is the extreme of sending thousands or millions of pings per second. Ping Flooding attack can
tv

make system slow or even shut down an entire site.

C: A denial-of-service attack (DoS attack) is an attempt to make a computer or network resource unavailable
to its intended users. One common method of attack involves saturating the target machine with external
communications requests, such that it cannot respond to legitimate traffic, or responds so slowly as to be
rendered effectively unavailable.

D: The FTP bounce attack is attack which slips past application-based firewalls. In this hacker uploads a file to
the FTP server and then requests this file be sent to an internal server. This file may contain malicious
software or a simple script that occupies the internal server and uses up all the memory and CPU resources.

QUESTION 151
Which of the following is true for risk evaluation?

A. Risk evaluation is done only when there is significant change.


B. Risk evaluation is done once a year for every business processes.
C. Risk evaluation is done annually or when there is significant change.
D. Risk evaluation is done every four to six months for critical business processes.

Correct Answer: C
Section: Volume B
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 82
Exam

Explanation:

Due to the reason that risk is constantly changing, it is being evaluated annually or when there is significant
change. This gives best alternative as it takes into consideration a reasonable time frame of one year, and
meanwhile it also addresses significant changes (if any).

Incorrect Answers:
A: Evaluating risk only when there are significant changes do not take into consideration the effect of time. As
the risk is changing constantly, small changes do occur with time that would affect the overall risk. Hence risk
evaluation should be done annually too.

B: Evaluating risk once a year is not sufficient in the case when some significant change takes place. This
significant change should be taken into account as it affects the overall risk.

D: Risk evaluation need not to be done every four to six months for critical processes, as it does not address
important changes in timely manner.

QUESTION 152
You work as a project manager for Bluewell Inc. You have identified a project risk. You have then implemented
the risk action plan and it turn out to be non-effective. What type of plan you should implement in such case?

A. Risk mitigation
B. Risk fallback plan
C. Risk avoidance
D. Risk response plan y
Correct Answer: B
ba

Section: Volume B
/e

Explanation
vn

Explanation/Reference:
t_

Explanation:
tv

A risk fallback plan is a proper plan devised to identify definite action to be taken if the risk action plan (Risk
Mitigation Plan) is not helpful. Fallback plan is important in Risk Response Planning. If the contingency plan for
a risk is not successful, then the project team implements the fallback plan. Fall-back planning is intended for a
known and specific activity that may perhaps fail to produce desired outcome. It is related with technical
procedures and with the responsibility of the technical lead.

Incorrect Answers:
A, C, D: These all choices itself comes under risk action plan. As in the described scenario, risk action plan is
not turned to be effective, these should not be implemented again.

QUESTION 153
You are completing the qualitative risk analysis process with your project team and are relying on the risk
management plan to help you determine the budget, schedule for risk management, and risk categories. You
discover that the risk categories have not been created. When the risk categories should have been created?

A. Define scope process


B. Risk identification process
C. Plan risk management process
D. Create work breakdown structure process

Correct Answer: C
Section: Volume B
Explanation

07B13F58239056B81577933EB624485B 83
Exam

Explanation/Reference:
Explanation:

The plan risk management process is when risk categories were to be defined. If they were not defined, as in
this scenario, it is acceptable to define the categories as part of the qualitative risk analysis process.
Plan risk management is the process of defining the way to conduct the risk management activities. Planning
is essential for providing sufficient resources and time for risk management activities, and to establish an
agreed-upon basis of evaluating risks. This process should start as soon as project is conceived and should
be completed early during project planning.

Incorrect Answers:
A: Risk categories are not defined through the define scope process.

B: Risk categories are not defined through the risk identification process.

D: Risk categories are not defined through the create work breakdown structure process.

QUESTION 154
You work as a project manager for BlueWell Inc. You have declined a proposed change request because of
the risk associated with the proposed change request. Where should the declined change request be
documented and stored?

A. Change request log


B. Project archives
C. Lessons learned
D. Project document updates
y
ba

Correct Answer: A
/e

Section: Volume B
Explanation
vn
t_

Explanation/Reference:
Explanation:
tv

The change request log records the status of all change requests, approved or declined.
The change request log is used as an account for change requests and as a means of tracking their
disposition on a current basis. The change request log develops a measure of consistency into the change
management process. It encourages common inputs into the process and is a common estimation approach
for all change requests. As the log is an important component of project requirements, it should be readily
available to the project team members responsible for project delivery. It should be maintained in a file with
read-only access to those who are not responsible for approving or disapproving project change requests.

Incorrect Answers:
B: The project archive includes all project documentation and is created through the close project or phase
process. It is not the best choice for this option.

C: Lessons learned are not the correct place to document the status of a declined, or approved, change
request.

D: The project document updates is not the best choice for this question. It can be placed into the project
documents, but the declined changes are part of the change request log.

QUESTION 155
Capability maturity models are the models that are used by the enterprise to rate itself in terms of the least
mature level to the most mature level. Which of the following capability maturity levels shows that the
enterprise does not recognize the need to consider the risk management or the business impact from IT risk?

A. Level 2

07B13F58239056B81577933EB624485B 84
Exam

B. Level 0
C. Level 3
D. Level 1

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

0 nonexistent: An enterprise's risk management capability maturity level is 0 when:


The enterprise does not recognize the need to consider the risk management or the business impact from
IT risk.
Decisions involving risk lack credible information.
Awareness of external requirements for risk management and integration with enterprise risk management
(ERM) do not exists.

Incorrect Answers:
A, C, D: These all are higher levels of capability maturity model and in this enterprise is mature enough to
recognize the importance of risk management.

QUESTION 156
Using which of the following one can produce comprehensive result while performing qualitative risk analysis?

A. Scenarios with threats and impacts


y
B. Cost-benefit analysis
ba

C. Value of information assets.


/e

D. Vulnerability assessment
vn
t_

Correct Answer: A
Section: Volume B
tv

Explanation

Explanation/Reference:
Explanation:

Using list of possible scenarios with threats and impacts will better frame the range of risk and hence can
frame more informative result of qualitative analysis.

Incorrect Answers:
B: Cost and benefit analysis is used for taking financial decisions that can be formal or informal, such as
appraisal of any project or proposal. The approach weighs the total cost against the benefits expected, and
then identifies the most profitable option. It only decides what type of control should be applied for effective risk
management.

C, D: These are not sufficient for producing detailed result.

QUESTION 157
Which of the following is the BEST method for discovering high-impact risk types?

A. Qualitative risk analysis


B. Delphi technique
C. Failure modes and effects analysis
D. Quantitative risk analysis

07B13F58239056B81577933EB624485B 85
Exam

Correct Answer: C
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Failure modes and effects analysis is used in discovering high-impact risk types.
FMEA:
Is one of the tools used within the Six Sigma methodology to design and implement a robust process to:
- Identify failure modes
- Establish a risk priority so that corrective actions can be put in place to address and reduce the risk
- Helps in identifying and documenting where in the process the source of the failure impacts the (internal
or external) customer
- Is used to determine failure modes and assess risk posed by the process and thus, to the enterprise as
a whole’

Incorrect Answers:
A, D: These two are the methods of analyzing risk, but not specifically for high-impact risk types. Hence is not
the best answer.

B: Delphi is a technique to identify potential risk. In this technique, the responses are gathered via a question:
and their inputs are organized according to their contents. The collected responses are sent back to these
experts for further input, addition, and comments. The final list of risks in the project is prepared after that. The
participants in this technique are anonymous and therefore it helps prevent a person from unduly influencing
the others in the group. The Delphi technique helps in reaching the consensus quickly.
y
QUESTION 158
ba

Which of the following is MOST appropriate method to evaluate the potential impact of legal, regulatory, and
contractual requirements on business objectives?
/e
vn

A. Communication with business process stakeholders


t_

B. Compliance-oriented business impact analysis


tv

C. Compliance-oriented gap analysis


D. Mapping of compliance requirements to policies and procedures

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

A compliance-oriented BIA will identify all the compliance requirements to which the enterprise has to align
and their impacts on business objectives and activities. It is a discovery process meant to uncover the inner
workings of any process. Hence it will also evaluate the potential impact of legal, regulatory, and contractual
requirements on business objectives.

Incorrect Answers:
A: Communication with business process stakeholders is done so as to identify the business objectives, but it
does not help in identifying impacts.

C: Compliance-oriented gap analysis will only identify the gaps in compliance to current requirements and will
not identify impacts to business objectives.

D: Mapping of compliance requirements to policies and procedures will identify only the way the compliance is
achieved but not the business impact.

07B13F58239056B81577933EB624485B 86
Exam

QUESTION 159
Wendy is about to perform qualitative risk analysis on the identified risks within her project. Which one of the
following will NOT help Wendy to perform this project management activity?

A. Risk management plan


B. Project scope statement
C. Risk register
D. Stakeholder register

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The stakeholder register is not an input to the qualitative risk analysis process. The four inputs are the risk
register, risk management plan, project scope statement, and organizational process assets.

Incorrect Answers:
A: The Risk management plan is an input to the risk qualitative analysis process.

B: The project scope statement is needed to help with qualitative risk analysis.

C: The risk register can help Wendy to perform qualitative risk analysis.
y
QUESTION 160
ba

There are four inputs to the Monitoring and Controlling Project Risks process. Which one of the following will
/e

NOT help you, the project manager, to prepare for risk monitoring and controlling?
vn

A. Risk register
t_

B. Work Performance Information


tv

C. Project management plan


D. Change requests

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Change requests are not one of the four inputs to the Risk Monitoring and Controlling Process. The four inputs
are the risk register, the project management plan, work performance information, and performance reports.

Incorrect Answers:
A, B, C: These are the valid inputs to the Risk Monitoring and Controlling Process.

QUESTION 161
You are the project manager of HWD project. It requires installation of some electrical machines. You and the
project team decided to hire an electrician as electrical work can be too dangerous to perform. What type of
risk response are you following?

A. Avoidance
B. Transference
C. Mitigation

07B13F58239056B81577933EB624485B 87
Exam

D. Acceptance

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

As the risk is transferred to the third party (electrician), hence this type of risk response is transference.

Incorrect Answers:
A: Risk avoidance means to evade risk altogether, eliminate the cause of the risk event, or change the project
plan to protect the project objectives from the risk event. Risk avoidance is applied when the level of risk, even
after the applying controls, would be greater than the risk tolerance level of the enterprise.

C: Risk mitigation attempts to reduce the probability of a risk event and its impacts to an acceptable level. Risk
mitigation can utilize various forms of control carefully integrated together.

D: Risk acceptance means that no action is taken relative to a particular risk; loss is accepted if it occurs.

QUESTION 162
You are the project manager of GHT project. You have implemented an automated tool to analyze and report
on access control logs based on severity. This tool generates excessively large amounts of results. You
perform a risk assessment and decide to configure the monitoring tool to report only when the alerts are
marked "critical". What you should do in order to fulfill that?
y
ba

A. Apply risk response


B. Optimize Key Risk Indicator
/e

C. Update risk register


vn

D. Perform quantitative risk analysis


t_
tv

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

As the sensitivity of the monitoring tool has to be changed, therefore it requires optimization of Key Risk
Indicator. The monitoring tool which is giving alerts is itself acting as a risk indicator. Hence to change the
sensitivity of the monitoring tool to give alert only for critical situations requires optimization of the KRI.

Incorrect Answers:
A, C, D: These options are not relevant to the change of sensitivity of the monitoring tools.

QUESTION 163
One of the risk events you've identified is classified as force majeure. What risk response is likely to be used?

A. Acceptance
B. Transference
C. Enhance
D. Mitigation

Correct Answer: A
Section: Volume B
Explanation

07B13F58239056B81577933EB624485B 88
Exam

Explanation/Reference:
Explanation:

Force majeure describes acts of God (Natural disaster), such as tornados and fires, and are usually accepted
because there's little than can be done to mitigate these risks.

Incorrect Answers:
B: Transference transfers the risk ownership to a third party, usually for a fee.

C: Enhance is used for a positive risk event, not for force majeure.

D: Mitigation isn't the best choice, as this lowers the probability and/or impact of the risk event.

QUESTION 164
You are the project manager of GHT project. You have applied certain control to prevent the unauthorized
changes in your project. Which of the following control you would have applied for this purpose?

A. Personnel security control


B. Access control
C. Configuration management control
D. Physical and environment protection control

Correct Answer: C
Section: Volume B
Explanation
y
ba

Explanation/Reference:
/e

Explanation:
vn

Configuration management control is a family of controls that addresses both configuration management and
t_

change management. Change control practices prevent unauthorized changes. They include goals such as
configuring systems for least functionality as a primary method of hardening systems.
tv

Incorrect Answers:
A: The Personal security control is family of controls that includes aspects of personnel security. It includes
personnel screening, termination, and transfer.

B: Access control is the family of controls that helps an organization implement effective access control. They
ensure that users have the rights and permissions they need to perform their jobs, and no more. It includes
principles such as least privilege and separation of duties.

D: Physical and environment protection control are the family that provides an extensive number of controls
related to physical security.

QUESTION 165
You are the project manager for BlueWell Inc. You have noticed that the risk level in your project increases
above the risk tolerance level of your enterprise. You have applied several risk responses. Now you have to
update the risk register in accordance to risk response process. All of the following are included in the risk
register except for which item?

A. Risk triggers
B. Agreed-upon response strategies
C. Network diagram analysis of critical path activities
D. Risk owners and their responsibility

Correct Answer: C

07B13F58239056B81577933EB624485B 89
Exam

Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The risk register does not examine the network diagram and the critical path. There may be risks associated
with the activities on the network diagram, but it does not address the network diagram directly.

The risk register is updated at the end of the plan risk response process with the information that was
discovered during the process. The response plans are recorded in the risk register. In the risk register, risk is
stated in order of priority, i.e., those with the highest potential for threat or opportunity first. Some risks might
not require response plans at all, but then too they should be put on a watch list and monitored throughout the
project. Following elements should appear in the risk register:
List of identified risks, including their descriptions, root causes, and how the risks impact the project
objectives
Risk owners and their responsibility
Outputs from the Perform Qualitative Analysis process
Agreed-upon response strategies
Risk triggers
Cost and schedule activities needed to implement risk responses
Contingency plans
Fallback plans, which are risk response plans that are executed when the initial risk response plan proves
to be ineffective
Contingency reserves
Residual risk, which is a leftover risk that remains after the risk response strategy has been implemented
Secondary risks, which are risks that come about as a result of implementing a risk response
y
ba

QUESTION 166
Ben is the project manager of the CMH Project for his organization. He has identified a risk that has a low
/e

probability of happening, but the impact of the risk event could save the project and the organization with a
vn

significant amount of capital. Ben assigns Laura to the risk event and instructs her to research the time, cost,
t_

and method to improve the probability of the positive risk event. Ben then communicates the risk event and
response to management. What risk response has been used here?
tv

A. Transference
B. Enhance
C. Exploit
D. Sharing

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Enhance is a risk response to improve the conditions to ensure the risk event occurs. Risk enhancement
raises the probability of an opportunity to take place by focusing on the trigger conditions of the opportunity
and optimizing the chances. Identifying and maximizing input drivers of these positive-impact risks may raise
the probability of their occurrence.

Incorrect Answers:
A: Transference is a strategy to mitigate negative risks or threats. In this strategy, consequences and the
ownership of a risk is transferred to a third party. This strategy does not eliminate the risk but transfers
responsibility of managing the risk to another party. Insurance is an example of transference.

C: Exploit response is one of the strategies to negate risks or threats that appear in a project. This strategy

07B13F58239056B81577933EB624485B 90
Exam

may be selected for risks with positive impacts where the organization wishes to ensure that the opportunity is
realized. Exploiting a risk event provides opportunities for positive impact on a project. Assigning more talented
resources to the project to reduce the time to completion is an example of exploit response.

D: Sharing happens through partnerships, joint ventures, and teaming agreements. Sharing response is where
two or more entities share a positive risk. Teaming agreements are good example of sharing the reward that
comes from the risk of the opportunity.

QUESTION 167
Which of the following techniques examines the degree to which organizational strengths offset threats and
opportunities that may serve to overcome weaknesses?

A. SWOT Analysis
B. Delphi
C. Brainstorming
D. Expert Judgment

Correct Answer: A
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

SWOT analysis is a strategic planning method used to evaluate the Strengths, Weaknesses, Opportunities,
and Threats involved in a project or in a business venture. It involves specifying the objective of the business
y
venture or project and identifying the internal and external factors that are favorable and unfavorable to
ba

achieving that objective.


/e

Incorrect Answers:
vn

B, C: Brainstorming and Delphi techniques are used to identify risks in a project through consensus. Delphi
t_

differs in that as the members of the team do not know each other.
tv

D: In this technique, risks can be identified directly by experts with relevant experience of similar projects or
business areas.

QUESTION 168
You are the project manager for your company and a new change request has been approved for your project.
This change request, however, has introduced several new risks to the project. You have communicated these
risk events and the project stakeholders understand the possible effects these risks could have on your
project. You elect to create a mitigation response for the identified risk events. Where will you record the
mitigation response?

A. Risk register
B. Risk log
C. Project management plan
D. Risk management plan

Correct Answer: A
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The Identified risks and potential responses are documented in the risk register. A risk register is an inventory
of risks and exposure associated with those risks. Risks are commonly found in project management

07B13F58239056B81577933EB624485B 91
Exam

practices, and provide information to identify, analyze, and manage risks. Typically a risk register contains:
A description of the risk
The impact should this event actually occur
The probability of its occurrence
Risk Score (the multiplication of Probability and Impact)
A summary of the planned response should the event occur
A summary of the mitigation (the actions taken in advance to reduce the probability and/or impact of the
event)
Ranking of risks by Risk Score so as to highlight the highest priority risks to all involved.

Incorrect Answers:
B: This is not a valid choice for this question

C: The project management plan is the parent of the risk management plan, but the best choice is the risk
register.

D: The risk management plan is an input to the risk response planning, but it is not the best choice for this
question

QUESTION 169
Which of the following actions assures management that the organization's objectives are protected from the
occurrence of risk events?

A. Internal control
B. Risk management
C. Hedging
y
D. Risk assessment
ba
/e

Correct Answer: A
Section: Volume B
vn

Explanation
t_

Explanation/Reference:
tv

Explanation:

Internal controls are the actions taken by the organization to help to assure management that the
organization's objectives are protected from the occurrence of risk events. Internal control objectives are
applicable to all manual or automated areas. Internal control objectives include:
Internal accounting controls- They control accounting operations, including safeguarding assets and
financial records.
Operational controls- They focus on day-to-day operations, functions, and activities. They ensure that all
the organization's objectives are being accomplished.
Administrative controls- They focus on operational efficiency in a functional area and stick to management
policies.

Incorrect Answers:
B: Risk management is the identification, assessment, and prioritization of risks followed by coordinated and
economical application of resources. It is done to minimize, monitor, and control the probability and impact of
unfortunate events or to maximize the realization of opportunities.

C: Hedging is the process of managing the risk of price changes in physical material by offsetting that risk in
the futures market. In other words, it is the avoidance of risk. So, it only avoids risk but can not assure
protection against risk.

D: Risk assessment is a process of analyzing the identified risk, both quantitatively and qualitatively.
Quantitative risk assessment requires calculations of two components of risk, the magnitude of the potential
loss, and the probability that the loss will occur. While qualitatively risk assessment checks the severity of risk.
The assessment attempts to determine the likelihood of the risk being realized and the impact of the risk on

07B13F58239056B81577933EB624485B 92
Exam

the operation. This provides several conclusions:


Probability-establishing the likelihood of occurrence and reoccurrence of specific risks, independently and
combined.
Interdependencies-the relationship between different types of risk. For instance, one risk may have greater
potential of occurring if another risk has occurred. Or probability or impact of a situation may increase with
combined risk.

QUESTION 170
You are working as a project manager in Bluewell Inc. You are nearing the final stages of project execution
and looking towards the final risk monitoring and controlling activities. For your project archives, which one of
the following is an output of risk monitoring and control?

A. Qualitative risk analysis


B. Risk audits
C. Quantitative risk analysis
D. Requested changes

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Of all the choices given, only requested changes is an output of the monitor and control risks process. You
might also have risk register updates, recommended corrective and preventive actions, organizational process
y
assets, and updates to the project management plan.
ba
/e

Incorrect Answers:
A, C: These are the plan risk management processes.
vn
t_

B: Risk audit is a risk monitoring and control technique.


tv

QUESTION 171
You are the project manager of HGT project. You are in the first phase of the risk response process and are
doing following tasks :
Communicating risk analysis results
Reporting risk management activities and the state of compliance
Interpreting independent risk assessment findings
Identifying business opportunities
Which of the following process are you performing?

A. Articulating risk
B. Mitigating risk
C. Tracking risk
D. Reporting risk

Correct Answer: A
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Articulating risk is the first phase in the risk response process to ensure that information on the true state of
exposures and opportunities are made available in a timely manner and to the right people for appropriate
response. Following are the tasks that are involved in articulating risk:

07B13F58239056B81577933EB624485B 93
Exam

Communicate risk analysis results.


Report risk management activities and the state of compliance.
Interpret independent risk assessment findings.
Identify business opportunities.

Incorrect Answers:
B: Risk mitigation attempts to reduce the probability of a risk event and its impacts to an acceptable level. Risk
mitigation can utilize various forms of control carefully integrated together. This comes under risk response
process and is latter stage after articulating risk.

C: Tracking risk is the process of tracking the ongoing status of risk mitigation processes. This tracking
ensures that the risk response strategy remains active and that proposed controls are implemented according
to schedule.

D: This is not related to risk response process. It is a type of risk. Reporting risks are the risks that are caused
due to wrong reporting which leads to bad decision.

QUESTION 172
Which of the following BEST measures the operational effectiveness of risk management capabilities?

A. Capability maturity models (CMMs)


B. Metric thresholds
C. Key risk indicators (KRIs)
D. Key performance indicators (KPIs)

Correct Answer: D
y
Section: Volume B
ba

Explanation
/e

Explanation/Reference:
vn

Explanation:
t_

Key performance indicators (KPIs) provide insights into the operational effectiveness of the concept or
tv

capability that they monitor. Key Performance Indicators is a set of measures that a company or industry uses
to measure and/or compare performance in terms of meeting their strategic and operational goals. KPIs vary
with company to company, depending on their priorities or performance criteria.

A company must establish its strategic and operational goals and then choose their KPIs which can best
reflect those goals. For example, if a software company's goal is to have the fastest growth in its industry, its
main performance indicator may be the measure of its annual revenue growth.

Incorrect Answers:
A: Capability maturity models (CMMs) assess the maturity of a concept or capability and do not provide
insights into operational effectiveness.

B: Metric thresholds are decision or action points that are enacted when a KPI or KRI reports a specific value
or set of values. It does not provide any insights into operational effectiveness.

C: Key risk indicators (KRIs) only provide insights into potential risks that may exist or be realized within a
concept or capability that they monitor. Key Risk Indicators are the prime monitoring indicators of the
enterprise. KRIs are highly relevant and possess a high probability of predicting or indicating important risk.
KRIs help in avoiding excessively large number of risk indicators to manage and report that a large enterprise
may have.

QUESTION 173
You are the project manager of GHT project. You have initiated the project and conducted the feasibility study.
What result would you get after conducting feasibility study?
Each correct answer represents a complete solution. (Choose two.)

07B13F58239056B81577933EB624485B 94
Exam

A. Recommend alternatives and course of action


B. Risk response plan
C. Project management plan
D. Results of criteria analyzed, like costs, benefits, risk, resources required and organizational impact

Correct Answer: AD
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The completed feasibility study results should include a cost/benefit analysis report that:
Provides the results of criteria analyzed (e.g., costs, benefits, risk, resources required and organizational
impact)
Recommends one of the alternatives and a course of action

Incorrect Answers:
B, C: Project management plan and risk response plan are the results of plan project management and plan
risk response, respectively. They are not the result of feasibility study.

QUESTION 174
Your project change control board has approved several scope changes that will drastically alter your project
plan. You and the project team set about updating the project scope, the WBS, the WBS dictionary, the activity
list, and the project network diagram. There are also some changes caused to the project risks,
y
communication, and vendors. What also should the project manager update based on these scope changes?
ba
/e

A. Stakeholder identification
vn

B. Vendor selection process


C. Quality baseline
t_

D. Process improvement plan


tv

Correct Answer: C
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

When changes enter the project scope, the quality baseline is also updated. The quality baseline records the
quality objectives of the project and is based on the project requirements.

Incorrect Answers:
A: The stakeholder identification process will not change because of scope additions. The number of
stakeholders may change but how they are identified will not be affected by the scope addition.

B: The vendor selection process likely will not change because of added scope changes. The vendors in the
project may, but the selection process will not.

D: The process improvement plan aims to improve the project's processes regardless of scope changes.

QUESTION 175
You are the risk control professional of your enterprise. You have implemented a tool that correlates
information from multiple sources. To which of the following do this monitoring tool focuses?

A. Transaction data

07B13F58239056B81577933EB624485B 95
Exam

B. Process integrity
C. Configuration settings
D. System changes

Correct Answer: A
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Monitoring tools that focuses on transaction data generally correlate information from one system to another,
such as employee data from the human resources (HR) system with spending information from the expense
system or the payroll system.

Incorrect Answers:
B: Process integrity is confirmed within the system, it does not need monitoring.

C: Configuration settings are generally compared against predefined values and not based on the correlation
between multiple sources.

D: System changes are compared from a previous state to the current state, it does not correlate information
from multiple sources.

QUESTION 176
Which of the following are the security plans adopted by the organization?
y
Each correct answer represents a complete solution. (Choose three.)
ba

A. Business continuity plan


/e

B. Backup plan
vn

C. Disaster recovery plan


t_

D. Project management plan


tv

Correct Answer: ABC


Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Organizations create different security plans to address different scenarios. Many of the security plans are
common to most organizations.

Most used security plans found in many organizations are:


Business continuity plan
Disaster recovery plan
Backup plan
Incident response plan

Incorrect Answers:
D: Project management plan is not a security plan, but a plan which describes the implementation of the
project.

QUESTION 177
Which of the following guidelines should be followed for effective risk management?
Each correct answer represents a complete solution. (Choose three.)

07B13F58239056B81577933EB624485B 96
Exam

A. Promote and support consistent performance in risk management


B. Promote fair and open communication
C. Focus on enterprise's objective
D. Balance the costs and benefits of managing risk

Correct Answer: BCD


Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The primary function of the enterprise is to meet its objective. Each business activity for fulfilling enterprise's
objective carries both risk and opportunity, therefore objective should be considered while managing risk.

Open and fair communication should me there for effective risk management. Open, accurate, timely and
transparent information on lT risk is exchanged and serves as the basis for all risk-related decisions.

Cost-benefit analysis should be done for proper weighing the total costs expected against the total benefits
expected, which is the major aspect of risk management.

Incorrect Answers:
A: For effective risk management, there should be continuous improvement, not consistent. Because of the
dynamic nature of risk, risk management is an iterative, perpetual and ongoing process; that's why, continuous
improvement is required.
y
QUESTION 178
ba

According to the Section-302 of the Sarbanes-Oxley Act of 2002, what does certification of reports implies?
/e

Each correct answer represents a complete solution. (Choose three.)


vn

A. The signing officer has evaluated the effectiveness of the issuer's internal controls as of a date at the time
t_

to report.
tv

B. The financial statement does not contain any materially untrue or misleading information.
C. The signing officer has reviewed the report.
D. The signing officer has presented in the report their conclusions about the effectiveness of their internal
controls based on their evaluation as of that date.

Correct Answer: BCD


Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Section 302 of Sarbanes-Oxley act has the tremendous impact on the risk management solution adopted by
corporations. This section specifies that the reports must be certified by the CEO, CFO, or other senior officer
performing similar functions.

Certification of reports establishes:


The signing officer has reviewed the report.
The financial statement does not contain, to the knowledge of signing officer, any materially untrue or
misleading information and represent fairly all financial conditions and results of the enterprise’s operations.
The signing officers:
- are responsible for establishing and maintaining internal controls
- have designed such internal controls to ensure that material information relating to the issuer and its
consolidated subsidiaries is made - known to such officers by others within those entities, particularly
during the period in which the periodic reports are being prepared

07B13F58239056B81577933EB624485B 97
Exam

- have evaluated the effectiveness of the issuer's internal controls as of a date within 90 days prior to the
report
- have presented in the report their conclusions about the effectiveness of their internal controls base on
their evaluation as of that date
The signing officer have disclosed to external auditors, audit committee, and other directors:
- all significant deficiencies in the design or operation of internal controls which could adversely affect the
reliability of the reported financial data
- any fraud, whether or not material, that involves management or other employees who have a significant
role in the internal controls of the enterprise
The signing officer have indicated in the report any internal controls or changes to those internal controls
which have been implemented since they were evaluated.

Incorrect Answers:
A: The signing officer has evaluated the effectiveness of the issuer's internal controls as of a date within 90
days prior to the report, not at the time of the report.

QUESTION 179
Thomas is a key stakeholder in your project. Thomas has requested several changes to the project scope for
the project you are managing.

Upon review of the proposed changes, you have discovered that these new requirements are laden with risks
and you recommend to the change control board that the changes be excluded from the project scope. The
change control board agrees with you. What component of the change control system communicates the
approval or denial of a proposed change request?

A. Configuration management system


B. Integrated change control
y
ba

C. Change log
D. Scope change control system
/e
vn

Correct Answer: B
t_

Section: Volume B
Explanation
tv

Explanation/Reference:
Explanation:

Integrated change control is responsible for facilitating, documenting, and dispersing information on a
proposed change to the project scope.

Integrated change control is a way to manage the changes incurred during a project. It is a method that
manages reviewing the suggestions for changes and utilizing the tools and techniques to evaluate whether the
change should be approved or rejected. Integrated change control is a primary component of the project's
change control system that examines the affect of a proposed change on the entire project.

Incorrect Answers:
A: The configuration management system controls and documents changes to the project's product

C: The change log documents approved changes in the project scope.

D: The scope change control system controls changes that are permitted to the project scope.

QUESTION 180
Which of the following process ensures that the risk response strategy remains active and that proposed
controls are implemented according to schedule?

A. Risk management
B. Risk response integration

07B13F58239056B81577933EB624485B 98
Exam

C. Risk response implementation


D. Risk response tracking

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Risk response tracking tracks the ongoing status of risk mitigation processes as part of risk response process.
This tracking ensures that the risk response strategy remains active and that proposed controls are
implemented according to schedule. When an enterprise is conscious of a risk, but does not have an
appropriate risk response strategy, then it leads to the increase of the liability of the organization to adverse
publicity or even civil or criminal penalties.

Incorrect Answers:
A: Risk management provides an approach for individuals and groups to make a decision on how to deal with
potentially harmful situations

B: Integrating risk response options to address more than one risk together, help in achieving greater
efficiency.

The use of techniques that are versatile and enterprise-wide, rather than individual solutions provides better
justification for risk response strategies and related costs.

C: Implementation of risk response ensures that the risks analyzed in risk analysis process are being lowered
y
ba

to level that the enterprise can accept, by applying appropriate controls.


/e

QUESTION 181
vn

Which of the following individuals is responsible for identifying process requirements, approving process
design and managing process performance?
t_
tv

A. Business process owner


B. Risk owner
C. Chief financial officer
D. Chief information officer

Correct Answer: A
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Business process owners are the individuals responsible for identifying process requirements, approving
process design and managing process performance. In general, a business process owner must be at an
appropriately high level in the enterprise and have authority to commit resources to process-specific risk
management activities.

Incorrect Answers:
B: Risk owner for each risk should be the person who has the most influence over its outcome. Selecting the
risk owner thus usually involves considering the source of risk and identifying the person who is best placed to
understand and implement what needs to be done.

C: Chief financial officer is the most senior official of the enterprise who is accountable for financial planning,
record keeping, investor relations and financial risks.

07B13F58239056B81577933EB624485B 99
Exam

D: Chief information officer is the most senior official of the enterprise who is accountable for IT advocacy;
aligning IT and business strategies; and planning, resourcing and managing the delivery of IT services and
information and the deployment of associated human resources.

QUESTION 182
Which of the following should be considered to ensure that risk responses that are adopted are cost-effective
and are aligned with business objectives?
Each correct answer represents a part of the solution. (Choose three.)

A. Identify the risk in business terms


B. Recognize the business risk appetite
C. Adopt only pre-defined risk responses of business
D. Follow an integrated approach in business

Correct Answer: ABD


Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Risk responses require a formal approach to issues, opportunities and events to ensure that solutions are
cost-effective and are aligned with business objectives. The following should be considered:
While preparing the risk response, identify the risk in business terms like loss of productivity, disclosure of
confidential information, lost opportunity costs, etc.
y
Recognize the business risk appetite.
ba

Follow an integrated approach in business.


/e

Risk responses requiring an investment should be supported by a carefully planned business case that
vn
t_

Incorrect Answers:
tv

C: There is no such requirement to follow the pre-defined risk responses. If some new risk responses are
discovered during the risk management of a particular project, they should be noted down in lesson leaned
document so that project manager working on some other project could also utilize them.

QUESTION 183
Walter is the project manager of a large construction project. He'll be working with several vendors on the
project. Vendors will be providing materials and labor for several parts of the project. Some of the works in the
project are very dangerous so Walter has implemented safety requirements for all of the vendors and his own
project team. Stakeholders for the project have added new requirements, which have caused new risks in the
project. A vendor has identified a new risk that could affect the project if it comes into fruition. Walter agrees
with the vendor and has updated the risk register and created potential risk responses to mitigate the risk.
What should Walter also update in this scenario considering the risk event?

A. Project management plan


B. Project communications plan
C. Project contractual relationship with the vendor
D. Project scope statement

Correct Answer: A
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

07B13F58239056B81577933EB624485B 100
Exam

When new risks are identified as part of the scope additions, Walter should update the risk register and the
project management plan to reflect the responses to the risk event.

Incorrect Answers:
B: The project communications management plan may be updated if there's a communication need but the
related to the risk event, not the communication of the risks.

C: The contractual relationship won't change with the vendor as far as project risks are concerned.

D: The project scope statement is changed as part of the scope approval that has already happened.

QUESTION 184
What are the three PRIMARY steps to be taken to initialize the project?
Each correct answer represents a complete solution. (Choose three.)

A. Conduct a feasibility study


B. Define requirements
C. Acquire software
D. Plan risk management

Correct Answer: ABC


Section: Volume B
Explanation

Explanation/Reference:
y
Explanation:
ba
/e

Projects are initiated by sponsors who gather the information required to gain approval for the project to be
created. Information often compiled into the terms of a project charter includes the objective of the project,
vn

business case and problem statement, stakeholders in the system to be produced, and project manager and
t_

sponsor.
tv

Following are the steps to initiate the project:


Conduct a feasibility study: Feasibility study starts once initial approval has been given to move forward
with a project, and includes an analysis to clearly define the need and to identify alternatives for addressing
the need. A feasibility study involves:
- Analyzing the benefits and solutions for the identified problem area
- Development of a business case that states the strategic benefits of implementing the system either in
productivity gains or in future cost avoidance and identifies and quantifies the cost savings of the new
system.
- Estimation of a payback schedule for the cost incurred in implementing the system or shows the
projected return on investment (ROI)
Define requirements: Requirements include:
- Business requirements containing descriptions of what a system should do
- Functional requirements and use case models describing how users will interact with a system
- Technical requirements and design specifications and coding specifications describing how the system
will interact, conditions under which the system will operate and the information criteria the system should
meet.
Acquire software: Acquiring software involves building new or modifying existing hardware or software after
final approval by the stakeholder, which is not a phase in the standard SDLC process. If a decision was
reached to acquire rather than develop software, this task should occur after defining requirements.

Incorrect Answers:
D: Risk management is planned latter in project development process, and not during initialization.

QUESTION 185
You are the risk official in Techmart Inc. You are asked to perform risk assessment on the impact of losing a

07B13F58239056B81577933EB624485B 101
Exam

network connectivity for 1 day. Which of the following factors would you include?

A. Aggregate compensation of all affected business users.


B. Hourly billing rate charged by the carrier
C. Value that enterprise get on transferring data over the network
D. Financial losses incurred by affected business units

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The impact of network unavailability is the cost it incurs to the enterprise. As the network is unavailable for 1
day, it can be considered as the failure of some business units that rely on this network. Hence financial losses
incurred by this affected business unit should be considered.

Incorrect Answers:
A, B, C: These factors in combination contribute to the overall financial impact, i.e., financial losses incurred by
affected business units.

QUESTION 186
Beth is a project team member on the JHG Project. Beth has added extra features to the project and this has
introduced new risks to the project work. The project manager of the JHG project elects to remove the features
Beth has added. The process of removing the extra features to remove the risks is called what?
y
ba

A. Detective control
/e

B. Preventive control
vn

C. Corrective control
t_

D. Scope creep
tv

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

This is an example of a preventive control as the problem is not yet occurred, only it is detected and are
accounted for. By removing the scope items from the project work, the project manager is aiming to remove
the added risk events, hence it is a preventive control. Preventive control is a type of internal control that is
used to avoid undesirable events, errors and other occurrences, which an organization has determined could
have a negative material effect on a process or end product.

Incorrect Answers:
A: Detective controls simply detect and report on the occurrence of problems. They identify specific symptoms
to potential problems.

C: Corrective actions are steps to bring the future performance of the project work in line with the project
management plan. These controls make effort to reduce the impact of a threat from problems discovered by
detective controls. They first identify the cause of the problems, then take corrective measures and modify the
systems to minimize the future occurrences of the problem. Hence an incident should take place before
corrective controls come in action.

D: Scope creep refers to small undocumented changes to the project scope.

07B13F58239056B81577933EB624485B 102
Exam

QUESTION 187
You are the project manager of the GHT project. This project will last for 18 months and has a project budget
of $567,000. Robert, one of your stakeholders, has introduced a scope change request that will likely have an
impact on the project costs and schedule. Robert assures you that he will pay for the extra time and costs
associated with the risk event. You have identified that change request may also affect other areas of the
project other than just time and cost. What project management component is responsible for evaluating a
change request and its impact on all of the project management knowledge areas?

A. Configuration management
B. Integrated change control
C. Risk analysis
D. Project change control system

Correct Answer: B
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Integrated change control is responsible for evaluating a proposed change and determining its impact on all
areas of the project: scope, time, cost, quality, human resources, communication, risk, and procurement.

Incorrect Answers:
A: Configuration management defines the management, control, and documentation of the features and
functions of the project's product.
y
ba

C: Risk analysis is not responsible for reviewing the change aspects for the entire project.
/e

D: The project change control system defines the workflow and approval process for proposed changes to the
vn

project scope, time, cost, and contracts.


t_

QUESTION 188
tv

While developing obscure risk scenarios, what are the requirements of the enterprise?
Each correct answer represents a part of the solution. (Choose two.)

A. Have capability to cure the risk events


B. Have capability to recognize an observed event as something wrong
C. Have sufficient number of analyst
D. Be in a position that it can observe anything going wrong

Correct Answer: BD
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The enterprise must consider risk that has not yet occurred and should develop scenarios around unlikely,
obscure or non-historical events.

Such scenarios can be developed by considering two things:


Visibility
Recognition
For the fulfillment of this task enterprise must:
Be in a position that it can observe anything going wrong
Have the capability to recognize an observed event as something wrong

07B13F58239056B81577933EB624485B 103
Exam

Incorrect Answers:
A, C: These are not the direct requirements for developing obscure risk scenarios, like curing risk events
comes under process of risk management. Hence capability of curing risk event does not lay any impact on
the process of development of risk scenarios.

QUESTION 189
You are the project manager of GHT project. During the data extraction process, you evaluated the total
number of transactions per year by multiplying the monthly average by twelve. This process of evaluating total
number of transactions is known as?

A. Duplicates test
B. Controls total
C. Simplistic and ineffective
D. Reasonableness test

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Reasonableness tests make certain assumptions about the information as the basis for more elaborate data
validation tests.
y
Incorrect Answers:
ba

A: The duplicate test does not identify duplicate transactions; rather it identifies and confirms the validity of
/e

duplicates.
vn

B: The control total test does not ensure that all transactions have been extracted, but only ensures that the
t_

data are complete.


tv

C: As compared to simplistic, the reasonableness test is a valid foundation for more elaborate data validation
tests.

QUESTION 190
You are the project manager of the KJH Project and are working with your project team to plan the risk
responses. Consider that your project has a budget of $500,000 and is expected to last six months. Within the
KJH Project you have identified a risk event that has a probability of .70 and has a cost impact of $350,000.
When it comes to creating a risk response for this event what is the risk exposure of the
event that must be considered for the cost of the risk response?

A. The risk exposure of the event is $350,000.


B. The risk exposure of the event is $500,000.
C. The risk exposure of the event is $850,000.
D. The risk exposure of the event is $245,000.

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The risk exposure for this event is found by multiplying the risk impact by the risk probability.
Risk Exposure is a straightforward estimate that gives a numeric value to a risk, enabling different risks to be

07B13F58239056B81577933EB624485B 104
Exam

compared.

Risk Exposure of any given risk = Probability of risk occurring x impact of risk event
= 0.70 * 350,000
= 245,000

Incorrect Answers:
A: $350,000 is the impact of the risk event.
B: $500,000 is the project's budget.
C: $850,000 is the project's budget and the risk's impact.

QUESTION 191
Jane, the Director of Sales, contacts you and demands that you add a new feature to the software your project
team is creating for the organization. In the meeting she tells you how important the scope change would be.
You explain to her that the software is almost finished and adding a change now could cause the deliverable to
be late, cost additional funds, and would probably introduce new risks to the project. Jane stands up and says
to you, "I am the Director of Sales and this change will happen in the project." And then she leaves the room.
What should you do with this verbal demand for a change in the project?

A. Include the change in the project scope immediately.


B. Direct your project team to include the change if they have time.
C. Do not implement the verbal change request.
D. Report Jane to your project sponsor and then include the change.

Correct Answer: C
Section: Volume B
y
Explanation
ba
/e

Explanation/Reference:
Explanation:
vn
t_

This is a verbal change request, and verbal change requests are never implemented. They introduce risk and
cannot be tracked in the project scope. Change requests are requests to expand or reduce the project scope,
tv

modify policies, processes, plans, or procedures, modify costs or budgets or revise schedules. These requests
for a change can be direct or indirect, externally or internally initiated, and legally or contractually imposed or
optional. A Project Manager needs to ensure that only formally documented requested changes are processed
and only approved change requests are implemented.

Incorrect Answers:
A: Including the verbal change request circumvents the project's change control system.

B: Directing the project team to include the change request if they have time is not a valid option. The project
manager and the project team will have all of the project team already accounted for so there is no extra time
for undocumented, unapproved change requests.

D: You may want to report Jane to the project sponsor, but you are not obligated to include the verbal change
request.

QUESTION 192
You are the risk professional in Bluewell Inc. A risk is identified and enterprise wants to quickly implement
control by applying technical solution that deviates from the company's policies. What you should do?

A. Recommend against implementation because it violates the company's policies


B. Recommend revision of the current policy
C. Recommend a risk assessment and subsequent implementation only if residual risk is accepted
D. Conduct a risk assessment and allow or disallow based on the outcome

07B13F58239056B81577933EB624485B 105
Exam

Correct Answer: C
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

If it is necessary to quickly implement control by applying technical solution that deviates from the company's
policies, then risk assessment should be conducted to clarify the risk. It is up to the management to accept the
risk or to mitigate it.

Incorrect Answers:
A: As in this case it is important to mitigate the risk, hence risk professional should once recommend a risk
assessment. Though the decision for the conduction of risk assessment in case of violation of company's
policy, is taken by management.

B: The recommendation to revise the current policy should not be triggered by a single request.

D: Risk professional can only recommend the risk assessment if the company's policies is violating, but it can
only be conducted when the management allows.

QUESTION 193
Jane is the project manager of the NHJ Project for his company. He has identified several positive risk events
within his project and he thinks these events can save the project time and money. Positive risk events, such
as these within the NHJ Project are referred to as?

A. Contingency risks
y
ba

B. Benefits
C. Residual risk
/e

D. Opportunities
vn
t_

Correct Answer: D
Section: Volume B
tv

Explanation

Explanation/Reference:
Explanation:

A positive risk event is also known as an opportunity. Opportunities within the project to save time and money
must be evaluated, analyzed, and responded to.

Incorrect Answers:
A: A contingency risk is not a valid risk management term.

B: Benefits are the good outcomes of a project endeavor. Benefits usually have a cost factor associated with
them.

C: Residual risk is the risk that remains after applying controls. It is not feasible to eliminate all risks from an
organization. Instead, measures can be taken to reduce risk to an acceptable level. The risk that is left is
residual risk.

QUESTION 194
During qualitative risk analysis you want to define the risk urgency assessment. All of the following are
indicators of risk priority except for which one?

A. Warning signs
B. Symptoms

07B13F58239056B81577933EB624485B 106
Exam

C. Risk rating
D. Cost of the project

Correct Answer: D
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

The cost of the project is not an indicator of risk urgency. The affect of the risk on the overall cost of the project
may be considered, but it is not the best answer.

Incorrect Answers:
A: Warning signs are an indicator of the risk urgency.

B: Symptoms are an indicator of the risk urgency.

C: The risk rating can be an indicator of the risk urgency.

QUESTION 195
Which of the following phases is involved in the Data Extraction, Validation, Aggregation and Analysis?

A. Risk response and Risk monitoring


B. Requirements gathering, Data access, Data validation, Data analysis, and Reporting and corrective action
C. Data access and Data validation
y
ba

D. Risk identification, Risk assessment, Risk response and Risk monitoring


/e

Correct Answer: B
vn

Section: Volume B
Explanation
t_
tv

Explanation/Reference:
Explanation:

The basic concepts related to data extraction, validation, aggregation and analysis is important as KRIs often
rely on digital information from diverse sources. The phases which are involved in this are:
Requirements gathering: Detailed plan and project's scope is required for monitoring risks. In the case of a
monitoring project, this step should involve process owners, data owners, system custodians and other
process stakeholders.
Data access: In the data access process, management identifies which data are available and how they
can be acquired in a format that can be used for analysis. There are two options for data extraction:
- Extracting data directly from the source systems after system owner approval
- Receiving data extracts from the system custodian (IT) after system owner approval
Direct extraction is preferred, especially since this involves management monitoring its own controls,
instead of auditors/third parties monitoring management's controls. If it is not feasible to get direct access,
a data access request form should be submitted to the data owners that detail the appropriate data fields
to be extracted. The request should specify the method of delivery for the file.
Data validation: Data validation ensures that extracted data are ready for analysis. One of its important
objective is to perform tests examining the data quality to ensure data are valid complete and free of errors.
This may also involve making data from different sources suitable for comparative analysis. Following
concepts should be considered while validating data:
- Ensure the validity, i.e., data match definitions in the table layout
- Ensure that the data are complete
- Ensure that extracted data contain only the data requested
- Identify missing data, such as gaps in sequence or blank records
- Identify and confirm the validity of duplicates

07B13F58239056B81577933EB624485B 107
Exam

- Identify the derived values


- Check if the data given is reasonable or not
- Identify the relationship between table fields
- Record, in a transaction or detail table, that the record has no match in a master table
Data analysis: Analysis of data involves simple set of steps or complex combination of commands and
other functionality. Data analysis is designed in such a way to achieve the stated objectives from the project
plan. Although this may be applicable to any monitoring activity, it would be beneficial to consider
transferability and scalability. This may include robust documentation, use of software development
standards and naming conventions.
Reporting and corrective action: According to the requirements of the monitoring objectives and the
technology being used, reporting structure and distribution are decided. Reporting procedures indicate to
whom outputs from the automated monitoring process are distributed so that they are directed to the right
people, in the right format, etc. Similar to the data analysis stage, reporting may also identify areas in which
changes to the sensitivity of the reporting parameters or the timing and frequency of the monitoring activity
may be required.

Incorrect Answers:
D: These are the phases that are involved in risk management.

QUESTION 196
Which of the following items is considered as an objective of the three dimensional model within the framework
described in COSO ERM?

A. Risk assessment
B. Financial reporting
C. Control environment
y
D. Monitoring
ba
/e

Correct Answer: B
Section: Volume B
vn

Explanation
t_

Explanation/Reference:
tv

Explanation:

The COSO ERM (Enterprise Risk Management) frame work is a 3-dimensional model. The dimensions and
their components include:
Strategic Objectives - includes strategic, operations, reporting, and compliance.
Risk Components - includes Internal Environment, Objectives settings, Event identification, Risk
assessment, Risk response, Control activities, Information and communication, and monitoring.
Organizational Levels - include subsidiary, business unit, division, and entity-level.

The COSO ERM framework contains eight risk components:


Internal Environment
Objective Settings
Event Identification
Risk Assessment
Risk Response
Control Activities
Information and Communication
Monitoring

Section 404 of the Sarbanes-Oley act specifies a three dimensional model- COSO ERM, comprised of Internal
control components, Internal control objectives, and organization entities. All the items listed are components
except Financial reporting which is an internal control objective.

Incorrect Answers:
A, C, D: They are the Internal control components, not the Internal control objectives.

07B13F58239056B81577933EB624485B 108
Exam

QUESTION 197
NIST SP 800-53 identifies controls in three primary classes. What are they?

A. Technical, Administrative, and Environmental


B. Preventative, Detective, and Corrective
C. Technical, Operational, and Management
D. Administrative, Technical, and Operational

Correct Answer: C
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

NIST SP 800-53 is used to review security in any organization, that is, in reviewing physical security. The
Physical and Environmental Protection family includes 19 different controls. Organizations use these controls
for better physical security. These controls are reviewed to determine if they are relevant to a particular
organization or not. Many of the controls described include additional references that provide more details on
how to implement them. The National Institute of Standards and Technology (NIST) SP 800-53 rev 3 identifies
18 families of controls. It groups these controls into three classes:
Technical
Operational
Management
y
QUESTION 198
ba

While defining the risk management strategies, what are the major parts to be determined first? Each correct
/e

answer represents a part of the solution. (Choose two.)


vn

A. IT architecture complexity
t_

B. Organizational objectives
tv

C. Risk tolerance
D. Risk assessment criteria

Correct Answer: BC
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

While defining the risk management strategies, risk professional should first identify and analyze the objectives
of the organization and the risk tolerance. Once the objectives of enterprise are known, risk professional can
detect the possible risks which can occur in accomplishing those objectives. Analyzing the risk tolerance would
help in identifying the priorities of risk which is the latter steps in risk management. Hence these two do the
basic framework in risk management.

Incorrect Answers:
A: IT architecture complexity is related to the risk assessment and not the risk management, as it does much
help in evaluating each significant risk identified.

D: Risk assessment is one of the various phases that occur while managing risks, which uses quantitative and
qualitative approach to evaluate risks. Hence risk assessment criteria is only a part of this framework.

QUESTION 199
Which of the following are true for quantitative analysis?

07B13F58239056B81577933EB624485B 109
Exam

Each correct answer represents a complete solution. (Choose three.)

A. Determines risk factors in terms of high/medium/low.


B. Produces statistically reliable results
C. Allows discovery of which phenomena are likely to be genuine and which are merely chance occurrences
D. Allows data to be classified and counted

Correct Answer: BCD


Section: Volume B
Explanation

Explanation/Reference:
Explanation:

As quantitative analysis is data driven, it:


Allows data classification and counting.
Allows statistical models to be constructed, which help in explaining what is being observed.
Generalizes findings for a larger population and direct comparisons between two different sets of data or
observations.
Produces statistically reliable results.
Allows discovery of phenomena which are likely to be genuine and merely occurs by chance.

Incorrect Answers:
A: Risk factors are expressed in terms of high/medium/low in qualitative analysis, and not in quantitative
analysis.
y
QUESTION 200
ba

Ned is the project manager of the HNN project for your company. Ned has asked you to help him complete
/e

some probability distributions for his project. What portion of the project will you most likely use for probability
distributions?
vn
t_

A. Bias towards risk in new resources


tv

B. Risk probability and impact matrixes


C. Uncertainty in values such as duration of schedule activities
D. Risk identification

Correct Answer: C
Section: Volume B
Explanation

Explanation/Reference:
Explanation:

Risk probability distributions are likely to be utilized in uncertain values, such as time and cost estimates for a
project.

Incorrect Answers:
A: Risk probability distributions do not typically interact with the bias towards risks in new resources.

B: Risk probability distributions are not likely to be used with risk probability and impact matrices.

D: Risk probability distributions are not likely the risk identification.

QUESTION 201
To which level the risk should be reduced to accomplish the objective of risk management?

A. To a level where ALE is lower than SLE

07B13F58239056B81577933EB624485B 110
Exam

B. To a level where ARO equals SLE


C. To a level that an organization can accept
D. To a level that an organization can mitigate

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

The main objective of risk management is to reduce risk to a level that the organization or company will
accept, as the risk can never be completely eliminated.

Incorrect Answers:
A, B: There are no such concepts existing in manipulating risk level.

D: Risk mitigation involves identification, planning, and conduct of actions for reducing risk. Because the
elimination of all risk is usually impractical or close to impossible, it is aimed at reducing risk to an acceptable
level with minimal adverse impact on the organization's resources and mission.

QUESTION 202
You are the project manager of GHT project. Your hardware vendor left you a voicemail saying that the
delivery of the equipment you have ordered would not arrive on time. You identified a risk response strategy
for this risk and have arranged for a local company to lease you the needed equipment until yours arrives. This
is an example of which risk response strategy?
y
ba

A. Avoid
/e

B. Transfer
vn

C. Acceptance
D. Mitigate
t_
tv

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Mitigation attempts to reduce the impact of a risk event in case it occurs. Making plans to arrange for the
leased equipment reduces the consequences of the risk and hence this response in mitigation.
B: Risk transfer means that impact of risk is reduced by transferring or otherwise sharing a portion of the risk
with an external organization or another internal entity. Transfer of risk can occur in many forms but is most
effective when dealing with financial risks. Insurance is one form of risk transfer.
Here there no such action is taken, hence it is not a risk transfer.

Incorrect Answers:
A: Risk avoidance means to evade risk altogether, eliminate the cause of the risk event, or change the project
plan to protect the project objectives from the risk event. Risk avoidance is applied when the level of risk, even
after the applying controls, would be greater than the risk tolerance level of the enterprise. Hence this risk
response is adopted when:
There is no other cost-effective response that can successfully reduce the likelihood and magnitude below
the defined thresholds for risk appetite.
The risk cannot be shared or transferred.
The risk is deemed unacceptable by management.

C: Risk acceptance means that no action is taken relative to a particular risk; loss is accepted if it occurs. If an

07B13F58239056B81577933EB624485B 111
Exam

enterprise adopts a risk acceptance, it should carefully consider who can accept the risk. Risk should be
accepted only by senior management in relationship with senior management and the board. There are two
alternatives to the acceptance strategy, passive and active.
Passive acceptance means that enterprise has made no plan to avoid or mitigate the risk but willing to
accept the consequences of the risk.
Active acceptance is the second strategy and might include developing contingency plans and reserves to
deal with risks.

QUESTION 203
Who is at the BEST authority to develop the priorities and identify what risks and impacts would occur if there
were loss of the organization's private information?

A. External regulatory agencies


B. Internal auditor
C. Business process owners
D. Security management

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:

QUESTION 204
You are the project manager for TTP project. You are in the Identify Risks process. You have to create the risk
y
register. Which of the following are included in the risk register?
ba

Each correct answer represents a complete solution. (Choose two.)


/e

A. List of potential responses


vn

B. List of key stakeholders


t_

C. List of mitigation techniques


tv

D. List of identified risks

Correct Answer: AD
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Risk register primarily contains the following:


List of identified risks: A reasonable description of the identified risks is noted in the risk register. The
description includes event, cause, effect, impact related to the risks identified. In addition to the list of
identified risks, the root causes of those risks may appear in the risk register.
List of potential responses: Potential responses to a risk may be identified during the Identify Risks
process. These responses are useful as inputs to the Plan Risk Responses process.

Incorrect Answers:
B: This is not a valid content of risk register.
A risk register is an inventory of risks and exposure associated with those risks. Risks are commonly found in
project management practices, and provide information to identify, analyze, and manage risks. Typically a risk
register contains:
A description of the risk
The impact should this event actually occur
The probability of its occurrence
Risk Score (the multiplication of Probability and Impact)

07B13F58239056B81577933EB624485B 112
Exam

A summary of the planned response should the event occur


A summary of the mitigation (the actions taken in advance to reduce the probability and/or impact of the
event)
Ranking of risks by Risk Score so as to highlight the highest priority risks to all involved.

C: Risk register do contain the summary of mitigation, but only after the applying risk response. Here in this
scenario you are in risk identification phase, hence mitigation techniques cannot be documented at this
situation.

QUESTION 205
You work as a project manager for BlueWell Inc. You are about to complete the quantitative risk analysis
process for your project. You can use three available tools and techniques to complete this process. Which
one of the following is NOT a tool or technique that is appropriate for the quantitative risk analysis process?

A. Data gathering and representation techniques


B. Expert judgment
C. Quantitative risk analysis and modeling techniques
D. Organizational process assets

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:
Explanation:
y
Organizational process asset is not a tool and technique, but an input to the quantitative risk analysis process.
ba

Quantitative Risk Analysis is a process to assess the probability of achieving particular project objectives, to
/e

quantify the effect of risks on the whole project objective, and to prioritize the risks based on the impact to
overall project risk. Quantitative Risk Analysis process analyzes the affect of a risk event deriving a numerical
vn

value. It also presents a quantitative approach to build decisions in the presence of uncertainty. The inputs for
t_

Quantitative Risk Analysis are:


Organizational process assets
tv

Project Scope Statement


Risk Management Plan
Risk Register
Project Management Plan

Incorrect Answers:
A: Data gathering and representation technique is a tool and technique for the quantitative risk analysis
process.

B: Expert judgment is a tool and technique for the quantitative risk analysis process.

C: Quantitative risk analysis and modeling techniques is a tool and technique for the quantitative risk analysis
process.

QUESTION 206
Which of the following is the PRIMARY requirement before choosing Key performance indicators of an
enterprise?

A. Determine size and complexity of the enterprise


B. Prioritize various enterprise processes
C. Determine type of market in which the enterprise operates
D. Enterprise must establish its strategic and operational goals

Correct Answer: D

07B13F58239056B81577933EB624485B 113
Exam

Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Key Performance Indicators is a set of measures that a company or industry uses to measure and/or compare
performance in terms of meeting their strategic and operational goals. KPIs vary with company to company,
depending on their priorities or performance criteria.
A company must establish its strategic and operational goals and then choose their KPIs which can best
reflect those goals. For example, if a software company's goal is to have the fastest growth in its industry, its
main performance indicator may be the measure of its annual revenue growth.

Incorrect Answers:
A: Determination of size and complexity of the enterprise is the selection criteria of the KRI, not KPI. KPI does
not have any relevancy with size and complexity of the enterprise.

B: This is not the valid answer.

C: Type of market in which the enterprise is operating do not affect the selection of KPIs.

QUESTION 207
You are the project manager of project for a client. The client has promised your company a bonus, if the
project is completed early. After studying the project work, you elect to crash the project in order to realize the
early end date. This is an example of what type of risk response?

A. Negative risk response, because crashing will add risks.


y
ba

B. Positive risk response, as crashing is an example of enhancing.


C. Positive risk response, as crashing is an example of exploiting.
/e

D. Negative risk response, because crashing will add costs.


vn
t_

Correct Answer: B
Section: Volume C
tv

Explanation

Explanation/Reference:
Explanation:

This is a positive risk response, as crashing is an example of enhancing. You are enhancing the probability of
finishing the project early to realize the reward of bonus. Enhancing doesn't ensure positive risks, but it does
increase the likelihood of the event.

Incorrect Answers:
A: Crashing is a positive risk response. Generally, crashing doesn't add risks and is often confused with other
predominant schedule compression techniques of fast tracking - which does add risks.

C: This isn't an example of exploiting. Exploiting is an action to take advantage of a positive risk response that
will happen.

D: Crashing does add costs, but in this instance, crashing is an example of the positive risk response of
enhancing.

QUESTION 208
Judy has identified a risk event in her project that will have a high probability and a high impact. Based on the
requirements of the project, Judy has asked to change the project scope to remove the associated
requirement and the associated risk. What type of risk response is this?

A. Exploit

07B13F58239056B81577933EB624485B 114
Exam

B. Not a risk response, but a change request


C. Avoidance
D. Transference

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Risk avoidance involves changing the project management plan to eliminate the threat entirely. The project
manager may also isolate the project objectives from the risk's impact or change the objective that is in
jeopardy. Examples of this include extending the schedule, changing the strategy, or reducing the scope. The
most radical avoidance strategy is to shut down the project entirely. Some risks that arise early in the project
can be avoided by clarifying requirements, obtaining information, improving communication, or acquiring
expertise.

Incorrect Answers:
A: Exploit risk response is used for positive risk or opportunity, not for negative risk.

B: This risk response does require a change request, in some instances, but it's the avoidance risk response
and not just a change request.

D: Transference allows the risk to be transferred, not removed from the project, to a third party. Transference
usually requires a contractual relationship with the third party.
y
ba

QUESTION 209
You are the risk professional of your enterprise. You have performed cost and benefit analysis of control that
/e

you have adopted. What are all the benefits of performing cost and benefit analysis of control? Each correct
vn

answer represents a complete solution. (Choose three.)


t_

A. It helps in determination of the cost of protecting what is important


tv

B. It helps in taking risk response decisions


C. It helps in providing a monetary impact view of risk
D. It helps making smart choices based on potential risk mitigation costs and losses

Correct Answer: ACD


Section: Volume C
Explanation

Explanation/Reference:

QUESTION 210
You are the project manager of GHT project. You want to perform post-project review of your project. What is
the BEST time to perform post-project review by you and your project development team to access the
effectiveness of the project?

A. Project is completed and the system has been in production for a sufficient time period
B. During the project
C. Immediately after the completion of the project
D. Project is about to complete

Correct Answer: A
Section: Volume C

07B13F58239056B81577933EB624485B 115
Exam

Explanation

Explanation/Reference:
Explanation:

The project development team and appropriate end users perform a post-project review jointly after the project
has been completed and the system has been in production for a sufficient time period to assess its
effectiveness.

Incorrect Answers:
B: The post-project review of project for accessing effectiveness cannot be done during the project as
effectiveness can only evaluated after setting the project in process of production.

C: It is not done immediately after the completion of the project as its effectiveness cannot be measured until
the system has been in production for certain time period.

D: Post-project review for evaluating the effectiveness of the project can only be done after the completion of
the project and the project is in production phase.

QUESTION 211
What are the steps that are involved in articulating risks? Each correct answer represents a complete solution.
(Choose three.)

A. Identify business opportunities.


B. Identify the response
C. Communicate risk analysis results and report risk management activities and the state of compliance.
y
D. Interpret independent risk assessment findings.
ba
/e

Correct Answer: ACD


Section: Volume C
vn

Explanation
t_
tv

Explanation/Reference:
Explanation:

Following are the tasks that are involved in articulating risk:


Communicate risk analysis results.
Report risk management activities and the state of compliance.
Interpret independent risk assessment findings.
Identify business opportunities.

QUESTION 212
What are the requirements of effectively communicating risk analysis results to the relevant stakeholders?
Each correct answer represents a part of the solution. (Choose three.)

A. The results should be reported in terms and formats that are useful to support business decisions
B. Communicate only the negative risk impacts of events in order to drive response decisions
C. Communicate the risk-return context clearly
D. Provide decision makers with an understanding of worst-case and most probable scenarios

Correct Answer: ACD


Section: Volume C
Explanation

Explanation/Reference:
Explanation:

07B13F58239056B81577933EB624485B 116
Exam

The result of risk analysis process is being communicated to relevant stakeholders. The steps that are
involved in communication are:
The results should be reported in terms and formats that are useful to support business decisions.
Coordinate additional risk analysis activity as required by decision makers, like report rejection and scope
adjustment.
Communicate the risk-return context clearly, which include probabilities of loss and/or gain, ranges, and
confidence levels (if possible) that enable management to balance risk-return.
Identify the negative impacts of events that drive response decisions as well as positive impacts of events
that represent opportunities which should channel back into the strategy and objective setting process.
Provide decision makers with an understanding of worst-case and most probable scenarios, due diligence
exposures and significant reputation, legal or regulatory considerations.

Incorrect Answers:
B: Both the negative and positive risk impacts are being communicated to relevant stakeholders. Identify the
negative impacts of events that drive response decisions as well as positive impacts of events that represent
opportunities which should channel back into the strategy and objective setting process.

QUESTION 213
Which among the following is the MOST crucial part of risk management process?

A. Risk communication
B. Auditing
C. Risk monitoring
D. Risk mitigation

Correct Answer: A
y
Section: Volume C
ba

Explanation
/e

Explanation/Reference:
vn

Explanation:
t_

Risk communication is a critical part in the risk management process. People are naturally uncomfortable
tv

talking about risk and tend to put off admitting that risk is involved and communicating about issues; incidents;
and; eventually, even crises.

If risk is to be managed and mitigated, it must first be discussed and effectively communicated throughout an
enterprise.

Incorrect Answers:
B: Auditing is done to test the overall risk management process and the planned risk responses. So it is the
very last phase after completion of risk management process.

C: Risk monitoring is the last phase to complete risk management process, and for proper management of risk
it should be communicated properly. Hence risk communication is the most crucial step.

D: Risk mitigation is one of the phases of risk management process for effective mitigation of risk it should be
first communicated throughout an enterprise.

QUESTION 214
Which of the following is a key component of strong internal control environment?

A. RMIS
B. Segregation of duties
C. Manual control
D. Automated tools

07B13F58239056B81577933EB624485B 117
Exam

Correct Answer: B
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Segregation of duties (SOD) is a key component to maintaining a strong internal control environment because
it reduces the risk of fraudulent transactions. When duties for a business process or transaction are
segregated it becomes more difficult for fraudulent activity to occur because it would involve collusion among
several employees.

Incorrect Answers:
A: An RMIS can be a very effective tool in monitoring all risk factors that impact the enterprise. The danger is
that many important classes of risk may be omitted from consideration by the system. hence it doesn't ensure
strong internal control environment.

C: Manual controls usually not form strong internal control environment. By not automating SOD controls, there
is, potentially, the issue of these controls becoming a barrier in serving the customer. As manual authorizations
are often time consuming and require another step in any business process, this takes time away from serving
the customer.

Automated compliance solutions aim to provide enterprises with timely and efficient internal controls that do
not disrupt their normal business process.

D: It is not directly related in maintaining strong internal control environment. The automated tools are typically
used to address SOD and also to provide the enterprise with reporting functionality on SOD violations (i.e.,
y
detective controls) and to put in place preventive controls.
ba

QUESTION 215
/e

You are the project manager of the NKJ Project for your company. The project's success or failure will have a
vn

significant impact on your organization's profitability for the coming year. Management has asked you to
t_

identify the risk events and communicate the event's probability and impact as early as possible in the project.
Management wants to avoid risk events and needs to analyze the cost-benefits of each risk event in this
tv

project. What term is assigned to the low-level of stakeholder tolerance in this project?

A. Mitigation-ready project management


B. Risk avoidance
C. Risk utility function
D. Risk-reward mentality

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Risk utility function is assigned to the low-level of stakeholder tolerance in this project.

The risk utility function describes a person's or organization's willingness to accept risk. It is synonymous with
stakeholder tolerance to risk.

Risk utility function facilitates the selection and acceptance of risk and provides opportunity to merge the
approach with setting thresholds of risk acceptability and using utility-risk ratios if necessary.

Incorrect Answers:
A: This is not a valid project management and risk management term.

07B13F58239056B81577933EB624485B 118
Exam

B: Risk avoidance is a risk response to avoid negative risk events.

D: Risk-reward describes the balance between accepting risks and the expected reward for the risk event.
Risk-reward mentality is not a valid project management term.

QUESTION 216
How residual risk can be determined?

A. By determining remaining vulnerabilities after countermeasures are in place.


B. By transferring all risks.
C. By threat analysis
D. By risk assessment

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

All risks are determined by risk assessment, regardless whether risks are residual or not.

Incorrect Answers:
A: Determining remaining vulnerabilities after countermeasures are in place says nothing about threats,
therefore risk cannot be determined.
y
ba

B: Transferring all the risks in not relevant to determining residual risk. It is one of the method of risk
/e

management.
vn

C: Risk cannot be determined by threat analysis alone, regardless whether it is residual or not.
t_

QUESTION 217
tv

Which of the following are the MOST important risk components that must be communicated among all the
stakeholders?

Each correct answer represents a part of the solution. (Choose three.)

A. Various risk response used in the project


B. Expectations from risk management
C. Current risk management capability
D. Status of risk with regard to IT risk

Correct Answer: BCD


Section: Volume C
Explanation

Explanation/Reference:
Explanation:

The broad array of information and the major types of IT risk information that should be communicated are as
follows:
Expectations from risk management: They include risk strategy, policies, procedures, awareness training,
uninterrupted reinforcement of principles, etc. This essential communication drives all subsequent efforts
on risk management and sets the overall expectations from risk management.
Current risk management capability: This allows monitoring of the status of the risk management engine in
the enterprise. It is a key indicator for effective risk management and has predictive value for how well the

07B13F58239056B81577933EB624485B 119
Exam

enterprise is managing risk and reducing exposure.


Status with regard to IT risk: This describes the actual status with regard to IT risk including information of
risk profile of the enterprise, Key risk indicators (KRIs) to support management reporting on risk, event-loss
data, root cause of loss events and options to mitigate risk.

Incorrect Answers:
A: Risk response is only communicated to some of the stakeholders not all, as it is irrelevant for them. It is not
communicated to the stakeholders of the project like project sponsors, etc.

QUESTION 218
You work as a project manager for BlueWell Inc. You are involved with the project team on the different risk
issues in your project. You are using the applications of IRGC model to facilitate the understanding and
managing the rising of the overall risks that have impacts on the economy and society. One of your team
members wants to know that what the need to use the IRGC is. What will be your reply?

A. IRGC models aim at building robust, integrative inter-disciplinary governance models for emerging and
existing risks.
B. IRGC is both a concept and a tool.
C. IRGC addresses the development of resilience and the capacity of organizations and people to face
unavoidable risks.
D. IRGC addresses understanding of the secondary impacts of a risk.

Correct Answer: A
Section: Volume C
Explanation
y
Explanation/Reference:
ba

Explanation:
/e

IRGC is aimed at building robust, integrative inter-disciplinary governance models for emerging and existing
vn

risks.
t_

The International Risk Governance Council (IRGC) is a self-governing organization whose principle is to
tv

facilitate the understanding and managing the rising overall risks that have impacts on the economy and
society, human health and safety, the environment at large. IRGC's effort is to build and develop concepts of
risk governance, predict main risk issues and present risk governance policy recommendations for the chief
decision makers. IRGC mainly emphasizes on rising, universal risks for which governance deficits exist. Its
goal is to present recommendations for how policy makers can correct them. IRGC models at constructing
strong, integrative inter-disciplinary governance models for up-coming and existing risks.

Incorrect Answers:
B: As IRGC is aimed at building robust, integrative inter-disciplinary governance models for emerging and
existing risks, so it is the best answer for this question.

C, D: Risk governance addresses understanding of the secondary impacts of a risk, the development of
resilience and the capacity of organizations and people to face unavoidable risks.

QUESTION 219
You are elected as the project manager of GHT project. You are in project initialization phase and are busy in
defining requirements for your project. While defining requirements you are describing how users will interact
with a system. Which of the following requirements are you defining here?

A. Technical requirement
B. Project requirement
C. Functional requirement
D. Business requirement

07B13F58239056B81577933EB624485B 120
Exam

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

While defining requirements, there is need to define three requirements of the project- Business requirement,
Functional requirement, and Technical requirement

Functional requirements and use case models describe how users will interact with a system. Therefore here
in this stem you are defining the functional requirement of the project.

Incorrect Answers:
A: Technical requirements and design specifications and coding specifications describe how the system will
interact, conditions under which the system will operate and the information criteria the system should meet.

B: Business requirement, Functional requirement, and Technical requirement come under project requirement.
In this stem it is particular defining the functional requirement, hence this is not the best answer.

D: Business requirements contain descriptions of what a system should do.

QUESTION 220
While considering entity-based risks, which dimension of the COSO ERM framework is being referred?

A. Organizational levels
B. Risk components
y
ba

C. Strategic objectives
D. Risk objectives
/e
vn

Correct Answer: A
t_

Section: Volume C
tv

Explanation

Explanation/Reference:
Explanation:

The organizational levels of the COSO ERM framework describe the subsidiary, business unit, division, and
entity-levels of aspects of risk solutions.

Incorrect Answers:
B: Risk components includes Internal Environment, Objectives settings, Event identification, Risk assessment,
Risk response, Control activities, Information and communication, and monitoring.

C: Strategic objectives includes strategic, operational, reporting, and compliance risks; and not entity-based
risks.

D: This is not a valid answer.

QUESTION 221
You are the project manager for Bluewell Inc. You are studying the documentation of project plan. The
documentation states that there are twenty-five stakeholders with the project. What will be the number of
communication channel s for the project?

A. 20
B. 100
C. 50

07B13F58239056B81577933EB624485B 121
Exam

D. 300

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Communication channels are paths of communication with stakeholders in a project. The number of
communication channels shows the complexity of a project's communication and can be derived through the
formula shown below:
Total Number of Communication Channels = n (n-1)/2
where n is the number of stakeholders.

Hence, a project having five stakeholders will have ten communication channels. Putting the value of the
number of stakeholders in the formula will provide the number of communication channels.

Hence,
Number of communication channel = (n (n-1)) / 2
= (25 (25-1)) / 2
= (25 x 24) / 2
= 600 / 2
= 300

Incorrect Answers:
A, B, C: These are not valid number of communication channels for the given scenario.
y
ba

QUESTION 222
/e

Which of the following are the common mistakes while implementing KRIs?
vn

Each correct answer represents a complete solution. (Choose three.)


t_

A. Choosing KRIs that are difficult to measure


tv

B. Choosing KRIs that has high correlation with the risk


C. Choosing KRIs that are incomplete or inaccurate due to unclear specifications
D. Choosing KRIs that are not linked to specific risk

Correct Answer: ACD


Section: Volume C
Explanation

Explanation/Reference:
Explanation:

A common mistake when implementing KRIs other than selecting too many KRIs includes choosing KRIs that
are:
Not linked to specific risk
Incomplete or inaccurate due to unclear specifications
Too generic
Difficult to aggregate, compare and interpret
Difficult to measure

Incorrect Answers:
B: For ensuring high reliability of the KRI, The indicator must possess a high correlation with the risk and be a
good predictor or outcome measure. Hence KRIs are chosen that has high correlation with the risk.

QUESTION 223
Which of the following control audit is performed to assess the efficiency of the productivity in the operations

07B13F58239056B81577933EB624485B 122
Exam

environment?

A. Operational
B. Financial
C. Administrative
D. Specialized

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

The administrative audit is used to assess the efficiency of the productivity in the operations environment.

Incorrect Answers:
A: It evaluates the internal control structure of process of functional area.

B: Audits that assesses the correctness of financial statements is called financial audit.

D: They are the IS audits with specific intent to examine areas, such as processes, services, or technologies,
usually by third party auditors.

QUESTION 224
Billy is the project manager of the HAR Project and is in month six of the project. The project is scheduled to
y
last for 18 months.
ba
/e

Management asks Billy how often the project team is participating in risk reassessment in this project. What
should Billy tell management if he's following the best practices for risk management?
vn
t_

A. Project risk management has been concluded with the project planning.
tv

B. Project risk management happens at every milestone.


C. Project risk management is scheduled for every month in the 18-month project.
D. At every status meeting the project team project risk management is an agenda item.

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Risk management is an ongoing project activity. It should be an agenda item at every project status meeting.

Incorrect Answers:
A: Risk management happens throughout the project as does project planning.

B: Milestones are good times to do reviews, but risk management should happen frequently.

C: This answer would only be correct if the project has a status meeting just once per month in the project.

QUESTION 225
You are the project manager of the NGQQ Project for your company. To help you communicate project status
to your stakeholders, you are going to create a stakeholder register. All of the following information should be
included in the stakeholder register except for which one?

07B13F58239056B81577933EB624485B 123
Exam

A. Stakeholder management strategy


B. Assessment information of the stakeholders' major requirements, expectations, and potential influence
C. Identification information for each stakeholder
D. Stakeholder classification of their role in the project

Correct Answer: A
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

The stakeholder management strategy is generally not included in the stakeholder registry because it may
contain sensitive information that should not be shared with project team members or certain other individuals
that could see the stakeholder register. The stakeholder register is a project management document that
contains a list of the stakeholders associated with the project. It assesses how they are involved in the project
and identifies what role they play in the organization. The information in this document can be very perceptive
and is meant for limited exchange only. It also contains relevant information about the stakeholders, such as
their requirements, expectations, and influence on the project.

Incorrect Answers:
B, C, D: Stakeholder identification, Assessment information, and Stakeholder classification should be included
in the stakeholder register.

QUESTION 226
Della works as a project manager for Tech Perfect Inc. She is studying the documentation of planning of a
y
project. The documentation states that there are twenty-eight stakeholders with the project. What will be the
ba

number of communication channels for the project?


/e

A. 250
vn

B. 28
t_

C. 378
tv

D. 300

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

According to the twenty- eight stakeholders. Communication channels are paths of communication with
stakeholders in a project. The number of communication channels shows the complexity of a project's
communication and can be derived through the formula shown below:
Total Number of Communication Channels = n (n-1)/2
where n is the number of stakeholders.

Hence, a project having five stakeholders will have ten communication channels. Putting the value of the
number of stakeholders in the formula will provide the number of communication channels. Putting the value of
the number of stakeholders in the formula will provide the number of communication channels:
Number of communication channel = (n (n-1)) / 2
= (28 (28-1)) / 2
= (28 x 27) / 2
= 756 / 2
= 378

QUESTION 227

07B13F58239056B81577933EB624485B 124
Exam

Shawn is the project manager of the HWT project. In this project Shawn's team reports that they have found a
way to complete the project work cheaply than what was originally estimated earlier. The project team
presents a new software that will help to automate the project work. While the software and the associated
training costs $25,000 it will save the project nearly $65,000 in total costs. Shawn agrees to the software and
changes the project management plan accordingly. What type of risk response had been used by him?

A. Avoiding
B. Accepting
C. Exploiting
D. Enhancing

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

A risk event is being exploited so as to identify the opportunities for positive impacts. Exploit response is one of
the strategies to negate risks or threats that appear in a project. This strategy may be selected for risks with
positive impacts where the organization wishes to ensure that the opportunity is realized. Exploiting a risk
event provides opportunities for positive impact on a project. Assigning more talented resources to the project
to reduce the time to completion is an example of exploit response.

Incorrect Answers:
A: To avoid a risk means to evade it altogether, eliminate the cause of the risk event, or change the project
y
plan to protect the project objectives from the risk event.
ba
/e

B: Accepting is a risk response that is appropriate for positive or negative risk events. It does not pursue the
risk, but documents the event and allows the risk to happen. Often acceptance is used for low probability and
vn

low impact risk events.


t_

D: Enhancing is a positive risk response that aims to increase the probability and/or impact of the risk event.
tv

QUESTION 228
Which among the following is the BEST reason for defining a risk response?

A. To eliminate risk from the enterprise


B. To ensure that the residual risk is within the limits of the risk appetite and tolerance
C. To overview current status of risk
D. To mitigate risk

Correct Answer: B
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

The purpose of defining a risk response is to ensure that the residual risk is within the limits of the risk appetite
and tolerance of the enterprise. Risk response is based on selecting the correct, prioritized response to risk,
based on the level of risk, the enterprise's risk tolerance and the cost or benefit of the particular risk response
option.

Incorrect Answers:
A: Risk cannot be completely eliminated from the enterprise.

07B13F58239056B81577933EB624485B 125
Exam

C: This is not a valid answer.

D: Mitigation of risk is itself the risk response process, not the reason behind this.

QUESTION 229
Which of the following is the BEST defense against successful phishing attacks?

A. Intrusion detection system


B. Application hardening
C. End-user awareness
D. Spam filters

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Phishing is a way of attempting to acquire information such as usernames, passwords, and credit card details
by masquerading as a trustworthy entity in an electronic communication. Phishing attacks are a type of to
social engineering attack and are best defended by end-user awareness training.

Incorrect Answers:
A: An intrusion detection system does not protect against phishing attacks since phishing attacks usually do
not have a particular pattern or unique signature.
y
ba

B: Application hardening does not protect against phishing attacks since phishing attacks generally use e-mail
/e

as the attack vector, with the end-user as the vulnerable point, not the application.
vn

D: Certain highly specialized spam filters can reduce the number of phishing e-mails that reach the inboxes of
t_

user, but they are not as effective in addressing phishing attack as end-user awareness.
tv

QUESTION 230
Which of the following laws applies to organizations handling health care information?

A. GLBA
B. HIPAA
C. SOX
D. FISMA

Correct Answer: B
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

HIPAA handles health care information of an organization.

The Health Insurance Portability and Accountability Act (HIPAA) were introduced in 1996. It ensures that
health information data is protected. Before HIPAA, personal medical information was often available to
anyone. Security to protect the data was lax, and the data was often misused.

If your organization handles health information, HIPAA applies. HIPAA defines health information as any data
that is created or received by health care providers, health plans, public health authorities, employers, life
insurers, schools or universities, and health care clearinghouses.

07B13F58239056B81577933EB624485B 126
Exam

HIPAA defines any data that is related to the health of an individual, including past/present/future health,
physical/mental health, and past/present/future payments for health care.

Creating a HIPAA compliance plan involves following phases:


Assessment: An assessment helps in identifying whether organization is covered by HIPAA. If it is, then
further requirement is to identify what data is needed to protect.
Risk analysis: A risk analysis helps to identify the risks. In this phase, analyzing method of handling data of
organization is done.
Plan creation: After identifying the risks, plan is created. This plan includes methods to reduce the risk.
Plan implementation: In this plan is being implemented.
Continuous monitoring: Security in depth requires continuous monitoring. Monitor regulations for changes.
Monitor risks for changes. Monitor the plan to ensure it is still used.
Assessment: Regular reviews are conducted to ensure that the organization remains in compliance.

Incorrect Answers:
A: GLBA is not used for handling health care information.

C: SOX designed to hold executives and board members personally responsible for financial data.

D: FISMA ensures protection of data of federal agencies.

QUESTION 231
Mike is the project manager of the NNP Project for his organization. He is working with his project team to plan
the risk responses for the NNP Project. Mike would like the project team to work together on establishing risk
thresholds in the project. What is the purpose of establishing risk threshold?
y
A. It is a study of the organization's risk tolerance.
ba

B. It is a warning sign that a risk event is going to happen.


/e

C. It is a limit of the funds that can be assigned to risk events.


vn

D. It helps to identify those risks for which specific responses are needed.
t_

Correct Answer: D
tv

Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Risk threshold helps to identify those risks for which specific responses are needed.

QUESTION 232
What should be considered while developing obscure risk scenarios?
Each correct answer represents a part of the solution. (Choose two.)

A. Visibility
B. Controls
C. Assessment methods
D. Recognition

Correct Answer: AD
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

07B13F58239056B81577933EB624485B 127
Exam

The enterprise must consider risk that has not yet occurred and should develop scenarios around unlikely,
obscure or non-historical events.
Such scenarios can be developed by considering two things:
Visibility
Recognition

For the fulfillment of this task enterprise must:


Be in a position that it can observe anything going wrong
Have the capability to recognize an observed event as something wrong

QUESTION 233
Which of the following is true for risk management frameworks, standards and practices?
Each correct answer represents a part of the solution. (Choose three.)

A. They act as a guide to focus efforts of variant teams.


B. They result in increase in cost of training, operation and performance improvement.
C. They provide a systematic view of "things to be considered" that could harm clients or an enterprise.
D. They assist in achieving business objectives quickly and easily.

Correct Answer: ACD


Section: Volume C
Explanation

Explanation/Reference:
Explanation:
y
Frameworks, standards and practices are necessary as:
ba

They provide a systematic view of "things to be considered" that could harm clients or an enterprise.
/e

They act as a guide to focus efforts of variant teams.


They save time and revenue, such as training costs, operational costs and performance improvement
vn

costs.
t_

They assist in achieving business objectives quickly and easily.


tv

QUESTION 234
An interruption in business productivity is considered as which of the following risks?

A. Reporting risk
B. Operational risk
C. Legal risk
D. Strategic risk

Correct Answer: B
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Operation risks encompass any potential interruption in business. Operational risks are those risk that are
associated with the day-to-day operations of the enterprise. They are generally more detailed as compared to
strategic risks. It is the risk of loss resulting from inadequate or failed internal processes, people and systems,
or from external events. Some sub-categories of operational risks include:
Organizational or management related risks
Information security risks
Production, process, and productivity risks
Profitability operational risks
Business interruption risks

07B13F58239056B81577933EB624485B 128
Exam

Project activity risks


Contract and product liability risks
Incidents and crisis
Illegal or malicious acts

Incorrect Answers:
A: Reporting risks are those occurrences which prevent accurate and timely reporting.

C: Legal risks are dealing with those events which can deteriorate the company's legal status. Legal
compliance is the process or procedure to ensure that an organization follows relevant laws, regulations and
business rules. The definition of legal compliance, especially in the context of corporate legal departments, has
recently been expanded to include understanding and adhering to ethical codes within entire professions, as
well. Hence legal and compliance risk has the potential to deteriorate company's legal or regulatory status.

D: Strategic risks have potential which breaks in obtaining strategic objectives. Since the strategic objective
will shape and impact the entire organization, the risk of not meeting that objective can impose a great threat
on the organization.

QUESTION 235
You are the project manager of the QPS project. You and your project team have identified a pure risk. You
along with the key stakeholders, decided to remove the pure risk from the project by changing the project plan
altogether. What is a pure risk?

A. It is a risk event that only has a negative side and not any positive result.
B. It is a risk event that is created by the application of risk response.
C. It is a risk event that is generated due to errors or omission in the project work.
y
D. It is a risk event that cannot be avoided because of the order of the work.
ba
/e

Correct Answer: A
Section: Volume C
vn

Explanation
t_

Explanation/Reference:
tv

Explanation:

A pure risk has only a negative effect on the project. Pure risks are activities that are dangerous to complete
and manage such as construction, electrical work, or manufacturing. It is a class of risk in which loss is the
only probable result and there is no positive result.

Pure risk is associated to the events that are outside the risk-taker's control.

Incorrect Answers:
B: The risk event created by the application of risk response is called secondary risk.

C: A risk event that is generated due to errors or omission in the project work is not necessarily pure risk.

D: This in not valid definition of pure risk.

QUESTION 236
You work as a project manager for BlueWell Inc. You are preparing to plan risk responses for your project with
your team. How many risk response types are available for a negative risk event in the project?

A. 5
B. 7
C. 1
D. 4

07B13F58239056B81577933EB624485B 129
Exam

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Four risk response options are there to deal with negative risks or threats on the project objectives- avoid,
transfer, mitigate, and accept.
Risk avoidance
Risk mitigation
Risk transfer
Risk acceptance

Incorrect Answers:
A, B ,C: These are incorrect choices as only 4 risk response are available to deal with negative risks.

QUESTION 237
You are the project manager for your organization. You are preparing for the quantitative risk analysis. Mark, a
project team member, wants to know why you need to do quantitative risk analysis when you just completed
qualitative risk analysis. Which one of the following statements best defines what quantitative risk analysis is?

A. Quantitative risk analysis is the review of the risk events with the high probability and the highest impact on
the project objectives.
B. Quantitative risk analysis is the process of prioritizing risks for further analysis or action by assessing and
combining their probability of occurrence and impact.
y
C. Quantitative risk analysis is the process of numerically analyzing the effect of identified risks on overall
ba

project objectives.
D. Quantitative risk analysis is the planning and quantification of risk responses based on probability and
/e

impact of each risk event.


vn
t_

Correct Answer: C
Section: Volume C
tv

Explanation

Explanation/Reference:
Explanation:

Quantitative risk analysis is the process of numerically analyzing the effect of identified risks on overall project
objectives. It is performed on risk that have been prioritized through the qualitative risk analysis process.

Incorrect Answers:
A: While somewhat true, this statement does not completely define the quantitative risk analysis process.

B: This is actually the definition of qualitative risk analysis.

D: This is not a valid statement about the quantitative risk analysis process. Risk response planning is a
separate project management process.

QUESTION 238
You are the project manager of your enterprise. You have identified new threats, and then evaluated the ability
of existing controls to mitigate risk associated with new threats. You noticed that the existing control is not
efficient in mitigating these new risks. What are the various steps you could take in this case?

Each correct answer represents a complete solution. (Choose three.)

A. Education of staff or business partners

07B13F58239056B81577933EB624485B 130
Exam

B. Deployment of a threat-specific countermeasure


C. Modify of the technical architecture
D. Apply more controls

Correct Answer: ABC


Section: Volume C
Explanation

Explanation/Reference:
Explanation:

As new threats are identified and prioritized in terms of impact, the first step is to evaluate the ability of existing
controls to mitigate risk associated with new threats and if it does not work then in that case facilitate the:
Modification of the technical architecture
Deployment of a threat-specific countermeasure
Implementation of a compensating mechanism or process until mitigating controls are developed
Education of staff or business partners

Incorrect Answers:
D: Applying more controls is not the good solution. They usually complicate the condition.

QUESTION 239
Which of the following risks is associated with not receiving the right information to the right people at the right
time to allow the right action to be taken?

A. Relevance risk
y
B. Integrity risk
ba

C. Availability risk
/e

D. Access risk
vn
t_

Correct Answer: A
Section: Volume C
tv

Explanation

Explanation/Reference:
Explanation:

Relevance risk is the risk associated with not receiving the right information to the right people (or process or
systems) at the right time to allow the right action to be taken.

Incorrect Answers:
B: The risk that data cannot be relied on because they are unauthorized, incomplete or inaccurate is termed as
integrity risk.

C: The risk of loss of service or that data is not available when needed is referred as availability risk.

D: The risk that confidential or private information may be disclosed or made available to those without
appropriate authority is termed as access or security risk. An aspect of this risk is non-compliance with local,
national and international laws related to privacy and protection of personal information.

QUESTION 240
Kelly is the project manager of the NNQ Project for her company. This project will last for one year and has a
budget of $350,000. Kelly is working with her project team and subject matter experts to begin the risk
response planning process. What are the two inputs that Kelly would need to begin the plan risk response
process?

A. Risk register and the results of risk analysis

07B13F58239056B81577933EB624485B 131
Exam

B. Risk register and the risk response plan


C. Risk register and power to assign risk responses
D. Risk register and the risk management plan

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

The only two inputs for the risk response planning are the risk register and the risk management plan.

The plan risk response project management process aims to reduce the threats to the project objectives and to
increase opportunities. It follows the perform qualitative risk analysis process and perform quantitative risk
analysis process. Plan risk response process includes the risk response owner to take the job for each
agreed-to and funded risk response. This process addresses the risks by their priorities, schedules the project
management plan as required, and inserts resources and activities into the budget. The inputs to the plan risk
response process are as follows:
Risk register
Risk management plan

Incorrect Answers:
B: Kelly will not need the risk response plan until monitoring and controlling the project.

C: The results of risk analysis will help Kelly prioritize the risks, but this information will be recorded in the risk
y
register.
ba

D: Kelly needs the risk register and the risk management plan as the input. The power to assign risk
/e

responses is not necessarily needed by Kelly.


vn

QUESTION 241
t_

Tom works as a project manager for BlueWell Inc. He is determining which risks can affect the project. Which
tv

of the following inputs of the identify risks process is useful in identifying risks, and provides a quantitative
assessment of the likely cost to complete the scheduled activities?

A. Activity duration estimates


B. Risk management plan
C. Cost management plan
D. Activity cost estimates

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

The activity cost estimates review is valuable in identifying risks as it provides a quantitative assessment of the
expected cost to complete the scheduled activities and is expressed as a range, with a width of the range
indicating the degrees of risk.

Incorrect Answers:
A: The activity duration estimates review is valuable in identifying risks associated to the time allowances for
the activities or projects as a whole, with a width of the range indicating the degrees of risk.

B: This is the output of plan risk management process. A Risk management plan is a document arranged by a

07B13F58239056B81577933EB624485B 132
Exam

project manager to estimate the effectiveness, predict risks, and build response plans to mitigate them. It also
consists of the risk assessment matrix.

C: The cost management plan sets how the costs on a project are managed during the project's lifecycle. It
defines the format and principles by which the project costs are measured, reported, and controlled. The cost
management plan identifies the person responsible for managing costs, those who have the authority to
approve changes to the project or its budget, and how cost performance is quantitatively calculated and
reported upon.

QUESTION 242
Which of the following baselines identifies the specifications required by the resource that meet the approved
requirements?

A. Functional baseline
B. Allocated baseline
C. Product baseline
D. Developmental baseline

Correct Answer: B
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Allocated baseline identifies the specifications that meet the approved requirements.
y
ba

Incorrect Answers:
/e

A: Functional baseline identifies the initial specifications before any changes are made.
vn

C: Product baseline identifies the minimal specification required by the resource to meet business outcomes.
t_

D: Developmental baseline identifies the state of the resources as it is developed to meet or exceed
tv

expectations and requirements.

QUESTION 243
Which of the following nodes of the decision tree analysis represents the start point of decision tree?

A. Decision node
B. End node
C. Event node
D. Root node

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Root node is the starting node in the decision tree.

Incorrect Answers:
A: Decision nodes represents the choice available to the decision maker, usually between a risky choice and
its non-risky counterpart.

C: Event node represents the possible uncertain outcomes of a risky decision, with at least two nodes to

07B13F58239056B81577933EB624485B 133
Exam

illustrate the positive and negative range of events.

B: End node represents the outcomes of risk and decisions.

QUESTION 244
You are the project manager of the NHH Project. You are working with the project team to create a plan to
document the procedures to manage risks throughout the project. This document will define how risks will be
identified and quantified. It will also define how contingency plans will be implemented by the project team.
What document do you and your team is creating in this scenario?

A. Project plan
B. Resource management plan
C. Project management plan
D. Risk management plan

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

The risk management plan, part of the comprehensive management plan, defines how risks will be identified,
analyzed, monitored and controlled, and even responded to.

A Risk management plan is a document arranged by a project manager to estimate the effectiveness, predict
y
risks, and build response plans to mitigate them. It also consists of the risk assessment matrix.
ba

Risks are built in with any project, and project managers evaluate risks repeatedly and build plans to address
/e

them. The risk management plan consists of analysis of possible risks with both high and low impacts, and the
mitigation strategies to facilitate the project and avoid being derailed through which the common problems
vn

arise. Risk management plans should be timely reviewed by the project team in order to avoid having the
t_

analysis become stale and not reflective of actual potential project risks. Most critically, risk management plans
include a risk strategy for project execution.
tv

Incorrect Answers:
A: The project plan is not an official PMBOK project management plan.

B: The resource management plan defines the management of project resources, such as project team
members, facilities, equipment, and contractors.

C: The project management plan is a comprehensive plan that communicates the intent of the project for all
project management knowledge areas.

QUESTION 245
Where are all risks and risk responses documented as the project progresses?

A. Risk management plan


B. Project management plan
C. Risk response plan
D. Risk register

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

07B13F58239056B81577933EB624485B 134
Exam

All risks, their responses, and other characteristics are documented in the risk register. As the project
progresses and the conditions of the risk events change, the risk register should be updated to reflect the risk
conditions.

Incorrect Answers:
A: The risk management plan addresses the project management's approach to risk management, risk
identification, analysis, response, and control.

B: The project management plan is the overarching plan for the project, not the specifics of the risk responses
and risk identification.

C: The risk response plan only addresses the planned risk responses for the identified risk events in the risk
register.

QUESTION 246
A part of a project deals with the hardware work. As a project manager, you have decided to hire a company to
deal with all hardware work on the project. Which type of risk response is this?

A. Transference
B. Mitigation
C. Avoidance
D. Exploit

Correct Answer: A
Section: Volume C
y
Explanation
ba
/e

Explanation/Reference:
Explanation:
vn
t_

When you are hiring a third party to own risk, it is known as transference risk response.
tv

Risk transfer means that impact of risk is reduced by transferring or otherwise sharing a portion of the risk with
an external organization or another internal entity. Transfer of risk can occur in many forms but is most
effective when dealing with financial risks. Insurance is one form of risk transfer.

Incorrect Answers:
B: The act of spending money to reduce a risk probability and impact is known as mitigation.

C: When extra activities are introduced into the project to avoid the risk, this is an example of avoidance.

D: Exploit is a strategy that may be selected for risks with positive impacts where the organization wishes to
ensure that the opportunity is realized.

QUESTION 247
John works as a project manager for BlueWell Inc. He is determining which risks can affect the project. Which
of the following inputs of the identify risks process is useful in identifying risks associated to the time
allowances for the activities or projects as a whole, with a width of the range indicating the degrees of risk?

A. Activity duration estimates


B. Activity cost estimates
C. Risk management plan
D. Schedule management plan

Correct Answer: A
Section: Volume C

07B13F58239056B81577933EB624485B 135
Exam

Explanation

Explanation/Reference:
Explanation:

The activity duration estimates review is valuable in identifying risks associated to the time allowances for the
activities or projects as a whole, with a width of the range indicating the degrees of risk.

Incorrect Answers:
B: The activity cost estimates review is valuable in identifying risks as it provides a quantitative assessment of
the expected cost to complete scheduled activities and is expressed as a range, with a width of the range
indicating the degrees of risk.

C: A Risk management plan is a document arranged by a project manager to estimate the effectiveness,
predict risks, and build response plans to mitigate them. It also consists of the risk assessment matrix.

D: It describes how the schedule contingencies will be reported and assessed.

QUESTION 248
Which of the following events refer to loss of integrity?
Each correct answer represents a complete solution. (Choose three.)

A. Someone sees company's secret formula


B. Someone makes unauthorized changes to a Web site
C. An e-mail message is modified in transit
D. A virus infects a file
y
ba

Correct Answer: BCD


/e

Section: Volume C
Explanation
vn
t_

Explanation/Reference:
tv

Explanation:

Loss of integrity refers to the following types of losses:


An e-mail message is modified in transit A virus infects a file
Someone makes unauthorized changes to a Web site

Incorrect Answers:
A: Someone sees company's secret formula or password comes under loss of confidentiality.

QUESTION 249
Which of the following should be PRIMARILY considered while designing information systems controls?

A. The IT strategic plan


B. The existing IT environment
C. The organizational strategic plan
D. The present IT budget

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Review of the enterprise's strategic plan is the first step in designing effective IS controls that would fit the

07B13F58239056B81577933EB624485B 136
Exam

enterprise's long-term plans.

Incorrect Answers:
A: The IT strategic plan exists to support the enterprise's strategic plan but is not solely considered while
designing information system control.

B: Review of the existing IT environment is also useful and necessary but is not the first step that needs to be
undertaken.

D: The present IT budget is just one of the components of the strategic plan.

QUESTION 250
Which of the following is the MOST effective inhibitor of relevant and efficient communication?

A. A false sense of confidence at the top on the degree of actual exposure related to IT and lack of a well-
understood direction for risk management from the top down
B. The perception that the enterprise is trying to cover up known risk from stakeholders
C. Existence of a blame culture
D. Misalignment between real risk appetite and translation into policies

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:
y
ba

Blame culture should be avoided. It is the most effective inhibitor of relevant and efficient communication. In a
/e

blame culture, business units tend to point the finger at IT when projects are not delivered on time or do not
meet expectations. In doing so, they fail to realize how the business unit's involvement up front affects project
vn

success. In extreme cases, the business unit may assign blame for a failure to meet the expectations that the
t_

unit never clearly communicated. Executive leadership must identify and quickly control a blame culture if
collaboration is to be fostered throughout the enterprise.
tv

Incorrect Answers:
A: This is the consequence of poor risk communication, not the inhibitor of effective communication.

B: This is the consequence of poor risk communication, not the inhibitor of effective communication.

D: Misalignment between real risk appetite and translation into policies is an inhibitor of effective
communication, but is not a prominent as existence of blame culture.

QUESTION 251
You and your project team are identifying the risks that may exist within your project. Some of the risks are
small risks that won't affect your project much if they happen. What should you do with these identified risk
events?

A. These risks can be dismissed.


B. These risks can be accepted.
C. These risks can be added to a low priority risk watch list.
D. All risks must have a valid, documented risk response.

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 137
Exam

Explanation:

Low-impact, low-probability risks can be added to the low priority risk watch list.

Incorrect Answers:
A: These risks are not dismissed; they are still documented on the low priority risk watch list.

B: While these risks may be accepted, they should be documented on the low priority risk watch list. This list
will be periodically reviewed and the status of the risks may change.

D: Not every risk demands a risk response, so this choice is incorrect.

QUESTION 252
You are the project manager of your enterprise. You have introduced an intrusion detection system for the
control. You have identified a warning of violation of security policies of your enterprise. What type of control is
an intrusion detection system (IDS)?

A. Detective
B. Corrective
C. Preventative
D. Recovery

Correct Answer: A
Section: Volume C
Explanation
y
Explanation/Reference:
ba

Explanation:
/e

An intrusion detection system (IDS) is a device or software application that monitors network and/or system
vn

activities for malicious activities or policy violations and produces reports to a Management Station. Some
t_

systems may attempt to stop an intrusion attempt but this is neither required nor expected of a monitoring
system. Intrusion detection and prevention systems (IDPS) are primarily focused on identifying possible
tv

incidents, logging information about them, and reporting attempts. In addition, organizations use IDPS for other
purposes, such as identifying problems with security policies, documenting existing threats, and deterring
individuals from violating security policies.

As IDS detects and gives warning when the violation of security policies of the enterprise occurs, it is a
detective control.

Incorrect Answers:
B: These controls make effort to reduce the impact of a threat from problems discovered by detective controls.
As IDS only detects but not reduce the impact, hence it is not a corrective control.

C: As IDS only detects the problem when it occurs and not prior of its occurrence, it is not preventive control.

D: These controls make efforts to overcome the impact of the incident on the business, hence IDS is not a
recovery control.

QUESTION 253
What are the functions of audit and accountability control?
Each correct answer represents a complete solution. (Choose three.)

A. Provides details on how to protect the audit logs


B. Implement effective access control
C. Implement an effective audit program
D. Provides details on how to determine what to audit

07B13F58239056B81577933EB624485B 138
Exam

Correct Answer: ACD


Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Audit and accountability family of controls helps an organization implement an effective audit program. It
provides details on how to determine what to audit. It provides details on how to protect the audit logs. It also
includes information on using audit logs for non-repudiation.

Incorrect Answers:
B: Access Control is the family of controls that helps an organization implement effective access control. They
ensure that users have the rights and permissions they need to perform their jobs, and no more. It includes
principles such as least privilege and separation of duties.
Audit and accountability family of controls do not help in implementing effective access control.

QUESTION 254
Which among the following acts as a trigger for risk response process?

A. Risk level increases above risk appetite


B. Risk level increase above risk tolerance
C. Risk level equates risk appetite
D. Risk level equates the risk tolerance y
Correct Answer: B
ba

Section: Volume C
/e

Explanation
vn

Explanation/Reference:
t_

Explanation:
tv

The risk response process is triggered when a risk exceeds the enterprise's risk tolerance level. The
acceptable variation relative to the achievement of an objective is termed as risk tolerance. In other words, risk
tolerance is the acceptable deviation from the level set by the risk appetite and business objectives.

Risk tolerance is defined at the enterprise level by the board and clearly communicated to all stakeholders. A
process should be in place to review and approve any exceptions to such standards.

Incorrect Answers:
A, C: Risk appetite level is not relevant in triggering of risk response process. Risk appetite is the amount of
risk a company or other entity is willing to accept in pursuit of its mission. This is the responsibility of the board
to decide risk appetite of an enterprise. When considering the risk appetite levels for the enterprise, the
following two major factors should be taken into account:
The enterprise's objective capacity to absorb loss, e.g., financial loss, reputation damage, etc.
The culture towards risk taking-cautious or aggressive. In other words, the amount of loss the enterprise
wants to accept in pursue of its objective fulfillment.

D: Risk response process is triggered when the risk level increases the risk tolerance level of the enterprise,
and not when it just equates the risk tolerance level.

QUESTION 255
What is the value of exposure factor if the asset is lost completely?

A. 1
B. Infinity

07B13F58239056B81577933EB624485B 139
Exam

C. 10
D. 0

Correct Answer: A
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Exposure Factor represents the impact of the risk over the asset, or percentage of asset lost. For example, if
the Asset Value is reduced to two third, the exposure factor value is 0.66.
Therefore, when the asset is completely lost, the Exposure Factor is 1.0.

Incorrect Answers:
B, C, D: These are not the values of exposure factor for zero assets.

QUESTION 256
Your project is an agricultural-based project that deals with plant irrigation systems. You have discovered a
byproduct in your project that your organization could use to make a profit. If your organization seizes this
opportunity, it would be an example of what risk response?

A. Enhancing
B. Positive
C. Opportunistic
D. Exploiting
y
ba

Correct Answer: D
/e

Section: Volume C
vn

Explanation
t_

Explanation/Reference:
tv

Explanation:

This is an example of exploiting a positive risk - a by-product of a project is an excellent example of exploiting
a risk. Exploit response is one of the strategies to negate risks or threats that appear in a project. This strategy
may be selected for risks with positive impacts where the organization wishes to ensure that the opportunity is
realized. Exploiting a risk event provides opportunities for positive impact on a project. Assigning more talented
resources to the project to reduce the time to completion is an example of exploit response.

Incorrect Answers:
A: Enhancing is a positive risk response that describes actions taken to increase the odds of a risk event to
happen.

B: This is an example of a positive risk, but positive is not a risk response.

C: Opportunistic is not a valid risk response.

QUESTION 257
Which of the following is true for Single loss expectancy (SLE), Annual rate of occurrence (ARO), and Annual
loss expectancy (ALE)?

A. ALE= ARO/SLE
B. ARO= SLE/ALE
C. ARO= ALE*SLE
D. ALE= ARO*SLE

07B13F58239056B81577933EB624485B 140
Exam

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

A quantitative risk assessment quantifies risk in terms of numbers such as dollar values. This involves
gathering data and then entering it into standard formulas. The results can help in identifying the priority of
risks. These results are also used to determine the effectiveness of controls. Some of the terms associated
with quantitative risk assessments are:
Single loss expectancy (SLE)-It refers to the total loss expected from a single incident. This incident can
occur when vulnerability is being exploited by threat. The loss is expressed as a dollar value such as
$1,000. It includes the value of data, software, and hardware. SLE = Asset value * Exposure factor
Annual rate of occurrence (ARO)-It refers to the number of times expected for an incident to occur in a
year. If an incident occurred twice a month in the past year, the ARO is 24. Assuming nothing changes, it is
likely that it will occur 24 times next year. Annual loss expectancy (ALE)-It is the expected loss for a year.
ALE is calculated by multiplying SLE with ARO. Because SLE is a given in a dollar value, ALE is also given
in a dollar value. For example, if the SLE is $1,000 and the ARO is 24, the ALE is $24,000.
ALE = SLE * ARO Safeguard value-This is the cost of a control. Controls are used to mitigate risk. For
example, antivirus software of an average cost of $50 for each computer. If there are 50 computers, the
safeguard value is $2,500. A, B, C: These are wrong formulas and are not used in quantitative risk
assessment.

QUESTION 258
Which of the following statements are true for enterprise's risk management capability maturity level 3?
y
ba

A. Workflow tools are used to accelerate risk issues and track decisions
/e

B. The business knows how IT fits in the enterprise risk universe and the risk portfolio view
vn

C. The enterprise formally requires continuous improvement of risk management skills, based on clearly
defined personal and enterprise goals
t_

D. Risk management is viewed as a business issue, and both the drawbacks and benefits of risk are
tv

recognized

Correct Answer: ABD


Section: Volume C
Explanation

Explanation/Reference:
Explanation:

An enterprise's risk management capability maturity level is 3 when:


Risk management is viewed as a business issue, and both the drawbacks and benefits of risk are
recognized.
There is a selected leader for risk management, engaged with the enterprise risk committee, across the
enterprise.
The business knows how IT fits in the enterprise risk universe and the risk portfolio view.
Local tolerances drive the enterprise risk tolerance.
Risk management activities are being aligned across the enterprise.
Formal risk categories are identified and described in clear terms.
Situations and scenarios are included in risk awareness training beyond specific policy and structures and
promote a common language for communicating risk.
Defined requirements exist for a centralized inventory of risk issues.
Workflow tools are used to accelerate risk issues and track decisions.

Incorrect Answers:
C: Enterprise having risk management capability maturity level 5 requires continuous improvement of risk

07B13F58239056B81577933EB624485B 141
Exam

management skills, based on clearly defined personal and enterprise goals.

QUESTION 259
You are the project manager of GHT project. You and your team have developed risk responses for those
risks with the highest threat to or best opportunity for the project objectives. What are the immediate steps you
should follow, after planning for risk response process? Each correct answer represents a complete solution.
(Choose three.)

A. Updating Project management plan and Project document


B. Applying controls
C. Updating Risk register
D. Prepare Risk-related contracts

Correct Answer: ACD


Section: Volume C
Explanation

Explanation/Reference:
Explanation:

The risk register is updated at the end of the plan risk response process with the information that was
discovered during the process. The response plans are recorded in the risk register.

Project management plan consisting of WBS, schedule baseline and cost performance baseline should be
updated. After planning risk response process, there may be requirement of updating project documents like
technical documentation and assumptions, documented in the project scope statement.
y
ba

If risk response strategies include responses such as transference or sharing, it may be necessary to
/e

purchase services or items from third parties. Contracts for those services can be prepared and discussed with
the appropriate parties.
vn
t_

Incorrect Answers:
B: Controls are implemented in the latter stage of risk response process. It is not immediate task after the
tv

planning of risk response process, as updating of several documents is done first.

The purpose of the Plan Risk Responses process is to develop risk responses for those risks with the highest
threat to or best opportunity for the project objectives. The Plan Risk Responses process has four outputs:
Risk register updates
Risk-related contract decisions
Project management plan updates
Project document updates

QUESTION 260
You are using Information system. You have chosen a poor password and also sometimes transmits data over
unprotected communication lines. What is this poor quality of password and unsafe transmission referring to?

A. Probabilities
B. Threats
C. Vulnerabilities
D. Impacts

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

07B13F58239056B81577933EB624485B 142
Exam

Vulnerabilities represent characteristics of information resources that may be exploited by a threat. The given
scenario describes such a situation, hence it is a vulnerability.

Incorrect Answers:
A: Probabilities represent the likelihood of the occurrence of a threat, and this scenario does not describe a
probability.

B: Threats are circumstances or events with the potential to cause harm to information resources. This
scenario does not describe a threat.

D: Impacts represent the outcome or result of a threat exploiting a vulnerability. The stem does not describe an
impact.

QUESTION 261
Which of the following is the BEST way to ensure that outsourced service providers comply with the
enterprise's information security policy?

A. Penetration testing
B. Service level monitoring
C. Security awareness training
D. Periodic audits

Correct Answer: D
Section: Volume C
Explanation
y
ba

Explanation/Reference:
/e

Explanation:
vn

As regular audits can spot gaps in information security compliance, periodic audits can ensure that outsourced
t_

service provider comply with the enterprise's information security policy.


tv

Incorrect Answers:
A: Penetration testing can identify security vulnerability, but cannot ensure information compliance.

B: Service level monitoring can only identify operational issues in the enterprise's operational environment. It
does not play any role in ensuring that outsourced service provider complies with the enterprise's information
security policy.

C: Training can increase user awareness of the information security policy, but is less effective than periodic
auditing.

QUESTION 262
You are the project manager of RFT project. You have identified a risk that the enterprise's IT system and
application landscape is so complex that, within a few years, extending capacity will become difficult and
maintaining software will become very expensive. To overcome this risk, the response adopted is re-
architecture of the existing system and purchase of new integrated system. In which of the following risk
prioritization options would this case be categorized?

A. Deferrals
B. Quick win
C. Business case to be made
D. Contagious risk

Correct Answer: C
Section: Volume C

07B13F58239056B81577933EB624485B 143
Exam

Explanation

Explanation/Reference:
Explanation:

This is categorized as a Business case to be made because the project cost is very large. The response to be
implemented requires quite large investment. Therefore it comes under business case to be made.

Incorrect Answers:
A: It addresses costly risk response to a low risk. But here the response is less costly than that of business
case to be made.

B: Quick win is very effective and efficient response that addresses medium to high risk. But in this the
response does not require large investments.

D: This is not risk response prioritization option, instead it is a type of risk that happen with the several of the
enterprise's business partners within a very short time frame.

QUESTION 263
Which of the following BEST ensures that a firewall is configured in compliance with an enterprise's security
policy?

A. Interview the firewall administrator.


B. Review the actual procedures.
C. Review the device's log file for recent attacks.
D. Review the parameter settings.
y
ba

Correct Answer: D
/e

Section: Volume C
Explanation
vn
t_

Explanation/Reference:
tv

Explanation:

A review of the parameter settings will provide a good basis for comparison of the actual configuration to the
security policy and will provide reliable audit evidence documentation.

Incorrect Answers:
A: While interviewing the firewall administrator may provide a good process overview, it does not reliably
confirm that the firewall configuration complies with the enterprise's security policy.

B: While procedures may provide a good understanding of how the firewall is supposed to be managed, they
do not reliably confirm that the firewall configuration complies with the enterprise's security policy.

C: While reviewing the device's log file for recent attacks may provide indirect evidence about the fact that
logging is enabled, it does not reliably confirm that the firewall configuration complies with the enterprise's
security policy.

QUESTION 264
You work as the project manager for Company Inc. The project on which you are working has several risks
that will affect several stakeholder requirements. Which project management plan will define who will be
available to share information on the project risks?

A. Resource Management Plan


B. Communications Management Plan
C. Risk Management Plan
D. Stakeholder management strategy

07B13F58239056B81577933EB624485B 144
Exam

Correct Answer: B
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

The Communications Management Plan defines, in regard to risk management, who will be available to share
information on risks and responses throughout the project.

The Communications Management Plan aims to define the communication necessities for the project and how
the information will be circulated. The Communications Management Plan sets the communication structure
for the project. This structure provides guidance for communication throughout the project's life and is updated
as communication needs change. The Communication Managements Plan identifies and defines the roles of
persons concerned with the project. It includes a matrix known as the communication matrix to map the
communication requirements of the project.

Incorrect Answers:
A: The Resource Management Plan does not define risk communications.

C: The Risk Management Plan deals with risk identification, analysis, response, and monitoring.

D: The stakeholder management strategy does not address risk communications.

QUESTION 265
y
Which of the following statements is NOT true regarding the risk management plan?
ba
/e

A. The risk management plan is an output of the Plan Risk Management process.
vn

B. The risk management plan is an input to all the remaining risk-planning processes.
t_

C. The risk management plan includes a description of the risk responses and triggers.
tv

D. The risk management plan includes thresholds, scoring and interpretation methods, responsible parties,
and budgets.

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

The risk management plan details how risk management processes will be implemented, monitored, and
controlled throughout the life of the project. The risk management plan does not include responses to risks or
triggers. Responses to risks are documented in the risk register as part of the Plan Risk Responses process.

Incorrect Answers:
A, B, D: These all statements are true for risk management plan. The risk management plan details how risk
management processes will be implemented, monitored, and controlled throughout the life of the project. It
includes thresholds, scoring and interpretation methods, responsible parties, and budgets. It also acts as input
to all the remaining risk-planning processes.

QUESTION 266
You are the project manager of a project in Bluewell Inc. You and your project team have identified several
project risks, completed risk analysis, and are planning to apply most appropriate risk responses. Which of the
following tools would you use to choose the appropriate risk response?

07B13F58239056B81577933EB624485B 145
Exam

A. Project network diagrams


B. Cause-and-effect analysis
C. Decision tree analysis
D. Delphi Technique

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Decision tree analysis is a risk analysis tool that can help the project manager in determining the best risk
response. The tool can be used to measure probability, impact, and risk exposure and how the selected risk
response can affect the probability and/or impact of the selected risk event. It helps to form a balanced image
of the risks and opportunities connected with each possible course of action. This makes them mostly useful
for choosing between different strategies, projects, or investment opportunities particularly when the resources
are limited. A decision tree is a decision support tool that uses a tree-like graph or model of decisions and their
possible consequences, including chance event outcomes, resource costs, and utility.

Incorrect Answers:
A: Project network diagrams help the project manager and stakeholders visualize the flow of the project work,
but they are not used as a part of risk response planning.

B: Cause-and-effect analysis is used for exposing risk factors and not an effective one in risk response
planning. This analysis involves the use of predictive or diagnostic analytical tool for exploring the root causes
y
or factors that contribute to positive or negative effects or outcomes.
ba
/e

D: Delphi technique is used for risk analysis, i.e., for identifying the most probable risks. Delphi is a group of
experts who used to rate independently the business risk of an organization. Each expert analyzes the risk
vn

independently and then prioritizes the risk, and the result is combined into a consensus.
t_

QUESTION 267
tv

What is the MAIN purpose of designing risk management programs?

A. To reduce the risk to a level that the enterprise is willing to accept


B. To reduce the risk to the point at which the benefit exceeds the expense
C. To reduce the risk to a level that is too small to be measurable
D. To reduce the risk to a rate of return that equals the current cost of capital

Correct Answer: A
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Risk cannot be removed completely from the enterprise; it can only be reduced to a level that an organization
is willing to accept. Risk management programs are hence designed to accomplish the task of reducing risks.

Incorrect Answers:
B: Depending on the risk preference of an enterprise, it may or may not choose to pursue risk mitigation to the
point at which benefit equals or exceeds the expense. Hence this is not the primary objective of designing the
risk management program.

C: Reducing risk to a level too small to measure is not practical and is often cost-prohibitive.

07B13F58239056B81577933EB624485B 146
Exam

D: Reducing risks to a specific return ignores the qualitative aspects of the risk which should also be
considered.

QUESTION 268
Which of the following terms is described in the statement below?

"They are the prime monitoring indicators of the enterprise, and are highly relevant and possess a high
probability of predicting or indicating important risk."

A. Key risk indicators


B. Lag indicators
C. Lead indicators
D. Risk indicators

Correct Answer: A
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Key Risk Indicators are the prime monitoring indicators of the enterprise. KRIs are highly relevant and possess
a high probability of predicting or indicating important risk. KRIs help in avoiding excessively large number of
risk indicators to manage and report that a large enterprise may have.

Incorrect Answers:
y
B: Lag indicators are the risk indicators that is used to indicate risk after events have occurred.
ba
/e

C: Lead indicators are the risk indicators that is used to indicate which capabilities are in place to prevent
events from occurring.
vn
t_

D: Risk indicators are metrics used to indicate risk thresholds, i.e., it gives indication when a risk level is
approaching a high or unacceptable level of risk. The main objective of a risk indicator is to ensure tracking
tv

and reporting mechanisms that alert staff about the potential risks.

QUESTION 269
What type of policy would an organization use to forbid its employees from using organizational e-mail for
personal use?

A. Anti-harassment policy
B. Acceptable use policy
C. Intellectual property policy
D. Privacy policy

Correct Answer: B
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

An acceptable use policy is a set of rules applied by the owner/manager of a network, website or large
computer system that restrict the ways in which the network site or system may be used. Acceptable Use
Policies are an integral part of the framework of information security policies.

Incorrect Answers:
A, C: These two policies are not related to Information system security.

07B13F58239056B81577933EB624485B 147
Exam

D: Privacy policy is a statement or a legal document (privacy law) that discloses some or all of the ways a party
gathers, uses, discloses and manages a customer or client's data.

QUESTION 270
Wendy has identified a risk event in her project that has an impact of $75,000 and a 60 percent chance of
happening. Through research, her project team learns that the risk impact can actually be reduced to just
$15,000 with only a ten percent chance of occurring. The proposed solution will cost $25,000. Wendy agrees
to the $25,000 solution. What type of risk response is this?

A. Mitigation
B. Avoidance
C. Transference
D. Enhancing

Correct Answer: A
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Risk mitigation implies a reduction in the probability and/or impact of an adverse risk event to be within
acceptable threshold limits. Taking early actions to reduce the probability and/or impact of a risk occurring on
the project is often more effective than trying to repair the damage after the risk has occurred.
y
Incorrect Answers:
ba

B: Avoidance changes the project plan to avoid the risk altogether.


/e

C: Transference requires shifting some or all of the negative impacts of a threat, along with the ownership of
vn

the response, to a third party. Transferring the risk simply gives another party the responsibility for its
t_

management-it does not eliminate it.


tv

Transferring the liability for a risk is most effective in dealing with financial risk exposure. Risk transference
nearly always involves payment of a risk premium to the party taking on the risk.

D: Enhancing is actually a positive risk response. This strategy is used to increase the probability and/or the
positive impact of an opportunity. Identifying and maximizing the key drivers of these positive-impact risks may
increase the probability of their occurrence.

QUESTION 271
Which of the following processes addresses the risks by their priorities, schedules the project management
plan as required, and inserts resources and activities into the budget?

A. Monitor and Control Risk


B. Plan risk response
C. Identify Risks
D. Qualitative Risk Analysis

Correct Answer: B
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

The plan risk response project management process aims to reduce the threats to the project objectives and to

07B13F58239056B81577933EB624485B 148
Exam

increase opportunities. It follows the perform qualitative risk analysis process and perform quantitative risk
analysis process. Plan risk response process includes the risk response owner to take the job for each
agreed-to and funded risk response. This process addresses the risks by their priorities, schedules the project
management plan as required, and inserts resources and activities into the budget. The inputs to the plan risk
response process are as follows:
Risk register
Risk management plan

Incorrect Answers:
A: Monitor and Control Risk is the process of implementing risk response plans, tracking identified risks,
monitoring residual risk, identifying new risks, and evaluating risk process effectiveness throughout the project.
It can involve choosing alternative strategies, executing a contingency or fallback plan, taking corrective action,
and modifying the project management plan.

C: Identify Risks is the process of determining which risks may affect the project. It also documents risks'
characteristics. The Identify Risks process is part of the Project Risk Management knowledge area. As new
risks may evolve or become known as the project progresses through its life cycle, Identify Risks is an iterative
process. The process should involve the project team so that they can develop and maintain a sense of
ownership and responsibility for the risks and associated risk response actions. Risk Register is the only
output of this process.

D: Qualitative analysis is the definition of risk factors in terms of high/medium/low or a numeric scale (1 to
10). Hence it determines the nature of risk on a relative scale.
Some of the qualitative methods of risk analysis are:

Scenario analysis- This is a forward-looking process that can reflect risk for a given point in time.
Risk Control Self -assessment (RCSA) - RCSA is used by enterprises (like banks) for the identification and
y
evaluation of operational risk exposure. It is a logical first step and assumes that business owners and
ba

managers are closest to the issues and have the most expertise as to the source of the risk. RCSA is a
constructive process in compelling business owners to contemplate, and then explain, the issues at hand
/e

with the added benefit of increasing their accountability.


vn
t_

QUESTION 272
Out of several risk responses, which of the following risk responses is used for negative risk events?
tv

A. Share
B. Enhance
C. Exploit
D. Accept

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Among the given choices only Acceptance response is used for negative risk events. Risk acceptance means
that no action is taken relative to a particular risk; loss is accepted if it occurs. If an enterprise adopts a risk
acceptance, it should carefully consider who can accept the risk. Risk should be accepted only by senior
management in relationship with senior management and the board. There are two alternatives to the
acceptance strategy, passive and active.
Passive acceptance means that enterprise has made no plan to avoid or mitigate the risk but willing to
accept the consequences of the risk.
Active acceptance is the second strategy and might include developing contingency plans and reserves to
deal with risks.

Incorrect Answers:

07B13F58239056B81577933EB624485B 149
Exam

A, B, C: These all are used to deal with opportunities or positive risks, and not with negative risks.

QUESTION 273
Which of the following is the MOST critical security consideration when an enterprise outsource is major part of
IT department to a third party whose servers are in foreign company?

A. A security breach notification may get delayed due to time difference


B. The enterprise could not be able to monitor the compliance with its internal security and privacy guidelines
C. Laws and regulations of the country of origin may not be enforceable in foreign country
D. Additional network intrusion detection sensors should be installed, resulting in additional cost

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Laws and regulations of the country of origin may not be enforceable in foreign country and conversely, it is
also true that laws and regulations of the foreign outsourcer may also impact the enterprise. Hence violation of
applicable laws may not be recognized or rectified due to lack of knowledge of the local laws.

Incorrect Answers:
A: Security breach notification is not a problem and also time difference does not play any role in 24/7
environment. Pagers, cellular phones, telephones, etc. are there to communicate the notifications.
y
B: Outsourcing does not remove the enterprise's responsibility regarding internal requirements. Hence
ba

monitoring the compliance with its internal security and privacy guidelines is not a problem.
/e

D: The need for additional network intrusion detection sensors is not a major problem as it can be easily
vn

managed. It only requires addition funding, but can be addressed.


t_

QUESTION 274
tv

You are the Risk Official in Bluewell Inc. You have detected much vulnerability during risk assessment
process. What you should do next?

A. Prioritize vulnerabilities for remediation solely based on impact.


B. Handle vulnerabilities as a risk, even though there is no threat.
C. Analyze the effectiveness of control on the vulnerabilities' basis.
D. Evaluate vulnerabilities for threat, impact, and cost of mitigation.

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Vulnerabilities detected during assessment should be first evaluated for threat, impact and cost of mitigation. It
should be evaluated and prioritized on the basis whether they impose credible threat or not.

Incorrect Answers:
A, C: These are the further steps that are taken after evaluating vulnerabilities. So, these are not immediate
action after detecting vulnerabilities.

B: If detected vulnerabilities impose no/negligible threat on an enterprise then it is not cost effective to address
it as risk.

07B13F58239056B81577933EB624485B 150
Exam

QUESTION 275
Assessing the probability and consequences of identified risks to the project objectives, assigning a risk score
to each risk, and creating a list of prioritized risks describes which of the following processes?

A. Qualitative Risk Analysis


B. Plan Risk Management
C. Identify Risks
D. Quantitative Risk Analysis

Correct Answer: A
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

The purpose of qualitative risk analysis is to determine what impact the identified risk events will have on the
project and the probability they'll occur. It also puts risks in priority order according to their effects on the
project objectives and assigns a risk score for the project.

Incorrect Answers:
B: Risk Management is used to identify, assess, and control risks. It includes analyzing the value of assets to
the business, identifying threats to those assets, and evaluating how vulnerable each asset is to those threats.
Assessing the probability and consequences of identified risks is only the part of risk management.
y
C: It involves listing of all the possible risks so as to cure them before it can occur. In risk identification both
ba

threats and opportunities are considered, as both carry some level of risk with them.
/e

D: This process does not involve assessing the probability and consequences of identified risks. Quantitative
vn

analysis is the use of numerical and statistical techniques rather than the analysis of verbal material for
t_

analyzing risks. Some of the quantitative methods of risk analysis are:


Internal loss method
tv

External data analysis


Business process modeling (BPM) and simulation
Statistical process control (SPC)

QUESTION 276
You and your project team have identified a few risk events in the project and recorded the events in the risk
register. Part of the recording of the events includes the identification of a risk owner. Who is a risk owner?

A. A risk owner is the party that will monitor the risk events.
B. A risk owner is the party that will pay for the cost of the risk event if it becomes an issue.
C. A risk owner is the party that has caused the risk event.
D. A risk owner is the party authorized to respond to the risk event.

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Risk owner for each risk should be the person who has the most influence over its outcome. Selecting the risk
owner thus usually involves considering the source of risk and identifying the person who is best placed to
understand and implement what needs to be done. They are also responsible for responding to the event and
reporting on the risk status.

07B13F58239056B81577933EB624485B 151
Exam

Incorrect Answers:
A: A risk owner will monitor the identified risks for status changes, but all project stakeholders should be
iteratively looking to identify the risks.

B: Risk owners do not pay for the cost of the risk event.

C: Risk owners are not the people who cause the risk event.

QUESTION 277
Suppose you are working in Company Inc. and you are using risk scenarios for estimating the likelihood and
impact of the significant risks on this organization. Which of the following assessment are you doing?

A. IT security assessment
B. IT audit
C. Threat and vulnerability assessment
D. Risk assessment

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Threat and vulnerability assessment consider the full spectrum of risks. It identifies the likelihood of occurrence
y
of risks and impact of the significant risks on the organization using the risk scenarios. For example: Natural
ba

threats can be evaluated by using historical data concerning frequency of occurrence for given natural
/e

disasters such as tornadoes, hurricanes, floods, fire, etc.


vn

Incorrect Answers:
t_

A, B: These use either some technical evaluation tool or assessment methodologies to evaluate risk but do not
use risk scenarios.
tv

D: Risk assessment uses quantitative and qualitative analysis approaches to evaluate each significant risk
identified.

QUESTION 278
You are the project manager of the PFO project. You are working with your project team members and two
subject matter experts to assess the identified risk events in the project. Which of the following approaches is
the best to assess the risk events in the project?

A. Interviews or meetings
B. Determination of the true cost of the risk event
C. Probability and Impact Matrix
D. Root cause analysis

Correct Answer: A
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Risk probability and assessment is completed through interviews and meetings with the participants that are
most familiar with the risk events, the project work, or have other information that can help determine the affect
of the risk.

07B13F58239056B81577933EB624485B 152
Exam

Incorrect Answers:
B: The true cost of the risk event is not a qualitative risk assessment approach. It is often done during the
quantitative risk analysis process.

C: The probability and impact matrix is a tool and technique to prioritize the risk events, but it's not the best
answer for assessing risk events within the project.

D: Root cause analysis is a risk identification technique, not a qualitative assessment tool.

QUESTION 279
Which of the following is BEST described by the definition below?

"They are heavy influencers of the likelihood and impact of risk scenarios and should be taken into account
during every risk analysis, when likelihood and impact are assessed."

A. Obscure risk
B. Risk factors
C. Risk analysis
D. Risk event

Correct Answer: B
Section: Volume C
Explanation

Explanation/Reference:
y
Explanation:
ba
/e

Risk factors are those features that influence the likelihood and/or business impact of risk scenarios. They
have heavy influences on probability and impact of risk scenarios. They should be taken into account during
vn

every risk analysis, when likelihood and impact are assessed.


t_

Incorrect Answers:
tv

A: The enterprise must consider risk that has not yet occurred and should develop scenarios around unlikely,
obscure or non-historical events.

Such scenarios can be developed by considering two things:


Visibility
Recognition

For the fulfillment of this task enterprise must:


Be in a position that it can observe anything going wrong
Have the capability to recognize an observed event as something wrong

C: A risk analysis involves identifying the most probable threats to an organization and analyzing the related
vulnerabilities of the organization to these threats. A risk from an organizational perspective consists of:
Threats to various processes of organization.
Threats to physical and information assets.
Likelihood and frequency of occurrence from threat.
Impact on assets from threat and vulnerability.

Risk analysis allows the auditor to do the following tasks:


Identify threats and vulnerabilities to the enterprise and its information system.
Provide information for evaluation of controls in audit planning.
Aids in determining audit objectives.
Supporting decision based on risks.

D: A risk event represents the situation where you have a risk that only occurs with a certain probability and

07B13F58239056B81577933EB624485B 153
Exam

where the risk itself is represented by a specified distribution.

QUESTION 280
Which of the following processes is described in the statement below?
"It is the process of implementing risk response plans, tracking identified risks, monitoring residual risk,
identifying new risks, and evaluating risk process effectiveness throughout the project."

A. Perform Quantitative Risk Analysis


B. Monitor and Control Risks
C. Identify Risks
D. Perform Qualitative Risk Analysis

Correct Answer: B
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Monitor and Control Risk is the process of implementing risk response plans, tracking identified risks,
monitoring residual risk, identifying new risks, and evaluating risk process effectiveness throughout the project.
It can involve choosing alternative strategies, executing a contingency or fallback plan, taking corrective action,
and modifying the project management plan.

Incorrect Answers:
B: This is the process of numerically analyzing the effect of identified risks on overall project objectives.
y
ba

C: This is the process of determining which risks may affect the project and documenting their characteristics.
/e

D: This is the process of prioritizing risks for further analysis or action by accessing and combining their
vn

probability of occurrence and impact.


t_

QUESTION 281
tv

You work as a Project Manager for Company Inc. You have to conduct the risk management activities for a
project. Which of the following inputs will you use in the plan risk management process?
Each correct answer represents a complete solution. (Choose three.)

A. Quality management plan


B. Schedule management plan
C. Cost management plan
D. Project scope statement

Correct Answer: BCD


Section: Volume C
Explanation

Explanation/Reference:
Explanation:

The inputs to the plan risk management process are as follows:


Project scope statement: It provides a clear sense of the range of possibilities associated with the project
and establishes the framework for how significant the risk management effort may become.
Cost management plan: It describes how risk budgets, contingencies, and management reserves will be
reported and accessed.
Schedule management plan: It describes how the schedule contingencies will be reported and assessed.
Communication management plan: It describes the interactions, which occurs on the project and
determines who will be available to share information on various risks and responses at different times.

07B13F58239056B81577933EB624485B 154
Exam

Enterprise environmental factors: It include, but are not limited to, risk attitudes and tolerances that
describe the degree of risk that an organization withstand.
Organizational process assets: It includes, but are not limited to, risk categories, risk statement formats,
standard templates, roles and responsibilities, authority levels for decision-making, lessons learned, and
stakeholder registers.

Incorrect Answers:
A: It is not an input for Plan risk management process.

QUESTION 282
Which of the following documents is described in the statement below?
"It is developed along with all processes of the risk management. It contains the results of the qualitative risk
analysis, quantitative risk analysis, and risk response planning."

A. Quality management plan


B. Risk management plan
C. Risk register
D. Project charter

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:
y
Risk register is a document that contains the results of the qualitative risk analysis, quantitative risk analysis,
ba

and risk response planning.


/e

Risk register is developed along with all processes of the risk management from Plan Risk Management
vn

through Monitor and Control Risks.


t_

Incorrect Answers:
tv

A: The quality management plan is a component of the project management plan. It describes how the project
team will implement the organization's quality policy. The quality management plan addresses quality control
(QC), quality assurance (QA), and continuous process improvement for the project. Based on the requirement
of the project, the quality management plan may be formal or informal, highly detailed or broadly framed.

B: Risk management plan includes roles and responsibilities, risk analysis definitions, timing for reviews, and
risk threshold. The Plan Risk Responses process takes input from risk management plan and risk register to
define the risk response.

D: The project charter is the document that formally authorizes a project. The project charter provides the
project manager with the authority to apply organizational resources to project activities.

QUESTION 283
You have identified several risks in your project. You have opted for risk mitigation in order to respond to
identified risk. Which of the following ensures that risk mitigation method that you have chosen is effective?

A. Reduction in the frequency of a threat


B. Minimization of inherent risk
C. Reduction in the impact of a threat
D. Minimization of residual risk

Correct Answer: B
Section: Volume C
Explanation

07B13F58239056B81577933EB624485B 155
Exam

Explanation/Reference:
Explanation:

The inherent risk of a process is a given and cannot be affected by risk reduction or risk mitigation efforts.
Hence it should be reduced as far as possible.

Incorrect Answers:
A: Risk reduction efforts can focus on either avoiding the frequency of the risk or reducing the impact of a risk.

C: Risk reduction efforts can focus on either avoiding the frequency of the risk or reducing the impact of a risk.

D: The objective of risk reduction is to reduce the residual risk to levels below the enterprise's risk tolerance
level.

QUESTION 284
Which of the following control is used to ensure that users have the rights and permissions they need to
perform their jobs, and no more?

A. System and Communications protection control


B. Audit and Accountability control
C. Access control
D. Identification and Authentication control

Correct Answer: C
Section: Volume C
y
Explanation
ba
/e

Explanation/Reference:
Explanation:
vn
t_

Access control helps an organization implement effective access control. They ensure that users have the
rights and permissions they need to perform their jobs, and no more. It includes principles such as least
tv

privilege and separation of duties.

Incorrect Answers:
A: System and Communications protection control is a large group of controls that cover many aspects of
protecting systems and communication channels. Denial of service protection and boundary protection
controls are included. Transmission integrity and confidentiality controls are also included.

B: Audit and Accountability control helps an organization implement an effective audit program. It provides
details on how to determine what to audit. It provides details on how to protect the audit logs. It also includes
information on using audit logs for non-repudiation.

D: Identification and Authentication control cover different practices to identify and authenticate users. Each
user should be uniquely identified. In other words, each user has one account. This account is only used by
one user. Similarly, device identifiers uniquely identify devices on the network.

QUESTION 285
You are working in an enterprise. Your enterprise owned various risks. Which among the following is MOST
likely to own the risk to an information system that supports a critical business process?

A. System users
B. Senior management
C. IT director
D. Risk management department

07B13F58239056B81577933EB624485B 156
Exam

Correct Answer: B
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Senior management is responsible for the acceptance and mitigation of all risk. Hence they will also own the
risk to an information system that supports a critical business process.

Incorrect Answers:
A: The system users are responsible for utilizing the system properly and following procedures, but they do not
own the risk.
C: The IT director manages the IT systems on behalf of the business owners.
D: The risk management department determines and reports on level of risk, but does not own the risk. Risk is
owned by senior management.

QUESTION 286
Which of the following components ensures that risks are examined for all new proposed change requests in
the change control system?

A. Configuration management
B. Scope change control
C. Risk monitoring and control
D. Integrated change control y
Correct Answer: D
ba

Section: Volume C
/e

Explanation
vn

Explanation/Reference:
t_

Explanation:
tv

Integrated change control is the component that is responsible for reviewing all aspects of a change's impact
on a project - including risks that may be introduced by the new change.

Integrated change control is a way to manage the changes incurred during a project. It is a method that
manages reviewing the suggestions for changes and utilizing the tools and techniques to evaluate whether the
change should be approved or rejected. Integrated change control is a primary component of the project's
change control system that examines the affect of a proposed change on the entire project.

Incorrect Answers:
A: Configuration management controls and documents changes to the features and functions of the product
scope.
B: Scope change control focuses on the processes to allow changes to enter the project scope.
C: Risk monitoring and control is not part of the change control system, so this choice is not valid.

QUESTION 287
Which of the following are true for threats?

Each correct answer represents a complete solution. (Choose three.)

A. They can become more imminent as time goes by, or it can diminish
B. They can result in risks from external sources
C. They are possibility
D. They are real
E. They will arise and stay in place until they are properly dealt.

07B13F58239056B81577933EB624485B 157
Exam

Correct Answer: ABD


Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Threat is an act of coercion wherein an act is proposed to elicit a negative response. Threats are real, while
the vulnerabilities are a possibility. They can result in risks from external sources, and can become imminent
by time or can diminish.

Incorrect Answers:
C, E: These two are true for vulnerability, but not threat. Unlike the threat, vulnerabilities are possibility and can
result in risks from internal sources. They will arise and stay in place until they are properly dealt.

QUESTION 288
Which of the following statements BEST describes policy?

A. A minimum threshold of information security controls that must be implemented


B. A checklist of steps that must be completed to ensure information security
C. An overall statement of information security scope and direction
D. A technology-dependent statement of best practices

Correct Answer: C
Section: Volume C
y
Explanation
ba
/e

Explanation/Reference:
Explanation:
vn
t_

A policy is an executive mandate which helps in identifying a topic that contains particular risks to avoid or
tv

prevent. Policies are high-level documents signed by a person of high authority with the power to force
cooperation. The policy is a simple document stating that a particular high-level control objective is important
to the organization's success. Policies are usually only one page in length. The authority of the person
mandating a policy will determine the scope of implementation.

Hence in other words, policy is an overall statement of information security scope and direction.

Incorrect Answers:
A, B, D: These are not the valid definitions of the policy.

QUESTION 289
You are the project manager of GHT project. You have analyzed the risk and applied appropriate controls. In
turn, you got residual risk as a result of this. Residual risk can be used to determine which of the following?

A. Status of enterprise's risk


B. Appropriate controls to be applied next
C. The area that requires more control
D. Whether the benefits of such controls outweigh the costs

Correct Answer: CD
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

07B13F58239056B81577933EB624485B 158
Exam

Residual risk can be used by management to determine:


Which areas require more control Whether the benefits of such controls outweigh the costs
As residual risk is the output that comes after applying appropriate controls, so it can also estimate the area
which need more sophisticated control. If the cost of control is large that its benefits then no control is
applied, hence residual risk can determine benefits of these controls over cost.

Incorrect Answers:
A: Status of enterprise's risk can be determined only after risk monitoring.
B: Appropriate control can only be determined as the result of risk assessment, not through residual risk.

QUESTION 290
When it appears that a project risk is going to happen, what is this term called?

A. Issue
B. Contingency response
C. Trigger
D. Threshold

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:
y
A trigger is a warning sign or a condition that a risk event is likely to occur within the project.
ba
/e

Incorrect Answers:
A: Issues are events that come about as a result of risk events. Risks become issues only after they have
vn

actually occurred.
t_

B: A contingency response is a pre-planned response for a risk event, such as a rollback plan.
tv

D: A threshold is a limit that the risk passes to actually become an issue in the project.

QUESTION 291
You work as a project manager for SoftTech Inc. You are working with the project stakeholders to begin the
qualitative risk analysis process. Which of the following inputs will be needed for the qualitative risk analysis
process in your project?
Each correct answer represents a complete solution. (Choose three.)

A. Project scope statement


B. Cost management plan
C. Risk register
D. Organizational process assets

Correct Answer: ACD


Section: Volume C
Explanation

Explanation/Reference:
Explanation:

The primary goal of qualitative risk analysis is to determine proportion of effect and theoretical response. The
inputs to the Qualitative Risk Analysis process are:
Organizational process assets

07B13F58239056B81577933EB624485B 159
Exam

Project Scope Statement


Risk Management Plan
Risk Register

Incorrect Answers:
B: The cost management plan is the input to the perform quantitative risk analysis process.

QUESTION 292
Which of the following will significantly affect the standard information security governance model?

A. Currency with changing legislative requirements


B. Number of employees
C. Complexity of the organizational structure
D. Cultural differences between physical locations

Correct Answer: C
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Complexity of the organizational structure will have the most significant impact on the Information security
governance model. Some of the elements that impact organizational structure are multiple business units and
functions across the organization.
y
Incorrect Answers:
ba

A: Currency with changing legislative requirements should not have major impact once good governance
/e

models are placed, hence, governance will help in effective management of the organization's ongoing
compliance.
vn
t_

B, D: The numbers of employees and the distance between physical locations have less impact on
Information security models as well-defined process, technology and people components together provide the
tv

proper governance.

QUESTION 293
You are the risk professional in Bluewell Inc. You have identified a risk and want to implement a specific risk
mitigation activity. What you should PRIMARILY utilize?

A. Vulnerability assessment report


B. Business case
C. Technical evaluation report
D. Budgetary requirements

Correct Answer: B
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

As business case includes business need (like new product, change in process, compliance need, etc.) and
the requirements of the enterprise (new technology, cost, etc.), risk professional should utilize this for
implementing specific risk mitigation activity. Risk professional must look at the costs of the various controls
and compare them against the benefits that the organization will receive from the risk response. Hence he/she
needs to have knowledge of business case development to illustrate the costs and benefits of the risk
response.

07B13F58239056B81577933EB624485B 160
Exam

Incorrect Answers:
A, C, D: These all options are supplemental.

QUESTION 294
You are the project manager of the AFD project for your company. You are working with the project team to
reassess existing risk events and to identify risk events that have not happened and whose relevancy to the
project has passed. What should you do with these events that have not happened and would not happen now
in the project?

A. Add the risk to the issues log


B. Close the outdated risks
C. Add the risks to the risk register
D. Add the risks to a low-priority watch-list

Correct Answer: B
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Risks that are now outdated should be closed by the project manager, there is no need to keep record of that.

Incorrect Answers:
A: Risks do not go into the issue log, but the risk register.
y
ba

C: Identified risks are already in the risk register.


/e

D: Risks with low probability and low impact go on the risk watchlist.
vn
t_

QUESTION 295
What activity should be done for effective post-implementation reviews during the project?
tv

A. Establish the business measurements up front


B. Allow a sufficient number of business cycles to be executed in the new system
C. Identify the information collected during each stage of the project
D. Identify the information to be reviewed

Correct Answer: A
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

For effective post-implementation review the business measurements up front is established during the
project.

Incorrect Answers:
B: Executing sufficient number of business cycles in the new system is done after the completion of the
project.

C, D: Identifying the information to be reviewed and information collected during each stage of project is done
in pre-project phase and not during project for effective post-implementation review.

QUESTION 296

07B13F58239056B81577933EB624485B 161
Exam

Which of the following is the best reason for performing risk assessment?

A. To determine the present state of risk


B. To analyze the effect on the business
C. To satisfy regulatory requirements
D. To budget appropriately for the application of various controls

Correct Answer: A
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Risk assessment is a process of analyzing the identified risk, both quantitatively and qualitatively. Quantitative
risk assessment requires calculations of two components of risk, the magnitude of the potential loss, and the
probability that the loss will occur. While qualitatively risk assessment checks the severity of risk. Hence risk
assessment helps in determining the present state of the risk.

Incorrect Answers:
B: Analyzing the effect of risk on an enterprise is the part of the process while performing risk assessment, but
is not the reason for doing it.

C: Performing risk assessment may satisfy the regulatory requirements, but is not the reason to perform risk
assessment.
y
D: Budgeting appropriately is one the results of risk assessment but is not the reason for performing the risk
ba

assessment.
/e

QUESTION 297
vn

You are the project manager of GHT project. You identified a risk of noncompliance with regulations due to
t_

missing of a number of relatively simple procedures.


tv

The response requires creating the missing procedures and implementing them. In which of the following risk
response prioritization should this case be categorized?

A. Business case to be made


B. Quick win
C. Risk avoidance
D. Deferrals

Correct Answer: B
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

This is categorized as a "quick win" because the allocation of existing resources or a minor resource
investment provides measurable benefits. Quick win is very effective and efficient response that addresses
medium to high risk.

Incorrect Answers:
A: "Business case to be made" requires careful analysis and management decisions on investments that are
more expensive or difficult risk responses to medium to high risk. Here in this scenario, there is only minor
investment that is why, it is not "business case to be made".

07B13F58239056B81577933EB624485B 162
Exam

C: Risk avoidance is a type of risk response and not risk response prioritization option.

D: Deferral addresses costly risk response to a low risk, and hence in this specified scenario it is not used.

QUESTION 298
What are the PRIMARY objectives of a control?

A. Detect, recover, and attack


B. Prevent, respond, and log
C. Prevent, control, and attack
D. Prevent, recover, and detect

Correct Answer: D
Section: Volume C
Explanation

Explanation/Reference:
Explanation:

Controls are the policies, procedures, practices and guidelines designed to provide appropriate assurance that
business objectives are achieved and undesired events are detected, prevented, and corrected. Controls, or
countermeasures, will reduce or neutralize threats or vulnerabilities.

Controls have three primary objectives:


Prevent
Recover
y
Detect
ba
/e

Incorrect Answers:
A, B, C: One or more objectives stated in these choices is not correct objective of control.
vn
t_

QUESTION 299
Which of the following is the PRIMARY role of a data custodian in the risk management process?
tv

A. Ensuring data is protected according to the classification


B. Being accountable for control design
C. Reporting and escalating data breaches to senior management
D. Performing periodic data reviews according to policy

Correct Answer: A
Section: Volume C
Explanation

Explanation/Reference:

QUESTION 300
Sensitive data has been lost after an employee inadvertently removed a file from the premises, in violation of
organizational policy. Which of the following controls MOST likely failed?

A. Background checks
B. Awareness training
C. User access
D. Policy management

Correct Answer: B

07B13F58239056B81577933EB624485B 163
Exam

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 301
Which of the following assets are the examples of intangible assets of an enterprise?
Each correct answer represents a complete solution. (Choose two.)

A. Customer trust
B. Information
C. People
D. Infrastructure

Correct Answer: AB
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Assets are the economic resources owned by business or company. Anything tangible or intangible that one
possesses, usually considered as applicable to the payment of one's debts, is considered an asset. An asset
can also be defined as a resource, process, product, computing infrastructure, and so forth that an
organization has determined must be protected.
y
ba

Tangible asset: Tangible are those assets that has physical attributes and can be detected with the senses,
/e

e.g., people, infrastructure, and finances.


vn

Intangible asset: Intangible are those assets that has no physical attributes and cannot be detected with the
t_

senses, e.g., information, reputation and customer trust.


tv

QUESTION 302
You are the project manager of the GHY project for your company. This project has a budget of $543,000 and
is expected to last 18 months. In this project, you have identified several risk events and created risk response
plans. In what project management process group will you implement risk response plans?

A. Monitoring and Controlling


B. In any process group where the risk event resides
C. Planning
D. Executing

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

The monitor and control project risk process resides in the monitoring and controlling project management
process group. This process is responsible for implementing risk response plans, tracking identified risks,
monitoring residual risks, identifying new risks, and evaluating risk process effectiveness through the project.

Incorrect Answers:
B: Risk response plans are implemented as part of the monitoring and controlling process group.

07B13F58239056B81577933EB624485B 164
Exam

C: Risk response plans are not implemented as part of project planning.

D: Risk response plans are not implemented as part of project execution.

QUESTION 303
During which of the following processes, probability and impact matrix are prepared?

A. Risk response
B. Monitoring and Control Risk
C. Quantitative risk assessment
D. Qualitative risk assessment

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

The probability and impact matrix is a technique to prioritize identified risks of the project on their risk rating,
and are being prepared while performing qualitative risk analysis. Evaluation of each risk's importance and,
hence, priority for attention, is typically conducted using a look-up table or a probability and impact matrix. This
matrix specifies combinations of probability and impact that lead to rating the risks as low, moderate, or high
priority.

Incorrect Answers:
y
A, B: These processes are part of Risk Management. The probability and impact matrix is prepared during the
ba

qualitative risk analysis for further quantitative analysis and response based on their risk rating.
/e

C: SLE, ARO and ALE are used in quantitative risk assessment.


vn

QUESTION 304
t_

You are the project manager of GRT project. You discovered that by bringing on more qualified resources or
by providing even better quality than originally planned, could result in reducing the amount of time required to
tv

complete the project. If your organization seizes this opportunity, it would be an example of what risk
response?

A. Enhance
B. Exploit
C. Accept
D. Share

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Exploit response is one of the strategies to negate risks or threats that appear in a project. This strategy may
be selected for risks with positive impacts where the organization wishes to ensure that the opportunity is
realized. Exploiting a risk event provides opportunities for positive impact on a project. Assigning more talented
resources to the project to reduce the time to completion is an example of exploit response.

Incorrect Answers:
A: The enhance strategy closely watches the probability or impact of the risk event to assure that the
organization realizes the benefits. The primary point of this strategy is to attempt to increase the probability
and/or impact of positive

07B13F58239056B81577933EB624485B 165
Exam

C: Risk acceptance means that no action is taken relative to a particular risk; loss is accepted if it occurs.

D: The share strategy is similar as transfer because in this a portion of the risk is shared with an external
organization or another internal entity.

QUESTION 305
Your project has several risks that may cause serious financial impact if they occur. You have studied the risk
events and made some potential risk responses for the risk events but management wants you to do more.
They'd like you to create some type of a chart that identified the risk probability and impact with a financial
amount for each risk event. What is the likely outcome of creating this type of chart?

A. Risk response plan


B. Contingency reserve
C. Risk response
D. Quantitative analysis

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

This chart is a probability-impact matrix in a quantitative analysis process. The probability and financial impact
of each risk is learned through research, testing, and subject matter experts. The probability of the event is
y
multiplied by the financial impact to create a risk event value for each risk. The sum of the risk event values will
ba

lead to the contingency reserve for the project.


/e

Incorrect Answers:
vn

A: The risk response plan is based on the risk responses, not the risk probability-impact matrix.
t_

C: The risk responses are needed but this chart doesn't help the project manager to create them.
tv

D: This chart is created as part of quantitative analysis.

QUESTION 306
Which of the following are parts of SWOT Analysis?

Each correct answer represents a complete solution. (Choose four.)

A. Weaknesses
B. Tools
C. Threats
D. Opportunities
E. Strengths

Correct Answer: ACDE


Section: Volume D
Explanation

Explanation/Reference:
Explanation:

SWOT analysis is a strategic planning method used to evaluate the Strengths, Weaknesses, Opportunities,
and Threats involved in a project or in a business venture. It involves specifying the objective of the business
venture or project and identifying the internal and external factors that are favorable and unfavorable to

07B13F58239056B81577933EB624485B 166
Exam

achieving that objective. The technique is credited to Albert Humphrey, who led a research project at Stanford
University in the 1960s and 1970s using data from Fortune 500 companies.

Incorrect Answers:
B: Tools are not the parts of SWOT analysis.

QUESTION 307
What is the FIRST phase of IS monitoring and maintenance process?

A. Report result
B. Prioritizing risks
C. Implement monitoring
D. Identifying controls

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Following are the phases that are involved in Information system monitoring and maintenance:
Prioritize risk: The first phase involves the prioritization of risk which in turn involves following task:
- Analyze and prioritize risks to organizational objectives.
- Identify the necessary application components and flow of information through the system.
- Examine and understand the functionality of the application by reviewing the application system
y
documentation and interviewing appropriate personnel.
ba

Identify controls: After prioritizing risk now the controls are identified, and this involves following tasks:
/e

- Key controls are identified across the internal control system that addresses the prioritized risk.
- Applications control strength is identified.
vn

- Impact of the control weaknesses is being evaluated.


t_

- Testing strategy is developed by analyzing the accumulated information.


Identify information: Now the IS control information should be identified:
tv

- Identify information that will persuasively indicate the operating effectiveness of the internal control
system.
- Observe and test user performing procedures.
Implement monitoring: Develop and implement cost-effective procedures to evaluate the persuasive
information.
Report results: After implementing monitoring process the results are being reported to relevant
stakeholders.

Incorrect Answers:
A, C, D: These all phases occur in IS monitoring and maintenance process after prioritizing risks.

QUESTION 308
You are the project manager for the NHH project. You are working with your project team to examine the
project from four different defined perspectives to increase the breadth of identified risks by including internally
generated risks. What risk identification approach are you using in this example?

A. Root cause analysis


B. Influence diagramming techniques
C. SWOT analysis
D. Assumptions analysis

Correct Answer: C
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 167
Exam

Explanation/Reference:
Explanation:

This is an example of SWOT analysis. SWOT analysis examines the strengths, weaknesses, opportunities,
and threats within the project and generated from within the organization.

SWOT stands for Strengths, Weaknesses, Opportunities, and Threats. It is a part of business policy that helps
an individual or a company to make decisions. It includes the strategies to build the strength of a company and
use the opportunities to make the company successful. It also includes the strategies to overcome the
weaknesses of and threats to the company.

Incorrect Answers:
A: Root cause analysis examines causal factors for events within the project.

B: Influence diagramming techniques examines the relationships between things and events within the project.

D: Assumptions analysis does not use four pre-defined perspectives for review.

QUESTION 309
You are working in an enterprise. Assuming that your enterprise periodically compares finished goods
inventory levels to the perpetual inventories in its ERP system. What kind of information is being provided by
the lack of any significant differences between perpetual levels and actual levels?

A. Direct information
B. Indirect information
y
C. Risk management plan
ba

D. Risk audit information


/e

Correct Answer: B
vn

Section: Volume D
t_

Explanation
tv

Explanation/Reference:
Explanation:

The lack of any significant differences between perpetual levels and actual levels provides indirect information
that its billing controls are operating. It does not provide any direct information.

Incorrect Answers:
A: It does not provide direct information as there is no information about the propriety of cutoff.

C, D: These are not the types of information.

QUESTION 310
In which of the following risk management capability maturity levels does the enterprise takes major business
decisions considering the probability of loss and the probability of reward? Each correct answer represents a
complete solution. (Choose two.)

A. Level 0
B. Level 2
C. Level 5
D. Level 4

Correct Answer: CD
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 168
Exam

Explanation/Reference:
Explanation:

Enterprise having risk management capability maturity level 4 and 5 takes business decisions considering the
probability of loss and the probability of reward, i.e., considering all the aspects of risk.

Incorrect Answers:
A: Enterprise having risk management capability maturity level 0 takes business decisions without considering
risk credential information.

B: At this low level of risk management capability the enterprise takes decisions considering specific risk
issues within functional and business silos (e.g., security, business continuity, operations).

QUESTION 311
Henry is the project sponsor of the JQ Project and Nancy is the project manager. Henry has asked Nancy to
start the risk identification process for the project, but Nancy insists that the project team be involved in the
process. Why should the project team be involved in the risk identification?

A. So that the project team can develop a sense of ownership for the risks and associated risk
responsibilities.
B. So that the project manager can identify the risk owners for the risks within the project and the needed risk
responses.
C. So that the project manager isn't the only person identifying the risk events within the project.
D. So that the project team and the project manager can work together to assign risk ownership.
y
Correct Answer: A
ba

Section: Volume D
/e

Explanation
vn

Explanation/Reference:
t_

Explanation:
tv

The best answer to include the project team members is that they'll need to develop a sense of ownership for
the risks and associated risk responsibilities.

Incorrect Answers:
B: The reason to include the project team is that the project team needs to develop a sense of ownership for
the risks and associated risk responsibilities, not to assign risk ownership and risk responses at this point.

C: While the project manager shouldn't be the only person to identify the risk events, this isn't the best answer.

D: The reason to include the project team is that the project team needs to develop a sense of ownership for
the risks and associated risk responsibilities, not to assign risk ownership.

QUESTION 312
Which of the following establishes mandatory rules, specifications and metrics used to measure compliance
against quality, value, etc.?

A. Framework
B. Legal requirements
C. Standard
D. Practices

Correct Answer: C
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 169
Exam

Explanation/Reference:
Explanation:

Standard establishes mandatory rules, specifications and metrics used to measure compliance against quality,
value, etc. Standards are usually intended for compliance purposes and to provide assurance to others who
interact with a process or outputs of a process.

Incorrect Answers:
A: Frameworks are generally accepted, business-process-oriented structures that establish a common
language and enable repeatable business processes.

B: These are legal rules underneath which project has to be.

D: Practices are frequent or usual actions performed as an application of knowledge. A leading practice would
be defined as an action that optimally applies knowledge in a particular area. They are issued by a "recognized
authority" that is appropriate to the subject matter. issuing bodies may include professional associations and
academic institutions or commercial entities such as software vendors. They are generally based on a
combination of research, expert insight and peer review.

QUESTION 313
You are the project manager of your enterprise. While performing risk management, you are given a task to
identify where your enterprise stands in certain practice and also to suggest the priorities for improvements.
Which of the following models would you use to accomplish this task?

A. Capability maturity model


B. Decision tree model
y
ba

C. Fishbone model
D. Simulation tree model
/e
vn

Correct Answer: A
t_

Section: Volume D
Explanation
tv

Explanation/Reference:
Explanation:

Capability maturity models are the models that are used by the enterprise to rate itself in terms of the least
mature level (having nonexistent or unstructured processes) to the most mature (having adopted and
optimized the use of good practices).

The levels within a capability maturity model are designed to allow an enterprise to identify descriptions of its
current and possible future states. In general, the purpose is to:
Identify, where enterprises are in relation to certain activities or practices.
Suggest how to set priorities for improvements

Incorrect Answers:
D: There is no such model exists in risk management process.

B: Decision tree analysis is a risk analysis tool that can help the project manager in determining the best risk
response. The tool can be used to measure probability, impact, and risk exposure and how the selected risk
response can affect the probability and/or impact of the selected risk event. It helps to form a balanced image
of the risks and opportunities connected with each possible course of action. This makes them mostly useful
for choosing between different strategies, projects, or investment opportunities particularly when the resources
are limited. A decision tree is a decision support tool that uses a tree-like graph or model of decisions and their
possible consequences, including chance event outcomes, resource costs, and utility.

C: Fishbone diagrams or Ishikawa diagrams shows the relationships between the causes and effects of

07B13F58239056B81577933EB624485B 170
Exam

problems.

QUESTION 314
You are the risk official in Techmart Inc. You are asked to perform risk assessment on the impact of losing a
server. For this assessment you need to calculate monetary value of the server. On which of the following
bases do you calculate monetary value?

A. Cost to obtain replacement


B. Original cost to acquire
C. Annual loss expectancy
D. Cost of software stored

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

The monetary value of the server should be based on the cost of its replacement. However, the financial
impact to the enterprise may be much broader, based on the function that the server performs for the business
and the value it brings to the enterprise.

Incorrect Answers:
B, C, D: Cost of software is not been counted because it can be restored from the back-up media. On the other
hand' Ale for all risk related to the server does not represent the server's value. Lastly, the original cost may be
y
significantly different from the current cost and, therefore, not relevant to this.
ba
/e

QUESTION 315
Which of the following is the BEST way of managing risk inherent to wireless network?
vn
t_

A. Enabling auditing on every host that connects to a wireless network


tv

B. Require private, key-based encryption to connect to the wireless network


C. Require that every host that connect to this network have a well-tested recovery plan
D. Enable auditing on every connection to the wireless network

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

As preventive control and prevention is preferred over detection and recovery, therefore, private and key-
based encryption should be adopted for managing risks.

Incorrect Answers:
A, C, D: As explained in above section preventive control and prevention is preferred over detection and
recovery, hence these are less preferred way.

QUESTION 316
You are elected as the project manager of GHT project. You have to initiate the project. Your Project request
document has been approved, and now you have to start working on the project. What is the FIRST step you
should take to initialize the project?

A. Conduct a feasibility study

07B13F58239056B81577933EB624485B 171
Exam

B. Acquire software
C. Define requirements of project
D. Plan project management

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Conducting a feasibility study begins once initial approval has been given to move forward with a project. It
includes an analysis to clearly define the need and to identify alternatives for addressing the need.

Incorrect Answers:
B: Acquiring software involves building new or modifying existing hardware or software after final approval by
the stakeholder, which is not a phase in the standard SDLC process. If a decision was reached to acquire
rather than develop software, this task should occur after feasibility study and defining requirements.

C: Requirements of the project is being defined after conducting feasibility study.

D: This is latter phase in project development process.

QUESTION 317
John is the project manager of the NHQ Project for his company. His project has 75 stakeholders, some of
which are external to the organization. John needs to make certain that he communicates about risk in the
y
most appropriate method for the external stakeholders. Which project management plan will be the best guide
ba

for John to communicate to the external stakeholders?


/e

A. Risk Response Plan


vn

B. Communications Management Plan


t_

C. Project Management Plan


tv

D. Risk Management Plan

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

The Communications Management Plan will direct John on the information to be communicated, when to
communicate, and how to communicate with external stakeholders.

The Communications Management Plan aims to define the communication necessities for the project and how
the information will be circulated. The Communications Management Plan sets the communication structure
for the project. This structure provides guidance for communication throughout the project's life and is updated
as communication needs change. The Communication Managements Plan identifies and defines the roles of
persons concerned with the project. It includes a matrix known as the communication matrix to map the
communication requirements of the project.

Incorrect Answers:
A: The Risk Response Plan identifies how risks will be responded to.

C: The Project Management Plan is the parent of all subsidiary management plans and it is not the most
accurate choice for this question

07B13F58239056B81577933EB624485B 172
Exam

D: The Risk Management Plan defines how risks will be identified, analyzed, responded to, and controlled
throughout the project.

QUESTION 318
Adrian is a project manager for a new project using a technology that has recently been released and there's
relatively little information about the technology. Initial testing of the technology makes the use of it look
promising, but there's still uncertainty as to the longevity and reliability of the technology. Adrian wants to
consider the technology factors a risk for her project. Where should she document the risks associated with
this technology so she can track the risk status and responses?

A. Project scope statement


B. Project charter
C. Risk low-level watch list
D. Risk register

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

A risk register is an inventory of risks and exposure associated with those risks. Risks are commonly found in
project management practices, and provide information to identify, analyze, and manage risks. Typically a risk
register contains:
A description of the risk
y
The impact should this event actually occur
ba

The probability of its occurrence


/e

Risk Score (the multiplication of Probability and Impact)


A summary of the planned response should the event occur
vn

A summary of the mitigation (the actions taken in advance to reduce the probability and/or impact of the
t_

event)
Ranking of risks by Risk Score so as to highlight the highest priority risks to all involved.
tv

It records the initial risks, the potential responses, and tracks the status of each identified risk in the project.

Incorrect Answers:
A: The project scope statement does document initially defined risks but it is not a place that will record risks
responses and status of risks.

B: The project charter does not define risks.

C: The risk low-level watch list is for identified risks that have low impact and low probability in the project.

QUESTION 319
You are the administrator of your enterprise. Which of the following controls would you use that BEST protects
an enterprise from unauthorized individuals gaining access to sensitive information?

A. Monitoring and recording unsuccessful logon attempts


B. Forcing periodic password changes
C. Using a challenge response system
D. Providing access on a need-to-know basis

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 173
Exam

Explanation:

Physical or logical system access should be assigned on a need-to-know basis, where there is a legitimate
business requirement based on least privilege and segregation of duties. This is done by user authentication.

Incorrect Answers:
A: Monitoring and recording unsuccessful logon attempts does not address the risk of appropriate access
rights. In other words, it does not prevent unauthorized access.

B: Forcing users to change their passwords does not ensure that access control is appropriately assigned.

C: Challenge response system is used to verify the user's identification but does not completely address the
issue of access risk if access was not appropriately designed in the first place.

QUESTION 320
You are the project manager of GHT project. You have identified a risk event on your current project that could
save $670,000 in project costs if it occurs. Your organization is considering hiring a vendor to help establish
proper project management techniques in order to assure it realizes these savings. Which of the following
statements is TRUE for this risk event?

A. This risk event should be accepted because the rewards outweigh the threat to the project.
B. This risk event should be mitigated to take advantage of the savings.
C. This risk event is an opportunity to the project and should be exploited.
D. This is a risk event that should be shared to take full advantage of the potential savings.

Correct Answer: D
y
Section: Volume D
ba

Explanation
/e

Explanation/Reference:
vn

Explanation:
t_

This risk event has the potential to save money on project costs and organization is hiring a vendor to assure
tv

that all these saving are being realized. Hence this risk event involves sharing with a third party to help assure
that the opportunity take place.

Incorrect Answers:
A: This risk event is not accepted as this event has potential to save money as well as it is shared with a
vendor so that all these savings are being realized.

B: The risk event is mitigated when it has negative impacts. But here it is positive consequences (i.e., saving),
therefore it is not mitigated.

C: This risk event can be exploited but as here in this scenario, it is stated that organization is hiring vendor,
therefore event is being shared not exploited.

QUESTION 321
Which of the following role carriers has to account for collecting data on risk and articulating risk?

A. Enterprise risk committee


B. Business process owner
C. Chief information officer (CIO)
D. Chief risk officer (CRO)

Correct Answer: D
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 174
Exam

Explanation/Reference:
Explanation:

CRO is the individual who oversees all aspects of risk management across the enterprise. Chief risk officer
has the main accountability for collecting data and articulating risk. If there is any fault in these processes, then
CRO should be answerable.

Incorrect Answers:
A: Enterprise risk committee are the executives who are accountable for the enterprise level collaboration and
consensus required to support enterprise risk management (ERM). They are to some extent responsible for
articulating risk but are not accounted for it. They are neither responsible nor accounted for collecting data on
risk.

B: Business process owner is an individual responsible for identifying process requirements, approving
process design and managing process performance. He/she is responsible for collecting data and articulating
risk but is not accounted for them.

C: CIO is the most senior official of the enterprise who is accountable for IT advocacy; aligning IT and
business strategies; and planning, resourcing and managing the delivery of IT services and information and
the deployment of associated human resources. CIO has some responsibility towards collecting data and
articulating risk but is not accounted for them.

QUESTION 322
Which of the following is NOT true for effective risk communication?

A. Risk information must be known and understood by all stakeholders.


y
ba

B. Use of technical terms of risk


C. Any communication on risk must be relevant
/e

D. For each risk, critical moments exist between its origination and its potential business consequence
vn
t_

Correct Answer: B
Section: Volume D
tv

Explanation

Explanation/Reference:
Explanation:

For effective communication, information communicated should not inundate the recipients. All ground rules of
good communication apply to communication on risk. This includes the avoidance of jargon and technical
terms regarding risk because the intended audiences are generally not deeply technologically skilled. Hence
use of technical terms is avoided for effective communication

Incorrect Answers:
A, C, D: These all are true for effective risk communication. For effective risk communication the risk
information should be clear, concise, useful and timely. Risk information must be known and understood by all
the stakeholders. Information or communication should not overwhelm the recipients. This includes the
avoidance of technical terms regarding risk because the intended audiences are generally not much
technologically skilled.

Any communication on risk must be relevant. Technical information that is too detailed or is sent to
inappropriate parties will hinder, rather than enable, a clear view of risk. For each risk, critical moments exist
between its origination and its potential business consequence.

Information should also be aimed at the correct target audience and available on need-to-know basis. Hence
for effective risk communication risk information should be:
Clear
Concise

07B13F58239056B81577933EB624485B 175
Exam

Useful
Timely given
Aimed at the correct audience
Available on need-to-know basis

QUESTION 323
Which of the following interpersonal skills has been identified as one of the biggest reasons for project success
or failure?

A. Motivation
B. Influencing
C. Communication
D. Political and cultural awareness

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Communication has been identified as one of the biggest reasons for why projects succeeds or fails. Effective
communication is essential for good project management.

Communication is a process in which information is passed from one person to another. A manager asks his
subordinates to accomplish the task assigned to them. He should successfully pass the information to his
y
subordinates. It is a means of motivating and guiding the employees of an enterprise.
ba
/e

Incorrect Answers:
A: While motivation is one of the important interpersonal skill, but it is not the best answer.
vn
t_

B: Influencing the project stakeholders is a needed interpersonal skill, but it is not the best answer.
tv

D: Political and cultural awareness is an important part of every project, but it is not the best answer for this
question

QUESTION 324
You are the project manager of the GHY project for your organization. You are working with your project team
to begin identifying risks for the project. As part of your preparation for identifying the risks within the project
you will need eleven inputs for the process. Which one of the following is NOT an input to the risk identification
process?

A. Quality management plan


B. Stakeholder register
C. Cost management plan
D. Procurement management plan

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

The procurement management plan is not one of the eleven inputs for the risk identification process. The
eleven inputs to this process are:
risk management plan

07B13F58239056B81577933EB624485B 176
Exam

activity cost estimates


activity duration estimates
scope baseline
stakeholder register
cost management plan
schedule management plan
quality management plan
project documents
enterprise environmental factors
organizational process assets.

QUESTION 325
Which of the following come under the phases of risk identification and evaluation?

Each correct answer represents a complete solution. (Choose three.)

A. Maintain a risk profile


B. Collecting data
C. Analyzing risk
D. Applying controls

Correct Answer: ABC


Section: Volume D
Explanation

Explanation/Reference:
y
Explanation:
ba
/e

Risk identification is the process of determining which risks may affect the project. It also documents risks'
characteristics.
vn
t_

Following are high-level phases that are involved in risk identification and evaluation:
Collecting data- Involves collecting data on the business environment, types of events, risk categories, risk
tv

scenarios, etc., to identify relevant data to enable effective risk identification, analysis and reporting.
Analyzing risk- Involves analyzing risk to develop useful information which is used while taking risk-
decisions. Risk-decisions take into account the business relevance of risk factors.
Maintain a risk profile- Requires maintaining an up-to-date and complete inventory of known threats and
their attributes (e.g., expected likelihood, potential impact, and disposition), IT resources, capabilities, and
controls as understood in the context of business products, services and processes to effectively monitor
risk over time.

Incorrect Answers:
D: It comes under risk management process, and not in risk identification and evaluation process.

QUESTION 326
How are the potential choices of risk based decisions are represented in decision tree analysis?

A. End node
B. Root node
C. Event node
D. Decision node

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 177
Exam

Explanation:

The potential choices of risk based decisions are represented in decision tree analysis via. Decision node, as
decision nodes refers to the available choices.

Incorrect Answers:
A: End nodes are the final outcomes of the entire decision tree framework, especially in multilayered decision-
making situations.

B: Root nodes represent the start of a decision tree.

C: Event nodes represents the possible uncertain outcomes of the decision, and not the available choices.

QUESTION 327
You are the project manager of the HJK Project for your organization. You and the project team have created
risk responses for many of the risk events in the project. Where should you document the proposed responses
and the current status of all identified risks?

A. Stakeholder management strategy


B. Lessons learned documentation
C. Risk register
D. Risk management plan

Correct Answer: C
Section: Volume D
Explanation
y
ba

Explanation/Reference:
/e

Explanation:
vn

Risks and the corresponding responses are documented in the risk register for the project. Risk register is a
t_

document that contains the results of the qualitative risk analysis, quantitative risk analysis, and risk response
planning. Description, category, cause, probability of occurring, impact on objectives, proposed responses,
tv

owner, and the current status of all identified risks are put in the risk register.

Incorrect Answers:
A: The stakeholder management strategy defines how stakeholders and their threats, perceived threats,
opinions, and influence over the project objectives will be addressed and managed.

B: The outcome of risk events and the corresponding risk responses may be documented in the project's
lessons learned documented, but the best answer is to document the risk responses as part of the risk
register.

D: The risk management plan defines how risks will be identified and analyzed, the available responses, and
the monitoring and controlling of the risk events. The actual risk responses are included in the risk register.

QUESTION 328
Which is the MOST important parameter while selecting appropriate risk response?

A. Cost of response
B. Capability to implement response
C. Importance of risk
D. Efficiency of response

Correct Answer: A
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 178
Exam

Explanation/Reference:
Explanation:

The cost of the response, which is applied so as to reduce risk within tolerance levels, is one of the most
important parameter. By considering the cost of response, it is decided whether or not benefits of applying
response is greater than accepting the risk; and according to this analysis it is decided whether the certain
response should be applied or not. For example, if risk transfer response is applied by using insurance, then
cost would be the cost of insurance.

Incorrect Answers:
B: This parameter is considered after analyzing the cost of response, which will further decide the level of
sophistication of risk response. The enterprise's capability to implement the response means that if the risk
management process is mature then the risk response is more

C: This is one of the parameters that is considered but is not as important as considering cost of response.
The importance of the risk is determined by the combination of likelihood and magnitude levels along with its
position on the risk map.

D: Efficiency of response can only be analyzed after applying the response. So it is the latter stage in selection
of response.

QUESTION 329
You are the project manager of HFD project. You have identified several project risks. You have adopted
alternatives to deal with these risks which do not attempt to reduce the probability of a risk event or its impacts.
Which of the following response have you implemented? y
A. Acceptance
ba

B. Mitigation
/e

C. Avoidance
vn

D. Contingent response
t_

Correct Answer: D
tv

Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Contingent response strategy, also known as contingency planning, involves adopting alternatives to deal with
the risks in case of their occurrence. Unlike the mitigation planning in which mitigation looks to reduce the
probability of the risk and its impact, contingency planning doesn't necessarily attempt to reduce the probability
of a risk event or its impacts. Contingency comes into action when the risk event actually occurs.

Incorrect Answers:
A: Risk acceptance means that no action is taken relative to a particular risk; loss is accepted if it occurs. If an
enterprise adopts a risk acceptance, it should carefully consider who can accept the risk. Risk should be
accepted only by senior management in relationship with senior management and the board. There are two
alternatives to the acceptance strategy, passive and active.
Passive acceptance means that enterprise has made no plan to avoid or mitigate the risk but willing to
accept the consequences of the risk.
Active acceptance is the second strategy and might include developing contingency plans and reserves to
deal with risks.

B: Risk mitigation attempts to reduce the probability of a risk event and its impacts to an acceptable level. Risk
mitigation can utilize various forms of control carefully integrated together. The main control types are:
Managerial(e.g.,policies)
Technical (e.g., tools such as firewalls and intrusion detection systems)

07B13F58239056B81577933EB624485B 179
Exam

Operational (e.g., procedures, separation of duties)


Preparedness activities

C: Risk avoidance means to evade risk altogether, eliminate the cause of the risk event, or change the project
plan to protect the project objectives from the risk event.

QUESTION 330
In which of the following risk management capability maturity levels risk appetite and tolerance are applied
only during episodic risk assessments?

A. Level 3
B. Level 2
C. Level 4
D. Level 1

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

An enterprise's risk management capability maturity level is 1 when:


There is an understanding that risk is important and needs to be managed, but it is viewed as a technical
issue and the business primarily considers the downside of IT risk.
Any risk identification criteria vary widely across the enterprise.
y
Risk appetite and tolerance are applied only during episodic risk assessments.
ba

Enterprise risk policies and standards are incomplete and/or reflect only external requirements and lack
/e

defensible rationale and enforcement mechanisms.


Risk management skills exist on an ad hoc basis, but are not actively developed.
vn

Ad hoc inventories of controls that are unrelated to risk are dispersed across desktop applications.
t_

Incorrect Answers:
tv

A: In level 3 of risk management capability maturity model, local tolerances drive the enterprise risk tolerance.

B: In level 2 of risk management capability maturity model, risk tolerance is set locally and may be difficult to
aggregate.

C: In level 4 of risk management capability maturity model, business risk tolerance is reflected by enterprise
policies and standards reflect.

QUESTION 331
A project team member has just identified a new project risk. The risk event is determined to have significant
impact but a low probability in the project. Should the risk event happen it'll cause the project to be delayed by
three weeks, which will cause new risk in the project. What should the project manager do with the risk event?

A. Add the identified risk to a quality control management chart.


B. Add the identified risk to the issues log.
C. Add the identified risk to the risk register.
D. Add the identified risk to the low-level risk watch-list.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

07B13F58239056B81577933EB624485B 180
Exam

All identified risks, their characteristics, responses, and their status should be added and monitored as part of
the risk register. A risk register is an inventory of risks and exposure associated with those risks. Risks are
commonly found in project management practices, and provide information to identify, analyze, and manage
risks. Typically a risk register contains:
A description of the risk
The impact should this event actually occur
The probability of its occurrence
Risk Score (the multiplication of Probability and Impact)
A summary of the planned response should the event occur
A summary of the mitigation (the actions taken in advance to reduce the probability and/or impact of the
event)
Ranking of risks by Risk Score so as to highlight the highest priority risks to all involved.

Incorrect Answers:
A: Control management charts are not the place where risk events are recorded.

B: This is a risk event and should be recorded in the risk register.

D: Risks that have a low probability and a low impact may go on the low-level risk watch-list.

QUESTION 332
A teaming agreement is an example of what type of risk response?

A. Acceptance
B. Mitigation
y
C. Transfer
ba

D. Share
/e

Correct Answer: D
vn

Section: Volume D
t_

Explanation
tv

Explanation/Reference:
Explanation:

Teaming agreements are often coming under sharing risk response, as they involves joint ventures to realize
an opportunity that an organization would not be able to seize otherwise.

Sharing response is where two or more entities share a positive risk. Teaming agreements are good example
of sharing the reward that comes from the risk of the opportunity.

Incorrect Answers:
A: Acceptance is a risk response that is appropriate for positive or negative risk events. It does not pursue the
risk, but documents the event and allows the risk to happen. Often acceptance is used for low probability and
low impact risk events.

B: Risk mitigation attempts to reduce the probability of a risk event and its impacts to an acceptable level. Risk
mitigation can utilize various forms of control carefully integrated together.

C: Transference is a negative risk response where the project manager hires a third party to own the risk
event.

QUESTION 333
You are the project manager of HJT project. Important confidential files of your project are stored on a
computer. Keeping the unauthorized access of this computer in mind, you have placed a hidden CCTV in the
room, even on having protection password. Which kind of control CCTV is?

07B13F58239056B81577933EB624485B 181
Exam

A. Technical control
B. Physical control
C. Administrative control
D. Management control

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

CCTV is a physical control.

Physical controls protect the physical environment. They include basics such as locks to protect access to
secure areas. They also include environmental controls. This section presents the following examples of
physical controls:
Locked doors, guards, access logs, and closed-circuit television
Fire detection and suppression
Temperature and humidity detection
Electrical grounding and circuit breakers
Water detection

Incorrect Answers:
A, C, D CCTV is a physical control.
y
QUESTION 334
ba

You are preparing to complete the quantitative risk analysis process with your project team and several subject
/e

matter experts. You gather the necessary inputs including the project's cost management plan. Why is it
necessary to include the project's cost management plan in the preparation for the quantitative risk analysis
vn

process?
t_
tv

A. The project's cost management plan provides control that may help determine the structure for quantitative
analysis of the budget.
B. The project's cost management plan can help you to determine what the total cost of the project is allowed
to be.
C. The project's cost management plan provides direction on how costs may be changed due to identified
risks.
D. The project's cost management plan is not an input to the quantitative risk analysis process.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

The cost management plan is an input to the quantitative risk analysis process because of the cost
management control it provides.

The cost management plan sets how the costs on a project are managed during the project's life cycle. It
defines the format and principles by which the project costs are measured, reported, and controlled. The cost
management plan identifies the person responsible for managing costs, those who have the authority to
approve changes to the project or its budget, and how cost performance is quantitatively calculated and
reported upon.

Incorrect Answers:

07B13F58239056B81577933EB624485B 182
Exam

B: The cost management plan defines the estimating, budgeting, and control of the project's cost.

C: While the cost management plan does define the cost change control system, this is not the best answer for
this

D: This is not a valid statement. The cost management plan is an input to the quantitative risk analysis
process.

QUESTION 335
You are the project manager for BlueWell Inc. Your current project is a high priority and high profile project
within your organization. You want to identify the project stakeholders that will have the most power in relation
to their interest on your project. This will help you plan for project risks, stakeholder management, and ongoing
communication with the key stakeholders in your project. In this process of stakeholder analysis, what type of
a grid or model should you create based on these conditions?

A. Stakeholder power/interest grid


B. Stakeholder register
C. Influence/impact grid
D. Salience model

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
Explanation:
y
ba

The power/interest grid groups stakeholders based on their level of authority (power) and their level of interest
/e

in your project. The power/interest grid forms a group of the stakeholders based on their level of authority
(power) and their level of interest in the project.
vn
t_

Interest accounts to what degree the stakeholders are affected by examining the project or policy change, and
to what degree of interest or concern they have about it. Power accounts for the influence the stakeholders
tv

have over the project or policy, and to what degree they can help to accomplish, or block, the preferred
change.

Stakeholders, who have high power and interests associated with the project, are the people or organizations
that are fully engaged with the project. When trying to generate strategic change, this community is the target
of any operation.

Incorrect Answers:
B: The stakeholder register is a listing of stakeholder information and communication requirements.

C: The influence/impact grid charts is based on the stakeholder's involvement and ability to effect changes to
the project's planning and execution.

D: The salience model groups the stakeholders based on their power, urgency, and legitimacy in the project.

QUESTION 336
You work as a project manager for BlueWell Inc. You have declined a proposed change request because of
the risk associated with the proposed change request. Where should the declined change request be
documented and stored?

A. Change request log


B. Project archives
C. Lessons learned
D. Project document updates

07B13F58239056B81577933EB624485B 183
Exam

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

The change request log records the status of all change requests, approved or declined.

The change request log is used as an account for change requests and as a means of tracking their
disposition on a current basis. The change request log develops a measure of consistency into the change
management process. It encourages common inputs into the process and is a common estimation approach
for all change requests. As the log is an important component of project requirements, it should be readily
available to the project team members responsible for project delivery. It should be maintained in a file with
read-only access to those who are not responsible for approving or disapproving project change requests.

Incorrect Answers:
B: The project archive includes all project documentation and is created through the close project or phase
process. It is not the best choice for this question.

C: Lessons learned are not the correct place to document the status of a declined, or approved, change
request.

D: The project document updates is not the best choice for this to be fleshed into the project documents, but
the declined changes are part of the change request log. y
QUESTION 337
ba

Which of the following comes under phases of risk management?


/e

A. Assessing risk
vn

B. Prioritization of risk
t_

C. Identify risk
tv

D. Monitoring risk
E. Developing risk

Correct Answer: ABCD


Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Risk management provides an approach for individuals and groups to make a decision on how to deal with
potentially harmful situations.
Following are the four phases involved in risk management:
1. Risk identification: The first thing we must do in risk management is to identify the areas of the project
where the risks can occur.
This is termed as risk identification. Listing all the possible risks is proved to be very productive for the
enterprise as we can cure them before it can occur. In risk identification both threats and opportunities are
considered, as both carry some level of risk with them.
2. Risk Assessment and Evaluation: Risk assessment use quantitative and qualitative analysis approaches to
evaluate each significant risk identified.
3. Risk Prioritization and Response: As many risks are being identified in an enterprise, it is best to give each
risk a score based on its likelihood and significance in form of ranking. This concludes whether the risk with
high likelihood and high significance must be given greater attention as compared to similar risk with low
likelihood and low significance. Hence, risks can be prioritized and appropriate responses to those risks are
created.

07B13F58239056B81577933EB624485B 184
Exam

4. Risk Monitoring: Risk monitoring is an activity which oversees the changes in risk assessment. Over time,
the likelihood or significance originally attributed to a risk may change. This is especially true when certain
responses, such as mitigation, have been made.

QUESTION 338
You are the project manager in your enterprise. You have identified occurrence of risk event in your enterprise.
You have pre-planned risk responses. You have monitored the risks that had occurred. What is the immediate
step after this monitoring process that has to be followed in response to risk events?

A. Initiate incident response


B. Update the risk register
C. Eliminate the risk completely
D. Communicate lessons learned from risk events y
Correct Answer: A
ba

Section: Volume D
Explanation
/e
vn

Explanation/Reference:
Explanation:
t_
tv

When the risk events occur then following tasks have to done to react to it:
Maintain incident response plans
Monitor risk
Initiate incident response
Communicate lessons learned from risk events

QUESTION 339
You are the project manager for GHT project. You need to perform the Qualitative risk analysis process. When
you have completed this process, you will produce all of the following as part of the risk register update output
except which one?

A. Probability of achieving time and cost estimates


B. Priority list of risks
C. Watch list of low-priority risks
D. Risks grouped by categories

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Probability of achieving time and cost estimates is an update that is produced from the Quantitative risk

07B13F58239056B81577933EB624485B 185
Exam

analysis process. In Qualitative risk analysis probability of occurrence of a specific risk is identified but not of
achieving time and cost estimates.

QUESTION 340
You have been assigned as the Project Manager for a new project that involves building of a new roadway
between the city airport to a designated point within the city. However, you notice that the transportation permit
issuing authority is taking longer than the planned time to issue the permit to begin construction. What would
you classify this as?

A. Project Risk
B. Status Update
C. Risk Update
D. Project Issue

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

This is a project issue. It is easy to confuse this as a project risk; however, a project risk is always in the future.
In this case, the delay by the permitting agency has already happened; hence this is a project issue. The
possible impact of this delay on the project cost, schedule, or performance can be classified as a project risk.

Incorrect Answers:
y
A: It is easy to confuse this as a project risk; however, a project risk is always in the future. In this case, the
ba

delay by the permitting agency has already happened; hence this is a project issue.
/e

B, C: These are options are not valid.


vn
t_

QUESTION 341
You are the project manager of GHT project. A stakeholder of this project requested a change request in this
tv

project. What are your responsibilities as the project manager that you should do in order to approve this
change request?

Each correct answer represents a complete solution. (Choose two.)

A. Archive copies of all change requests in the project file.


B. Evaluate the change request on behalf of the sponsor
C. Judge the impact of each change request on project activities, schedule and budget.
D. Formally accept the updated project plan

Correct Answer: AC
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Project manager responsibilities related to the change request approval process is judging the impact of each
change request on project activities, schedule and budget, and also archiving copies of all change requests in
the project file.

Incorrect Answers:
B: This is the responsibility of Change advisory board.

07B13F58239056B81577933EB624485B 186
Exam

D: Pm has not the authority to formally accept the updated project plan. This is done by project sponsors so as
to approve the change request.

QUESTION 342
Natural disaster is BEST associated to which of the following types of risk?

A. Short-term
B. Long-term
C. Discontinuous
D. Large impact

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Natural disaster can be a long-term or short-term and can have large or small impact on the company.
However, as the natural disasters are unpredictable and infrequent, they are best considered as
discontinuous.

Incorrect Answers:
A: Natural disaster can be a short-term, but it is not the best answer.

B: Natural disaster can be a long-term, but it is not the best answer.


y
ba

D: Natural disaster can be of large impact depending upon its nature, but it is not the best answer.
/e

QUESTION 343
vn

Which of the following controls focuses on operational efficiency in a functional area sticking to management
t_

policies?
tv

A. Internal accounting control


B. Detective control
C. Administrative control
D. Operational control

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Administrative control is one of the objectives of internal control and is concerned with ensuring efficiency and
compliance with management policies.

Incorrect Answers:
A: It controls accounting operations, including safeguarding assets and financial records.

B: Detective control simply detects and reports on the occurrence of an error, omission or malicious act.

D: It focuses on day-to-day operations, functions, and activities. It also ensures that all the organization's
objectives are being accomplished.

QUESTION 344

07B13F58239056B81577933EB624485B 187
Exam

You are the project manager of HJT project. You want to measure the operational effectiveness of risk
management capabilities. Which of the following is the BEST option to measure the operational effectiveness?

A. Key risk indicators


B. Capability maturity models
C. Key performance indicators
D. Metric thresholds

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Key performance indicators are a set of quantifiable measures that a company or industry uses to gauge or
compare performance in terms of meeting their strategic and operational goals. Key performance indicators
(KPIs) provide insights into the operational effectiveness of the concept or capability that they monitor.

Incorrect Answers:
A: Key risk Indicators (KRIs) only provide insights into potential risks that may exist or be realized within a
concept or capability that they monitor.

B: Capability maturity models (CMMs) assess the maturity of a concept or capability and do not provide
insights into operational effectiveness.
y
D: Metric thresholds are decision or action points that are enacted when a KPI or KRI reports a specific value
ba

or set of values.
/e

QUESTION 345
vn

What are the functions of the auditor while analyzing risk?


t_

Each correct answer represents a complete solution. (Choose three.)


tv

A. Aids in determining audit objectives


B. Identify threats and vulnerabilities to the information system
C. Provide information for evaluation of controls in audit planning
D. Supporting decision based on risks

Correct Answer: ACD


Section: Volume D
Explanation

Explanation/Reference:
Explanation:

A risk analysis involves identifying the most probable threats to an organization and analyzing the related
vulnerabilities of the organization to these threats. A risk from an organizational perspective consists of:
Threats to various processes of organization.
Threats to physical and information assets.
Likelihood and frequency of occurrence from threat.
Impact on assets from threat and vulnerability.
Risk analysis allows the auditor to do the following tasks :
Threats to various processes of organization.
Threats to physical and information assets.
Likelihood and frequency of occurrence from threat.
Impact on assets from threat and vulnerability.
Risk analysis allows the auditor to do the following tasks :

07B13F58239056B81577933EB624485B 188
Exam

Identify threats and vulnerabilities to the enterprise and its information system.
Provide information for evaluation of controls in audit planning.
Aids in determining audit objectives.
Supporting decision based on risks.

Incorrect Answers:
B: Auditors identify threats and vulnerability not only in the IT but the whole enterprise as well.

QUESTION 346
Henry is the project manager of the QBG Project for his company. This project has a budget of $4,576,900 and
is expected to last 18 months to complete. The CIO, a stakeholder in the project, has introduced a scope
change request for additional deliverables as part of the project work. What component of the change control
system would review the proposed changes' impact on the features and functions of the project's product?

A. Cost change control system


B. Configuration management system
C. Scope change control system
D. Integrated change control

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
Explanation:
y
The configuration management system ensures that proposed changes to the project's scope are reviewed
ba

and evaluated for their affect on the project's product.


/e

Configure management process is important in achieving business objectives. Ensuring the integrity of
vn

hardware and software configurations requires the establishment and maintenance of an accurate and
t_

complete configuration repository. This process includes collecting initial configuration information, establishing
baselines, verifying and auditing configuration information, and updating the configuration repository as
tv

needed. Effective configuration management facilitates greater system availability minimizes production issues
and resolves issues more quickly.

Incorrect Answers:
A: The cost change control system is responsible for reviewing and controlling changes to the project costs.

C: The scope change control system focuses on reviewing the actual changes to the project scope. When a
change to the project's scope is proposed, the configuration management system is also invoked.

D: Integrated change control examines the affect of a proposed change on the project as a whole.

QUESTION 347
What are the key control activities to be done to ensure business alignment?
Each correct answer represents a part of the solution. (Choose two.)

A. Define the business requirements for the management of data by IT


B. Conduct IT continuity tests on a regular basis or when there are major changes in the IT infrastructure
C. Periodically identify critical data that affect business operations
D. Establish an independent test task force that keeps track of all events

Correct Answer: AC
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 189
Exam

Explanation/Reference:
Explanation:

Business alignment require following control activities:


Defining the business requirements for the management of data by IT.
Periodically identifying critical data that affect business operations, in alignment with the risk management
model and IT service as well as the business continuity plan.

Incorrect Answers:
B: Conducting IT continuity tests on a regular basis or when there are major changes in the IT infrastructure is
done for testing IT continuity plan. It does not ensure alignment with business.

D: This is not a valid answer.

QUESTION 348
Which of the following statements is true for risk analysis?

A. Risk analysis should assume an equal degree of protection for all assets.
B. Risk analysis should give more weight to the likelihood than the size of loss.
C. Risk analysis should limit the scope to a benchmark of similar companies
D. Risk analysis should address the potential size and likelihood of loss.

Correct Answer: D
Section: Volume D
Explanation
y
Explanation/Reference:
ba

Explanation:
/e

A risk analysis deals with the potential size and likelihood of loss. A risk analysis involves identifying the most
vn

probable threats to an organization and analyzing the related vulnerabilities of the organization to these
t_

threats. A risk from an organizational perspective consists of:


Threats to various processes of organization.
tv

Threats to physical and information assets.


Likelihood and frequency of occurrence from threat.
Impact on assets from threat and vulnerability.
Risk analysis allows the auditor to do the following tasks :
Identify threats and vulnerabilities to the enterprise and its information system.
Provide information for evaluation of controls in audit planning.
Aids in determining audit objectives.
Supporting decision based on risks.

Incorrect Answers:
A: Assuming equal degree of protection would only be rational in the rare event that all the assets are similar in
sensitivity and criticality. Hence this is not practiced in risk analysis.

B: Since the likelihood determines the size of the loss, hence both elements must be considered in the
calculation.

C: A risk analysis would not normally consider the benchmark of similar companies as providing relevant
information other than for comparison purposes.

QUESTION 349
You are working in Bluewell Inc. which make advertisement Websites. Someone had made unauthorized
changes to your Website. Which of the following terms refers to this type of loss?

A. Loss of confidentiality
B. Loss of integrity

07B13F58239056B81577933EB624485B 190
Exam

C. Loss of availability
D. Loss of revenue

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Loss of integrity refers to the following types of losses:


An e-mail message is modified in transit
A virus infects a file
Someone makes unauthorized changes to a Web site

Incorrect Answers:
A: Someone sees a password or a company's secret formula, this is referred to as loss of confidentiality.

C: An e-mail server is down and no one has e-mail access, or a file server is down so data files aren't available
comes under loss of availability.

D: This refers to the events which would eventually cause loss of revenue.

QUESTION 350
Which of the following is NOT true for Key Risk Indicators? y
A. They are selected as the prime monitoring indicators for the enterprise
ba

B. They help avoid having to manage and report on an excessively large number of risk indicators
/e

C. The complete set of KRIs should also balance indicators for risk, root causes and business impact.
vn

D. They are monitored annually


t_

Correct Answer: D
tv

Section: Volume D
Explanation

Explanation/Reference:
Explanation:

They are monitored on regular basis as they indicate high probability and high impact risks. As risks change
over time, hence KRIs should also be monitored regularly for its effectiveness on these changing risks.

Incorrect Answers:
A, B, C: These all are true for KRIs. Key Risk Indicators are the prime monitoring indicators of the enterprise.
KRIs are highly relevant and possess a high probability of predicting or indicating important risk. KRIs help in
avoiding excessively large number of risk indicators to manage and report that a large enterprise may have.

The complete set of KRIs should also balance indicators for risk, root causes and business impact, so as to
indicate the risk and its impact completely.

QUESTION 351
Which of the following is the BEST way to determine the ongoing efficiency of control processes?

A. Interview process owners


B. Review the risk register
C. Perform annual risk assessments
D. Analyze key performance indicators (KPIs)

07B13F58239056B81577933EB624485B 191
Exam

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 352
You are the project manager of the GHT project. You are accessing data for further analysis. You have chosen
such a data extraction method in which management monitors its own controls. Which of the following data
extraction methods you are using here?

A. Extracting data directly from the source systems after system owner approval
B. Extracting data from the system custodian (IT) after system owner approval
C. Extracting data from risk register
D. Extracting data from lesson learned register

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Direct extraction from the source system involves management monitoring its own controls, instead of
y
auditors/third parties monitoring management's controls. It is preferable over extraction from the system
ba

custodian.
/e

Incorrect Answers:
vn

B: Extracting data from the system custodian (IT) after system owner approval, involves auditors or third
t_

parties monitoring management's controls. Here, in this management does not monitors its own control.
tv

C, D: These are not data extraction methods.

QUESTION 353
You are the project manager for your organization to install new workstations, servers, and cabling throughout
a new building, where your company will be moving into. The vendor for the project informs you that the cost of
the cabling has increased due to some reason. This new cost will cause the cost of your project to increase by
nearly eight percent. What change control system should the costs be entered into for review?

A. Cost change control system


B. Contract change control system
C. Scope change control system
D. Only changes to the project scope should pass through a change control system.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Because this change deals with the change of the deliverable, it should pass through the cost change control
system. The cost change control system reviews the reason why the change has happened, what the cost
affects, and how the project should respond.

07B13F58239056B81577933EB624485B 192
Exam

Incorrect Answers:
B: This is not a contract change. According to the evidence that a contract exists or that the cost of the
materials is outside of the terms of a contract if one existed. Considered a time and materials contract, where a
change of this nature could be acceptable according to the terms of the contract. If the vendor wanted to
change the terms of the contract then it would be appropriate to enter the change into the contract change
control system.

C: The scope of the project will not change due to the cost of the materials.

D: There are four change control systems that should always be entertained for change: schedule, cost,
scope, and contract.

QUESTION 354
When a risk cannot be sufficiently mitigated through manual or automatic controls, which of the following
options will BEST protect the enterprise from the potential financial impact of the risk?

A. Updating the IT risk registry


B. Insuring against the risk
C. Outsourcing the related business process to a third party
D. Improving staff-training in the risk area

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
y
Explanation:
ba
/e

An insurance policy can compensate the enterprise up to 100% by transferring the risk to another company.
Hence in this stem risk is being transferred.
vn
t_

Incorrect Answers:
A: Updating the risk registry (with lower values for impact and probability) will not actually change the risk, only
tv

management's perception of it.

C: Outsourcing the process containing the risk does not necessarily remove or change the risk. While on other
hand, insurance will completely remove the risk.

D: Staff capacity to detect or mitigate the risk may potentially reduce the financial impact, but insurance allows
for the risk to be mitigated up to 100%.

QUESTION 355
You are the risk official at Bluewell Inc. There are some risks that are posing threat on your enterprise. You are
measuring exposure of those risk factors, which has the highest potential, by examining the extent to which the
uncertainty of each element affects the object under consideration when all other uncertain elements are held
at their baseline values. Which type of analysis you are performing?

A. Sensitivity analysis
B. Fault tree analysis
C. Cause-and-effect analysis
D. Scenario analysis

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 193
Exam

Explanation:

Sensitivity analysis is the quantitative risk analysis technique that:


Assist in determination of risk factors that have the most potential impact
Examines the extent to which the uncertainty of each element affects the object under consideration when
all other uncertain elements are held at their baseline values

Incorrect Answers:
B: Fault tree analysis provides a systematic description of the combination of possible undesirable
occurrences in a system. It does not measure the extent of uncertainty.

C: Cause-and-effect analysis involves the use of predictive or diagnostic analytical tool for exploring the root
causes or factors that contribute to positive or negative effects or outcomes, and not the extent of uncertainty.

D: Scenario analysis provides ability to see a range of values across several scenarios to identify risk in
specific situation. It provides ability to identify those inputs which will provide the greatest level of uncertainty.
But it plays no role in determining the extent of uncertainty.

QUESTION 356
Which of the following risk responses include feedback and guidance from well-qualified risk officials and those
internal to the project?

A. Contingent response strategy


B. Risk Acceptance
C. Expert judgment
D. Risk transfer
y
ba

Correct Answer: C
/e

Section: Volume D
Explanation
vn
t_

Explanation/Reference:
Explanation:
tv

Expert judgment is utilized in developing risk responses, including feedback and guidance from risk
management experts and those internal to the project qualified to provide assistance in this process. Expert
judgment is a technique based on a set of criteria that has been acquired in a specific knowledge area or
product area. It is obtained when the project manager or project team requires specialized knowledge that they
do not possess. Expert judgment involves people most familiar with the work of creating estimates. Preferably,
the project team member who will be doing the task should complete the estimates. Expert judgment is applied
when performing administrative closure activities, and experts should ensure the project or phase closure is
performed to the appropriate standards.

Incorrect Answers:
A: Contingent response strategy, also known as contingency planning, involves adopting alternatives to deal
with the risks in case of their occurrence. Unlike the mitigation planning in which mitigation looks to reduce the
probability of the risk and its impact, contingency planning doesn't necessarily attempt to reduce the probability
of a risk event or its impacts. Contingency comes into action when the risk event actually occurs.

B: Risk acceptance means that no action is taken relative to a particular risk; loss is accepted if it occurs. If an
enterprise adopts a risk acceptance, it should carefully consider who can accept the risk. Risk should be
accepted only by senior management in relationship with senior management and the board. There are two
alternatives to the acceptance strategy, passive and active.
Passive acceptance means that enterprise has made no plan to avoid or mitigate the risk but willing to
accept the consequences of the risk.
Active acceptance is the second strategy and might include developing contingency plans and reserves to
deal with risks.

07B13F58239056B81577933EB624485B 194
Exam

D: Risk transfer means that impact of risk is reduced by transferring or otherwise sharing a portion of the risk
with an external organization or another internal entity. Transfer of risk can occur in many forms but is most
effective when dealing with financial risks. Insurance is one form of risk transfer.

QUESTION 357
You are the risk professional of your enterprise. Your enterprise has introduced new systems in many
departments. The business requirements that were to be addressed by the new system are still unfulfilled, and
the process has been a waste of resources. Even if the system is implemented, it will most likely be
underutilized and not maintained making it obsolete in a short period of time. What kind of risk is it?

A. Inherent risk
B. Business risk
C. Project risk
D. Residual risk

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Business risk relates to the likelihood that the new system may not meet the user business needs,
requirements and expectations. Here in this stem it is said that the business requirements that were to be
addressed by the new system are still unfulfilled, therefore it is a business risk.
y
Incorrect Answers:
ba

A: This is one of the components of risk. Inherent risk is the risk level or exposure without applying controls or
/e

other management actions into account. But here in this stem no description of control is given, hence it
cannot be concluded whether it is an inherent risk or not.
vn
t_

C: Project risk are related to the delay in project deliverables. The project activities to design and develop the
system exceed the limits of the financial resources set aside for the project. As a result, the project completion
tv

will be delayed. They are not related to fulfillment of business requirements.

D: This is one of the components of risk. Residual risk is the risk that remains after applying controls.
But here in this stem no description of control is given, hence it cannot be concluded whether it is a residual
risk or not.

QUESTION 358
Qualitative risk assessment uses which of the following terms for evaluating risk level?
Each correct answer represents a part of the solution. (Choose two.)

A. Impact
B. Annual rate of occurrence
C. Probability
D. Single loss expectancy

Correct Answer: AC
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Unlike the quantitative risk assessment, qualitative risk assessment does not assign dollar values. Rather, it
determines risk's level based on the probability and impact of a risk. These values are determined by gathering

07B13F58239056B81577933EB624485B 195
Exam

the opinions of experts.


Probability- establishing the likelihood of occurrence and reoccurrence of specific risks, independently, and
combined. The risk occurs when a threat exploits vulnerability. Scaling is done to define the probability that
a risk will occur. The scale can be based on word values such as Low, Medium, or High. Percentage can
also be assigned to these words, like 10% to low and 90% to high.
Impact- Impact is used to identify the magnitude of identified risks. The risk leads to some type of loss.
However, instead of quantifying the loss as a dollar value, an impact assessment could use words such as
Low, Medium, or High. Impact is expressed as a relative value. For example, low could be 10, medium
could be 50, and high could be 100.

Risk level = Probability * Impact

Incorrect Answers:
B, D: These are used for calculating Annual loss expectancy (ALE) in quantitative risk assessment. Formula is
given as follows:
ALE= SLE * ARO

QUESTION 359
You are working in an enterprise. Your enterprise is willing to accept a certain amount of risk. What is this risk
called?

A. Hedging
B. Aversion
C. Appetite
D. Tolerance y
Correct Answer: C
ba

Section: Volume D
/e

Explanation
vn

Explanation/Reference:
t_

Explanation:
tv

Risk appetite considers the qualitative and quantitative aspects of accepting risks in an organization. The term
refers to the type of risks the organization is willing to pursue, as well as amount of risk and the level of risk.

Risk appetite is the amount of risk a company or other entity is willing to accept in pursuit of its mission. This is
the responsibility of the board to decide risk appetite of an enterprise. When considering the risk appetite
levels for the enterprise, the following two major factors should be taken into account:
The enterprise's objective capacity to absorb loss, e.g., financial loss, reputation damage, etc.
The culture towards risk taking-cautious or aggressive. In other words, the amount of loss the enterprise
wants to accept in pursue of its objective fulfillment.

Incorrect Answers:
A, B: Aversion and hedging are related to each other and represents the avoidance of risk within the
organization.

D: The acceptable variation relative to the achievement of an objective is termed as risk tolerance. In other
words, risk tolerance is the acceptable deviation from the level set by the risk appetite and business objectives.

Risk tolerance is defined at the enterprise level by the board and clearly communicated to all stakeholders. A
process should be in place to review and approve any exceptions to such standards.

QUESTION 360
You are the project manager of the NNN Project. Stakeholders in the two-year project have requested to send
status reports to them via. email every week. You have agreed and send reports every Thursday. After six
months of the project, the stakeholders are pleased with the project progress and they would like you to
reduce the status reports to every two weeks. What process will examine the change to this project process

07B13F58239056B81577933EB624485B 196
Exam

and implement it in the project?

A. Configuration management
B. Communications management
C. Perform integrated change control process
D. Project change control process

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Although this appears to be a simple change the project manager must still follow the rules of the project's
change control system.

Integrated change control is a way to manage the changes incurred during a project. It is a method that
manages reviewing the suggestions for changes and utilizing the tools and techniques to evaluate whether the
change should be approved or rejected. Integrated change control is a primary component of the project's
change control system that examines the affect of a proposed change on the entire project.

Incorrect Answers:
A: Configuration management is the documentation and control of the product's features and functions.

B: Communications management is the execution of the communications management plan.


y
ba

D: The project change control process not valid as it's the parent of the integrated change control process,
/e

which is more accurate for this question.


vn

QUESTION 361
t_

You are the project manager of your enterprise. You have identified several risks. Which of the following
responses to risk is considered the MOST appropriate?
tv

A. Any of the above


B. Insuring
C. Avoiding
D. Accepting

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

The appropriate response to the risk is decided by the risk itself, the company's attitude and appetite of risk,
and the threat and opportunity combination of the risk.

Incorrect Answers:
B, C, D: Depending upon the condition, that is, the risk itself, the company's attitude and appetite of risk, and
the threat and opportunity combination of the risk, these response options can be chosen.

QUESTION 362
John is the project manager of the HGH Project for her company. He and his project team have agreed that if
the vendor is late by more than ten days they will cancel the order and hire the NBG Company to fulfill the
order. The NBG Company can guarantee orders within three days, but the costs of their products are

07B13F58239056B81577933EB624485B 197
Exam

significantly more expensive than the current vendor. What type of response does John adopt here?

A. Contingent response strategy


B. Risk avoidance
C. Risk mitigation
D. Expert judgment

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

As in this case John and his team mates have pre-planned the alternative if the vendor would late in placing
the order. Therefore, it is contingent response strategy.

Contingent response strategy, also known as contingency planning, involves adopting alternatives to deal with
the risks in case of their occurrence. Unlike the mitigation planning in which mitigation looks to reduce the
probability of the risk and its impact, contingency planning doesn't necessarily attempt to reduce the probability
of a risk event or its impacts. Contingency comes into action when the risk event actually occurs.

Incorrect Answers:
B: Risk avoidance is the method which involves creating solutions that ensure a specific risk in not realized.

C: Risk mitigation attempts to eliminate or significantly decrease the level of risk present. Here no alternatives
y
are pre-planned.
ba
/e

D: Expert judgment is utilized in developing risk responses, including feedback and guidance from risk
management experts and those internal to the project qualified to provide assistance in this process.
vn
t_

QUESTION 363
You work as a project manager for BlueWell Inc. You are preparing for the risk identification process. You will
tv

need to involve several of the project's key stakeholders to help you identify and communicate the identified
risk events. You will also need several documents to help you and the stakeholders identify the risk events.
Which one of the following is NOT a document that will help you identify and communicate risks within the
project?

A. Stakeholder registers
B. Activity duration estimates
C. Activity cost estimates
D. Risk register

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Risk register is not an input to risk identification, but it is an output of risk identification.

Incorrect Answers:
A, B, C: These are an input to risk identification.

Identify Risks is the process of determining which risks may affect the project. It also documents risks'
characteristics. The Identify Risks process is part of the Project Risk Management knowledge area. As new

07B13F58239056B81577933EB624485B 198
Exam

risks may evolve or become known as the project progresses through its life cycle, Identify Risks is an iterative
process. The process should involve the project team so that they can develop and maintain a sense of
ownership and responsibility for the risks and associated risk response actions. Risk Register is the only
output of this process.

QUESTION 364
You work as a project manager for TechSoft Inc. You are working with the project stakeholders on the
qualitative risk analysis process in your project. You have used all the tools to the qualitative risk analysis
process in your project. Which of the following techniques is NOT used as a tool in qualitative risk analysis
process?

A. Risk Urgency Assessment


B. Risk Reassessment
C. Risk Data Quality Assessment
D. Risk Categorization

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

You will not need the Risk Reassessment technique to perform qualitative risk analysis. It is one of the
techniques used to monitor and control risks.
y
Incorrect Answers:
ba

A, C, D: The tools and techniques for Qualitative Risk Analysis process are as follows:
/e

Risk Probability and Impact Assessment: Risk probability assessment investigates the chances of a
particular risk to occur.
vn

Risk Impact Assessment investigates the possible effects on the project objectives such as cost, quality,
t_

schedule, or performance, including positive opportunities and negative threats.


Probability and Impact Matrix: Estimation of risk's consequence and priority for awareness is conducted by
tv

using a look-up table or the probability and impact matrix. This matrix specifies the mixture of probability
and impact that directs to rating the risks as low, moderate, or high priority.
Risk Data Quality Assessment: Investigation of quality of risk data is a technique to calculate the degree to
which the data about risks are useful for risk management.
Risk Categorization: Risks to the projects can be categorized by sources of risk, the area of project affected
and other valuable types to decide the areas of the project most exposed to the effects of uncertainty.
Risk Urgency Assessment: Risks that requires near-term responses are considered more urgent to
address.
Expert Judgment: It is required to categorize the probability and impact of each risk to determine its location
in the matrix.

QUESTION 365
Which of the following is the greatest risk to reporting?

A. Integrity of data
B. Availability of data
C. Confidentiality of data
D. Reliability of data

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 199
Exam

Explanation:

Reporting risks are caused due to wrong reporting which leads to bad decision. This bad decision due to
wrong report hence causes a risk on the functionality of the organization. Therefore, the greatest risk to
reporting is reliability of data. Reliability of data refers to the accuracy, robustness, and timing of the data.

Incorrect Answers:
A, B, C: Integrity, availability, and confidentiality of data are also important, but these three in combination
comes under reliability itself.

QUESTION 366
Which negative risk response usually has a contractual agreement?

A. Sharing
B. Transference
C. Mitigation
D. Exploiting

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Transference is the risk response that transfers the risk to a third party, usually for a fee. Insurance and
y
subcontracting of dangerous works are two common examples of transference with a contractual obligation.
ba
/e

Incorrect Answers:
A: Sharing is a positive risk response. Note that sharing may also have contractual obligations, sometimes
vn

called teaming agreements.


t_

C: Mitigation is a negative risk response used to lower the probability and/or impact of a risk event.
tv

D: Exploiting is a positive risk response and not a negative response and doesn't have contractual obligations.

QUESTION 367
Which of the following is the MOST important aspect to ensure that an accurate risk register is maintained?

A. Publish the risk register in a knowledge management platform with workflow features that periodically
contacts and polls risk assessors to ensure accuracy of content
B. Perform regular audits by audit personnel and maintain risk register
C. Submit the risk register to business process owners for review and updating
D. Monitor key risk indicators, and record the findings in the risk register

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

A knowledge management platform with workflow and polling feature will automate the process of maintaining
the risk registers. Hence this ensures that an accurate and updated risk register is maintained.

Incorrect Answers:
B: Audit personnel may not have the appropriate business knowledge in risk assessment, hence cannot

07B13F58239056B81577933EB624485B 200
Exam

properly identify risk. Regular audits may also cause hindrance to the business activities.

C: Business process owners typically cannot effectively identify risk to their business processes. They may not
have the ability to be unbiased and may not have the appropriate skills or tools for evaluating risks.

D: Monitoring key risk indicators, and record the findings in the risk register will only provide insights to known
and identified risk and will not account for obscure risk, i.e. , risk that has not been identified yet.

QUESTION 368
Which of the following test is BEST to map for confirming the effectiveness of the system access management
process?

A. user accounts to human resources (HR) records.


B. user accounts to access requests.
C. the vendor database to user accounts.
D. access requests to user accounts.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Tying user accounts to access requests confirms that all existing accounts have been approved. Hence, the
effectiveness of the system access management process can be accounted.
y
ba

Incorrect Answers:
/e

A: Tying user accounts to human resources (HR) records confirms whether user accounts are uniquely tied to
employees, not accounts for the effectiveness of the system access management process.
vn
t_

C: Tying vendor records to user accounts may confirm valid accounts on an e-commerce application, but it
does not consider user accounts that have been established without the supporting access request.
tv

D: Tying access requests to user accounts confirms that all access requests have been processed; however,
the test does not consider user accounts that have been established without the supporting access request.

QUESTION 369
Which of the following is the way to verify control effectiveness?

A. The capability of providing notification of failure.


B. Whether it is preventive or detective.
C. Its reliability.
D. The test results of intended objectives.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Control effectiveness requires a process to verify that the control process worked as intended and meets the
intended control objectives.
Hence the test result of intended objective helps in verifying effectiveness of control.

Incorrect Answers:

07B13F58239056B81577933EB624485B 201
Exam

A: Notification of failure does not determine control strength, hence this option is not correct.

B: The type of control, like preventive or detective, does not help determine control effectiveness.

C: Reliability is not an indication of control strength; weak controls can be highly reliable, even if they do not
meet the control objective.

QUESTION 370
What is the most important benefit of classifying information assets?

A. Linking security requirements to business objectives


B. Allotting risk ownership
C. Defining access rights
D. Identifying controls that should be applied

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

All of the options are directly or indirectly are the advantages of classifying information assets, but the most
important benefit amongst them is that appropriate controls can be identified.

Incorrect Answers:
y
A, B, C: These all are less significant than identifying controls.
ba
/e

QUESTION 371
You are the project manager of GHT project. A risk event has occurred in your project and you have identified
vn

it. Which of the following tasks you would do in reaction to risk event occurrence? Each correct answer
t_

represents a part of the solution. (Choose three.)


tv

A. Monitor risk
B. Maintain and initiate incident response plans
C. Update risk register
D. Communicate lessons learned from risk events

Correct Answer: ABD


Section: Volume D
Explanation

Explanation/Reference:
Explanation:

When the risk events occur then following tasks have to done to react to it:
Maintain incident response plans
Monitor risk
Initiate incident response
Communicate lessons learned from risk events

Incorrect Answers:
C: Risk register is updated after applying appropriate risk response and at the time of risk event occurrence.

QUESTION 372
Which of the following parameters would affect the prioritization of the risk responses and development of the
risk response plan? Each correct answer represents a complete solution. (Choose three.)

07B13F58239056B81577933EB624485B 202
Exam

A. Importance of the risk


B. Time required to mitigate risk.
C. Effectiveness of the response
D. Cost of the response to reduce risk within tolerance levels

Correct Answer: ACD


Section: Volume D
Explanation

Explanation/Reference:
Explanation:

The prioritization of the risk responses and development of the risk response plan is influenced by several
parameters:
Cost of the response to reduce risk within tolerance levels
Importance of the risk
Capability to implement the response
Effectiveness of the response
Efficiency of the response

Incorrect Answers:
B: Time required to mitigate risk does not influence the prioritization of the risk and development of the risk
response plan. It affects the scheduled time of the project.

QUESTION 373
y
Which of the following come under the management class of controls?
ba

Each correct answer represents a complete solution. (Choose two.)


/e

A. Risk assessment control


vn

B. Audit and accountability control


t_

C. Program management control


tv

D. Identification and authentication control

Correct Answer: AC
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

The Management class of controls includes five families. These families include over 40 individual controls.
Following is a list of each of the families in the Management class:
Certification, Accreditation, and Security Assessment (CA): This family of controls addresses steps to
implement a security and assessment program. It includes controls to ensure only authorized systems are
allowed on a network. It includes details on important security concepts, such as continuous monitoring and
a plan of action and milestones.
Planning (PL): The PL family focuses on security plans for systems. It also covers Rules of Behaviour for
users. Rules of Behaviour are also called an acceptable use policy.
Risk Assessment (RA): This family of controls provides details on risk assessments and vulnerability
scanning.
System and Services Acquisition (SA): The SA family includes any controls related to the purchase of
products and services. It also includes controls related to software usage and user installed software.
Program Management (PM): This family is driven by the Federal Information Security Management Act
(FISMA). It provides controls to ensure compliance with FISMA. These controls complement other controls.
They don't replace them.

07B13F58239056B81577933EB624485B 203
Exam

Incorrect Answers:
B, D: Identification and authentication, and audit and accountability control are technical class of controls.

QUESTION 374
Which of the following parameters are considered for the selection of risk indicators?
Each correct answer represents a part of the solution. (Choose three.)

A. Size and complexity of the enterprise


B. Type of market in which the enterprise operates
C. Risk appetite and risk tolerance
D. Strategy focus of the enterprise

Correct Answer: ABD


Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Risk indicators are placed at control points within the enterprise and are used to collect data. These collected
data are used to measure the risk levels at that point. They also track events or incidents that may indicate a
potentially harmful situation.

Risk indicators can be in form of logs, alarms and reports. Risk indicators are selected depending on a number
of parameters in the internal and external environment, such as:
Size and complexity of the enterprise
y
Type of market in which the enterprise operates
ba

Strategy focus of the enterprise


/e

Incorrect Answers:
vn

C: Risk appetite and risk tolerance are considered when applying various risk responses.
t_

QUESTION 375
tv

David is the project manager of HRC project. He concluded while HRC project is in process that if he adopts e-
commerce, his project can be more fruitful. But he did not engage in electronic commerce (e-commerce) so
that he would escape from risk associated with that line of business. What type of risk response had he
adopted?

A. Acceptance
B. Avoidance
C. Exploit
D. Enhance

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

As David did not engage in e-commerce in order to avoid risk, hence he is following risk avoidance strategy.

QUESTION 376
Which of the following is the final step in the policy development process?

A. Management approval

07B13F58239056B81577933EB624485B 204
Exam

B. Continued awareness activities


C. Communication to employees
D. Maintenance and review

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Organizations should create a structured ISG document development process. A formal process gives many
areas the opportunity to comment on a policy. This is very important for high-level policies that apply to the
whole organization. A formal process also makes sure that final policies are communicated to employees. It
also provides organizations with a way to make sure that policies are reviewed regularly.

In general, a policy development process should include the following steps:


1. Development
2. Stakeholder review
3. Management approval
4. Communication to employees
5. Documentation of compliance or exceptions
6. Continued awareness activities
7. Maintenance and review

Incorrect Answers:
y
A, B, C: These are the earlier phases in policy development process.
ba

QUESTION 377
/e

You are the project manager of GHT project. Your project utilizes a machine for production of goods. This
vn

machine has the specification that if its temperature would rise above 450 degree Fahrenheit then it may result
in burning of windings. So, there is an alarm which blows when machine's temperature reaches 430 degree
t_

Fahrenheit and the machine is shut off for 1 hour. What role does alarm contribute here?
tv

A. Of risk indicator
B. Of risk identification
C. Of risk trigger
D. Of risk response

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Here in this scenario alarm indicates the potential risk that the rising temperature of machine can cause, hence
it is enacting as a risk indicator.

Risk indicators are metrics used to indicate risk thresholds, i.e., it gives indication when a risk level is
approaching a high or unacceptable level of risk. The main objective of a risk indicator is to ensure tracking
and reporting mechanisms that alert staff about the potential risks.

Incorrect Answers:
B: The first thing we must do in risk management is to identify the areas of the project where the risks can
occur. This is termed as risk identification. Listing all the possible risks is proved to be very productive for the
enterprise as we can cure them before it can occur. In risk identification both threats and opportunities are

07B13F58239056B81577933EB624485B 205
Exam

considered, as both carry some level of risk with them.

C: The temperature 430 degrees in scenario is the risk trigger. A risk trigger is a warning sign or condition that
a risk event is about to happen. As in this scenario the 430-degree temperature is the indication of upcoming
risks, hence 430 degree temperature is a risk trigger.

D: Risk response is the action taken to reduce the risk event occurrence. Hence here risk response is shutting
off of machine.

QUESTION 378
When does the Identify Risks process take place in a project?

A. At the Planning stage.


B. At the Executing stage.
C. At the Initiating stage.
D. Throughout the project life-cycle.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Identify Risks is the process of determining which risks may affect the project. It also documents risks'
characteristics. The Identify Risks process is part of the Project Risk Management knowledge area. As new
y
risks may evolve or become known as the project progresses through its life cycle, Identify Risks is an iterative
ba

process. The process should involve the project team so that they can develop and maintain a sense of
/e

ownership and responsibility for the risks and associated risk response actions. Risk Register is the only
output of this process.
vn
t_

Incorrect Answers:
A, B, C: Identify Risks process takes place at all the stages of a project, because risk changes over time.
tv

QUESTION 379
In the project initiation phase of System Development Life Cycle, there is information on project initiated by
which of the following role carriers?

A. CRO
B. Sponsor
C. Business management
D. CIO

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Project initiation section of SDLC contains information on projects initiated by sponsors who gather the
information required to gain approval for the project to be created.

QUESTION 380
Which of the following are the responsibilities of Enterprise risk committee?
Each correct answer represents a complete solution. (Choose three.)

07B13F58239056B81577933EB624485B 206
Exam

A. React to risk events


B. Analyze risk
C. Risk aware decision
D. Articulate risk

Correct Answer: BCD


Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Risk aware decision, analyzing risk, and articulating risk are the responsibilities of Enterprise risk committee.
They are the executives who are accountable for the enterprise level collaboration and consensus required to
support enterprise risk management (ERM) activities and decisions. An IT risk council may be established to
consider IT risk in more detail and advise the enterprise risk committee. ERC ensure that these activities are
completed successfully.

Incorrect Answers:
A: ERM is not responsible for reaction over risk events. Business process owners are accounted for this task.

QUESTION 381
Malicious code protection is which type control?

A. Configuration management control


B. System and information integrity control
y
ba

C. Media protection control


/e

D. Personal security control


vn

Correct Answer: B
t_

Section: Volume D
tv

Explanation

Explanation/Reference:
Explanation:

Malware, short for malicious software, is software designed to disrupt computer operation, gather sensitive
information, or gain unauthorized access to computer systems. As malicious code protection lists steps to
protect against malware, it preserves the information integrity of the enterprise.

Hence Malicious code protection is System and information integrity control. This family of controls provides
information to maintain the integrity of systems and data.

Incorrect Answers:
A: Malicious code protection is not a Configuration management control.
Configuration management control is the family of controls that addresses both configuration management and
change management. Change control practices prevent unauthorized changes.

C: Malicious code protection is not a Media protection control.


Media Protection includes removable digital media such as tapes, external hard drives, and USB flash drives.
It also includes non-digital media such as paper and film. This family of controls covers the access, marking,
storage, transport, and sanitization of media.

D: Malicious code protection is not a Personal security control.


The Personal security control is a family of controls including aspects of personnel security. It includes
personnel screening, termination, and transfer.

07B13F58239056B81577933EB624485B 207
Exam

QUESTION 382
If one says that the particular control or monitoring tool is sustainable, then it refers to what ability?

A. The ability to adapt as new elements are added to the environment


B. The ability to ensure the control remains in place when it fails
C. The ability to protect itself from exploitation or attack
D. The ability to be applied in same manner throughout the organization

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Sustainability of the controls or monitoring tools refers to its ability to function as expected over time or when
changes are made to the environment.

Incorrect Answers:
B: Sustainability ensures that controls changes with the conditions, so as not to fail in any circumstances.
Hence this in not a valid answer.

C: This is not a valid answer.

D: This is not a valid definition for defining sustainability of a tool.


y
QUESTION 383
ba

You work as a Project Manager for Company Inc. You are incorporating a risk response owner to take the job
/e

for each agreed-to and funded risk response. On which of the following processes are you working?
vn

A. Quantitative Risk Analysis


t_

B. Identify Risks
tv

C. Plan risk response


D. Qualitative Risk Analysis

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

The plan risk response project management process aims to reduce the threats to the project objectives and to
increase opportunities. It follows the perform qualitative risk analysis process and perform quantitative risk
analysis process. Plan risk response process includes the risk response owner to take the job for each
agreed-to and funded risk response. This process addresses the risks by their priorities, schedules the project
management plan as required, and inserts resources and activities into the budget. The inputs to the plan risk
response process are as follows:
Risk register
Risk management plan

Incorrect Answers:
A: Quantitative analysis is the use of numerical and statistical techniques rather than the analysis of verbal
material for analyzing risks. Some of the quantitative methods of risk analysis are:
Internal loss method
External data analysis
Business process modeling (BPM) and simulation

07B13F58239056B81577933EB624485B 208
Exam

Statistical process control (SPC)

B: Identify Risks is the process of determining which risks may affect the project. It also documents risks'
characteristics. The Identify Risks process is part of the Project Risk Management knowledge area. As new
risks may evolve or become known as the project progresses through its life cycle, Identify Risks is an iterative
process. The process should involve the project team so that they can develop and maintain a sense of
ownership and responsibility for the risks and associated risk response actions. Risk Register is the only
output of this process.

D: Qualitative analysis is the definition of risk factors in terms of high/medium/low or a numeric scale (1 to 10).
Hence it determines the nature of risk on a relative scale.

Some of the qualitative methods of risk analysis are:


Scenario analysis- This is a forward-looking process that can reflect risk for a given point in time.
Risk Control Self -assessment (RCSA) - RCSA is used by enterprises (like banks) for the identification and
evaluation of operational risk exposure. It is a logical first step and assumes that business owners and
managers are closest to the issues and have the most expertise as to the source of the risk. RCSA is a
constructive process in compelling business owners to contemplate, and then explain, the issues at hand
with the added benefit of increasing their accountability.

QUESTION 384
Which of the following is NOT the method of Qualitative risk analysis?

A. Scorecards
B. Attribute analysis
C. Likelihood-impact matrix
y
D. Business process modeling (BPM) and simulation
ba
/e

Correct Answer: D
Section: Volume D
vn

Explanation
t_

Explanation/Reference:
tv

Explanation:

Business process modeling (BPM) and simulation is a method of Quantitative risk analysis and not Qualitative
risk analysis.

The BPM and simulation discipline is an effective method of identifying and quantifying the operational risk in
enterprise business processes. It improves business process efficiency and effectiveness.

Incorrect Answers:
A, B, C: These three are the methods of Qualitative risk analysis.

QUESTION 385
You are the project manager of the NHQ project in Bluewell Inc. The project has an asset valued at $200,000
and is subjected to an exposure factor of 45 percent. If the annual rate of occurrence of loss in this project is
once a month, then what will be the Annual Loss Expectancy (ALE) of the project?

A. $ 2,160,000
B. $ 95,000
C. $ 108,000
D. $ 90,000

Correct Answer: C
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 209
Exam

Explanation/Reference:
Explanation:

The ALE of this project will be $ 108,000.


Single Loss Expectancy is a term related to Quantitative Risk Assessment. It can be defined as the monetary
value expected from the occurrence of a risk on an asset. It is mathematically expressed as follows:
SLE = Asset value * Exposure factor

Therefore,
SLE = 200,000 * 0.45
= $ 90,000

As the loss is occurring once every month, therefore ARO is 12. Now ALE can be calculated as follows:
ALE = SLE * ARO
= 90,000 * 12
= $ 108,000

QUESTION 386
Which of the following is a performance measure that is used to evaluate the efficiency of an investment or to
compare the efficiency of a number of different investments?

A. Return On Security Investment


B. Total Cost of Ownership
C. Return On Investment
D. Redundant Array of Inexpensive Disks
y
ba

Correct Answer: C
/e

Section: Volume D
Explanation
vn
t_

Explanation/Reference:
Explanation:
tv

Return On Investment (ROI) is a performance measure used to evaluate the efficiency of an investment or to
compare the efficiency of a number of different investments. To calculate ROI, the benefit (return) of an
investment is divided by the cost of the investment; the result is expressed as a percentage or a ratio.

The return on investment formula:


ROI = (Gain from investment - Cost of investment) / Cost of investment

In the above formula "gains from investment", refers to the proceeds obtained from selling the investment of
interest.

Incorrect Answers:
A, B: These options are not related to the measurement of efficiency of an investment.

D: RAID is described as a redundant array of inexpensive disks. It is a technology that allows computer users
to achieve high levels of storage reliability from low-cost and less reliable PC-class disk-drive components, via
the technique of arranging the devices into arrays for redundancy.

QUESTION 387
You are the program manager for your organization and you are working with Alice, a project manager in her
program. Alice calls you and insists you to add a change to program scope. You agree for that the change.
What must Alice do to move forward with her change request?

A. Add the change to the program scope herself, as she is a project manager

07B13F58239056B81577933EB624485B 210
Exam

B. Create a change request charter justifying the change request


C. Document the change request in a change request form.
D. Add the change request to the scope and complete integrated change control

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Change requests must be documented to be considered. Alice should create a change request form and follow
the procedures of the change control system.

QUESTION 388
Which of the following business requirements MOST relates to the need for resilient business and information
systems processes?

A. Confidentiality
B. Effectiveness
C. Integrity
D. Availability

Correct Answer: D
Section: Volume D
y
Explanation
ba

Explanation/Reference:
/e

Explanation:
vn
t_

Availability relates to information being available when required by the business process in present as well as
in future. Resilience is the ability to provide and maintain an acceptable level of service during disasters or
tv

when facing operational challenges. Hence they are most closely related.

Incorrect Answers:
A: Integrity relates to the accuracy and completeness of information as well as to its validity in accordance with
business values and expectations. While the lack of system resilience can in some cases affect data integrity,
resilience is more closely linked to the business information requirement of availability.

B: Confidentiality deals with the protection of sensitive information from unauthorized disclosure. While the lack
of system resilience can in some cases affect data confidentiality, resilience is more closely linked to the
business information requirement
of availability.

C: Effectiveness deals with information being relevant and pertinent to the business process as well as being
delivered in a timely, correct, consistent and usable manner. While the lack of system resilience can in some
cases affect effectiveness, resilience is more closely linked to the business information requirement of
availability.

QUESTION 389
Which of the following serve as the authorization for a project to begin?

A. Approval of project management plan


B. Approval of a risk response document
C. Approval of risk management document
D. Approval of a project request document

07B13F58239056B81577933EB624485B 211
Exam

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
Explanation:

Approval of a project initiation document (PID) or a project request document (PRD) is the authorization for a
project to begin.

Incorrect Answers:
A: Project management plan is being made after the project is being authorized.

B: Risk response document comes under risk management process, hence the latter phase in project
development process.

C: Risk management document is being prepared later after the project initiation, during the risk management
plan. It has no scope during project initialization.

QUESTION 390
In which of the following conditions business units tend to point the finger at IT when projects are not delivered
on time?

A. Threat identification in project


B. System failure
y
C. Misalignment between real risk appetite and translation into policies
ba

D. Existence of a blame culture


/e

Correct Answer: D
vn

Section: Volume D
t_

Explanation
tv

Explanation/Reference:
Explanation:

In a blame culture, business units tend to point the finger at IT when projects are not delivered on time or do
not meet expectations. In doing so, they fail to realize how the business unit's involvement up front affects
project success. In extreme cases, the business unit may assign blame for a failure to meet the expectations
that the unit never clearly communicated.

Incorrect Answers:
A, B, C: These are not relevant to the pointing of finger at IT when projects are not delivered on time.

QUESTION 391
Which of the following methods involves the use of predictive or diagnostic analytical tool for exposing risk
factors?

A. Scenario analysis
B. Sensitivity analysis
C. Fault tree analysis
D. Cause and effect analysis

Correct Answer: D
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 212
Exam

Explanation/Reference:
Explanation:

Cause-and-effect analysis involves the use of predictive or diagnostic analytical tool for exploring the root
causes or factors that contribute to positive or negative effects or outcomes. These tools also help in
identifying potential risk.

Incorrect Answers:
A: This analysis is not a method for exposing risk factors. It is used for analyzing scenarios.

B: Sensitivity analysis is the quantitative risk analysis technique that:


Assist in determination of risk factors that have the most potential impact
Examines the extent to which the uncertainty of each element affects the object under consideration when
all other uncertain elements are held at their baseline values

C: Fault tree analysis (FIA) is a technique that provides a systematic description of the combination of possible
occurrences in a system, which can result in an undesirable outcome. It combines hardware failures and
human failures.

QUESTION 392
Sammy is the project manager for her organization. She would like to rate each risk based on its probability
and affect on time, cost, and scope. Harry, a project team member, has never done this before and thinks
Sammy is wrong to attempt this approach. Harry says that an accumulative risk score should be created, not
three separate risk scores. Who is correct in this scenario?

A. Sammy is correct, because she is the project manager.


B. Sammy is correct, because organizations can create risk scores for each objective of the project.
y
ba

C. Harry is correct, the risk probability and impact matrix is the only approach to risk assessment.
D. Harry is correct, because the risk probability and impact considers all objectives of the project.
/e
vn

Correct Answer: B
t_

Section: Volume D
Explanation
tv

Explanation/Reference:
Explanation:

Sammy She certainly can create an assessment for a risk event for time cost, and scope. It is probable that a
risk event may have an effect on just one or more objectives so an assessment of the objective is acceptable.

Incorrect Answers:
A: Just because Sammy is the project manager, it is not necessary that she is right.

C: Harry is incorrect as there are multiple approaches to risk assessment for a project

D: Harry's reasoning is flawed as each objective can be reviewed for the risk's impact rather than the total
project.

QUESTION 393
When developing a business continuity plan (BCP), it is MOST important to:

A. develop a multi-channel communication plan


B. prioritize critical services to be restored
C. identify a geographically dispersed disaster recovery site
D. identify an alternative location to host operations

Correct Answer: C

07B13F58239056B81577933EB624485B 213
Exam

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 394
During a routine check, a system administrator identifies unusual activity indicating an intruder within a firewall.
Which of the following controls has MOST likely been compromised?

A. Authentication
B. Identification
C. Data validation
D. Data integrity

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 395
Which of the following is MOST important when developing key performance indicators (KPIs)?

A. Alignment to management reports


y
ba

B. Alignment to risk responses


C. Alerts when risk thresholds are reached
/e

D. Identification of trends
vn
t_

Correct Answer: D
tv

Section: Volume D
Explanation

Explanation/Reference:
Explanation:
Monitor and analyze key performance indicators (KPIs) to identify changes or trends related to the control
environment and determine the efficiency and effectiveness of controls.

QUESTION 396
The PRIMARY benefit associated with key risk indicators (KRIs) is that they:

A. identify trends in the organization’s vulnerabilities


B. provide ongoing monitoring of emerging risk
C. help an organization identify emerging threats
D. benchmark the organization’s risk profile

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 397
Which of the following is the MOST important consideration for a risk practitioner when making a system

07B13F58239056B81577933EB624485B 214
Exam

implementation go-live recommendation?

A. Availability of in-house resources


B. Completeness of system documentation
C. Variances between planned and actual cost
D. Results of end-user acceptance testing

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 398
Which of the following is the BEST indicator of the effectiveness of a control action plan’s implementation?

A. Increased risk appetite


B. Increased number of controls
C. Reduced risk level
D. Stakeholder commitment

Correct Answer: C
Section: Volume D
Explanation
y
ba

Explanation/Reference:
/e
vn

QUESTION 399
t_

When updating the risk register after a risk assessment, which of the following is MOST important to include?
tv

A. Actor and threat type of the risk scenario


B. Historical losses due to past risk events
C. Cost to reduce the impact and likelihood
D. Likelihood and impact of the risk scenario

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 400
An organization maintains independent departmental risk registers that are not automatically aggregated.
Which of the following is the GREATEST concern?

A. Resources may be inefficiently allocated


B. Management may be unable to accurately evaluate the risk profile
C. Multiple risk treatment efforts may be initiated to treat a given risk
D. The same risk factor may be identified in multiple areas

Correct Answer: B
Section: Volume D

07B13F58239056B81577933EB624485B 215
Exam

Explanation

Explanation/Reference:

QUESTION 401
An organization is considering outsourcing user administration controls for a critical system. The potential
vendor has offered to perform quarterly self-audits of its controls instead of having annual independent audits.
Which of the following should be of GREATEST concern to the risk practitioner?

A. The vendor will not achieve best practices


B. The vendor will not ensure against control failure
C. The controls may not be properly tested
D. Lack of a risk-based approach to access control

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 402
The analysis of which of the following will BEST help validate whether suspicious network activity is malicious?

A. Intrusion detection system (IDS) rules


y
ba

B. Penetration test reports


C. Vulnerability assessment reports
/e

D. Logs and system events


vn
t_

Correct Answer: D
tv

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 403
Which of the following activities would BEST facilitate effective risk management throughout the organization?

A. Performing a business impact analysis


B. Performing frequent audits
C. Reviewing risk-related process documentation
D. Conducting periodic risk assessments

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 404
Which of the following data would be used when performing a business impact analysis (BIA)?

07B13F58239056B81577933EB624485B 216
Exam

A. Cost of regulatory compliance


B. Expected costs for recovering the business
C. Cost-benefit analysis of running the current business
D. Projected impact of current business on future business

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 405
Which of the following aspects of an IT risk and control self-assessment would be MOST important to include
in a report to senior management?

A. A decrease in the number of key controls


B. Changes in control design
C. An increase in residual risk
D. Changes in control ownership

Correct Answer: D
Section: Volume D
Explanation
y
Explanation/Reference:
ba
/e
vn

QUESTION 406
Which of the following is the MOST important factor affecting risk management in an organization?
t_
tv

A. The risk manager’s expertise


B. Regulatory requirements
C. Board of director’s expertise
D. The organization’s culture

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 407
Which of the following provides the BEST measurement of an organization’s risk management maturity level?

A. IT alignment to business objectives


B. Level of residual risk
C. Key risk indicators (KRIs)
D. The results of a gap analysis

Correct Answer: A
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 217
Exam

Explanation/Reference:

QUESTION 408
When reviewing management’s IT control self-assessments, a risk practitioner noted an ineffective control that
links to several low residual risk scenarios. What should be the NEXT course of action?

A. Propose mitigating controls


B. Assess management’s risk tolerance
C. Recommend management accept the low risk scenarios
D. Re-evaluate the risk scenarios associated with the control

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 409
The BEST way to determine the likelihood of a system availability risk scenario is by assessing the:

A. availability of fault tolerant software


B. strategic plan for business growth
C. vulnerability scan results of critical systems
y
D. redundancy of technical infrastructure
ba
/e

Correct Answer: D
Section: Volume D
vn

Explanation
t_
tv

Explanation/Reference:

QUESTION 410
When an organization’s disaster recovery plan has a reciprocal agreement, which of the following risk
treatment options is being applied?

A. Transfer
B. Avoidance
C. Acceptance
D. Mitigation

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 411
The BEST reason to classify IT assets during a risk assessment is to determine the:

A. appropriate level of protection


B. enterprise risk profile

07B13F58239056B81577933EB624485B 218
Exam

C. priority in the risk register


D. business process owner

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 412
Which of the following would BEST help to ensure that suspicious network activity is identified?

A. Analyzing server logs


B. Coordinating events with appropriate agencies
C. Analyzing intrusion detection system (IDS) logs
D. Using a third-party monitoring provider

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:
y
QUESTION 413
ba

Which of the following is MOST appropriate to prevent unauthorized retrieval of confidential information stored
in a business application system?
/e
vn

A. Implement segregation of duties


t_

B. Enforce an internal data access policy


tv

C. Enforce the use of digital signatures


D. Apply single sign-on for access control

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 414
A risk practitioner is developing a set of bottom-up IT risk scenarios. The MOST important time to involve
business stakeholders is when:

A. identifying risk mitigation controls


B. documenting the risk scenarios
C. validating the risk scenarios
D. updating the risk register

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 219
Exam

QUESTION 415
Which of the following is MOST important to the effectiveness of key performance indicators (KPIs)?

A. Management approval
B. Automation
C. Annual review
D. Relevance

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 416
What should be PRIMARILY responsible for establishing an organization’s IT risk culture?

A. Risk management
B. IT management
C. Business process owner
D. Executive management
y
Correct Answer: D
ba

Section: Volume D
/e

Explanation
vn

Explanation/Reference:
t_

Reference: https://www.casact.org/education/infocus/2014/handouts/Paper_3464_handout_2190_0.pdf
tv

QUESTION 417
Which of the following is the GREATEST benefit to an organization when updates to the risk register are made
promptly after the completion of a risk assessment?

07B13F58239056B81577933EB624485B 220
Exam

A. Improved senior management communication


B. Enhanced awareness of risk management
C. Optimized risk treatment decisions
D. Improved collaboration among risk professionals

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 418
After a high-profile systems breach at an organization’s key vendor, the vendor has implemented additional
mitigating controls. The vendor has voluntarily shared the following set of assessments:

y
ba
/e

Which of the assessments provides the MOST reliable input to evaluate residual risk in the vendor’s control
vn

environment?
t_

A. External audit
tv

B. Internal audit
C. Vendor performance scorecard
D. Regulatory examination

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 419
A change management process has recently been updated with new testing procedures. The NEXT course of
action is to:

A. communicate to those who test and promote changes


B. assess the maturity of the change management process
C. conduct a cost-benefit analysis to justify the cost of the control
D. monitor processes to ensure recent updates are being followed

Correct Answer: A
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 221
Exam

Explanation/Reference:

QUESTION 420
For a large software development project, risk assessments are MOST effective when performed:

A. during the development of the business case


B. at each stage of the system development life cycle (SDLC)
C. at system development
D. before system development begins

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 421
All business units within an organization have the same risk response plan for creating local disaster recovery
plans. In an effort to achieve cost effectiveness., the BEST course of action would be to:

A. outsource disaster recovery to an external provider


B. select a provider to standardize the disaster recovery plans
y
C. evaluate opportunities to combine disaster recovery plans
ba

D. centralize the risk response function at the enterprise level


/e

Correct Answer: C
vn

Section: Volume D
t_

Explanation
tv

Explanation/Reference:

QUESTION 422
Which of the following approaches would BEST help to identify relevant risk scenarios?

A. Engage line management in risk assessment workshops


B. Escalate the situation to risk leadership
C. Engage internal audit for risk assessment workshops
D. Review system and process documentation

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 423
When developing IT risk scenarios, it is CRITICAL to involve:

A. process owners
B. IT managers

07B13F58239056B81577933EB624485B 222
Exam

C. internal auditors
D. senior management

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 424
Before implementing instant messaging within an organization using a public solution, which of the following
should be in place to mitigate data leakage risk?

A. An access control list


B. An acceptable usage policy
C. An intrusion detection system (IDS)
D. A data extraction tool

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 425
Which of the following would be an IT business owner’s BEST course of action following an unexpected
/e

increase in emergency changes?


vn
t_

A. Conducting a root-cause analysis


tv

B. Validating the adequacy of current processes


C. Evaluating the impact to control objectives
D. Reconfiguring the IT infrastructure

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 426
Which of the following would require updates to an organization’s IT risk register?

A. Discovery of an ineffectively designed key IT control


B. Management review of key risk indicators (KRIs)
C. Changes to the team responsible for maintaining the register
D. Completion of the latest internal audit

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 223
Exam

QUESTION 427
IT stakeholders have asked a risk practitioner for IT risk profile reports associated with specific departments to
allocate resources for risk mitigation. The BEST way to address this request would be to use:

A. historical risk assessments


B. key risk indicators (KRIs)
C. the cost associated with each control
D. information from the risk register

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 428
To help ensure the success of a major IT project, it is MOST important to:

A. obtain approval from business process owners


B. obtain the appropriate stakeholders’ commitment
C. update the risk register on a regular basis
D. align it with the organization’s strategic plan
y
ba

Correct Answer: B
/e

Section: Volume D
Explanation
vn
t_

Explanation/Reference:
tv

QUESTION 429
A risk practitioner is summarizing the results of a high-profile risk assessment sponsored by senior
management. The BEST way to support risk-based decisions by senior management would be to:

A. quantify key risk indicators (KRIs)


B. recommend risk tolerance thresholds
C. provide a quantified detailed analysis
D. map findings to objectives

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 430
When determining which control deficiencies are most significant, which of the following would provide the
MOST useful information?

A. Exception handling policy


B. Benchmarking assessments

07B13F58239056B81577933EB624485B 224
Exam

C. Vulnerability assessment results


D. Risk analysis results

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 431
A program manager has completed an unsuccessful disaster recovery test. Which of the following should the
risk practitioner recommend as the NEXT course of action?

A. Identify what additional controls are needed


B. Update the business impact analysis (BIA)
C. Prioritize issues noted during the testing window
D. Communicate test results to management

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 432
Which of the following should be the MOST important consideration when determining controls necessary for a
/e

highly critical information system?


vn
t_

A. The number of vulnerabilities to the system


tv

B. The level of acceptable risk to the organization


C. The organization’s available budget
D. The number of threats to the system

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 433
When defining thresholds for control key performance indicators (KPIs), it is MOST helpful to align:

A. key risk indicators (KRIs) with risk appetite of the business


B. the control key performance indicators (KPIs) with audit findings
C. control performance with risk tolerance of business owners
D. information risk assessments with enterprise risk assessments

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 225
Exam

QUESTION 434
Which of the following is MOST important to understand when determining an appropriate risk assessment
approach?

A. Threats and vulnerabilities


B. Value of information assets
C. Complexity of the IT infrastructure
D. Management culture

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 435
A PRIMARY advantage of involving business management in evaluating and managing risk is that
management:

A. can make better informed business decisions


B. better understands the system architecture
C. can balance technical and business risk
y
D. is more objective than risk management
ba
/e

Correct Answer: A
Section: Volume D
vn

Explanation
t_
tv

Explanation/Reference:

QUESTION 436
The number of tickets to rework application code has significantly exceeded the established threshold. Which
of the following would be the risk practitioner’s BEST recommendation?

A. Implement training on coding best practices


B. Perform a code review
C. Perform a root cause analysis
D. Implement version control software

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 437
Which of the following is the MOST important consideration when selecting key risk indicators (KRIs) to
monitor risk trends over time?

A. Ability to predict trends

07B13F58239056B81577933EB624485B 226
Exam

B. Ongoing availability of data


C. Availability of automated reporting systems
D. Ability to aggregate data

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 438
An organization has raised the risk appetite for technology risk. The MOST likely result would be:

A. lower risk management cost


B. decreased residual risk
C. higher risk management cost
D. increased inherent risk

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 439
/e

Which of the following provides an organization with the MOST insight with regard to operational readiness
associated with risk?
vn
t_

A. Capability maturity assessment results


tv

B. Minutes of the enterprise risk committee meetings


C. Benchmarking against industry standards
D. Self-assessment of capabilities

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 440
To help ensure all applicable risk scenarios are incorporated into the risk register, it is MOST important to
review the:

A. risk assessment results


B. cost-benefit analysis
C. vulnerability assessment results
D. risk mitigation approach

Correct Answer: A
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 227
Exam

Explanation/Reference:

QUESTION 441
The BEST control to mitigate the risk associated with project scope creep is to:

A. consult with senior management on a regular basis


B. apply change management procedures
C. ensure extensive user involvement
D. deploy CASE tools in software development

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 442
As part of an overall IT risk management plan, an IT risk register BEST helps management:

A. stay current with existing control status


B. align IT processes with business objectives
C. understand the organizational risk profile
D. communicate the enterprise risk management policy
y
ba

Correct Answer: A
/e

Section: Volume D
vn

Explanation
t_

Explanation/Reference:
tv

QUESTION 443
Which of the following would be the BEST way to help ensure the effectiveness of a data loss prevention
(DLP) control that has been implemented to prevent the loss of credit card data?

A. Reviewing logs for unauthorized data transfers


B. Configuring the DLP control to block credit card numbers
C. Testing the transmission of credit card numbers
D. Testing the DLP rule change control process

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
Reference: https://www.esecurityplanet.com/network-security/data-loss-prevention-dlp.html

07B13F58239056B81577933EB624485B 228
Exam

QUESTION 444
An IT department has organized training sessions to improve user awareness of organizational information
security policies. Which of the following is the BEST key performance indicator (KPI) to reflect effectiveness of
the training?

A. Number of training sessions completed


B. Percentage of staff members who complete the training with a passing score
y
ba

C. Percentage of attendees versus total staff


D. Percentage of staff members who attend the training with positive feedback
/e
vn

Correct Answer: C
t_

Section: Volume D
Explanation
tv

Explanation/Reference:

QUESTION 445
Which of the following is a PRIMARY benefit of engaging the risk owner during the risk assessment process?

A. Accurate measurement of loss impact


B. Early detection of emerging threats
C. Identification of controls gaps that may lead to noncompliance
D. Prioritization of risk action plans across departments

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 446
An organization has been notified that a disgruntled, terminated IT administrator has tried to break into the
corporate network. Which of the following discoveries should be of GREATEST concern to the organization?

A. A brute force attack has been detected

07B13F58239056B81577933EB624485B 229
Exam

B. An external vulnerability scan has been detected


C. An increase in support request has been observed
D. Authentication logs have been disabled

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 447
When preparing a risk status report for periodic review by senior management, it is MOST important to ensure
the report includes:

A. recommendations by an independent risk assessor


B. a summary of incidents that have impacted the organization
C. a detailed view of individual risk exposures
D. risk exposure in business terms

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:
y
ba

QUESTION 448
/e

The PRIMARY objective of testing the effectiveness of a new control before implementation is to:
vn
t_

A. comply with the organization’s policy


tv

B. ensure that risk is mitigated by the control


C. confirm control alignment with business objectives
D. measure efficiency of the control process

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 449
An organization has granted a vendor access to its data in order to analyze customer behavior. Which of the
following would be the MOST effective control to mitigate the risk of customer data leakage?

A. Restrict access to customer data on a “need to know” basis


B. Enforce criminal background checks
C. Mask customer data fields
D. Require vendor to sign a confidentiality agreement

Correct Answer: A
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 230
Exam

Explanation/Reference:

QUESTION 450
An organization has recently hired a large number of part-time employees. During the annual audit, it was
discovered that many user IDs and passwords were documented in procedure manuals for use by the part-
time employees. This situation would be considered:

A. a risk
B. an incident
C. a threat
D. a vulnerability

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 451
The PRIMARY advantage of implementing an IT risk management framework is the:

A. alignment of business goals with IT objectives


B. improvement of controls within the organization and minimized losses
y
C. compliance with relevant legal and regulatory requirements
ba

D. establishment of a reliable basis for risk-aware decision making


/e

Correct Answer: B
vn

Section: Volume D
t_

Explanation
tv

Explanation/Reference:

QUESTION 452
It is MOST important for a risk practitioner to have an awareness of an organization’s processes in order to:

A. perform a business impact analysis (BIA)


B. establish risk guidelines
C. understand control design
D. identify potential sources of risk

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 453
The MAIN purpose of conducting a control self-assessment (CSA) is to:

A. reduce the dependency on external audits


B. gain a better understanding of the risk in the organization

07B13F58239056B81577933EB624485B 231
Exam

C. gain a better understanding of the control effectiveness in the organization


D. adjust the controls prior to an external audit

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 454
An organization is considering modifying its system to enable acceptance of credit card payments. To reduce
the risk of data exposure, which of the following should the organization do FIRST?

A. Implement additional controls


B. Conduct a risk assessment
C. Update the risk register
D. Update the security strategy

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 455
Which of the following would present the GREATEST challenge when assigning accountability for control
/e

ownership?
vn
t_

A. Unclear reporting relationships


tv

B. Weak governance structures


C. Senior management scrutiny
D. Complex regulatory environment

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 456
If preventive controls cannot be implemented due to technology limitations, which of the following should be
done FIRST to reduce risk?

A. Redefine the business process to reduce the risk


B. Evaluate alternative controls
C. Develop a plan to upgrade technology
D. Define a process for monitoring risk

Correct Answer: B
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 232
Exam

Explanation/Reference:

QUESTION 457
Which of the following is the BEST way to identify changes in the risk profile of an organization?

A. Monitor key risk indicators (KRIs)


B. Monitor key performance indicators (KPIs)
C. Conduct a gap analysis
D. Interview the risk owner

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 458
The PRIMARY benefit of conducting continuous monitoring of access controls is the ability to identify.

A. possible noncompliant activities that lead to data disclosure


B. leading or lagging key risk indicators (KRIs)
C. inconsistencies between security policies and procedures
D. unknown threats to undermine existing access controls
y
ba

Correct Answer: B
/e

Section: Volume D
vn

Explanation
t_

Explanation/Reference:
tv

QUESTION 459
Which of the following is MOST important for successful incident response?

A. The quantity of data logged by the attack control tools


B. The ability to trace the source of the attack
C. The timeliness of attack recognition
D. Blocking the attack route immediately

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 460
Effective risk communication BEST benefits an organization by:

A. improving the effectiveness of IT controls


B. helping personnel make better informed decisions
C. increasing participation in the risk assessment process

07B13F58239056B81577933EB624485B 233
Exam

D. assisting the development of a risk register

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 461
The PRIMARY reason, a risk practitioner would be interested in an internal audit report is to:

A. maintain a risk register based on noncompliances


B. plan awareness programs for business managers
C. assist in the development of a risk profile
D. evaluate maturity of the risk management process

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 462
Which of the following is the PRIMARY consideration when establishing an organization’s risk management
y
ba

methodology?
/e

A. Risk tolerance level


vn

B. Benchmarking information
t_

C. Resource requirements
tv

D. Business context

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 463
Which of the following is the BEST metric to demonstrate the effectiveness of an organization’s change
management process?

A. Average time to complete changes


B. Increase in the number of emergency changes
C. Percent of unauthorized changes
D. Increase in the frequency of changes

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 234
Exam

QUESTION 464
Which of the following is MOST helpful in developing key risk indicator thresholds?

A. Loss expectancy information


B. IT service level agreements
C. Control performance results
D. Remediation activity progress

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 465
Which of the following is the BEST course of action to reduce risk impact?

A. Create an IT security policy


B. Implement detective controls
C. Implement corrective measures
D. Leverage existing technology

Correct Answer: C
y
Section: Volume D
ba

Explanation
/e
vn

Explanation/Reference:
t_
tv

QUESTION 466
What is the PRIMARY reason to categorize risk scenarios by business process?

A. To determine aggregated risk levels by risk owner


B. To identify situations that result in over-control
C. To enable management to implement cost-effective risk mitigation
D. To show business activity deficiencies that need to be improved

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 467
Which of the following BEST indicates the effectiveness of an organization’s data loss prevention (DLP)
program?

A. Reduction in financial impact associated with data loss incidents


B. Reduction in the number of false positives and false negatives
C. Reduction in the number of approved exceptions to the DLP policy
D. Reduction in the severity of detected data loss events

07B13F58239056B81577933EB624485B 235
Exam

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 468
An organization has outsourced its IT security management function to an external service provider. The BEST
party to own the IT security controls under this arrangement is the:

A. organization’s risk function


B. service provider’s audit function
C. organization’s IT management
D. service provider’s IT security function

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 469
Which of the following is the FIRST step in managing the security risk associated with wearable technology in
the workplace?
y
ba

A. Develop risk awareness training


/e

B. Monitor employee usage


vn

C. Identify the potential risk


t_

D. Assess the potential risk


tv

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 470
A risk practitioner has populated the risk register with industry-based generic risk scenarios to be further
assessed by risk owners. Which of the following is the GREATEST concern with this approach?

A. Risk scenarios in the generic list may not help in building risk awareness
B. Risk scenarios that are not relevant to the organization may be assessed
C. Developing complex risk scenarios using the generic list will be difficult
D. Relevant risk scenarios that do not appear in the generic list may not be assessed

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 471

07B13F58239056B81577933EB624485B 236
Exam

An identified high probability risk scenario involving a critical, proprietary business function has an annualized
cost of control higher than the annual loss expectancy (ALE). Which of the following is the BEST risk
response?

A. Avoid
B. Transfer
C. Accept
D. Mitigate

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 472
Which of the following should be the PRIMARY focus of an IT risk awareness program?

A. Cultivate long-term behavioral change


B. Demonstrate regulatory compliance
C. Ensure compliance with the organization’s internal policies
D. Communicate IT risk policy to the participants

Correct Answer: A
y
Section: Volume D
ba

Explanation
/e
vn

Explanation/Reference:
t_
tv

QUESTION 473
Which of the following is the BEST indicator of an effective IT security awareness program?

A. Decreased success rate of internal phishing tests


B. Number of employees that complete security training
C. Number of disciplinary actions issued for security violations
D. Decreased number of reported security incidents

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 474
Which of the following is the MOST important benefit of key risk indicators (KRIs)?

A. Assisting in continually optimizing risk governance


B. Providing an early warning to take proactive actions
C. Enabling the documentation and analysis of trends
D. Ensuring compliance with regulatory requirements

Correct Answer: A

07B13F58239056B81577933EB624485B 237
Exam

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 475
Which of the following is the GREATEST concern associated with redundant data in an organization’s
inventory system?

A. Data inconsistency
B. Unnecessary data storage usage
C. Poor access control
D. Unnecessary costs of program changes

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 476
Employees are repeatedly seen holding the door open for others, so that trailing employees do not have to
stop and swipe their own ID badges. This behavior BEST represents:
y
ba

A. a vulnerability
B. a control
/e

C. an impact
vn

D. a threat
t_
tv

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 477
Which of the following would BEST help minimize the risk associated with social engineering threats?

A. Reviewing the organization’s risk appetite


B. Enforcing employee sanctions
C. Enforcing segregation of duties
D. Conducting phishing exercises

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 478
When reviewing a business continuity plan (BCP), which of the following would be the MOST significant
deficiency?

07B13F58239056B81577933EB624485B 238
Exam

A. BCP is often tested using the walkthrough method


B. BCP testing is not in conjunction with the disaster recovery plan (DRP)
C. Each business location has separate, inconsistent BCPs
D. Recovery time objectives (RTOs) do not meet business requirements

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 479
An organization that has been the subject of multiple social engineering attacks is developing a risk awareness
program. The PRIMARY goal of this program should be to:

A. communicate the consequences for violations


B. implement industry best practices
C. reduce the organization’s risk appetite
D. reduce the risk to an acceptable level

Correct Answer: D
Section: Volume D
Explanation
y
ba

Explanation/Reference:
/e
vn

QUESTION 480
t_

Which of the following should be the PRIMARY objective of promoting a risk-aware culture within an
tv

organization?

A. Enabling risk-based decision making


B. Increasing process control efficiencies
C. Better understanding of the risk appetite
D. Improving audit results

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 481
An organization has experienced several incidents of extended network outages that have exceeded
tolerance. Which of the following should be the risk practitioner’s FIRST step to address this situation?

A. Recommend a root cause analysis of the incidents


B. Update the risk tolerance level to acceptable thresholds
C. Recommend additional controls to address the risk
D. Update the incident-related risk trend in the risk register

Correct Answer: C

07B13F58239056B81577933EB624485B 239
Exam

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 482
Numerous media reports indicate a recently discovered technical vulnerability is being actively exploited.
Which of the following would be the BEST response to this scenario?

A. Assess the vulnerability management process


B. Conduct a control self-assessment
C. Reassess the inherent risk of the target
D. Conduct a vulnerability assessment

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 483
The compensating control that MOST effectively addresses the risk associated with piggybacking into a
restricted area without a dead-man door is:
y
ba

A. using two-factor authentication


B. using biometric door locks
/e

C. requiring employees to wear ID badges


vn

D. security awareness training


t_
tv

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 484
During the risk assessment of an organization that processes credit cards, a number of existing controls have
been found to be ineffective and do not meet industry standards. The overall control environment may still be
effective if:

A. a control mitigation plan is in place


B. residual risk is accepted
C. compensating controls are in place
D. risk management is effective

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 485

07B13F58239056B81577933EB624485B 240
Exam

An IT control gap has been identified in a key process. Who would be the MOST appropriate owner of the risk
associated with this gap?

A. Business process owner


B. Chief information security officer
C. Operational risk manager
D. Key control owner

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 486
Which of the following IT controls is MOST useful in mitigating the risk associated with inaccurate data?

A. Audit trails for updates and deletions


B. Encrypted storage of data
C. Links to source data
D. Check totals on data records and data fields

Correct Answer: A
Section: Volume D
y
Explanation
ba
/e

Explanation/Reference:
vn
t_

QUESTION 487
tv

An assessment of information security controls has identified ineffective controls. Which of the following should
be the risk practitioner’s FIRST course of action?

A. Deploy a compensating control to address the identified deficiencies


B. Report the ineffective control for inclusion in the next audit report
C. Determine if the impact is outside the risk appetite
D. Request a formal acceptance of risk from senior management

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 488
Which of the following is the GREATEST advantage of implementing a risk management program?

A. Promoting a risk-aware culture


B. Improving security governance
C. Enabling risk-aware decisions
D. Reducing residual risk

Correct Answer: A

07B13F58239056B81577933EB624485B 241
Exam

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 489
Which of the following should be of MOST concern to a risk practitioner reviewing findings from a recent audit
of an organization’s data center?

A. Ownership of an audit finding has not been assigned


B. The data center is not fully redundant
C. Audit findings were not communicated to senior management
D. Key risk indicators (KRIs) for the data center do not include critical components

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 490
A systems interruption has been traced to a personal USB device plugged into the corporate network by an IT
employee who bypassed internal control procedures. Of the following, who should be accountable?
y
ba

A. Chief risk officer (CRO)


B. Business continuity manager (BCM)
/e

C. Human resources manager (HRM)


vn

D. Chief information officer (CIO)


t_
tv

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 491
When developing risk scenarios, it is MOST important to ensure they are:

A. structured and reportable


B. flexible and scalable
C. relevant and realistic
D. comprehensive and detailed

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 492
An organization is planning to acquire a new financial system. Which of the following stakeholders would
provide the MOST relevant information for analyzing the risk associated with the new IT solution?

07B13F58239056B81577933EB624485B 242
Exam

A. Process owner
B. Internal auditor
C. Risk manager
D. Project sponsor

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 493
Which of the following is the BEST way to confirm whether appropriate automated controls are in place within
a recently implemented system?

A. Conduct user acceptance testing


B. Perform a post-implementation review
C. Interview process owners
D. Review the key performance indicators (KPIs)

Correct Answer: B
Section: Volume D
Explanation
y
ba

Explanation/Reference:
/e
vn

QUESTION 494
t_

An organization has outsourced its lease payment process to a service provider who lacks evidence of
tv

compliance with a necessary regulatory standard. Which risk treatment was adopted by the organization?

A. Acceptance
B. Transfer
C. Mitigation
D. Avoidance

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 495
Which of the following is the BEST method to maintain a common view of IT risk within an organization?

A. Establishing and communicating the IT risk profile


B. Performing and publishing an IT risk analysis
C. Collecting data for IT risk assessment
D. Utilizing a balanced scorecard

Correct Answer: B
Section: Volume D

07B13F58239056B81577933EB624485B 243
Exam

Explanation

Explanation/Reference:

QUESTION 496
The FIRST step for a startup company when developing a disaster recovery plan should be to identify:

A. current vulnerabilities
B. a suitable alternate site
C. recovery time objectives
D. critical business processes

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 497
An organization has outsourced an application to a Software as a Service (SaaS) provider. The risk associated
with the use of this service should be owned by the:

A. service provider’s IT manager


y
B. service provider’s risk manager
ba

C. organization’s business process manager


/e

D. organization’s vendor manager


vn

Correct Answer: C
t_

Section: Volume D
tv

Explanation

Explanation/Reference:

QUESTION 498
Which of the following should be done FIRST when a new risk scenario has been identified?

A. Assess the risk awareness program


B. Assess the risk training program
C. Identify the risk owner
D. Estimate the residual risk

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 499
Which of the following is MOST important to update when an organization’s risk appetite changes?

A. Key risk indicators (KRIs)

07B13F58239056B81577933EB624485B 244
Exam

B. Risk taxonomy
C. Key performance indicators (KPIs)
D. Risk reporting methodology

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 500
Which of the following is the BEST way to validate whether controls have been implemented according to the
risk mitigation action plan?

A. Implement key risk indicators (KRIs)


B. Test the control design
C. Test the control environment
D. Implement key performance indicators (KPIs)

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
y
ba

QUESTION 501
/e

Which of the following controls would BEST decrease exposure if a password is compromised?
vn
t_

A. Passwords have format restrictions


tv

B. Passwords are masked


C. Password changes are mandated
D. Passwords are encrypted

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 502
Who should be responsible for implementing and maintaining security controls?

A. Data custodian
B. Internal auditor
C. Data owner
D. End user

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 245
Exam

QUESTION 503
Which of the following activities would BEST contribute to promoting an organization-wide risk-aware culture?

A. Communicating components of risk and their acceptable levels


B. Performing a benchmark analysis and evaluating gaps
C. Participating in peer reviews and implementing best practices
D. Conducting risk assessments and implementing controls

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 504
Which of the following is the BEST key performance indicator (KPI) to measure the ability to deliver
uninterrupted IT services?

A. Mean time between failures


B. Unplanned downtime
C. Mean time to recover
D. Planned downtime
y
ba

Correct Answer: A
/e

Section: Volume D
Explanation
vn
t_

Explanation/Reference:
tv

QUESTION 505
An organization has engaged a third party to provide an Internet gateway encryption service that protects
sensitive data uploaded to a cloud service. This is an example of risk:

A. transfer
B. acceptance
C. mitigation
D. avoidance

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 506
After mapping generic risk scenarios to organizational security policies, the NEXT course of action should be
to:

A. record risk scenarios in the risk register for analysis


B. validate the risk scenarios for business applicability

07B13F58239056B81577933EB624485B 246
Exam

C. reduce the number of risk scenarios to a manageable set


D. perform a risk analysis on the risk scenarios

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 507
A risk practitioner has observed that risk owners have approved a high number of exceptions to the
information security policy. Which of the following should be the risk practitioner’s GREATEST concern?

A. Aggregate risk approaching the tolerance threshold


B. Vulnerabilities are not being mitigated
C. Security policies are not being reviewed periodically
D. Risk owners are focusing more on efficiency

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 508
Which of the following is MOST helpful to ensure effective security controls for a cloud service provider?
/e
vn

A. Internal audit reports from the vendor


t_

B. A control self-assessment
tv

C. A third-party security assessment report


D. Service level agreement monitoring

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 509
An audit reveals that several terminated employee accounts maintain access. Which of the following should be
the FIRST step to address the risk?

A. Perform a risk assessment


B. Disable user access
C. Perform root cause analysis
D. Develop an access control policy

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 247
Exam

QUESTION 510
Which of the following is a detective control?

A. Limit check
B. Access control software
C. Periodic access review
D. Rerun procedures

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 511
A risk practitioner has determined that a key control does not meet design expectations. Which of the following
should be done NEXT?

A. Invoke the incident response plan


B. Modify the design of the control
C. Document the finding in the risk register
D. Re-evaluate key risk indicators
y
ba

Correct Answer: C
/e

Section: Volume D
Explanation
vn
t_

Explanation/Reference:
tv

QUESTION 512
Which of the following would be MOST helpful when estimating the likelihood of negative events?

A. Business impact analysis


B. Cost-benefit analysis
C. Risk response analysis
D. Threat analysis

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 513
Improvements in the design and implementation of a control will MOST likely result in an update to:

A. risk tolerance
B. risk appetite
C. inherent risk
D. residual risk

07B13F58239056B81577933EB624485B 248
Exam

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 514
A risk practitioner is preparing a report to communicate changes in the risk and control environment. The
BEST way to engage stakeholder attention is to:

A. include a roadmap to achieve operational excellence


B. include a summary linking information to stakeholder needs
C. publish the report on-demand for stakeholders
D. include detailed deviations from industry benchmarks

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 515
An organization’s internal auditors have identified a new IT control deficiency in the organization’s identity and
y
access management (IAM) system. It is most important for the risk practitioner to:
ba
/e

A. perform a follow-up risk assessment to quantify the risk impact


vn

B. verify that applicable risk owners understand the risk


t_

C. implement compensating controls to address the deficiency


tv

D. recommend replacement of the deficient system

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 516
The MOST effective way to increase the likelihood that risk responses will be implemented is to:

A. review progress reports


B. create an action plan
C. perform regular audits
D. assign ownership

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 517

07B13F58239056B81577933EB624485B 249
Exam

The BEST method to align an organization’s business continuity plan (BCP) and disaster recovery plan (DRP)
with core business needs to:

A. outsource the maintenance of the BCP and DRP to a third party


B. include BCP and DRP responsibilities as part of the new employee training
C. execute periodic walk-throughs of the BCP and DRP
D. update the business impact analysis (BIA) for significant business changes

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 518
Which of the following is the BEST method to identify unnecessary controls?

A. Evaluating existing controls against audit requirements


B. Reviewing system functionalities associated with business processes
C. Monitoring existing key risk indicators (KRIs)
D. Evaluating the impact of removing existing controls

Correct Answer: B
Section: Volume D
y
Explanation
ba
/e

Explanation/Reference:
vn
t_

QUESTION 519
tv

The best way to test the operational effectiveness of a data backup procedure is to:

A. inspect a selection of audit trails and backup logs


B. conduct an audit of files stored offsite
C. demonstrate a successful recovery from backup files
D. interview employees to compare actual with expected procedures

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 520
During a control review, the control owner states that an existing control has deteriorated over time. What is
the BEST recommendation to the control owner?

A. Escalate the issue to senior management


B. Discuss risk mitigation options with the risk owner
C. Certify the control after documenting the concern
D. Implement compensating controls to reduce residual risk

Correct Answer: D

07B13F58239056B81577933EB624485B 250
Exam

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 521
Which of the following approaches to bring your own device (BYOD) service delivery provides the BEST
protection from data loss?

A. Penetration testing and session timeouts


B. Implement remote monitoring
C. Enforce strong passwords and data encryption
D. Enable data wipe capabilities

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 522
Which of the following is the MOST effective way to incorporate stakeholder concerns when developing risk
scenarios?
y
ba

A. Evaluating risk impact


B. Creating quarterly risk reports
/e

C. Establishing key performance indicators (KPIs)


vn

D. Conducting internal audits


t_
tv

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 523
Which of the following is the GREATEST benefit of incorporating IT risk scenarios into the corporate risk
register?

A. Corporate incident escalation protocols are established


B. The organization-wide control budget is expanded
C. Exposure is integrated into the organization’s risk profile
D. Risk appetite cascades to business unit management

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 524
Risk management strategies are PRIMARILY adopted to:

07B13F58239056B81577933EB624485B 251
Exam

A. achieve compliance with legal requirements


B. take necessary precautions for claims and losses
C. avoid risk for business and IT assets
D. achieve acceptable residual risk levels

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 525
Which of the following is the BEST way to mitigate the risk associated with fraudulent use of an enterprise’s
brand on Internet sites?

A. Utilizing data loss prevention technology


B. Scanning the Internet to search for unauthorized usage
C. Monitoring the enterprise’s use of the Internet
D. Developing training and awareness campaigns

Correct Answer: B
Section: Volume D
Explanation
y
ba

Explanation/Reference:
/e
vn

QUESTION 526
t_

Which of the following is the GREATEST risk associated with using unmasked data for testing purposes?
tv

A. Confidentiality
B. Integrity
C. Availability
D. Accountability

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 527
An organization is implementing encryption for data at rest to reduce the risk associated with unauthorized
access. Which of the following MUST be considered to assess the residual risk?

A. Data destruction requirements


B. Cloud storage architecture
C. Data retention requirements
D. Key management

Correct Answer: D
Section: Volume D

07B13F58239056B81577933EB624485B 252
Exam

Explanation

Explanation/Reference:

QUESTION 528
Which of the following is a KEY outcome of risk ownership?

A. Risk-related information is communicated


B. Risk responsibilities are addressed
C. Risk-oriented tasks are defined
D. Business process risk is analyzed

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 529
Which of the following should be an element of the risk appetite of an organization?

A. The enterprise’s capacity to absorb loss


B. The effectiveness of compensating controls
y
C. The amount of inherent risk considered appropriate
ba

D. The residual risk affected be preventive controls


/e

Correct Answer: A
vn

Section: Volume D
t_

Explanation
tv

Explanation/Reference:

QUESTION 530
Which of the following is the BEST key performance indicator (KPI) to measure the effectiveness of a
vulnerability management process?

A. Percentage of vulnerabilities remediated within the agreed service level


B. Number of vulnerabilities identified during the period
C. Number of vulnerabilities re-opened during the period
D. Percentage of vulnerabilities escalated to senior management

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 531
An organization operates in a jurisdiction where heavy fines are imposed for leakage of customer data. Which
of the following provides the BEST input to assess the inherent risk impact?

07B13F58239056B81577933EB624485B 253
Exam

A. Number of customer records held


B. Number of databases that host customer data
C. Number of encrypted customer databases
D. Number of staff members having access to customer data

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 532
An organization has allowed its cyber risk insurance to lapse while seeking a new insurance provider. The risk
practitioner should report to management that the risk has been:

A. accepted
B. mitigated
C. transferred
D. avoided

Correct Answer: A
Section: Volume D
Explanation
y
Explanation/Reference:
ba
/e
vn

QUESTION 533
A risk assessment has identified that an organization may not be in compliance with industry regulations. The
t_

BEST course of action would be to:


tv

A. collaborate with management to meet compliance requirements


B. conduct a gap analysis against compliance criteria
C. identify necessary controls to ensure compliance
D. modify internal assurance activities to include control validation

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 534
What is the BEST information to present to business control owners when justifying costs related to controls?

A. Return on IT security-related investments


B. The previous year’s budget and actuals
C. Industry benchmarks and standards
D. Loss event frequency and magnitude

Correct Answer: D
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 254
Exam

Explanation/Reference:

QUESTION 535
Which of the following is the GREATEST concern when using a generic set of IT risk scenarios for risk
analysis?

A. Inherent risk might not be considered


B. Implementation costs might increase
C. Risk factors might not be relevant to the organization
D. Quantitative analysis might not be possible

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 536
An organization is considering acquiring a new line of business and wants to develop new IT risk scenarios to
guide its decisions. Which of the following would add the MOST value to the new risk scenarios?

A. Audit findings
B. Expected losses
y
ba

C. Cost-benefit analysis
/e

D. Organizational threats
vn

Correct Answer: D
t_

Section: Volume D
tv

Explanation

Explanation/Reference:

QUESTION 537
For the first time, the procurement department has requested that IT grant remote access to third-party
suppliers. Which of the following is the BEST course of action for IT in responding to the request?

A. Propose a solution after analyzing IT risk


B. Design and implement key authentication controls
C. Design and implement a secure remote access process
D. Adequate internal standards to fit the new business case

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 538
Which of the following is the BEST control to detect an advanced persistent threat (APT)?

07B13F58239056B81577933EB624485B 255
Exam

A. Monitoring social media activities


B. Conducting regular penetration tests
C. Utilizing antivirus systems and firewalls
D. Implementing automated log monitoring

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 539
What is the PRIMARY reason to periodically review key performance indicators (KPIs)?

A. Identify trends
B. Optimize resources needed for controls
C. Ensure compliance
D. Promote a risk-aware culture

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
y
ba
/e

QUESTION 540
vn

Which of the following would be MOST helpful to an information security management team when allocating
resources to mitigate exposures?
t_
tv

A. Internal audit findings


B. Relevant risk case studies
C. Risk assessment results
D. Penetration testing results

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 541
To reduce the risk introduced when conducting penetration tests, the BEST mitigating control would be to:

A. clearly define the project scope


B. perform background checks on the vendor
C. notify network administrators before testing
D. require the vendor to sign a nondisclosure agreement (NDA)

Correct Answer: A
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 256
Exam

Explanation/Reference:

QUESTION 542
From a risk management perspective, the PRIMARY objective of using maturity models is to enable:

A. solution delivery
B. strategic alignment
C. resource utilization
D. performance evaluation

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 543
Which of the following is the BEST indication of an effective risk management program?

A. Risk action plans are approved by senior management


B. Mitigating controls are designed and implemented
C. Residual risk is within the organizational risk appetite
D. Risk is recorded and tracked in the risk register
y
ba

Correct Answer: B
/e

Section: Volume D
vn

Explanation
t_

Explanation/Reference:
tv

QUESTION 544
A web-based service provider with a low risk appetite for system outages is reviewing its current risk profile for
online security. Which of the following observations would be MOST relevant to escalate to senior
management?

A. An increase in attempted distributed denial of service (DDoS) attacks


B. An increase in attempted website phishing attacks
C. A decrease in remediated web security vulnerabilities
D. A decrease in achievement of service level agreements (SLAs)

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 545
Participants in a risk workshop have become focused on the financial cost to mitigate risk rather than choosing
the most appropriate response. Which of the following is the BEST way to address this type of issue in the
long term?

07B13F58239056B81577933EB624485B 257
Exam

A. Review the risk register and risk scenarios


B. Calculate annualized loss expectancy of risk scenarios
C. Raise the maturity of organizational risk management
D. Perform a return on investment analysis

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 546
Which of the following is the BEST key performance indicator (KPI) to measure the maturity of an
organization’s security incident handling process?

A. The number of resolved security incidents


B. The number of security incidents escalated to senior management
C. The number of newly identified security incidents
D. The number of recurring security incidents

Correct Answer: D
Section: Volume D
Explanation
y
Explanation/Reference:
ba
/e
vn

QUESTION 547
In response to the threat of ransomware, an organization has implemented cybersecurity awareness activities.
t_

The risk practitioner’s BEST recommendation to further reduce the impact of ransomware attacks would be to
tv

implement:

A. encryption for data at rest


B. encryption for data in motion
C. two-factor authentication
D. continuous data backup controls

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 548
Which of the following would be MOST useful when measuring the progress of a risk response action plan?

A. Resource expenditure against budget


B. An up-to-date risk register
C. Percentage of mitigated risk scenarios
D. Annual loss expectancy (ALE) changes

Correct Answer: C
Section: Volume D

07B13F58239056B81577933EB624485B 258
Exam

Explanation

Explanation/Reference:

QUESTION 549
An organization uses a vendor to destroy hard drives. Which of the following would BEST reduce the risk of
data leakage?

A. Implement an encryption policy for the hard drives


B. Require the vendor to degauss the hard drives
C. Use an accredited vendor to dispose of the hard drives
D. Require confirmation of destruction from the IT manager

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 550
When evaluating enterprise IT risk management, it is MOST important to:

A. create new control processes to reduce identified IT risk scenarios


y
B. review alignment with the organization’s investment plan
ba

C. report identified IT risk scenarios to senior management


/e

D. confirm the organization’s risk appetite and tolerance


vn

Correct Answer: B
t_

Section: Volume D
tv

Explanation

Explanation/Reference:

QUESTION 551
Which of the following is MOST important to communicate to senior management during the initial
implementation of a risk management program?

A. Risk ownership
B. Best practices
C. Desired risk level
D. Regulatory compliance

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 552
Which of the following should be management’s PRIMARY consideration when approving risk response action
plans?

07B13F58239056B81577933EB624485B 259
Exam

A. Prioritization for implementing the action plans


B. Ability of the action plans to address multiple risk scenarios
C. Ease of implementing the risk treatment solution
D. Changes in residual risk after implementing the plans

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 553
An unauthorized individual has socially engineered entry into an organization’s secured physical premises.
Which of the following is the BEST way to prevent future occurrences?

A. Require security access badges


B. Employ security guards
C. Install security cameras
D. Conduct security awareness training

Correct Answer: D
Section: Volume D
Explanation
y
Explanation/Reference:
ba
/e
vn

QUESTION 554
A risk owner should be the person accountable for:
t_
tv

A. implementing actions
B. managing controls
C. the risk management process
D. the business process

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 555
Which of the following is the MOST effective key performance indicator (KPI) for change management?

A. Percentage of successful changes


B. Number of changes implemented
C. Percentage of changes with a fallback plan
D. Average time required to implement a change

Correct Answer: A
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 260
Exam

Explanation/Reference:

QUESTION 556
Which of the following is the BEST way to identify changes to the risk landscape?

A. Access reviews
B. Root cause analysis
C. Internal audit reports
D. Threat modeling

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 557
Which of the following is the BEST evidence that a user account has been properly authorized?

A. Notification from human resources that the account is active


B. Formal approval of the account by the user’s manager
C. User privileges matching the request form
D. An email from the user accepting the account
y
ba

Correct Answer: C
/e

Section: Volume D
vn

Explanation
t_

Explanation/Reference:
tv

QUESTION 558
Which of the following elements of a risk register is MOST likely to change as a result of change in
management’s risk appetite?

A. Risk likelihood and impact


B. Risk velocity
C. Inherent risk
D. Key risk indicator (KRI) thresholds

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 559
Which of the following is the BEST method to ensure a terminated employee’s access to IT systems is revoked
upon departure from the organization?

A. Login attempts are reconciled to a list of terminated employees


B. A process to remove employee access during the exit interview is implemented

07B13F58239056B81577933EB624485B 261
Exam

C. The human resources (HR) system automatically revokes system access


D. A list of terminated employees is generated for reconciliation against current IT access

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 560
Which of the following is the BEST approach to use when creating a comprehensive set of IT risk scenarios?

A. Gather scenarios from senior management


B. Derive scenarios from IT risk policies and standards
C. Benchmark scenarios against industry peers
D. Map scenarios to a recognized risk management framework

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
y
QUESTION 561
ba

Which of the following BEST measures the efficiency of an incident response process?
/e

A. Number of incidents lacking responses


vn

B. Number of incidents escalated to management


t_

C. Average time between changes and updating of escalation matrix


tv

D. Average gap between actual and agreed response times

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 562
Which of the following is the MOST common concern associated with outsourcing to a service provider?

A. Combining incompatible duties


B. Unauthorized data usage
C. Denial of service (DoS) attacks
D. Lack of technical expertise

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 262
Exam

QUESTION 563
An effective control environment is BEST indicated by controls that:

A. minimize senior management’s risk tolerance


B. manage risk within the organization’s risk appetite
C. are cost-effective to implement
D. reduce the thresholds of key risk indicators (KRIs)

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 564
Which of the following attributes of a key risk indicator (KRI) is MOST important?

A. Repeatable
B. Qualitative
C. Automated
D. Quantitative

Correct Answer: D
Section: Volume D
y
Explanation
ba
/e

Explanation/Reference:
vn
t_

QUESTION 565
tv

An organization has determined a risk scenario is outside the defined risk tolerance level. What should be the
NEXT course of action?

A. Develop a compensating control


B. Identify risk responses
C. Allocate remediation resources
D. Perform a cost-benefit analysis

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 566
Which of the following statements BEST describes risk appetite?

A. Acceptable variation between risk thresholds and business objectives


B. The amount of risk an organization is willing to accept
C. The effective management of risk and internal control environments
D. The acceptable variation relative to the achievement of objectives

Correct Answer: B

07B13F58239056B81577933EB624485B 263
Exam

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 567
A contract associated with a cloud service provider MUST include:

A. a business recovery plan


B. ownership of responsibilities
C. provision for source code escrow
D. the provider’s financial statements

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 568
Which of the following is MOST helpful in aligning IT risk with business objectives?

A. Performing a business impact analysis (BIA)


y
B. Integrating the results of top-down risk scenario analyses
ba

C. Introducing an approved IT governance framework


/e

D. Implementing a risk classification system


vn

Correct Answer: C
t_

Section: Volume D
tv

Explanation

Explanation/Reference:

QUESTION 569
Establishing an organizational code of conduct is an example of which type of control?

A. Directive
B. Preventive
C. Detective
D. Compensating

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 570
Which of the following is the BEST indication of an improved risk-aware culture following the implementation of
a security awareness training program for all employees?

07B13F58239056B81577933EB624485B 264
Exam

A. An increase in the number of identified system flaws


B. A reduction in the number of help desk calls
C. An increase in the number of incidents reported
D. A reduction in the number of user access resets

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 571
Which of the following is the BEST way to validate the results of a vulnerability assessment?

A. Perform a penetration test


B. Perform a root cause analysis
C. Conduct a threat analysis
D. Review security logs

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
y
ba
/e

QUESTION 572
vn

Which of the following is the MOST important data source for monitoring key risk indicators (KRIs)?
t_

A. Audit reports from internal information systems audits


tv

B. Directives from legal and regulatory authorities


C. Trend analysis of external risk factors
D. Automated logs collected from different systems

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 573
Which of the following would be a risk practitioner’s BEST recommendation to help ensure cyber risk is
assessed and reflected in the enterprise-level risk profile?

A. Conduct cyber risk awareness training tailored specifically for senior management
B. Implement a cyber risk program based on industry best practices
C. Manage cyber risk according to the organization’s risk management framework
D. Define cyber roles and responsibilities across the organization

Correct Answer: C
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 265
Exam

Explanation/Reference:

QUESTION 574
Which of the following roles is BEST suited to help a risk practitioner understand the impact of IT-related
events on business objectives?

A. Process owners
B. IT management
C. Senior management
D. Internal audit

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 575
It is MOST appropriate for changes to be promoted to production after they are:

A. approved by the business owner


B. tested by business owners
C. communicated to business management
y
D. initiated by business users
ba
/e

Correct Answer: B
Section: Volume D
vn

Explanation
t_
tv

Explanation/Reference:

QUESTION 576
Which of the following BEST enables the identification of trends in risk levels?

A. Measurements for key risk indicators (KRIs) are repeatable


B. Qualitative definitions for key risk indicators (KRIs) are used
C. Quantitative measurements are used for key risk indicators (KRIs)
D. Correlation between risk levels and key risk indicators (KRIs) is positive

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 577
To implement the MOST effective monitoring of key risk indicators (KRIs), which of the following needs to be in
place?

A. Automated data feed


B. Controls monitoring

07B13F58239056B81577933EB624485B 266
Exam

C. Escalation procedures
D. Threshold definition

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 578
Which of the following would MOST likely result in updates to an IT risk appetite statement?

A. Changes in senior management


B. External audit findings
C. Feedback from focus groups
D. Self-assessment reports

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
y
QUESTION 579
ba

Which of the following would be MOST helpful to understand the impact of a new technology system on an
organization’s current risk profile?
/e
vn

A. Conduct a gap analysis


t_

B. Review existing risk mitigation controls


tv

C. Perform a risk assessment


D. Hire consultants specializing in the new technology

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 580
Which of the following is the PRIMARY factor in determining a recovery time objective (RTO)?

A. Response time of the emergency action plan


B. Cost of downtime due to a disaster
C. Cost of offsite backup premises
D. Cost of testing the business continuity plan

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 267
Exam

QUESTION 581
A review of an organization’s controls has determined its data loss prevention (DLP) system is currently failing
to detect outgoing emails containing credit card data.

Which of the following would be MOST impacted?

A. Risk appetite
B. Residual risk
C. Key risk indicators (KRIs)
D. Inherent risk

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 582
During an IT department reorganization, the manager of a risk mitigation action plan was replaced. The new
manager has begun implementing a new control after identifying a more effective option. Which of the
following is the risk practitioner’s BEST course of action?

A. Communicate the decision to the risk owner for approval


B. Identify an owner for the new control
y
ba

C. Modify the action plan in the risk register


/e

D. Seek approval from the previous action plan manager


vn

Correct Answer: B
t_

Section: Volume D
tv

Explanation

Explanation/Reference:

QUESTION 583
A risk practitioner has observed that there is an increasing trend of users sending sensitive information by
email without using encryption. Which of the following would be the MOST effective approach to mitigate the
risk associated with data loss?

A. Implement a tool to create and distributive violation reports


B. Block unencrypted outgoing emails which contain sensitive data
C. Implement a progressive disciplinary process for email violations
D. Raise awareness of encryption requirements for sensitive data

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 584
Following a significant change to a business process, a risk practitioner believes the associated risk has been
reduced. The risk practitioner should advise the risk owner to FIRST:

07B13F58239056B81577933EB624485B 268
Exam

A. reallocate risk response resources


B. review the key risk indicators
C. conduct a risk analysis
D. update the risk register

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 585
Which of the following would be considered a vulnerability?

A. Delayed removal of employee access


B. Corruption of files due to malware
C. Authorized administrative access to HR files
D. Server downtime due to a denial of service (DoS) attack

Correct Answer: A
Section: Volume D
Explanation
y
Explanation/Reference:
ba
/e
vn

QUESTION 586
Which of the following tools is MOST effective in identifying trends in the IT risk profile?
t_
tv

A. Risk dashboard
B. Risk register
C. Risk self-assessment
D. Risk map

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 587
After undertaking a risk assessment of a production system, the MOST appropriate action is for the risk
manager to:

A. inform the IT manager of the concerns and propose measures to reduce them
B. inform the process owner of the concerns and propose measures to reduce them
C. inform the development team of the concerns, and together formulate risk reduction measures
D. recommend a program that minimizes the concerns of that production system

Correct Answer: A
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 269
Exam

Explanation/Reference:

QUESTION 588
A newly hired risk practitioner finds that the risk register has not been updated in the past year. What is the risk
practitioner’s BEST course of action?

A. Implement a process improvement and replace the old risk register


B. Outsource the process for updating the risk register
C. Identify changes in risk factors and initiate risk reviews
D. Engage an external consultant to redesign the risk management process

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 589
Reviewing results from which of the following is the BEST way to identify information systems control
deficiencies?

A. Control self-assessment (CSA)


B. Vulnerability and threat analysis
y
ba

C. User acceptance testing (UAT)


/e

D. Control remediation planning


vn

Correct Answer: B
t_

Section: Volume D
tv

Explanation

Explanation/Reference:

QUESTION 590
Which of the following would prompt changes in key risk indicator (KRI) thresholds?

A. Changes in risk appetite or tolerance


B. Modification to risk categories
C. Knowledge of new and emerging threats
D. Changes to the risk register

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 591
Which of the following would be MOST important for a risk practitioner to provide to the internal audit
department during the audit planning process?

07B13F58239056B81577933EB624485B 270
Exam

A. Closed management action plans from the previous audit


B. Annual risk assessment results
C. An updated vulnerability management report
D. A list of identified generic risk scenarios

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 592
Which of the following provides the BEST evidence of the effectiveness of an organization’s account
provisioning process?

A. User provisioning
B. Security log monitoring
C. Entitlement reviews
D. Role-based access controls

Correct Answer: A
Section: Volume D
Explanation
y
Explanation/Reference:
ba
/e
vn

QUESTION 593
A risk heat map is MOST commonly used as part of an IT risk analysis to facilitate risk:
t_
tv

A. treatment
B. identification
C. communication
D. assessment

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 594
A risk practitioner has been asked to advise management on developing a log collection and correlation
strategy. Which of the following should be the MOST important consideration when developing this strategy?

A. Ensuring the inclusion of all computing resources as log sources


B. Ensuring time synchronization of log sources
C. Ensuring read-write access to all log sources
D. Ensuring the inclusion of external threat intelligence log sources

Correct Answer: B
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 271
Exam

Explanation/Reference:

QUESTION 595
The BEST way to justify the risk mitigation actions recommended in a risk assessment would be to:

A. focus on the business drivers


B. reference best practice
C. benchmark with competitor’s actions
D. align with audit results

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 596
Which of the following is the MOST cost-effective way to test a business continuity plan?

A. Conduct a tabletop exercise


B. Conduct interviews with key stakeholders
C. Conduct a disaster recovery exercise
y
D. Conduct a full functional exercise
ba
/e

Correct Answer: A
vn

Section: Volume D
Explanation
t_
tv

Explanation/Reference:

QUESTION 597
Which of the following is the MOST important consideration when developing an organization’s risk taxonomy?

A. IT strategy
B. Leading industry frameworks
C. Business context
D. Regulatory requirements

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 598
Who should be accountable for ensuring effective cybersecurity controls are established?

A. Security management function


B. Enterprise risk function
C. Risk owner

07B13F58239056B81577933EB624485B 272
Exam

D. IT management

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 599
Which of the following can be interpreted from a single data point on a risk heat map?

A. Risk appetite
B. Risk magnitude
C. Risk response
D. Risk tolerance

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 600
Periodically reviewing and updating a risk register with details on identified risk factors PRIMARILY helps to:
y
ba

A. provide a current reference to stakeholders for risk-based decisions


/e

B. minimize the number of risk scenarios for risk assessment


vn

C. aggregate risk scenarios identified across different business units


t_

D. build a threat profile of the organization for management review


tv

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 601
Which of the following is MOST helpful in identifying new risk exposures due to changes in the business
environment?

A. Industry benchmarking
B. Standard operating procedures
C. Control gap analysis
D. SWOT analysis

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 273
Exam

QUESTION 602
During testing, a risk practitioner finds the IT department’s recovery time objective (RTO) for a key system
does not align with the enterprise’s business continuity plan (BCP). Which of the following should be done
NEXT?

A. Complete a risk exception form


B. Report the gap to senior management
C. Consult with the business owner to update the BCP
D. Consult with the IT department to update the RTO

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 603
A global organization is considering the acquisition of a competitor. Senior management has requested a
review of the overall risk profile from the targeted organization.

Which of the following components of this review would provide the MOST useful information?

A. Risk appetite statement


B. Risk management policies
y
C. Risk register
ba

D. Enterprise risk management framework


/e

Correct Answer: D
vn

Section: Volume D
t_

Explanation
tv

Explanation/Reference:

QUESTION 604
Which of the following helps ensure compliance with a non-repudiation policy requirement for electronic
transactions?

A. Digital signatures
B. Digital certificates
C. One-time passwords
D. Encrypted passwords

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 605
A risk practitioner observes that hardware failure incidents have been increasing over the last few months.
However, due to built-in redundancy and fault-tolerant architecture, there have been no interruptions to
business operations. The risk practitioner should conclude that:

274
Exam

A. no action is required as there was no impact


B. a root cause analysis is required
C. hardware needs to be upgraded
D. controls are effective for ensuring continuity

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 606
Which of the following would MOST effectively enable a business operations manager to identify events
exceeding risk thresholds?

A. A control self-assessment
B. Benchmarking against peers
C. Transaction logging
D. Continuous monitoring

Correct Answer: D
Section: Volume D
Explanation
y
Explanation/Reference:
ba
/e
vn

QUESTION 607
Which of the following would provide executive management with the BEST information to make risk decisions
t_

as a result of a risk assessment?


tv

A. A quantitative presentation of risk assessment results


B. A qualitative presentation of risk assessment results
C. A comparison of risk assessment results to the desired state
D. An assessment of organizational maturity levels and readiness

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 608
A business unit has decided to accept the risk of implementing an off-the-shelf, commercial software package
that uses weak password controls. The BEST course of action would be to:

A. obtain management approval for policy exception


B. continue the implementation with no changes
C. develop an improved password software routine
D. select another application with strong password controls

Correct Answer: C
Section: Volume D

07B13F58239056B81577933EB624485B 275
Exam

Explanation

Explanation/Reference:

QUESTION 609
Who is BEST suited to determine whether a new control properly mitigates data loss risk within a system?

A. Control owner
B. Risk owner
C. Data owner
D. System owner

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 610
Which of the following is the BEST key performance indicator (KPI) to measure the effectiveness of an anti-
virus program?

A. Frequency of anti-virus software updates


y
B. Number of alerts generated by the anti-virus software
ba

C. Percentage of IT assets with current malware definitions


/e

D. Number of false positives detected over a period of time


vn

Correct Answer: C
t_

Section: Volume D
tv

Explanation

Explanation/Reference:

QUESTION 611
A risk manager has determined there is excessive risk with a particular technology. Who is the BEST person to
own the unmitigated risk of the technology?

A. Business process owner


B. Chief financial officer (CFO)
C. Chief risk officer (CRO)
D. IT system owner

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 612
Which of the following BEST provides an early warning that network access of terminated employees is not
being revoked in accordance with the service level agreement (SLA)?

07B13F58239056B81577933EB624485B 276
Exam

A. Monitoring key access control performance indicators


B. Updating multi-factor authentication
C. Analyzing access control logs for suspicious activity
D. Revising the service level agreement (SLA)

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 613
Which of the following is the MOST important factor when deciding on a control to mitigate risk exposure?

A. Comparison against best practice


B. Relevance to the business process
C. Regulatory compliance requirements
D. Cost-benefit analysis

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
y
ba
/e

QUESTION 614
vn

Which of the following controls will BEST detect unauthorized modification of data by a database
administrator?
t_
tv

A. Reviewing database access rights


B. Reviewing changes to edit checks
C. Comparing data to input records
D. Reviewing database activity logs

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 615
Which of the following is the PRIMARY purpose of periodically reviewing an organization’s risk profile?

A. Design and implement risk response action plans


B. Align business objectives with risk appetite
C. Enable risk-based decision making
D. Update risk responses in the risk register

Correct Answer: C
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 277
Exam

Explanation/Reference:

QUESTION 616
Which of the following risk register updates is MOST important for senior management to review?

A. Avoiding a risk that was previously accepted


B. Extending the date of a future action plan by two months
C. Retiring a risk scenario no longer used
D. Changing a risk owner

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 617
Which of the following is the PRIMARY reason for a risk practitioner to use global standards related to risk
management?

A. To continuously improve risk management processes


B. To build an organizational risk-aware culture
C. To comply with legal and regulatory requirements
y
D. To identify gaps in risk management practices
ba
/e

Correct Answer: A
Section: Volume D
vn

Explanation
t_
tv

Explanation/Reference:

QUESTION 618
A risk practitioner is assisting with the preparation of a report on the organization’s disaster recovery (DR)
capabilities. Which information would have the MOST impact on the overall recovery profile?

A. The percentage of systems meeting recovery target times has increased


B. The number of systems requiring a recovery plan has increased
C. The number of systems tested in the last year has increased
D. The percentage of systems with long recovery target times has decreased

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 619
While evaluating control costs, management discovers that the annual cost exceeds the annual loss
expectancy (ALE) of the risk. This indicates the:

A. control is ineffective and should be strengthened

07B13F58239056B81577933EB624485B 278
Exam

B. risk is inefficiently controlled


C. risk is efficiently controlled
D. control is weak and should be removed

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 620
Which of the following should be the PRIMARY consideration when assessing the automation of control
monitoring?

A. Frequency of failure of control


B. Contingency plan for residual risk
C. Cost-benefit analysis of automation
D. Impact due to failure of control

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
y
ba

QUESTION 621
/e

Which of the following is the FIRST step in managing the risk associated with the leakage of confidential data?
vn
t_

A. Conduct an awareness program for data owners and users


tv

B. Maintain and review the classified data inventory


C. Implement mandatory encryption on data
D. Define and implement a data classification policy

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 622
Which of the following would BEST ensure that identified risk scenarios are addressed?

A. Performing real-time monitoring of threats


B. Creating a separate risk register for key business units
C. Performing regular risk control self-assessments
D. Reviewing the implementation of the risk response

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 279
Exam

QUESTION 623
The MOST effective approach to prioritize risk scenarios is by:

A. assessing impact to the strategic plan


B. soliciting input from risk management experts
C. aligning with industry best practices
D. evaluating the cost of risk response

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 624
Which of the following is the MAIN reason to continuously monitor IT-related risk?

A. To ensure risk levels are within acceptable limits of the organization’s risk appetite and risk tolerance
B. To redefine the risk appetite and risk tolerance levels based on changes in risk factors
C. To help identify root causes of incidents and recommend suitable long-term solutions
D. To update the risk register to reflect changes in levels of identified and new IT-related risk
y
Correct Answer: A
ba

Section: Volume D
/e

Explanation
vn

Explanation/Reference:
t_
tv

QUESTION 625
A risk practitioner discovers several key documents detailing the design of a product currently in development
have been posted on the Internet. What should be the risk practitioner’s FIRST course of action?

A. Perform a root cause analysis


B. Conduct an immediate risk assessment
C. Invoke the established incident response plan
D. Inform internal audit

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 626
Which of the following is the MOST important consideration when sharing risk management updates with
executive management?

A. Using an aggregated view of organizational risk


B. Relying on key risk indicator (KRI) data
C. Ensuring relevance to organizational goals

07B13F58239056B81577933EB624485B 280
Exam

D. Including trend analysis of risk metrics

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 627
During an IT risk scenario review session, business executives question why they have been assigned
ownership of IT-related risk scenarios. They feel IT risk is technical in nature and therefore should be owned
by IT. Which of the following is the BEST way for the risk practitioner to address these concerns?

A. Recommend the formation of an executive risk council to oversee IT risk


B. Provide an estimate of IT system downtime if IT risk materializes
C. Describe IT risk scenarios in terms of business risk
D. Educate business executives on IT risk concepts

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 628
An organization operates in an environment where reduced time-to-market for new software products is a top
/e

business priority. Which of the following should be the risk practitioner’s GREATEST concern?
vn

A. Email infrastructure does not have proper rollback plans


t_

B. Sufficient resources are not assigned to IT development projects


tv

C. The corporate email system does not identify and store phishing emails
D. Customer support help desk staff does not have adequate training

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 629
Which of the following is MOST effective in continuous risk management process improvement?

A. Policy updates
B. Periodic assessments
C. Awareness training
D. Change management

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 281
Exam

QUESTION 630
While reviewing a contract of a cloud services vendor, it was discovered that the vendor refuses to accept
liability for a sensitive data breach. Which of the following controls will BEST reduce the risk associated with
such a data breach?

A. Engaging a third party to validate operational controls


B. Using the same cloud vendor as a competitor
C. Using field-level encryption with a vendor-supplied key
D. Ensuring the vendor does not know the encryption key

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 631
When reviewing a risk response strategy, senior management’s PRIMARY focus should be placed on the:

A. investment portfolio
B. alignment with risk appetite
C. key performance indicators (KPIs)
y
D. cost-benefit analysis
ba
/e

Correct Answer: D
Section: Volume D
vn

Explanation
t_
tv

Explanation/Reference:

QUESTION 632
After the review of a risk record, internal audit questioned why the risk was lowered from medium to low.
Which of the following is the BEST course of action in responding to this inquiry?

A. Notify the business at the next risk briefing


B. Obtain industry benchmarks related to the specific risk
C. Provide justification for the lower risk rating
D. Reopen the risk issue and complete a full assessment

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 633
Which of the following is of GREATEST concern when uncontrolled changes are made to the control
environment?

A. An increase in control vulnerabilities

07B13F58239056B81577933EB624485B 282
Exam

B. An increase in inherent risk


C. A decrease in control layering effectiveness
D. An increase in the level of residual risk

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 634
Which of the following key risk indicators (KRIs) is MOST effective for monitoring risk related to a bring your
own device (BYOD) program?

A. Number of incidents originating from BYOD devices


B. Budget allocated to the BYOD program security controls
C. Number of devices enrolled in the BYOD program
D. Number of users who have signed a BYOD acceptable use policy

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
y
ba

QUESTION 635
/e

The PRIMARY benefit of maintaining an up-to-date risk register is that it helps to:
vn
t_

A. ensure business unit risk uniformly distributed


tv

B. build a risk profile for management review


C. quantify the organization’s risk appetite
D. implement uniform controls for common risk scenarios

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 636
Which of the following is the MOST relevant input to an organization’s risk profile?

A. External audit’s risk assessment


B. Management’s risk self-assessment
C. Internal audit’s risk assessment
D. Information security’s vulnerability assessment

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 283
Exam

QUESTION 637
The annualized loss expectancy (ALE) method of risk analysis:

A. uses qualitative risk rankings such as low, medium, and high


B. can be used to determine the indirect business impact
C. helps in calculating the expected cost of controls
D. can be used in a cost-benefit analysis

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 638
An organization delegates its data processing to the internal IT team to manage information through its
applications. Which of the following is the role of the internal IT team in this situation?

A. Data owners
B. Data custodians
C. Data controllers
D. Data processors
y
ba

Correct Answer: B
/e

Section: Volume D
Explanation
vn
t_

Explanation/Reference:
tv

QUESTION 639
An organization is planning to engage a cloud-based service provider for some of its data-intensive business
processes. Which of the following is MOST important to help define the IT risk associated with this outsourcing
activity?

A. Service level agreement


B. Right to audit the provider
C. Customer service reviews
D. Scope of services provided

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 640
An application owner has specified the acceptable downtime in the event of an incident to be much lower than
the actual time required for the response team to recover the application. Which of the following should be the
NEXT course of action?

07B13F58239056B81577933EB624485B 284
Exam

A. Invoke the disaster recovery plan (DRP) during an incident


B. Reduce the recovery time by strengthening the response team
C. Prepare a cost-benefit analysis of alternatives available
D. Implement redundant infrastructure for the application

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 641
Which of the following would BEST help to ensure that identified risk is efficiently managed?

A. Reviewing the maturity of the control environment


B. Maintaining a key risk indicator for each asset in the risk register
C. Regularly monitoring the project plan
D. Periodically reviewing controls per the risk treatment plan

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
y
ba
/e

QUESTION 642
vn

After identifying new risk events during a project, the project manager’s NEXT step should be to:
t_

A. continue with a quantitative risk analysis


tv

B. determine if the scenarios need to be accepted or responded to


C. continue with a qualitative risk analysis
D. record the scenarios into the risk register

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 643
An organization has outsourced its IT security operations to a third party. Who is ULTIMATELY accountable
for the risk associated with the outsourced operations?

A. The organization’s vendor management office


B. The organization’s management
C. The control operators at the third party
D. The third party’s management

Correct Answer: B
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 285
Exam

Explanation/Reference:

QUESTION 644
IT management has asked for a consolidated view into the organization’s risk profile to enable project
prioritization and resource allocation. Which of the following materials would be MOST helpful?

A. List of key risk indicators


B. Internal audit reports
C. IT risk register
D. List of approved projects

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 645
In an organization dependent on data analytics to drive decision-making, which of the following would BEST
help to minimize the risk associated with inaccurate data?

A. Evaluating each of the data sources for vulnerabilities


B. Establishing an intellectual property agreement
y
C. Benchmarking to industry best practice
ba

D. Periodically reviewing big data strategies


/e

Correct Answer: A
vn

Section: Volume D
t_

Explanation
tv

Explanation/Reference:

QUESTION 646
Which of the following is the MOST important consideration when multiple risk practitioners capture risk
scenarios in a single risk register?

A. Using a consistent method for risk assessment


B. Developing risk escalation and reporting procedures
C. Maintaining up-to-date risk treatment plans
D. Aligning risk ownership and control ownership

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 647
Which of the following approaches will BEST help to ensure the effectiveness of risk awareness training?

A. Reviewing content with senior management

07B13F58239056B81577933EB624485B 286
Exam

B. Using reputable third-party training programs


C. Piloting courses with focus groups
D. Creating modules for targeted audiences

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 648
Which of the following changes would be reflected in an organization’s risk profile after the failure of a critical
patch implementation?

A. Inherent risk is increased.


B. Risk tolerance is decreased.
C. Risk appetite is decreased.
D. Residual risk is increased.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
y
ba

QUESTION 649
/e

Which of the following is the GREATEST benefit of analyzing logs collected from different systems?
vn
t_

A. Developing threats are detected earlier.


tv

B. Forensic investigations are facilitated.


C. Security violations can be identified.
D. A record of incidents is maintained.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 650
Which of the following is the MOST useful indicator to measure the efficiency of an identity and access
management process?

A. Average time to provision user accounts


B. Password reset volume per month
C. Number of tickers for provisioning new accounts
D. Average account lockout time

Correct Answer: A
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 287
Exam

Explanation/Reference:

QUESTION 651
When developing a new risk register, a risk practitioner should focus on which of the following risk
management activities?

A. Risk response planning


B. Risk identification
C. Risk monitoring and control
D. Risk management strategy planning

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 652
The head of a business operations department asks to review the entire IT risk register. Which of the following
would be the risk manager’s BEST approach to this request before sharing the register?

A. Determine the purpose of the request.


B. Require a nondisclosure agreement.
y
C. Sanitize portions of the register.
ba

D. Escalate to senior management.


/e

Correct Answer: A
vn

Section: Volume D
t_

Explanation
tv

Explanation/Reference:

QUESTION 653
Which of the following is MOST effective against external threats to an organization’s confidential information?

A. Single sign-on
B. Strong authentication
C. Data integrity checking
D. Intrusion detection system

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 654
Which of the following will BEST ensure that information security risk factors are mitigated when developing in-
house applications?

A. Include information security control specifications in business cases.

07B13F58239056B81577933EB624485B 288
Exam

B. Identify key risk indicators (KRIs) as process output.


C. Identify information security controls in the requirements analysis.
D. Design key performance indicators (KPIs) for security in system specifications.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 655
A risk practitioner has identified that the organization’s secondary data center does not provide redundancy for
a critical application. Who should have the authority to accept the associated risk?

A. Business continuity director


B. Business application owner
C. Disaster recovery manager
D. Data center manager

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
y
ba

QUESTION 656
/e

The GREATEST concern when maintaining a risk register is that:


vn
t_

A. executive management does not perform periodic reviews.


tv

B. significant changes in risk factors are excluded.


C. IT risk is not linked with IT assets.
D. impacts are recorded in qualitative terms.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 657
Which of the following would BEST help an enterprise prioritize risk scenarios?

A. Industry best practices


B. Degree of variances in the risk
C. Cost of risk mitigation
D. Placement on the risk map

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 289
Exam

QUESTION 658
Which of the following is MOST useful when communicating risk to management?

A. Risk policy
B. Risk map
C. Maturity model
D. Audit report

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 659
Which of the following should be the PRIMARY input when designing IT controls?

A. Internal and external risk reports


B. Outcome of control self-assessments
C. Benchmark of industry standards
D. Recommendations from IT risk experts
y
Correct Answer: A
ba

Section: Volume D
/e

Explanation
vn

Explanation/Reference:
t_
tv

QUESTION 660
A control for mitigating risk in a key business area cannot be implemented immediately. Which of the following
is the risk practitioner’s BEST course of action when a compensating control needs to be applied?

A. Record the risk as accepted in the risk register.


B. Obtain the risk owner’s approval.
C. Inform senior management.
D. Update the risk response plan.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 661
A key risk indicator (KRI) is reported to senior management on a periodic basis as exceeding thresholds, but
each time senior management has decided to take no action to reduce the risk. Which of the following is the
MOST likely reason for senior management’s response?

A. The underlying data source for the KRI is using inaccurate data and needs to be corrected.
B. The KRI threshold needs to be revised to better align with the organization’s risk appetite.

07B13F58239056B81577933EB624485B 290
Exam

C. Senior management does not understand the KRI and should undergo risk training.
D. The KRI is not providing useful information and should be removed from the KRI inventory.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 662
Which of the following should be the HIGHEST priority when developing a risk response?

A. The risk response is accounted for in the budget.


B. The risk response aligns with the organization’s risk appetite.
C. The risk response is based on a cost-benefit analysis.
D. The risk response addresses the risk with a holistic view.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:
y
QUESTION 663
ba

Risk mitigation procedures should include:


/e

A. buying an insurance policy.


vn

B. acceptance of exposures.
t_

C. deployment of countermeasures.
tv

D. enterprise architecture implementation

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 664
Management has noticed storage costs have increased exponentially over the last 10 years because most
users do not delete their emails. Which of the following can BEST alleviate this issue while not sacrificing
security?

A. Establishing e-discovery and data loss prevention (DLP)


B. Sending notifications when near storage quota
C. Implementing record retention tools and techniques
D. Implementing a bring your own device (BYOD) policy

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 291
Exam

QUESTION 665
Which of the following would be the BEST key performance indicator (KPI) for monitoring the effectiveness of
the IT asset management process?

A. Percentage of unpatched IT assets


B. The number of IT assets procured during the previous month
C. The number of IT assets securely disposed during the past year
D. Percentage of IT assets without ownership

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 666
The MAIN purpose of having a documented risk profile is to:

A. enable well-informed decision making.


B. comply with external and internal requirements.
C. keep the risk register up-to-date.
D. prioritize investment projects.
y
ba

Correct Answer: A
/e

Section: Volume D
vn

Explanation
t_

Explanation/Reference:
tv

QUESTION 667
Which of the following is the MOST important foundational element of an effective three lines of defense model
for an organization?

A. A well-established risk management committee


B. A robust risk aggregation tool set
C. Well-documented and communicated escalation procedures
D. Clearly defined roles and responsibilities

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 668
Which of the following would provide the BEST guidance when selecting an appropriate risk treatment plan?

A. Return on investment (ROI)


B. Risk mitigation budget
C. Cost-benefit analysis

07B13F58239056B81577933EB624485B 292
Exam

D. Business impact analysis (BIA)

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 669
Which of the following is MOST critical to the design of relevant risk scenarios?

A. The scenarios are linked to probable organizational situations.


B. The scenarios are based on past incidents.
C. The scenarios are aligned with risk management capabilities.
D. The scenarios are mapped to incident management capabilities.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 670
Which of the following will BEST mitigate the risk associated with IT and business misalignment?
y
ba

A. Introducing an established framework for IT architecture


/e

B. Establishing business key performance indicators (KPIs)


vn

C. Involving the business process owner in IT strategy


t_

D. Establishing key risk indicators (KRIs)


tv

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 671
Which of the following issues should be of GREATEST concern when evaluating existing controls during a risk
assessment?

A. Redundant compensating controls are in place.


B. Asset custodians are responsible for defining controls instead of asset owners.
C. A high number of approved exceptions exist with compensating controls.
D. Successive assessments have the same recurring vulnerabilities.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 293
Exam

QUESTION 672
An IT risk practitioner has determined that mitigation activities differ from an approved risk action plan. Which
of the following is the risk practitioner’s BEST course of action?

A. Revert the implemented mitigation measures until approval is obtained.


B. Validate the adequacy of the implemented risk mitigation measures.
C. Report the observation to the chief risk officer (CRO).
D. Update the risk register with the implemented risk mitigation actions.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 673
Which of the following is the BEST course of action when risk is found to be above the acceptable risk
appetite?

A. Execute the risk response plan.


B. Analyze the effectiveness of controls.
C. Maintain the current controls.
D. Review risk tolerance levels.
y
Correct Answer: B
ba

Section: Volume D
/e

Explanation
vn

Explanation/Reference:
t_
tv

QUESTION 674
A risk assessment has identified that departments have installed their own WiFi access points on the
enterprise network. Which of the following would be MOST important to include in a report to senior
management?

A. Planned remediation actions


B. The network security policy
C. The WiFi access point configuration
D. Potential business impact

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 675
Which of the following would be a risk practitioner’s BEST recommendation for preventing cyber intrusion?

A. Implement data loss prevention (DLP) tools.


B. Implement network segregation.
C. Establish a cyber response plan.

07B13F58239056B81577933EB624485B 294
Exam

D. Strengthen vulnerability remediation efforts.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 676
Which of the following should be the risk practitioner’s PRIMARY focus when determining whether controls are
adequate to mitigate risk?

A. Cost-benefit analysis
B. Sensitivity analysis
C. Level of residual risk
D. Risk appetite

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 677
y
ba

An organization has identified a risk exposure due to weak technical controls in a newly implemented HR
system. The risk practitioner is documenting the risk in the risk register. The risk should be owned by the:
/e
vn

A. business process owner.


t_

B. chief information officer.


tv

C. project manager.
D. chief risk officer.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 678
The MAIN reason for creating and maintaining a risk register is to:

A. account for identified key risk factors.


B. ensure assets have low residual risk.
C. define the risk assessment methodology.
D. assess effectiveness of different projects.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 295
Exam

QUESTION 679
A risk practitioner’s PRIMARY focus when validating a risk response action plan should be that risk response:

A. advances business objectives.


B. quantifies risk impact.
C. reduces risk to an acceptable level.
D. aligns with business strategy.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 680
Which of the following is the MAIN benefit of involving stakeholders in the selection of key risk indicators
(KRIs)?

A. Leveraging existing metrics


B. Optimizing risk treatment decisions
C. Obtaining buy-in from risk owners
D. Improving risk awareness
y
Correct Answer: C
ba

Section: Volume D
/e

Explanation
vn

Explanation/Reference:
t_
tv

QUESTION 681
Which of the following is MOST critical when designing controls?

A. Involvement of process owner


B. Involvement of internal audit
C. Identification of key risk indicators
D. Quantitative impact of the risk

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 682
An organization has procured a managed hosting service and just discovered the location is likely to be
flooded every 20 years. Of the following, who should be notified of this new information FIRST?

A. The risk owner who also owns the business service enabled by this infrastructure
B. The site manager who is required to provide annual risk assessments under the contract
C. The data center manager who is also employed under the managed hosting services contract

07B13F58239056B81577933EB624485B 296
Exam

D. The chief information officer (CIO) who is responsible for the hosted services

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 683
Which of the following BEST enables a risk practitioner to enhance understanding of risk among stakeholders?

A. Threat analysis
B. Key risk indicators
C. Risk scenarios
D. Business impact analysis

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 684
Which of the following would BEST provide early warning of a high-risk condition?
y
ba

A. Risk assessment
/e

B. Key risk indicator (KRI)


vn

C. Risk register
t_

D. Key performance indicator (KPI)


tv

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 685
Quantifying the value of a single asset helps the organization to understand the:

A. necessity of developing a risk strategy.


B. consequences of risk materializing.
C. organization’s risk threshold.
D. overall effectiveness of risk management.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 686

07B13F58239056B81577933EB624485B 297
Exam

Calculation of the recovery time objective (RTO) is necessary to determine the:

A. annual loss expectancy (ALE).


B. priority of restoration.
C. point of synchronization.
D. time required to restore files.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 687
When reporting risk assessment results to senior management, which of the following is MOST important to
include to enable risk-based decision making?

A. A list of assets exposed to the highest risk


B. Potential losses compared to treatment cost
C. Recent audit and self-assessment results
D. Risk action plans and associated owners

Correct Answer: B
Section: Volume D
y
Explanation
ba
/e

Explanation/Reference:
vn
t_

QUESTION 688
tv

What can be determined from the risk scenario chart?

A. The multiple risk factors addressed by a chosen response


B. Relative positions on the risk map
C. Capability of enterprise to implement
D. Risk treatment options

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 689
When collecting information to identify IT-related risk, a risk practitioner should FIRST focus on IT:

07B13F58239056B81577933EB624485B 298
Exam

A. security policies.
B. process maps.
C. risk tolerance level,
D. risk appetite.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 690
The MOST important characteristic of an organization’s policies is to reflect the organization’s:

A. risk appetite
B. capabilities
C. asset value
D. risk assessment methodology

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
y
ba
/e

QUESTION 691
vn

Which of the following is the BEST method for assessing control effectiveness?
t_

A. Ad hoc reporting
tv

B. Predictive analytics
C. Continuous monitoring
D. Control self-assessment

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 692
The acceptance of control costs that exceed risk exposure is MOST likely an example of:

A. corporate culture alignment.


B. corporate culture misalignment.
C. low risk tolerance.
D. high risk tolerance.

Correct Answer: C
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 299
Exam

Explanation/Reference:

QUESTION 693
A management team is on an aggressive mission to launch a new product to penetrate new markets and
overlooks IT risk factors, threats, and vulnerabilities. This scenario BEST demonstrates an organization’s risk:

A. management.
B. analysis.
C. culture.
D. tolerance.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 694
The risk associated with an asset before controls are applied can be expressed as:

A. the likelihood of a given threat.


B. the magnitude of an impact.
C. a function of the likelihood and impact.
y
D. a function of the cost and effectiveness of controls.
ba
/e

Correct Answer: C
vn

Section: Volume D
Explanation
t_
tv

Explanation/Reference:

QUESTION 695
Malware has recently affected an organization. The MOST effective way to resolve this situation and define a
comprehensive risk treatment plan would be to perform:

A. a vulnerability assessment.
B. a root cause analysis.
C. an impact assessment.
D. a gap analysis.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 696
When using a third party to perform penetration testing, which of the following is the MOST important control to
minimize operational impact?

A. Require the vendor to have liability insurance.

07B13F58239056B81577933EB624485B 300
Exam

B. Perform a background check on the vendor.


C. Require the vendor to sign a nondisclosure agreement.
D. Clearly define the project scope.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 697
Which of the following is the BEST way to promote adherence to the risk tolerance level set by management?

A. Avoiding risks that could materialize into substantial losses


B. Increasing organizational resources to mitigate risks
C. Defining expectations in the enterprise risk policy
D. Communicating external audit results

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 698
/e

An external security audit has reported multiple findings related to control noncompliance. Which of the
following would be MOST important for the risk practitioner to communicate to senior management?
vn
t_

A. Plans for mitigating the associated risk


tv

B. Suggestions for improving risk awareness training


C. A recommendation for internal audit validation
D. The impact to the organization’s risk profile

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 699
A risk practitioner is organizing a training session to communicate risk assessment methodologies to ensure a
consistent risk view within the organization. Which of the following is the MOST important topic to cover in this
training?

A. Applying risk factors


B. Applying risk appetite
C. Understanding risk culture
D. Referencing risk event data

Correct Answer: C
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 301
Exam

Explanation/Reference:

QUESTION 700
An organization wants to assess the maturity of its internal control environment. The FIRST step should be to:

A. identify key process owners.


B. validate control process execution.
C. determine if controls are effective.
D. conduct a baseline assessment.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 701
A risk practitioner recently discovered that sensitive data from the production environment is required for
testing purposes in non-production environments. Which of the following is the BEST recommendation to
address this situation?

A. Mask data before being transferred to the test environment.


y
B. Implement equivalent security in the test environment.
ba

C. Enable data encryption in the test environment.


/e

D. Prevent the use of production data for test purposes.


vn

Correct Answer: B
t_

Section: Volume D
tv

Explanation

Explanation/Reference:

QUESTION 702
Which of the following techniques would be used during a risk assessment to demonstrate to stakeholders that
all known alternatives were evaluated?

A. Control chart
B. Trend analysis
C. Sensitivity analysis
D. Decision tree

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 703
Which of the following will BEST help mitigate the risk associated with malicious functionality in outsourced
application development?

07B13F58239056B81577933EB624485B 302
Exam

A. Utilize the change management process.


B. Validate functionality by running in a test environment.
C. Perform an in-depth code review with an expert.
D. Implement a service level agreement.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 704
After a risk has been identified, who is in the BEST position to select the appropriate risk treatment option?

A. The risk practitioner


B. The risk owner
C. The control owner
D. The business process owner

Correct Answer: A
Section: Volume D
Explanation
y
ba

Explanation/Reference:
/e
vn

QUESTION 705
Which of the following is the MOST important requirement for monitoring key risk indicators (KRIs) using log
t_

analysis?
tv

A. Collecting logs from the entire set of IT systems


B. Providing accurate logs in a timely manner
C. Implementing an automated log analysis tool
D. Obtaining logs in an easily readable format

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 706
Who is the MOST appropriate owner for newly identified IT risk?

A. The manager responsible for IT operations that will support the risk mitigation efforts
B. The individual with the most IT risk-related subject matter knowledge
C. The individual with authority to commit organizational resources to mitigate the risk
D. A project manager capable of prioritizing the risk remediation efforts

Correct Answer: B
Section: Volume D

07B13F58239056B81577933EB624485B 303
Exam

Explanation

Explanation/Reference:

QUESTION 707
A risk practitioner is organizing risk awareness training for senior management. Which of the following is the
MOST important topic to cover in the training session?

A. Senior management allocation of risk management resources


B. Senior management roles and responsibilities
C. The organization’s strategic risk management projects
D. The organization’s risk appetite and tolerance

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 708
An IT license audit has revealed that there are several unlicensed copies of commercial applications installed
on company laptops. The risk practitioner’s BEST course of action would be to:

A. immediately uninstall the unlicensed software from the laptops.


y
ba

B. procure the requisite licenses for the software to minimize business impact.
C. report the issue to management so appropriate action can be taken.
/e

D. centralize administration rights on laptops so that installations are controlled.


vn
t_

Correct Answer: D
tv

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 709
Which of the following roles would be MOST helpful in providing a high-level view of risk related to customer
data loss?

A. Customer database manager


B. Audit committee
C. Data privacy officer
D. Customer data custodian

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 710
Which of the following BEST indicates effective information security incident management?

07B13F58239056B81577933EB624485B 304
Exam

A. Frequency of information security incident response plan testing


B. Percentage of high risk security incidents
C. Monthly trend of information security-related incidents
D. Average time to identify critical information security incidents

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 711
Which of the following is the BEST key performance indicator (KPI) to measure the effectiveness of a disaster
recovery plan (DRP)?

A. Percentage of issues related as a result of DRP testing


B. Number of users that participated in the DRP testing
C. Number of issues identified during DRP testing
D. Percentage of applications that met the RTO during DRP testing

Correct Answer: D
Section: Volume D
Explanation
y
Explanation/Reference:
ba
/e
vn

QUESTION 712
An organization is considering allowing users to access company data from their personal devices. Which of
t_

the following is the MOST important factor when assessing the risk?
tv

A. Classification of the data


B. Type of device
C. Remote management capabilities
D. Volume of data

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 713
Whose risk tolerance matters MOST when making a risk decision?

A. Customers who would be affected by a breach


B. The information security manager
C. The business process owner of the exposed assets
D. Auditors, regulators, and standards organizations

Correct Answer: D
Section: Volume D

07B13F58239056B81577933EB624485B 305
Exam

Explanation

Explanation/Reference:

QUESTION 714
Which of the following is the MOST effective way to mitigate identified risk scenarios?

A. Document the risk tolerance of the organization.


B. Assign ownership of the risk response plan.
C. Provide awareness in early detection of risk.
D. Perform periodic audits on identified risk areas.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 715
Management has required information security awareness training to reduce the risk associated with credential
compromise. What is the BEST way to assess the effectiveness of the training?

A. Conduct social engineering testing.


y
B. Perform a vulnerability assessment.
ba

C. Audit security awareness training materials.


/e

D. Administer an end-of-training quiz.


vn

Correct Answer: A
t_

Section: Volume D
tv

Explanation

Explanation/Reference:

QUESTION 716
Which of the following is the MOST important outcome of reviewing the risk management process?

A. Improving the competencies of employees who performed the review


B. Assuring the risk profile supports the IT objectives
C. Determining what changes should be made to IS policies to reduce risk
D. Determining that procedures used in risk assessment are appropriate

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 717
Which of the following is the MOST important characteristic of an effective risk management program?

A. Risk response plans are documented.

07B13F58239056B81577933EB624485B 306
Exam

B. Key risk indicators are defined.


C. Risk ownership is assigned.
D. Controls are mapped to key risk scenarios.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 718
The BEST key performance indicator (KPI) to measure the effectiveness of a backup process would be the
number of:

A. backup recovery requests.


B. resources to monitor backups.
C. restoration monitoring reports.
D. recurring restore failures.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:
y
ba
/e

QUESTION 719
When prioritizing risk response, management should FIRST:
vn
t_

A. evaluate the organization’s ability and expertise to implement the solution.


tv

B. evaluate the risk response of similar organizations.


C. determine which risk factors have high remediation costs.
D. address high risk factors that have efficient and effective solutions.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 720
Which of the following is the PRIMARY reason to perform ongoing risk assessments?

A. The risk environment is subject to change.


B. The information security budget must be justified.
C. Emerging risk must be continuously reported to management.
D. New system vulnerabilities emerge at frequent intervals.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 307
Exam

QUESTION 721
Which of the following is the PRIMARY objective of providing an aggregated view of IT risk to business
management?

A. To provide consistent and clear terminology


B. To allow for proper review of risk tolerance
C. To identify dependencies for reporting risk
D. To enable consistent data on risk to be obtained

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 722
An organization has implemented a preventive control to lock user accounts after three unsuccessful login
attempts. This practice has been proven to be unproductive, and a change in the control threshold value has
been recommended. Who should authorize changing this threshold?

A. Control owner
B. IT security manager
y
C. Risk owner
ba

D. IT system owner
/e

Correct Answer: A
vn

Section: Volume D
t_

Explanation
tv

Explanation/Reference:

QUESTION 723
A rule-based data loss prevention (DLP) tool has recently been implemented to reduce the risk of sensitive
data leakage. Which of the following is MOST likely to change as a result of this implementation?

A. Risk velocity
B. Risk impact
C. Risk likelihood
D. Risk appetite

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 724
An organization has completed a project to implement encryption on all databases that host customer data.
Which of the following elements of the risk register should be updated to reflect this change?

07B13F58239056B81577933EB624485B 308
Exam

A. Risk tolerance
B. Inherent risk
C. Risk appetite
D. Risk likelihood

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 725
A business unit is updating a risk register with assessment results for a key project. Which of the following is
MOST important to capture in the register?

A. Action plans to address risk scenarios requiring treatment


B. The team that performed the risk assessment
C. An assigned risk manager to provide oversight
D. The methodology used to perform the risk assessment

Correct Answer: D
Section: Volume D
Explanation
y
ba

Explanation/Reference:
/e
vn

QUESTION 726
Which of the following is the MOST critical element to maximize the potential for a successful security
t_

implementation?
tv

A. Industry-leading security tools


B. The organization’s culture
C. Ease of implementation
D. The organization’s knowledge

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 727
Senior management has asked a risk practitioner to develop technical risk scenarios related to a recently
developed enterprise resource planning (ERP) system. These scenarios will be owned by the system
manager. Which of the following would be the BEST method to use when developing the scenarios?

A. Bottom-up approach
B. Cause-and-effect diagram
C. Top-down approach
D. Delphi technique

07B13F58239056B81577933EB624485B 309
Exam

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 728
Which of the following is the MAIN reason for documenting the performance of controls?

A. Justifying return on investment


B. Demonstrating effective risk mitigation
C. Providing accurate risk reporting
D. Obtaining management sign-off

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 729
Which of the following is the MOST important element of a successful risk awareness training program?

A. Mapping to a recognized standard


y
ba

B. Providing metrics for measurement


C. Customizing content for the audience
/e

D. Providing incentives to participants


vn
t_

Correct Answer: B
tv

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 730
Whether the results of risk analysis should be presented in quantitative or qualitative terms should be based
PRIMARILY on the:

A. specific risk analysis framework being used.


B. results of the risk assessment.
C. requirements of management.
D. organizational risk tolerance.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 731
Which of the following is the BEST way for a risk practitioner to help management prioritize risk response?

07B13F58239056B81577933EB624485B 310
Exam

A. Assess risk against business objectives.


B. Implement an organization-specific risk taxonomy.
C. Align business objectives to the risk profile.
D. Explain risk details to management.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 732
Which of the following will BEST quantify the risk associated with malicious users in an organization?

A. Business impact analysis


B. Threat risk assessment
C. Vulnerability assessment
D. Risk analysis

Correct Answer: B
Section: Volume D
Explanation
y
Explanation/Reference:
ba
/e
vn

QUESTION 733
IT risk assessments can BEST be used by management:
t_
tv

A. to measure organizational success.


B. as input for decision-making.
C. as a basis for cost-benefit analysis.
D. for compliance with laws and regulations.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 734
Which of the following risk management practices BEST facilitates the incorporation of IT risk scenarios into
the enterprise-wide risk register?

A. Key risk indicators (KRIs) are developed for key IT risk scenarios.
B. IT risk scenarios are developed in the context of organizational objectives.
C. IT risk scenarios are assessed by the enterprise risk management team.
D. Risk appetites for IT risk scenarios are approved by key business stakeholders.

Correct Answer: B
Section: Volume D

07B13F58239056B81577933EB624485B 311
Exam

Explanation

Explanation/Reference:

QUESTION 735
Which of the following would be the BEST recommendation if the level of risk in the IT risk profile has
decreased and is now below management’s risk appetite?

A. Decrease the number of related risk scenarios.


B. Optimize the control environment.
C. Realign risk appetite to the current risk level.
D. Reduce the risk management budget.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 736
Which of the following is the MOST important key performance indicator (KPI) to establish in the service
agreement (SLA) for an outsourced data center?

A. Number of key systems hosted


y
ba

B. Percentage of system availability


/e

C. Average response time to resolve system incidents


vn

D. Percentage of systems included in recovery processes


t_

Correct Answer: B
tv

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 737
A trusted third party service provider has determined that the risk of a client’s systems being hacked is low.
Which of the following would be the client’s BEST course of action?

A. Perform an independent audit of the third party.


B. Accept the risk based on the third party’s risk assessment.
C. Perform their own risk assessment.
D. Implement additional controls to address the risk.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 738
From a business perspective, which of the following is the MOST important objective of a disaster recovery

07B13F58239056B81577933EB624485B 312
Exam

test?

A. All business critical systems are successfully tested.


B. Errors are discovered in the disaster recovery process.
C. All critical data is recovered within recovery time objectives (RTOs).
D. The organization gains assurance it can recover from a disaser.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 739
In an organization with a mature risk management program, which of the following would provide the BEST
evidence that the IT risk profile is up to date?

A. Risk questionnaire
B. Risk register
C. Compliance manual
D. Management assertion

Correct Answer: B
Section: Volume D
y
Explanation
ba
/e

Explanation/Reference:
vn
t_

QUESTION 740
tv

Which of the following should be the PRIMARY focus of a risk owner once a decision is made to mitigate a
risk?

A. Determining processes for monitoring the effectiveness of the controls


B. Confirming to management the controls reduce the likelihood of the risk
C. Updating the risk register to include the risk mitigation plan
D. Ensuring that control design reduces risk to an acceptable level

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 741
Which of the following BEST describes the role of the IT risk profile in strategic IT-related decisions?

A. It compares performance levels of IT assets to value delivered.


B. It provides input to business managers when preparing a business case for new IT projects.
C. It facilitates the alignment of strategic IT objectives to business objectives.
D. It helps assess the effects of IT decisions on risk exposure.

07B13F58239056B81577933EB624485B 313
Exam

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 742
Which of the following roles would provide the MOST important input when identifying IT risk scenarios?

A. Operational risk managers


B. Internal auditors
C. Information security managers
D. Business process owners

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 743
Accountability for a particular risk is BEST represented in a:

A. risk register.
y
ba

B. RACI matrix.
C. risk catalog.
/e

D. risk scenario.
vn
t_

Correct Answer: B
tv

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 744
Which of the following should be the PRIMARY consideration when implementing controls for monitoring user
activity logs?

A. Building correlations between logs collected from different sources


B. Ensuring the control is proportional to the risk
C. Implementing log analysis tools to automate controls
D. Ensuring availability of resources for log analysis

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 745
In addition to the risk register, what should a risk practitioner review to develop an understanding of the
organization’s risk profile?

07B13F58239056B81577933EB624485B 314
Exam

A. The asset profile


B. Business objectives
C. The control catalog
D. Key risk indicators (KRIs)

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 746
Which of the following should be included in a risk scenario to be used for risk analysis?

A. Residual risk
B. Risk tolerance
C. Risk appetite
D. Threat type

Correct Answer: D
Section: Volume D
Explanation
y
Explanation/Reference:
ba
/e
vn

QUESTION 747
The PRIMARY objective for selecting risk response options is to:
t_
tv

A. minimize residual risk.


B. reduce risk factors.
C. reduce risk to an acceptable level.
D. identify compensating controls.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 748
A PRIMARY function of the risk register is to provide supporting information for the development of an
organization’s risk:

A. map.
B. process.
C. profile.
D. strategy.

Correct Answer: C
Section: Volume D

07B13F58239056B81577933EB624485B 315
Exam

Explanation

Explanation/Reference:

QUESTION 749
A data processing center operates in a jurisdiction where new regulations have significantly increased
penalties for data breaches. Which of the following elements of the risk register is MOST important to update
to reflect this change?

A. Risk impact
B. Risk trend
C. Risk appetite
D. Risk likelihood

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 750
Which of the following would BEST help identify the owner for each risk scenario in a risk register?

A. Allocating responsibility for risk factors equally to asset owners.


y
ba

B. Determining resource dependency of assets.


C. Mapping identified risk factors to specific business processes.
/e

D. Determining which departments contribute most to risk.


vn
t_

Correct Answer: C
tv

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 751
To effectively support business decisions, an IT risk register MUST:

A. reflect the results of risk assessments.


B. effectively support a business maturity model.
C. be available to operational risk groups.
D. be reviewed by the IT steering committee.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 752
Which of the following is the STRONGEST indication that controls implemented as part of a risk action plan
are not effective?

07B13F58239056B81577933EB624485B 316
Exam

A. A security breach occurs.


B. Internal audit identifies recurring exceptions.
C. Changes are put into production without management approval.
D. A sample is used to validate the action plan.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 753
Which of the following issues regarding an organization's IT incident response plan would be the GREATEST
concern?

A. The incident response capability is outsourced.


B. Teams are not operational until an incident occurs.
C. Not all employees have attended incident response training.
D. Roles and responsibilities are not clearly defined.

Correct Answer: D
Section: Volume D
Explanation
y
Explanation/Reference:
ba
/e
vn

QUESTION 754
Prudent business practice requires that risk appetite not exceed:
t_
tv

A. risk capacity.
B. inherent risk.
C. risk tolerance.
D. residual risk.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 755
Which of the following BEST illustrates the relationship of actual risk exposure to appetite?

A. Residual risk that exceeds appetite.


B. Risk events in the risk profile.
C. Percentage of high risk scenarios.
D. Controls that exceed risk appetite.

Correct Answer: D
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 317
Exam

Explanation/Reference:

QUESTION 756
Which of the following is MOST important to include when identifying risk scenarios for inclusion in a risk
review of a third-party service provider?

A. Open vendor issues.


B. Purchasing agreements.
C. Supplier questionnaires.
D. Process mapping.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 757
The purpose of requiring source code escrow in a contractual agreement is to:

A. ensure that the source code is available if the vendor ceases to exist.
B. ensure the source code is available when bugs occur.
y
C. review the source code for adequacy of controls.
ba

D. ensure that the source code is valid and exists.


/e
vn

Correct Answer: A
Section: Volume D
t_

Explanation
tv

Explanation/Reference:

QUESTION 758
Which of the following will BEST help an organization evaluate the control environment of several third-party
vendors?

A. Review vendors’ performance metrics on quality and delivery of processes.


B. Review vendors’ internal risk assessments covering key risk and controls.
C. Obtain independent control reports from high-risk vendors.
D. Obtain vendor references from third parties.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 759
Which of the following should an organization perform to forecast the effects of a disaster?

A. Analyze capability maturity model gaps.

07B13F58239056B81577933EB624485B 318
Exam

B. Define recovery time objectives (RTO).


C. Develop a business impact analysis (BIA).
D. Simulate a disaster recovery.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 760
Implementing which of the following will BEST help ensure that systems comply with an established baseline
before deployment?

A. Continuous monitoring and alerting.


B. Access controls and active logging.
C. Configuration management.
D. Vulnerability scanning.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
y
ba
/e

QUESTION 761
Which of the following is an example of the second line in the three lines of defense model?
vn
t_

A. External auditors
tv

B. Internal auditors
C. Risk management committee
D. Risk owners

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 762
A risk practitioner is reviewing the status of an action plan to mitigate an emerging IT risk and finds the risk
level has increased. The BEST course of action would be to:

A. evaluate whether selected controls are still appropriate.


B. implement the planned controls and accept the remaining risk.
C. suspend the current action plan in order to reassess the risk.
D. revise the action plan to include additional mitigating controls.

Correct Answer: A
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 319
Exam

Explanation/Reference:

QUESTION 763
Mapping open risk issues to an enterprise risk heat map BEST facilitates:

A. risk ownership.
B. risk identification.
C. risk response.
D. control monitoring.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 764
After recent updates to the risk register, management has requested that the overall level of residual risk be
reduced. Which of the following is the risk practitioner's BEST course of action?

A. Prioritize remediation plans.


B. Recommend the acceptance of low-level risk.
C. Develop new risk action plans with risk owners.
y
D. Implement additional controls.
ba
/e

Correct Answer: D
vn

Section: Volume D
Explanation
t_
tv

Explanation/Reference:

QUESTION 765
Which of the following is the MOST important topic to cover in a risk awareness training program for all staff?

A. The risk department’s roles and responsibilities.


B. Policy compliance requirements and exceptions process.
C. The organization’s information security risk profile.
D. Internal and external information security incidents.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 766
Which of the following would be MOST helpful to a risk practitioner when ensuring that mitigated risk remains
within acceptable limits?

A. Implementing a process for ongoing monitoring of control effectiveness.


B. Designing a process for risk owners to periodically review identified risk.

07B13F58239056B81577933EB624485B 320
Exam

C. Ensuring risk owners participate on a periodic control testing process.


D. Building an organizational risk profile after updating the risk register.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 767
Which of the following is MOST important for maintaining the effectiveness of an IT risk register?

A. Recording and tracking the status of risk response plans within the register.
B. Communicating the register to key stakeholders.
C. Performing regular reviews and updates to the register.
D. Removing entries from the register after the risk has been treated.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:
y
QUESTION 768
ba

Which of the following should be a risk practitioner's NEXT action after identifying a high probability of data
loss in a system?
/e
vn

A. Conduct a control assessment.


t_

B. Purchase cyber insurance from a third party.


tv

C. Increase the frequency of incident reporting.


D. Enhance the security awareness program.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 769
The PRIMARY objective for requiring an independent review of an organizations IT risk management process
should be to:

A. ensure IT risk management is focused on mitigating potential risk.


B. confirm that IT risk assessment results are expressed as business impact.
C. assess gaps in IT risk management operations and strategic focus.
D. verify implemented controls to reduce the likelihood of threat materialization.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 321
Exam

QUESTION 770
After the implementation of Internet of Things (IoT) devices, new risk scenarios were identified. What is the
PRIMARY reason to report this information to risk owners?

A. To reevaluate continued use of IoT devices.


B. To recommend changes to the IoT policy.
C. To confirm the impact to the risk profile.
D. To add new controls to mitigate the risk.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 771
Which of the following is the BEST indication of the effectiveness of a business continuity program?

A. Business continuity tests are performed successfully and issues are addressed.
B. Business continuity and disaster recovery plans are regularly updated.
C. Business impact analyses (BIAs) are reviewed and updated in a timely manner.
D. Business units are familiar with the business continuity plans (BCPs) and process.
y
ba

Correct Answer: A
/e

Section: Volume D
vn

Explanation
t_

Explanation/Reference:
tv

QUESTION 772
Several network user accounts were recently created without the required management approvals. Which of
the following would be the risk practitioner's BEST recommendation to address this situation?

A. Investigate the root cause of noncompliance.


B. Declare a security breach and inform management.
C. Develop incident response procedure for noncompliance.
D. Conduct a comprehensive compliance review.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 773
Which of the following is MOST important when discussing risk within an organization?

A. Adopting a common risk taxonomy.


B. Creating a risk communication policy.
C. Using key performance indicators (KPIs).

07B13F58239056B81577933EB624485B 322
Exam

D. Using key risk indicators (KRIs).

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 774
Which of the following tools is MOST helpful when mapping IT risk management outcomes to organizational
objectives?

A. Risk dashboard
B. RACI chart
C. Information security risk map
D. Strategic business plan

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 775
y
ba

An organization has just started accepting credit card payments from customers via the corporate website.
Which of the following is MOST likely to increase as a result of this new initiative?
/e
vn

A. Risk appetite
t_

B. Residual risk
tv

C. Risk tolerance
D. Inherent risk

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 776
An application runs a scheduled job that compiles financial data from multiple business systems and updates
the financial reporting system. If this job runs too long, it can delay financial reporting. Which of the following is
the risk practitioner's BEST recommendation?

A. Implement database activity and capacity monitoring.


B. Consider providing additional system resource to this job.
C. Ensure the enterprise has a process to detect such situations.
D. Ensure the business is aware of the risk.

Correct Answer: C
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 323
Exam

Explanation/Reference:

QUESTION 777
Which of the following can be used to assign a monetary value to risk?

A. Annual loss expectancy (ALE)


B. Business impact analysis
C. Cost-benefit analysis
D. Inherent vulnerabilities

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 778
Which of the following would BEST help secure online financial transactions from improper users?

A. Multi-factor authentication
B. Periodic review of audit trails
C. Multi-level authorization
D. Review of log-in attempts
y
ba

Correct Answer: A
/e

Section: Volume D
vn

Explanation
t_

Explanation/Reference:
tv

QUESTION 779
Which of the following is the BEST indication that an organization is following a mature risk management
process?

A. Executive management receives periodic risk awareness training.


B. Attributes of each risk scenario have been documented within the risk register.
C. The risk register is frequently utilized for decision-making.
D. A dashboard has been developed for senior management to provide real-time risk values.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 780
Which of the following BEST indicates that an organization has implemented IT performance requirements?

A. Vendor references
B. Accountability matrix
C. Benchmarking data

07B13F58239056B81577933EB624485B 324
Exam

D. Service level agreements

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 781
Which of the following is the PRIMARY reason to have the risk management process reviewed by a third
party?

A. Obtain an objective view of process gaps and systemic errors.


B. Ensure the risk profile is defined and communicated.
C. Validate the threat management process.
D. Obtain objective assessment of the control environment.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 782
y
ba

Which of the following activities should be performed FIRST when establishing IT risk management
processes?
/e
vn

A. Conduct a high-level risk assessment based on the nature of business.


t_

B. Collect data of past incidents and lessons learned.


tv

C. Identify the risk appetite of the organization.


D. Assess the goals and culture of the organization.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 783
Which of the following is the BEST way to validate whether controls to reduce user device vulnerabilities have
been implemented according to management’s action plan?

A. Survey device owners.


B. Review awareness training assessment results.
C. Re-scan the user environment.
D. Require annual end user policy acceptance.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 325
Exam

QUESTION 784
An organization moved its payroll system to a Software as a Service (SaaS) application. A new data privacy
regulation stipulates that data can only be processed within the country where it is collected. Which of the
following should be done FIRST when addressing this situation?

A. Analyze data protection methods.


B. Understand data flows.
C. Include a right-to-audit clause.
D. Implement strong access controls.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 785
The FIRST task when developing a business continuity plan should be to:

A. identify critical business functions and resources.


B. determine data backup and recovery availability at an alternate site.
C. define roles and responsibilities for implementation.
y
D. identify recovery time objectives (RTOs) for critical business applications.
ba
/e

Correct Answer: A
vn

Section: Volume D
Explanation
t_
tv

Explanation/Reference:

QUESTION 786
Which of the following is the BEST indicator of the effectiveness of IT risk management processes?

A. Time between when IT risk scenarios are identified and the enterprise’s response.
B. Percentage of business users completing risk training.
C. Percentage of high-risk scenarios for which risk action plans have been developed.
D. Number of key risk indicators (KRIs) defined.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 787
Which of the following should be a risk practitioner's NEXT step upon learning the organization is not in
compliance with a specific legal regulation?

A. Assess the likelihood and magnitude of the associated risk.


B. Identify mitigation activities and compensating controls.

07B13F58239056B81577933EB624485B 326
Exam

C. Notify senior compliance executives of the associated risk.


D. Determine the penalties for lack of compliance.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 788
Which of the following would be of GREATEST assistance when justifying investment in risk response
strategies?

A. Cost-benefit analysis
B. Business impact analysis
C. Total cost of ownership
D. Resource dependency analysis

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 789
Which of the following is the MOST important consideration when determining whether to accept residual risk
/e

after security controls have been implemented on a critical system?


vn
t_

A. Cost of the information control system.


tv

B. Cost versus benefit of additional mitigating controls.


C. Annualized loss expectancy (ALE) for the system.
D. Frequency of business impact.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 790
The BEST criteria when selecting a risk response is the:

A. effectiveness of risk response options


B. alignment of response to industry standards
C. importance of IT risk within the enterprise
D. capability to implement the response

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 327
Exam

QUESTION 791
The BEST indication that risk management is effective is when risk has been reduced to meet:

A. risk appetite
B. risk capacity
C. risk levels
D. risk budgets

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 792
What is the GREATEST concern with maintaining decentralized risk registers instead of a consolidated risk
register?

A. Aggregated risk may exceed the enterprise’s risk appetite and tolerance.
B. Duplicate resources may be used to manage risk registers.
C. Standardization of risk management practices may be difficult to enforce.
D. Risk analysis may be inconsistent due to non-uniform impact and likelihood scales.
y
ba

Correct Answer: D
/e

Section: Volume D
vn

Explanation
t_

Explanation/Reference:
tv

QUESTION 793
Which of the following is MOST important to include in regulatory and risk updates when a new legal
requirement affects the organization?

A. Recommended key risk indicator (KRI) thresholds.


B. Cost of changes to critical business processes.
C. Risk associated with noncompliance.
D. Time frame to remediate noncompliance risk.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 794
Who should be accountable for monitoring the control environment to ensure controls are effective?

A. Risk owner
B. Security monitoring operations
C. Impacted data owner

07B13F58239056B81577933EB624485B 328
Exam

D. System owner

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 795
Who is accountable for risk treatment?

A. Risk owner
B. Risk mitigation manager
C. Enterprise risk management team
D. Business process owner

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 796
Which of the following BEST enables the risk profile to serve as an effective resource to support business
y
ba

objectives?
/e

A. Updating the risk profile with risk assessment results.


vn

B. Assigning quantitative values to qualitative metrics in the risk register.


t_

C. Engaging external risk professionals to periodically review the risk.


tv

D. Prioritizing global standards over local requirements in the risk profile.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 797
The risk associated with a high-risk vulnerability in an application is owned by the:

A. security department.
B. vendor.
C. business unit.
D. IT department.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 329
Exam

QUESTION 798
Which of the following IT key risk indicators (KRIs) provides management with the BEST feedback on IT
capacity?

A. Trends in IT resource usage.


B. Increased resource availability.
C. Trends in IT maintenance costs.
D. Increased number of incidents.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 799
The PRIMARY goal of a risk management program is to:

A. facilitate resource availability.


B. safeguard corporate assets.
C. help ensure objectives are met.
D. help prevent operational losses.

Correct Answer: B
y
Section: Volume D
ba

Explanation
/e
vn

Explanation/Reference:
t_
tv

QUESTION 800
An organization's chief technology officer (CTO) has decided to accept the risk associated with the potential
loss from a denial-of-service (DoS) attack. In this situation, the risk practitioner's BEST course of action is to:

A. validate the CTO's decision wish the business process owner.


B. recommend that the CTO revisit the risk acceptance decision.
C. identify key risk indicators (KRIs) for ongoing monitoring.
D. update the risk register with the selected risk response.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 801
The BEST metric to monitor the risk associated with changes deployed to production is the percentage of:

A. changes not requiring user acceptance testing.


B. changes that cause incidents.
C. changes due to emergencies.
D. personnel that have rights to make changes in production.

07B13F58239056B81577933EB624485B 330
Exam

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 802
A global organization is planning to collect customer behavior data through social media advertising. Which of
the following is the MOST important business risk to be considered?

A. Regulatory requirements may differ in each country.


B. Business advertising will need to be tailored by country.
C. The data analysis may be ineffective in achieving objectives.
D. Data sampling may be impacted by various industry restrictions.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 803
Which of the following should be the PRIMARY objective of a risk awareness training program?
y
ba

A. To promote awareness of the risk governance function.


/e

B. To clarify fundamental risk management principles.


vn

C. To enable risk-based decision making.


t_

D. To ensure sufficient resources are available.


tv

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 804
Which of the following is MOST important for evaluating the operational effectiveness of a newly implemented
control?

A. Continuous auditing techniques are used to ensure ongoing control monitoring.


B. Control owners are conducting timely monitoring and reporting of the control results.
C. The source data used for control performance is accurate and complete.
D. Self-assessment testing results are regularly verified by independent control testes.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 331
Exam

QUESTION 805
An organization must implement changes as the result of new regulations. Which of the following should the
risk practitioner do FIRST to prepare for these changes?

A. Engage the legal department.


B. Conduct a gap analysis.
C. Implement compensating controls.
D. Review the risk profile.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 806
What should a risk practitioner do NEXT if an ineffective key control is identified on a critical system?

A. Revalidate the risk assessment.


B. Escalate to senior management.
C. Propose acceptance of the risk.
D. Conduct a gap analysis.

Correct Answer: D
y
Section: Volume D
ba

Explanation
/e
vn

Explanation/Reference:
t_
tv

QUESTION 807
Performing a background check on a new employee candidate before hiring is an example of what type of
control?

A. Compensating
B. Preventive
C. Detective
D. Corrective

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 808
An organization has introduced risk ownership to establish clear accountability for each process. To ensure
effective risk ownership, it is MOST important that:

A. risk owners have decision-making authority.


B. senior management has oversight of the process.
C. segregation of duties exists between risk and process owners.
D. process ownership aligns with IT system ownership.

07B13F58239056B81577933EB624485B 332
Exam

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 809
Which of the following would MOST likely require a risk practitioner to update the risk register?

A. An alert being reported by the security operations center.


B. Development of a project schedule for implementing a risk response.
C. Engagement of a third party to conduct a vulnerability scan.
D. Completion of a project for implementing a new control.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 810
A peer review of a risk assessment finds that a relevant threat community was not included. Mitigation of the
risk will require substantial changes to a software application. Which of the following is the BEST course of
y
action?
ba
/e

A. Ask the business to make a budget request to remediate the problem.


vn

B. Research the types of attacks the threat can present.


t_

C. Determine the impact of the missing threat.


tv

D. Build a business case to remediate the fix.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 811
Which of the following is MOST important when developing key risk indicators (KRIs)?

A. Availability of qualitative data.


B. Alignment with regulatory requirements.
C. Property set thresholds.
D. Alignment with industry benchmarks.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 333
Exam

QUESTION 812
Which of the following provides the MOST up-to-date information about the effectiveness of an organization's
overall IT control environment?

A. Periodic penetration testing.


B. Key performance indicators (KPIs).
C. Internal audit findings.
D. Risk heat maps.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 813
Which of the following MUST be assessed before considering risk treatment options for a scenario with
significant impact?

A. Cost-benefit analysis.
B. Incident probability.
C. Risk magnitude.
D. Risk appetite.
y
Correct Answer: C
ba

Section: Volume D
/e

Explanation
vn

Explanation/Reference:
t_
tv

QUESTION 814
Which of the following would be a risk practitioner's GREATEST concern related to the monitoring of key risk
indicators (KRIs)?

A. Logs are retained for a longer duration than the data retention policy requires.
B. Logs are encrypted during transmission from the system to analysis tools.
C. Logs are modified before analysis is conducted.
D. Logs are collected from a small number of systems.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 815
The BEST key performance indicator (KPI) to measure the effectiveness of a vulnerability remediation
program is the number of:

A. new vulnerabilities identified.


B. recurring vulnerabilities.
C. vulnerabilities remediated.

07B13F58239056B81577933EB624485B 334
Exam

D. vulnerability scans.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 816
Which of the following is the PRIMARY purpose of analyzing log data collected from systems?

A. To identify risk that may materialize.


B. To facilitate incident investigation.
C. To detect changes in risk ownership.
D. To prevent incidents caused by materialized risk.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 817
Which of the following BEST indicates the condition of a risk management program?
y
ba

A. Number of controls.
/e

B. Amount of residual risk.


vn

C. Number of risk register entries.


t_

D. Level of financial support.


tv

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 818
A risk practitioner has become aware of production data being used in a test environment. Which of the
following should be the practitioner’s PRIMARY concern?

A. Security of the test environment.


B. Readability of test data.
C. Sensitivity of the data.
D. Availability of data to authorized staff.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 335
Exam

QUESTION 819
An internal audit report reveals that not all IT application databases have encryption in place. Which of the
following information would be MOST important for assessing the risk impact?

A. The reason some databases have not been encrypted.


B. A list of unencrypted databases which contain sensitive data.
C. The cost required to enforce encryption.
D. The number of users who can access sensitive data.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 820
The PRIMARY purpose of IT control status reporting is to:

A. assist internal audit in evaluating and initiating remediation efforts.


B. ensure compliance with IT governance strategy.
C. facilitate the comparison of the current and desired states.
D. benchmark IT controls with industry standards.

Correct Answer: C
y
Section: Volume D
ba

Explanation
/e
vn

Explanation/Reference:
t_
tv

QUESTION 821
Which of the following is MOST important to ensure when continuously monitoring the performance of a client-
facing application?

A. Performance information in the log is encrypted.


B. Control owners approve control changes.
C. Objectives are confirmed with the business owner.
D. End-user acceptance testing has been conducted.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 822
An organization has four different projects competing for funding to reduce overall IT risk. Which project should
management defer?

07B13F58239056B81577933EB624485B 336
Exam

A. Project Alpha
B. Project Bravo
C. Project Charlie
D. Project Delta

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 823
Controls should be defined during the design phase of system development because:

A. technical specifications are defined during this phase.


B. structured programming techniques require that controls be designed before coding begins.
y
ba

C. its more cost-effective to determine controls in the early design phase.


D. structured analysis techniques exclude identification of controls.
/e
vn

Correct Answer: B
t_

Section: Volume D
Explanation
tv

Explanation/Reference:

QUESTION 824
Which of the following will BEST support management reporting on risk?

A. A risk register.
B. Key performance indicators.
C. Control self-assessment.
D. Risk policy requirements.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 825
Which of the following provides the BEST evidence that a selected risk treatment plan is effective?

A. Evaluating the residual risk level.

07B13F58239056B81577933EB624485B 337
Exam

B. Identifying key risk indicators (KRIs).


C. Evaluating the return on investment (ROI).
D. Performing a cost-benefit analysis.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 826
Which of the following conditions presents the GREATEST risk to an application?

A. Application development is outsourced.


B. Developers have access to production environment.
C. Source code is escrowed.
D. Application controls are manual.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 827
/e

To reduce costs, an organization is combining the second and third lines of defense in a new department that
reports to a recently appointed C-level executive. Which of the following is the GREATEST concern with this
vn

situation?
t_
tv

A. The risk governance approach of the second and third lines of defense may differ.
B. The independence of the internal third line of defense may be compromised.
C. The new structure is not aligned to the organization’s internal control framework.
D. Cost reductions may negatively impact the productivity of other departments.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 828
Which of the following is the BEST way for a risk practitioner to verify that management has addressed control
issues identified during a previous external audit?

A. Inspect external audit documentation.


B. Review management’s detailed action plans.
C. Observe the control enhancements in operation.
D. Interview control owners.

Correct Answer: C
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 338
Exam

Explanation/Reference:

QUESTION 829
Which of the following is MOST important to have in place to ensure the effectiveness of risk and security
metrics reporting?

A. Organizational reporting process.


B. Incident reporting procedures.
C. Regularly scheduled audits.
D. Incident management policy.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 830
Which of the following is the MOST appropriate key risk indicator (KRI) for backup media that is recycled
monthly?

A. Time required for backup restoration testing.


y
B. Change in size of data backed up.
ba

C. Successful completion of backup operations.


/e

D. Percentage of failed restore tests.


vn

Correct Answer: D
t_

Section: Volume D
tv

Explanation

Explanation/Reference:

QUESTION 831
Which of the following BEST indicates the efficiency of a process for granting access privileges?

A. Average time to grant access privileges.


B. Number of changes in access granted to users.
C. Average number of access privilege exceptions.
D. Number and type of locked obsolete accounts.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 832
Which of the following BEST indicates the effectiveness of anti-malware software?

A. Number of staff hours lost due to malware attacks.

07B13F58239056B81577933EB624485B 339
Exam

B. Number of patches made to anti-malware software.


C. Number of successful attacks by malicious software.
D. Number of downtime hours in business-critical servers.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 833
When establishing an enterprise IT risk management program, it is MOST important to:

A. review alignment with the organization’s strategy.


B. understand the organization’s information security policy.
C. validate the organization’s data classification scheme.
D. report identified IT risk scenarios to senior management.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 834
/e

Which of the following is the BEST way to determine software license compliance?
vn

A. Conduct periodic compliance reviews.


t_

B. List non-compliant systems in the risk register.


tv

C. Monitor user software download activity.


D. Review whistleblower reports of noncompliance.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 835
Which of the following is the GREATEST benefit of updating the risk register to include outcomes from a risk
assessment?

A. It facilitates timely risk-based decisions.


B. It helps to mitigate internal and external risk factors.
C. It validates the organization’s risk appetite.
D. It maintains evidence of compliance with risk policy.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 340
Exam

QUESTION 836
A company has located its computer center on a moderate earthquake fault. Which of the following is the
MOST important consideration when establishing a contingency plan and an alternate processing site?

A. The alternative site does not reside on the same fault no matter how far the distance apart.
B. The contingency plan provides for backup media to be taken to the alternative site.
C. The contingency plan for high priority applications does not involve a shared cold site.
D. The alternative site is a hot site with equipment ready to resume processing immediately.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 837
Which of the following provides the MOST important information to facilitate a risk response decision?

A. Risk appetite.
B. Industry best practices.
C. Key risk indicators.
D. Audit findings.
y
ba

Correct Answer: C
/e

Section: Volume D
vn

Explanation
t_

Explanation/Reference:
tv

QUESTION 838
Which of the following BEST contributes to the implementation of an effective risk response action plan?

A. A business impact analysis.


B. An IT tactical plan.
C. Disaster recovery and continuity testing.
D. Assigned roles and responsibilities.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 839
Implementing which of the following controls would BEST reduce the impact of a vulnerability that has been
exploited?

A. Preventive control
B. Deterrent control
C. Corrective control

07B13F58239056B81577933EB624485B 341
Exam

D. Detective control

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 840
Which of the following is the MOST important reason to test new controls?

A. To verify controls work as intended.


B. To justify the cost of control investment.
C. To identify exceptions that elevate risk.
D. To ensure an accurate and up-to-date controls register.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 841
A new international data privacy regulation requires personal data to be disposed after the specified retention
y
ba

period, which is different from the local regulatory requirement. Which of the following is the risk practitioner's
BEST recommendation to resolve the disparity?
/e
vn

A. Adopt the international standard.


t_

B. Adopt the standard determined by legal counsel.


tv

C. Adopt the local standard.


D. Adopt the least stringent standard determined by the risk committee.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 842
Which of the following should be the MAIN consideration when validating an organization’s risk appetite?

A. Cost of risk mitigation options.


B. Maturity of the risk culture.
C. Capacity to withstand loss.
D. Comparison against regulations.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 342
Exam

QUESTION 843
Which of the following would MOST likely result in updates to an IT risk profile?

A. Changes in senior management.


B. Establishment of a risk committee.
C. External audit findings.
D. Feedback from focus groups.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 844
A risk practitioner notices a risk scenario associated with data loss at the organization’s cloud provider is
assigned to the provider. Who should the risk scenario be reassigned to?

A. Chief risk officer


B. Vendor manager
C. Data owner
D. Senior management
y
Correct Answer: C
ba

Section: Volume D
/e

Explanation
vn

Explanation/Reference:
t_
tv

QUESTION 845
Who is MOST likely to be responsible for the coordination between the IT risk strategy and the business risk
strategy?

A. Information security director


B. Internal audit director
C. Chief information officer
D. Chief financial officer

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 846
Which of the following is MOST important for an organization that wants to reduce IT operational risk?

A. Decentralizing IT infrastructure.
B. Increasing the frequency of data backups.
C. Increasing senior management’s understanding of IT operations.
D. Minimizing complexity of IT infrastructure.

07B13F58239056B81577933EB624485B 343
Exam

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 847
The MAIN goal of the risk analysis process is to determine the:

A. potential severity of impact.


B. control deficiencies.
C. frequency and magnitude of loss.
D. threats and vulnerabilities.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 848
An IT organization is replacing the customer relationship management (CRM) system. Who should own the
risk associated with customer data leakage caused by insufficient IT security controls for the new system?
y
ba

A. Chief risk officer (CRO)


/e

B. IT controls manager
vn

C. Chief information security officer (CISO)


t_

D. Business process owner


tv

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 849
An organization has identified that terminated employee accounts are not disabled or deleted within the time
required by corporate policy. Unsure of the reason, the organization has decided to monitor the situation for
three months to obtain more information. As a result of this decision, the risk has been:

A. accepted.
B. transferred.
C. avoided.
D. mitigated.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 344
Exam

QUESTION 850
Which of the following is the BEST key performance indicator (KPI) for determining how well an IT policy is
aligned to business requirements?

A. Total cost of policy breaches.


B. Total cost to support the policy.
C. Number of exceptions to the policy.
D. Number of inquiries regarding the policy.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 851
The PRIMARY purpose of a maturity model is to compare the:

A. current state of key processes to their desired state.


B. organization to peers.
C. organization to industry best practices.
D. actual KPIs with target KPIs.

Correct Answer: A
y
Section: Volume D
ba

Explanation
/e
vn

Explanation/Reference:
t_
tv

QUESTION 852
Which of the following is the MAIN reason for analyzing risk scenarios?

A. Establishing a risk appetite


B. Identifying additional risk scenarios
C. Updating the heat map
D. Assessing loss expectancy

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 853
Which of the following would be the BEST justification to invest in the development of a governance, risk, and
compliance (GRC) solution?

A. Facilitating risk-aware decision making by stakeholders.


B. Demonstrating management commitment to mitigate risk.
C. Closing audit findings on a timely basis.
D. Ensuring compliance to industry standards.

07B13F58239056B81577933EB624485B 345
Exam

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 854
Which of the following is the MOST important consideration when identifying stakeholders to review risk
scenarios developed by a risk analyst? The reviewers are:

A. authorized to select risk mitigation options.


B. independent from the business operations.
C. accountable for the affected processes.
D. members of senior management.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 855
Which of the following is the MOST important technology control to reduce the likelihood of fraudulent
y
payments committed internally?
ba
/e

A. Daily transaction reconciliation


vn

B. Role-based user access model


t_

C. Rule-based data analytics


tv

D. Automated access revocation

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 856
Which of the following tasks should be completed prior to creating a disaster recovery plan (DRP)?

A. Procuring a recovery site


B. Conducting a business impact analysis (BIA)
C. Assigning sensitivity levels to data
D. Identifying the recovery response team

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 857

07B13F58239056B81577933EB624485B 346
Exam

Which of the following should be the FIRST consideration when a business unit wants to use personal
information for a purpose other than for which it was originally collected?

A. Informed consent
B. Data breach protection
C. Cross border controls
D. Business impact analysis (BIA)

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 858
Which of the following is the PRIMARY reason to use key control indicators (KCIs) to evaluate control
operating effectiveness?

A. To raise awareness of operational issues


B. To identify control vulnerabilities
C. To measure business exposure to risk
D. To monitor the achievement of set objectives

Correct Answer: D
y
ba

Section: Volume D
Explanation
/e
vn

Explanation/Reference:
t_
tv

QUESTION 859
Which of the following BEST indicates whether security awareness training is effective?

A. Course evaluation
B. User behavior after training
C. User self-assessment
D. Quality of training materials

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 860
A service provider is managing a client’s servers. During an audit of the service, a noncompliant control is
discovered that will not be resolved before the next audit because the client cannot afford the downtime
required to correct the issue. The service provider’s MOST appropriate action would be to:

A. develop a risk remediation plan overriding the client’s decision.


B. ask the client to document the formal risk acceptance for the provider.
C. insist that the remediation occur for the benefit of other customers.

07B13F58239056B81577933EB624485B 347
Exam

D. make a note for this item in the next audit explaining the situation.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 861
Which of the following should be done FIRST when developing a data protection management plan?

A. Identify critical data.


B. Conduct a risk analysis.
C. Perform a cost-benefit analysis.
D. Establish a data inventory.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 862
y
An organization recently received an independent security audit report of its cloud service provider that
ba

indicates significant control weaknesses. What should be done NEXT in response to this report?
/e

A. Conduct a follow-up audit to verify the provider’s control weaknesses.


vn

B. Review the contract to determine if penalties should be levied against the provider.
t_

C. Analyze the impact of the provider’s control weaknesses to the business.


tv

D. Migrate all data to another compliant service provider.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 863
The MOST important reason for implementing change control procedures is to ensure:

A. an audit trail exists.


B. timely evaluation of change events.
C. that emergency changes are logged.
D. only approved changes are implemented.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 348
Exam

QUESTION 864
An organization planning to transfer and store its customer data with an offshore cloud service provider should
be PRIMARILY concerned with:

A. data quality.
B. data privacy.
C. data aggregation.
D. data validation.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 865
Which of the following BEST measures the impact of business interruptions caused by an IT service outage?

A. Duration of service outage


B. Cost of remediation efforts
C. Sustained financial loss
D. Average time to recovery

Correct Answer: C
y
ba

Section: Volume D
Explanation
/e
vn

Explanation/Reference:
t_
tv

QUESTION 866
An organization automatically approves exceptions to security policies on a recurring basis. This practice is
MOST likely the result of:

A. a lack of mitigating actions for identified risk.


B. ineffective IT governance.
C. ineffective service delivery.
D. decreased threat levels.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 867
Which of the following is the BEST reason to use qualitative measures to express residual risk levels related to
emerging threats?

A. Qualitative measures are easier to update.


B. Qualitative measures are better aligned to regulatory requirements.
C. Qualitative measures are better able to incorporate expert judgment.

07B13F58239056B81577933EB624485B 349
Exam

D. Qualitative measures require less ongoing monitoring.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 868
When reporting on the performance of an organization’s control environment, including which of the following
would BEST inform stakeholders’ risk decision-making?

A. A report of deficiencies noted during controls testing


B. Spend to date on mitigating control implementation
C. A status report of control deployment
D. The audit plan for the upcoming period

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 869
y
ba

Which of the following should be the MOST important consideration for senior management when developing
a risk response strategy?
/e
vn

A. Risk appetite
t_

B. Cost of controls
tv

C. Risk tolerance
D. Probability definition

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 870
Which of the following is the GREATEST benefit when enterprise risk management (ERM) provides oversight
of IT risk management?

A. Prioritizing internal departments that provide service to customers


B. Ensuring the IT budget and resources focus on risk management
C. Ensuring senior management’s primary focus is on the impact of identified risk
D. Aligning IT with short-term and long-term goals of the organization

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

350
Exam

QUESTION 871
Which of the following is the MOST effective control to maintain the integrity of system configuration files?

A. Implementing automated vulnerability scanning


B. Restricting access to configuration documentation
C. Recording changes to configuration files
D. Monitoring against the configuration standard

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 872
An IT risk practitioner has been asked to regularly report on the overall status and effectiveness of the IT risk
management program. Which of the following is MOST useful for this purpose?

A. Capability maturity level


B. Balanced scorecard
C. Control self-assessment (CSA)
D. Internal audit plan
y
ba

Correct Answer: B
/e

Section: Volume D
vn

Explanation
t_

Explanation/Reference:
tv

QUESTION 873
Which of the following is the STRONGEST indication an organization has ethics management issues?

A. Employees face sanctions for not signing the organization’s acceptable use policy.
B. The organization has only two lines of defense.
C. Internal IT auditors report to the chief information security officer (CISO).
D. Employees do not report IT risk issues for fear of consequences.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 874
The BEST way to obtain senior management support for investment in a control implementation would be to
articulate the reduction in:

A. vulnerabilities.
B. detected incidents.
C. inherent risk.

07B13F58239056B81577933EB624485B 351
Exam

D. residual risk.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 875
Which of the following is the BEST way to manage the risk associated with malicious activities performed by
database administrators (DBAs)?

A. Activity logging and monitoring


B. Awareness training and background checks
C. Two-factor authentication
D. Periodic access review

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 876
y
ba

Which of the following should be implemented to BEST mitigate the risk associated with infrastructure
updates?
/e
vn

A. Change management audit


t_

B. Change control process


tv

C. Role-specific technical training


D. Risk assessment

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 877
Which of the following methods is an example of risk mitigation?

A. Outsourcing the IT activities and infrastructure


B. Taking out insurance coverage for IT-related incidents
C. Enforcing change and configuration management processes
D. Not providing capability for employees to work remotely

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 352
Exam

QUESTION 878
Which of the following is the MOST important objective of establishing an enterprise risk management (ERM)
function within an organization?

A. To have a standard risk management process for complying with regulations


B. To ensure risk profiles are presented in a consistent format within the organization
C. To have a unified approach to risk management across the organization
D. To optimize risk management resources across the organization

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 879
Several newly identified risk scenarios are being integrated into an organization’s risk register. The MOST
appropriate risk owner would be the individual who:

A. is accountable for loss if the risk materializes.


B. is in charge of information security.
C. is responsible for enterprise risk management (ERM).
D. can implement remediation action plans.
y
ba

Correct Answer: A
/e

Section: Volume D
vn

Explanation
t_

Explanation/Reference:
tv

QUESTION 880
An organization practices the principle of least privilege. To ensure access remains appropriate, application
owners should be required to review user access rights on a regular basis by obtaining:

A. security logs to determine the cause of invalid login attempts.


B. documentation indicating the intended users of the application.
C. an access control matrix and approval from the user’s manager.
D. business purpose documentation and software license counts.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 881
Which of the following is the PRIMARY reason for monitoring activities performed in a production database
environment?

A. Preventing system developers from accessing production data


B. Deterring illicit actions of database administrators

07B13F58239056B81577933EB624485B 353
Exam

C. Enforcing that changes are authorized


D. Ensuring that database changes are correctly applied

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 882
Which of the following is MOST important to the integrity of a security log?

A. Least privilege access


B. Encryption
C. Inability to edit
D. Ability to overwrite

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:
y
QUESTION 883
ba

Which of the following provides the MOST useful information to determine risk exposure following control
implementations?
/e
vn

A. Risk escalation and process for communication


t_

B. Strategic plan and risk management integration


tv

C. Risk limits, thresholds, and indicators


D. Policies, standards, and procedures

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 884
Reviewing historical risk events is MOST useful for which of the following processes within the risk
management life cycle?

A. Risk mitigation
B. Risk assessment
C. Risk monitoring
D. Risk aggregation

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 354
Exam

QUESTION 885
Which of the following is the BEST key control indicator (KCI) for a vulnerability management program?

A. Percentage of high-risk vulnerabilities addressed


B. Percentage of high-risk vulnerabilities missed
C. Defined thresholds for high-risk vulnerabilities
D. Number of high-risk vulnerabilities outstanding

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 886
Which of the following is the BEST approach when a risk practitioner has been asked by a business unit
manager for special consideration during a risk assessment of a system?

A. Conduct an abbreviated version of the assessment.


B. Recommend an internal auditor perform the review.
C. Perform the assessment as it would normally be done.
D. Report the business unit manager for a possible ethics violation.
y
ba

Correct Answer: D
/e

Section: Volume D
vn

Explanation
t_

Explanation/Reference:
tv

QUESTION 887
Upon learning that the number of failed back-up attempts continually exceeds the current risk threshold, the
risk practitioner should:

A. keep monitoring the situation as there is evidence that this is normal.


B. adjust the risk threshold to better reflect actual performance.
C. inquire about the status of any planned corrective actions.
D. initiate corrective action to address the known deficiency.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 888
A highly regulated organization acquired a medical technology startup company that processes sensitive
personal information with weak data protection controls. Which of the following is the BEST way for the
acquiring company to reduce its risk while still enabling the flexibility needed by the startup company?

A. Implement a firewall and isolate the environment from the parent company’s network.

07B13F58239056B81577933EB624485B 355
Exam

B. Classify and protect the data according to the parent company’s internal standards.
C. Have the data privacy officer review the startup company’s data protection policies.
D. Identify previous data breaches using the startup company’s audit reports.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 889
An organization has outsourced its billing function to an external service provider. Who should own the risk of
customer data leakage caused by the service provider?

A. The service provider


B. Business process owner
C. Vendor risk manager
D. Legal counsel

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:
y
ba

QUESTION 890
/e

Which of the following is the MOST important component in a risk treatment plan?
vn
t_

A. Target completion date


tv

B. Treatment plan ownership


C. Treatment plan justification
D. Technical details

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 891
Which of the following is the BEST course of action to help reduce the probability of an incident recurring?

A. Perform root cause analysis.


B. Update the incident response plan.
C. Perform a risk assessment.
D. Initiate disciplinary action.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 356
Exam

QUESTION 892
An organization is preparing to transfer a large number of customer service representatives to the sales
department. Of the following, who is responsible for mitigating the risk associated with residual system
access?

A. IT service desk manager


B. Access control manager
C. Customer service manager
D. Sales manager

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 893
Which of the following would BEST assist in reconstructing the sequence of events following a security
incident across multiple IT systems in the organization’s network?

A. Centralized log management


B. Centralized vulnerability management
y
C. Network monitoring infrastructure
ba

D. Incident management process


/e

Correct Answer: A
vn

Section: Volume D
t_

Explanation
tv

Explanation/Reference:

QUESTION 894
Which of the following should be done FIRST when information is no longer required to support business
objectives?

A. Assess the information against the retention policy.


B. Archive the information to a backup database.
C. Securely and permanently erase the information.
D. Protect the information according to the classification policy.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 895
A deficient control has been identified which could result in great harm to an organization should a low
frequency threat event occur. When communicating the associated risk to senior management, the risk
practitioner should explain:

07B13F58239056B81577933EB624485B 357
Exam

A. the current level of risk is within tolerance.


B. mitigation plans for threat events should be prepared in the current planning period.
C. an increase in threat events could cause a loss sooner than anticipated.
D. this risk scenario is equivalent to more frequent, but lower impact risk scenarios.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 896
Which of the following is the MOST important reason to link an effective key control indicator (KCI) to relevant
key risk indicators (KRIs)?

A. To obtain business buy-in for investment in risk mitigation measures


B. To monitor the accuracy of threshold levels in metrics
C. To monitor changes in the risk environment
D. To provide input to management for the adjustment of risk appetite

Correct Answer: B
Section: Volume D
Explanation
y
Explanation/Reference:
ba
/e
vn

QUESTION 897
Which of the following BEST facilitates the mitigation of identified gaps between current and desired risk
t_

environment states?
tv

A. Develop a risk treatment plan.


B. Include the current and desired states in the risk register.
C. Review results of prior risk assessments.
D. Validate organizational risk appetite.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 898
The MOST important objective of information security controls is to:

A. enforce strong security solutions.


B. identify threats and vulnerabilities.
C. provide measurable risk reduction.
D. ensure alignment with industry standards.

Correct Answer: C
Section: Volume D

07B13F58239056B81577933EB624485B 358
Exam

Explanation

Explanation/Reference:

QUESTION 899
Which of the following controls BEST enables an organization to ensure a complete and accurate IT asset
inventory?

A. Requesting an asset list from business owners


B. Prohibiting the use of personal devices for business
C. Performing network scanning for unknown devices
D. Documenting asset configuration baselines

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 900
Which of the following scenarios represents a threat?

A. Storing corporate data in unencrypted form on a laptop


y
B. Visitors not signing in as per policy
ba

C. A virus transmitted on a USB thumb drive


/e

D. Connecting a laptop to a free, open, wireless access point (hotspot)


vn

Correct Answer: A
t_

Section: Volume D
tv

Explanation

Explanation/Reference:

QUESTION 901
Which of the following is the GREATEST risk associated with an environment that lacks documentation of the
architecture?

A. Network isolation
B. Overlapping threats
C. Unknown vulnerabilities
D. Legacy technology systems

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 902
Which of the following will be MOST effective in uniquely identifying the originator of electronic transactions?

07B13F58239056B81577933EB624485B 359
Exam

A. Edit checks
B. Encryption
C. Multifactor authentication
D. Digital signature

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 903
Which of the following BEST assists in justifying an investment in automated controls?

A. Alignment of investment with risk appetite


B. Reduction in personnel costs
C. Elimination of compensating controls
D. Cost-benefit analysis

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
y
ba
/e

QUESTION 904
vn

Which of the following statements BEST illustrates the relationship between key performance indicators (KPIs)
and key control indicators (KCIs)?
t_
tv

A. KPIs measure manual controls, while KCIs measure automated controls.


B. KPIs and KCIs both contribute to understanding of control effectiveness.
C. KCIs are applied at the operational level, while KPIs are at the strategic level.
D. A robust KCI program will replace the need to measure KPIs.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 905
Which of the following is necessary to enable an IT risk register to be consolidated with the rest of the
organization’s risk register?

A. Risk appetite
B. Risk response
C. Risk taxonomy
D. Risk ranking

Correct Answer: C
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 360
Exam

Explanation/Reference:

QUESTION 906
The GREATEST benefit of including low-probability, high-impact events in a risk assessment is the ability to:

A. identify root causes for relevant events.


B. develop understandable and realistic risk scenarios.
C. perform an aggregated cost-benefit analysis.
D. develop a comprehensive risk mitigation strategy.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 907
Which of the following will BEST help in communicating strategic risk priorities?

A. Heat map
B. Business impact analysis (BIA)
C. Risk register
y
D. Balanced scorecard
ba
/e

Correct Answer: B
vn

Section: Volume D
Explanation
t_
tv

Explanation/Reference:

QUESTION 908
What is the PRIMARY purpose of a business impact analysis (BIA)?

A. To determine the likelihood and impact of threats to business operations


B. To evaluate the priority of business operations in case of disruption
C. To estimate resource requirements for related business processes
D. To identify important business processes in the organization

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 909
Which of the following is the BEST way to determine whether new controls mitigate security gaps in a
business system?

A. Conduct a compliance check against standards.


B. Perform a vulnerability assessment.

07B13F58239056B81577933EB624485B 361
Exam

C. Measure the change in inherent risk.


D. Complete an offsite business continuity exercise.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 910
Which of the following criteria associated with key risk indicators (KRIs) BEST enables effective risk
monitoring?

A. Use of industry risk data sources


B. Sensitivity to changes in risk levels
C. Low cost of development and maintenance
D. Approval by senior management

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 911
Which of the following is the BEST indication of a mature organizational risk culture?
/e
vn

A. Corporate risk appetite is communicated to staff members.


t_

B. Risk policy has been published and acknowledged by employees.


tv

C. Management encourages the reporting of policy breaches.


D. Risk owners understand and accept accountability for risk.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 912
The BEST key performance indicator (KPI) for monitoring adherence to an organization’s user accounts
provisioning practices is the percentage of:

A. active accounts belonging to former personnel.


B. accounts with dormant activity.
C. accounts without documented approval.
D. user accounts with default passwords.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 362
Exam

QUESTION 913
Which of the following facilitates a completely independent review of test results for evaluating control
effectiveness?

A. Segregation of duties
B. Compliance review
C. Three lines of defense
D. Quality assurance review

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 914
Which of the following is a KEY consideration for a risk practitioner to communicate to senior management
evaluating the introduction of artificial intelligence (AI) solutions into the organization?

A. Third-party AI solutions increase regulatory obligations.


B. AI requires entirely new risk management processes.
C. AI will result in changes to business processes.
y
D. AI potentially introduces new types of risk.
ba
/e

Correct Answer: D
Section: Volume D
vn

Explanation
t_
tv

Explanation/Reference:

QUESTION 915
An organization has decided to postpone the assessment and treatment of several risk scenarios because
stakeholders are unavailable. As a result of this decision, the risk associated with these new entries has been:

A. accepted
B. mitigated
C. deferred
D. transferred

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 916
To communicate the risk associated with IT in business terms, which of the following MUST be defined?

A. Risk appetite of the organization


B. Compliance objectives

07B13F58239056B81577933EB624485B 363
Exam

C. Organizational objectives
D. Inherent and residual risk

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 917
An organization learns of a new ransomware attack affecting organizations worldwide. Which of the following
should be done FIRST to reduce the likelihood of infection from the attack?

A. Verify the data backup process and confirm which backups are the most recent ones available.
B. Identify systems that are vulnerable to being exploited by the attack.
C. Confirm with the antivirus solution vendor whether the next update will detect the attack.
D. Obtain approval for funding to purchase a cyber insurance plan.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 918
Which of the following is MOST important to the successful development of IT risk scenarios?
/e
vn

A. Control effectiveness assessment


t_

B. Threat and vulnerability analysis


tv

C. Internal and external audit reports


D. Cost-benefit analysis

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 919
While reviewing an organization’s monthly change management metrics, a risk practitioner notes that the
number of emergency changes has increased substantially. Which of the following would be the BEST
approach for the risk practitioner to take?

A. Temporarily suspend emergency changes.


B. Continue monitoring change management metrics.
C. Conduct a root cause analysis.
D. Document the control deficiency in the risk register.

Correct Answer: C
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 364
Exam

Explanation/Reference:

QUESTION 920
Which of the following MUST be updated to maintain an IT risk register?

A. Risk appetite
B. Risk tolerance
C. Expected frequency and potential impact
D. Enterprise-wide IT risk assessment

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 921
Which of the following is the BEST method for assessing control effectiveness against technical vulnerabilities
that could be exploited to compromise an information system?

A. Vulnerability scanning
B. Penetration testing
C. Systems log correlation analysis
y
D. Monitoring of intrusion detection system (IDS) alerts
ba
/e

Correct Answer: B
vn

Section: Volume D
Explanation
t_
tv

Explanation/Reference:

QUESTION 922
Which of the following is the MOST effective control to ensure user access is maintained on a least-privilege
basis?

A. Change log review


B. User recertification
C. Access log monitoring
D. User authorization

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 923
Which of the following is MOST important when considering risk in an enterprise risk management (ERM)
process?

A. Risk identified by industry benchmarking is included.

07B13F58239056B81577933EB624485B 365
Exam

B. Financial risk is given a higher priority.


C. Risk with strategic impact is included.
D. Security strategy is given a higher priority.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 924
Which of the following is MOST important when developing risk scenarios?

A. Conducting vulnerability assessments


B. Reviewing business impact analysis (BIA)
C. Collaborating with IT audit
D. Obtaining input from key stakeholders

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 925
/e

Which of the following BEST protects an organization against breaches when using a software as a service
(SaaS) application?
vn
t_

A. Security information and event management (SIEM) solutions


tv

B. Control self-assessment (CSA)


C. Data privacy impact assessment (DPIA)
D. Data loss prevention (DLP) tools

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 926
Which of the following is the GREATEST risk associated with the misclassification of data?

A. Data disruption
B. Inadequate resource allocation
C. Unauthorized access
D. Inadequate retention schedules

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 366
Exam

QUESTION 927
Which of the following would BEST mitigate the risk associated with reputational damage from inappropriate
use of social media sites by employees?

A. Disabling social media access from the organization’s technology


B. Validating employee social media accounts and passwords
C. Implementing training and awareness programs
D. Monitoring Internet usage on employee workstations

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 928
Which of the following should be the FIRST step when a company is made aware of new regulatory
requirements impacting IT?

A. Perform a risk assessment.


B. Prioritize impact to the business units.
C. Perform a gap analysis.
y
D. Review the risk tolerance and appetite.
ba
/e

Correct Answer: C
vn

Section: Volume D
Explanation
t_
tv

Explanation/Reference:

QUESTION 929
The design of procedures to prevent fraudulent transactions within an enterprise resource planning (ERP)
system should be based on:

A. benchmarking criteria.
B. stakeholder risk tolerance.
C. the control environment.
D. suppliers used by the organization.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 930
A vulnerability assessment of a vendor-supplied solution has revealed that the software is susceptible to cross-
site scripting and SQL injection attacks. Which of the following will BEST mitigate this issue?

A. Require the software vendor to remediate the vulnerabilities.

07B13F58239056B81577933EB624485B 367
Exam

B. Approve exception to allow the software to continue operating.


C. Monitor the databases for abnormal activity.
D. Accept the risk and let the vendor run the software as is.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 931
Which of the following represents a vulnerability?

A. An employee recently fired for insubordination


B. An identity thief seeking to acquire personal financial data from an organization
C. Media recognition of an organization’s market leadership in its industry
D. A standard procedure for applying software patches two weeks after release

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 932
/e

An organization has detected unauthorized logins to its client database servers. Which of the following should
be of GREATEST concern?
vn
t_

A. Potential increase in regulatory scrutiny


tv

B. Potential theft of personal information


C. Potential legal risk
D. Potential system downtime

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 933
The PRIMARY benefit of using a maturity model is that it helps to evaluate the:

A. control requirements.
B. evolution of process improvements.
C. capability to implement new processes.
D. degree of compliance with policies and procedures.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 368
Exam

QUESTION 934
Which of the following would be a risk practitioner's BEST recommendation upon learning of an updated
cybersecurity regulation that could impact the organization?

A. Update security policies


B. Conduct system testing
C. Implement compensating controls
D. Perform a gap analysis

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 935
Which of the following practices would be MOST effective in protecting personally identifiable information (PII)
from unauthorized access in a cloud environment?

A. Apply data classification policy.


B. Require logical separation of company data.
C. Obtain the right to audit.
y
D. Utilize encryption with logical access controls.
ba
/e

Correct Answer: D
Section: Volume D
vn

Explanation
t_
tv

Explanation/Reference:

QUESTION 936
Which of the following is the BEST way for an organization to enable risk treatment decisions?

A. Establish clear accountability for risk.


B. Develop comprehensive policies and standards.
C. Allocate sufficient funds for risk remediation.
D. Promote risk and security awareness.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 937
Which of the following is the BEST method of creating risk awareness in an organization?

A. Making the risk register available to project stakeholders


B. Ensuring senior management commitment to risk training
C. Providing regular communication to risk managers

07B13F58239056B81577933EB624485B 369
Exam

D. Appointing the risk manager from the business units

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 938
Which of the following will be the GREATEST concern when assessing the risk profile of an organization?

A. The risk profile does not contain historical loss data.


B. The risk profile was last reviewed two years ago.
C. The risk profile was not updated after a recent incident.
D. The risk profile was developed without using industry standards.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 939
Which of the following is the PRIMARY benefit of stakeholder involvement in risk scenario development?
y
ba

A. Awareness of emerging business threats


/e

B. Up-to-date knowledge on risk responses


vn

C. Ability to determine business impact


t_

D. Decision-making authority for risk treatment


tv

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 940
Which of the following is the BEST metric to demonstrate the effectiveness of an organization's software
testing program?

A. Percentage of applications covered the testing team


B. Average time to complete software test cases
C. The number of personnel dedicated to software testing
D. Number of incidents resulting from software changes

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 370
Exam

QUESTION 941
Which of the following should be management's PRIMARY focus when key risk indicators (KRIs) begin to
rapidly approach defined thresholds?

A. Determining what has changed in the environment


B. Assessing the effectiveness of the incident response plan
C. Determining if KRIs have been updated recently
D. Designing compensating controls

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 942
Which of the following is a risk practitioner's MOST important responsibility in managing risk acceptance that
exceeds risk tolerance?

A. Increase the risk appetite to align with the current risk level.
B. Verify authorization by senior management.
C. Update the risk response in the risk register.
D. Ensure the acceptance is set to expire over time.
y
Correct Answer: B
ba

Section: Volume D
/e

Explanation
vn

Explanation/Reference:
t_
tv

QUESTION 943
A risk practitioner has discovered a deficiency in a critical system that cannot be patched. Which of the
following should be the risk practitioner's FIRST course of action?

A. Submit a request to change management.


B. Report the issue to internal audit.
C. Review the business impact assessment.
D. Conduct a risk assessment.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 944
Which of the following will BEST help to ensure implementation of corrective action plans?

A. Assigning accountability to risk owners


B. Establishing employee awareness training
C. Contracting to third parties
D. Setting target dates to complete actions

07B13F58239056B81577933EB624485B 371
Exam

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 945
What is the PRIMARY reason an organization should include background checks on roles with elevated
access to production as part of its hiring process?

A. Eliminate risk associated with personnel.


B. Ensure new hires have the required skills.
C. Reduce exposure to vulnerabilities.
D. Reduce internal threats.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 946
An organization has implemented a system capable of comprehensive employee monitoring. Which of the
y
following should direct how the system is used?
ba
/e

A. Industry best practices


vn

B. Organizational strategy
t_

C. Organizational policy
tv

D. Employee code of conduct

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 947
Legal and regulatory risk associated with business conducted over the Internet is driven by:

A. the laws and regulations of each individual country.


B. the jurisdiction in which an organization has its principal headquarters.
C. international law and a uniform set of regulations.
D. international standard-setting bodies.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 948

07B13F58239056B81577933EB624485B 372
Exam

An organization is developing a security risk awareness training program for the IT help desk and has asked
the risk practitioner for suggestions. In addition to technical topics, which of the following is MOST important to
recommend be included in the training?

A. Identity verification procedures


B. Incident reporting procedures
C. Security policy review
D. Password selection options

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 949
Which of the following should be the PRIMARY goal of developing information security metrics?

A. identifying security threats


B. Ensuring regulatory compliance
C. Enabling continuous improvement
D. Raising security awareness

Correct Answer: C
y
Section: Volume D
ba

Explanation
/e
vn

Explanation/Reference:
t_
tv

QUESTION 950
Which of the following is a drawback in the use of quantitative risk analysis?

A. It produces the results in numeric form


B. It is based on impact analysis of information assets
C. It requires more resources than other methods
D. It assigns numeric values to exposures of assets

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 951
A large organization needs to report risk at all levels for a new centralized virtualization project to reduce cost
and improve performance. Which of the following would MOST effectively represent the overall risk of the
project to senior management?

A. Risk heat map


B. Centralized risk register
C. Key risk indicators (KRIs)
D. Aggregated key performance indicators (KPIs)

07B13F58239056B81577933EB624485B 373
Exam

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 952
Which of the following would be the GREATEST challenge when implementing a corporate risk framework for
a global organization?

A. Business continuity
B. Risk taxonomy
C. Management support
D. Privacy risk controls

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 953
Which of the following is the PRIMARY reason to adopt key control indicators (KCIs) in the risk monitoring and
y
reporting process?
ba
/e

A. To provide assurance of adherence to risk management policies


vn

B. To provide measurements on the potential for risk to occur


t_

C. To provide data for establishing the risk profile


tv

D. To provide assessments of mitigation effectiveness

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 954
Which of the following management actions will MOST likely change the likelihood rating of a risk scenario
related to remote network access?

A. Implementing multi-factor authentication


B. Updating the organizational policy for remote access
C. Creating metrics to track remote connections
D. Updating remote desktop software

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 374
Exam

QUESTION 955
An organization has completed a risk assessment of one of its service providers. Who should be accountable
for ensuring that risk responses are implemented?

A. IT risk practitioner
B. The relationship owner
C. Third-party security team
D. Legal representation of the business

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 956
A risk practitioner identifies a database application that has been developed and implemented by the business
independently of IT. Which of the following is the BEST course of action?

A. Document the reasons for the exception.


B. Include the application in IT risk assessments.
C. Propose that the application be transferred to IT.
D. Escalate the concern to senior management.
y
Correct Answer: C
ba

Section: Volume D
/e

Explanation
vn

Explanation/Reference:
t_
tv

QUESTION 957
Which of the following would be a risk practitioner's BEST course of action when a project team has accepted
a risk outside the established risk appetite?

A. Monitor the residual risk level of the accepted risk.


B. Escalate the risk decision to the project sponsor for review.
C. Document the risk decision in the project risk register.
D. Reject the risk acceptance and require mitigating controls.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 958
Who should be responsible for evaluating the residual risk after a compensating control has been applied?

A. Risk practitioner
B. Compliance manager
C. Risk owner
D. Control owner

07B13F58239056B81577933EB624485B 375
Exam

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 959
Which of the following should a risk practitioner validate FIRST when a mitigating control cannot be
implemented fully to support business objectives?

A. If the risk owner has accepted the risk


B. If compensating controls have been implemented
C. If insurance coverage has been obtained
D. If business objectives continue to align with organizational goals

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 960
Which of the following is the BEST way to determine whether system settings are in alignment with control
y
baselines?
ba
/e

A. Internal audit review


vn

B. Control attestation
t_

C. Penetration testing
tv

D. Configuration validation

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 961
A maturity model is MOST useful to an organization when it:

A. defines a qualitative measure of risk.


B. provides a reference for progress.
C. benchmarks against other organizations.
D. provides risk metrics.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 962

07B13F58239056B81577933EB624485B 376
Exam

It was determined that replication of a critical database used by two business units failed. Which of the
following should be of GREATEST concern?

A. The cost of recovering the data


B. The lack of integrity of the data
C. The loss of data confidentiality
D. The underutilization of the replicated link

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 963
Which of the following is the BEST control to mitigate the risk when a critical customer-facing application has
been susceptible to recent credential stuffing attacks?

A. Block IP addresses from foreign countries.


B. Increase monitoring of account usage.
C. Implement multi-factor authentication.
D. Increase password complexity requirements.

Correct Answer: C
y
Section: Volume D
ba

Explanation
/e
vn

Explanation/Reference:
t_
tv

QUESTION 964
Which of the following is MOST important to the effective monitoring of key risk indicators (KRIs)?

A. Updating the threat inventory with new threats


B. Automating log data analysis
C. Preventing the generation of false alerts
D. Determining threshold levels

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 965
A multinational organization is considering implementing standard background checks for all new employees.
A KEY concern regarding this approach is that it may:

A. fail to identify all relevant issues.


B. be too costly.
C. violate laws in other countries.
D. be too time consuming.

07B13F58239056B81577933EB624485B 377
Exam

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 966
A core data center went offline abruptly for several hours, affecting many transactions across multiple
locations. Which of the following would provide the MOST useful information to determine mitigating controls?

A. Root cause analysis


B. Risk assessment
C. Business impact analysis (BIA)
D. Forensic analysis

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 967
A recent internal risk review reveals the majority of core IT application recovery time objectives (RTOs) have
exceeded the maximum time defined by the business application owners. Which of the following is MOST
y
likely to change as a result?
ba
/e

A. Risk tolerance
vn

B. Risk likelihood
t_

C. Risk appetite
tv

D. Risk forecasting

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 968
A project team recommends accepting the residual risk associated with known regulatory control deficiencies.
Which of the following is the risk practitioner's MOST important recommendation to the project manager?

A. Present the remaining deficiencies to the project steering committee for sign-off.
B. Assess the risk of the remaining deficiencies and develop an action plan.
C. Update the project risk register with the remaining deficiencies and remediation actions.
D. Confirm a timeline to remediate the remaining deficiencies after the project goes live.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 378
Exam

QUESTION 969
The BEST key performance indicator (KPI) to measure the effectiveness of the security-patching process is
the percentage of patches installed:

A. successfully within the expected time frame.


B. successfully during the first attempt.
C. by the security administration team.
D. without causing an unplanned system outage.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 970
Which of the following is the BEST recommendation of a risk practitioner for an organization that recently
changed its organizational structure?

A. Re-validate the corporate risk appetite.


B. Communicate the new risk profile.
C. Review and adjust key risk indicators (KRIs).
D. Implement a new risk assessment process.
y
Correct Answer: C
ba

Section: Volume D
/e

Explanation
vn

Explanation/Reference:
t_
tv

QUESTION 971
The PRIMARY goal of conducting a business impact analysis (BIA) as part of an overall continuity planning
process is to:

A. map the business processes to supporting IT and other corporate resources.


B. document the disaster recovery process.
C. obtain the support of executive management.
D. identify critical business processes and the degree of reliance on support services.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 972
A financial institution has identified high risk of fraud in several business applications. Which of the following
controls will BEST help reduce the risk of fraudulent internal transactions?

A. Segregation of duties
B. Periodic internal audits
C. Log monitoring

07B13F58239056B81577933EB624485B 379
Exam

D. Periodic user privileges review

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 973
A new regulatory requirement imposes severe fines for data leakage involving customers' personally
identifiable information (PII). The risk practitioner has recommended avoiding the risk. Which of the following
actions would BEST align with this recommendation?

A. Implement strong encryption for PII.


B. Modify business processes to stop collecting PII.
C. Move PII to a highly secured outsourced site.
D. Reduce retention periods for PII data.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 974
As part of business continuity planning, which of the following is MOST important to include in a business
/e

impact analysis (BIA)?


vn

A. An assessment of threats to the organization


t_

B. An assessment of recovery scenarios


tv

C. Industry standard framework


D. Documentation of testing procedures

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 975
When documenting a risk response, which of the following provides the STRONGEST evidence to support the
decision?

A. A memo indicating risk acceptance


B. Verbal majority acceptance of risk by committee
C. List of compensating controls
D. IT audit follow-up responses

Correct Answer: C
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 380
Exam

Explanation/Reference:

QUESTION 976
Which of the following is the MOST important activity when identifying relevant risk data?

A. Performing peer reviews of the risk register


B. Interpreting IT assessment findings and data
C. Checking and maintaining data of incident response plans
D. Mapping IT resource data to business processes

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 977
An organization has made a decision to purchase a new IT system. During which phase of the system
development life cycle (SDLC) will identified risk MOST likely lead to architecture and design trade-offs?

A. Acquisition
B. Implementation
C. Initiation
y
D. Operation and maintenance
ba
/e

Correct Answer: C
Section: Volume D
vn

Explanation
t_
tv

Explanation/Reference:

QUESTION 978
From a risk management perspective, which of the following is the PRIMARY benefit of using automated
system configuration validation tools?

A. Staff costs are reduced.


B. Operational costs are reduced.
C. Inherent risk is reduced.
D. Residual risk is reduced.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 979
Which of the following is the BEST approach to mitigate the risk associated with a control deficiency?

A. Perform a business case analysis.


B. Conduct a control self-assessment (CSA).

07B13F58239056B81577933EB624485B 381
Exam

C. Build a provision for risk.


D. Implement compensating controls.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 980
Who should be responsible for strategic decisions on risk management?

A. Audit committee
B. Executive management team
C. Chief information officer (CIO)
D. Business process owner

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
y
QUESTION 981
ba

Which of the following would be the GREATEST concern for an IT risk practitioner when an employee has
transferred to another department?
/e
vn

A. Company equipment has not been retained by IT.


t_

B. The organization's structure has not been updated.


tv

C. Unnecessary access permissions have not been removed.


D. Job knowledge was not transferred to employees in the former department.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 982
An organization is planning to implement a guest wireless network granting internet access only. Which of the
following is the MOST important consideration to effectively mitigate the risk of guests gaining access to the
organization's internal network?

A. The wireless network is not available outside the office areas.


B. The networks are properly segregated from each other.
C. Guests are required to accept terms and conditions.
D. Only approved equipment is allowed on the guest network.

Correct Answer: B
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 382
Exam

Explanation/Reference:

QUESTION 983
Which of the following should be determined FIRST when a new security vulnerability is made public?

A. How pervasive the vulnerability is within the organization


B. Whether the affected technology is Internet-facing
C. Whether the affected technology is used within the organization
D. What mitigating controls are currently in place

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 984
When should be a risk practitioner’s PRIMARY focus when evaluating a proposed robotic process automation
of a business service?

A. License availability
B. Cost-benefit analysis
C. Code review
y
D. Control capability
ba
/e

Correct Answer: D
Section: Volume D
vn

Explanation
t_
tv

Explanation/Reference:

QUESTION 985
Which of the following stakeholders are typically included as part of a line of defense within the three lines of
defense model?

A. Regulators
B. Legal team
C. Vendors
D. Board of directors

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 986
Which of the following is the MOST important data attribute of key risk indicators (KRIs)?

A. The data is calculated continuously.


B. The data is measurable.

07B13F58239056B81577933EB624485B 383
Exam

C. The data is relevant.


D. The data is automatically produced.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 987
What should a risk practitioner do FIRST when a shadow IT application is identified in a business owner's
business impact analysis (BIA)?

A. Include the application in the business continuity plan (BCP).


B. Report the finding to management.
C. Segregate the application from the network.
D. Determine the business purpose of the application.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 988
An organization is planning to move its application infrastructure from on-premise to the cloud. Which of the
/e

following is the BEST course of action to address the risk associated with data transfer if the relationship is
vn

terminated with the vendor?


t_

A. Work closely with the information security officer to ensure the company has the proper security controls in
tv

place.
B. Collect requirements for the environment to ensure the Infrastructure as a Service (IaaS) is configured
appropriately.
C. Meet with the business leaders to ensure the classification of their transferred data is in place.
D. Ensure the language in the contract explicitly states who is accountable for each step of the data transfer
process.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 989
Which of the following would BEST mitigate an identified risk scenario?

A. Establishing an organization's risk tolerance


B. Conducting awareness training
C. Performing periodic audits
D. Executing a risk response plan

Correct Answer: A

07B13F58239056B81577933EB624485B 384
Exam

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 990
Which of the following is MOST important for mitigating ethical risk when establishing accountability for control
ownership?

A. Ensuring processes are documented to enable effective control execution


B. Ensuring schedules and deadlines for control-related deliverables are strictly monitored
C. Ensuring performance metrics balance business goals with risk appetite
D. Ensuring regular risk messaging is included in business communications from leadership

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 991
Which of the following is the MOST appropriate action when a tolerance threshold is exceeded?

A. Verify the response plan is adequate.


y
ba

B. Communicate potential impact to decision makers.


C. Increase human resources to respond in the interim.
/e

D. Research the root cause of similar incidents.


vn
t_

Correct Answer: A
tv

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 992
A risk practitioner has been asked to recommend a key performance indicator (KPI) to assess the
effectiveness of a manual process to terminate user access. Which of the following would be the BEST KPI to
recommend?

A. Percent increase in number of access termination requests


B. Timeframe of notification from business management to IT
C. Timeframe tram user termination to access revocation
D. Ratio of successful login attempts to unsuccessful log-in attempts

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 993
Which of the following would BEST help to address the risk associated with malicious outsiders modifying

07B13F58239056B81577933EB624485B 385
Exam

application data?

A. Role-based access controls


B. Multi-factor authentication
C. Activation of control audits
D. Acceptable use policies

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 994
Which of the following issues found during the review of a newly created disaster recovery plan (DRP) should
be of MOST concern?

A. The chief information security officer (CISO) has not approved the plan.
B. Several recovery activities will be outsourced.
C. Some critical business applications are not included in the plan.
D. The plan is not based on an internationally recognized framework.

Correct Answer: C
Section: Volume D
y
Explanation
ba
/e

Explanation/Reference:
vn
t_

QUESTION 995
tv

A key risk indicator (KRI) flags an exception for exceeding a threshold but remains within risk appetite. Which
of the following should be done NEXT?

A. Adjust the risk threshold level to match risk appetite.


B. Review the risk appetite level to ensure it is appropriate.
C. Review the trend to determine whether action is needed.
D. Document that the KRI is within risk appetite.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 996
An organization's capability to implement a risk management framework is PRIMARILY influenced by the:

A. guidance of the risk practitioner


B. approval of senior management
C. competence of the staff involved
D. maturity of its risk culture

Correct Answer: B

07B13F58239056B81577933EB624485B 386
Exam

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 997
An organization is concerned that its employees may be unintentionally disclosing data through the use of
social media sites. Which of the following will MOST effectively mitigate this risk?

A. Conducting user awareness training


B. Requiring employee agreement of the acceptable use policy
C. Establishing a data classification policy
D. Requiring the use of virtual private networks (VPNs)

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 998
Which of the following contributes MOST to the effective implementation of risk responses?

A. Clear understanding of the risk.


y
ba

B. Detailed standards and procedures.


C. Comparable industry risk trends.
/e

D. Appropriate resources.
vn
t_

Correct Answer: B
tv

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 999
Which of the following BEST indicates the risk appetite and tolerance level for the risk associated with
business interruption caused by IT system failures?

A. IT system criticality classification


B. Mean time to recover (MTTR)
C. Incident management service level agreement (SLA)
D. Recovery time objective (RTO)

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1000
Which of the following is the MOST important consideration when developing risk strategies?

07B13F58239056B81577933EB624485B 387
Exam

A. Long-term organizational goals


B. Organization's industry sector
C. Concerns of the business process owners
D. History of risk events

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1001
Which of the following would BEST facilitate the implementation of data classification requirements?

A. Implementing technical controls over the assets


B. Implementing a data loss prevention (DLP) solution
C. Scheduling periodic audits
D. Assigning a data owner

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
y
ba
/e

QUESTION 1002
vn

An organization has used generic risk scenarios to populate its risk register. Which of the following presents
the GREATEST challenge to assigning ownership of the associated risk entries?
t_
tv

A. The volume of risk scenarios is too large.


B. Risk scenarios are not applicable.
C. The risk analysis for each scenario is incomplete.
D. Risk aggregation has not been completed.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1003
An organization's business process requires the verbal verification of personal information in an environment
where other customers may overhear this information. Which of the following is the MOST significant risk?

A. The customer may view the process negatively.


B. The information could be used for identity theft.
C. The process could result in intellectual property theft.
D. The process could result in compliance violations.

Correct Answer: B
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 388
Exam

Explanation/Reference:

QUESTION 1004
An organization has initiated a project to launch an IT-based service to customers and take advantage of being
the first to market. Which of the following should be of GREATEST concern to senior management?

A. The project is likely to deliver the product late.


B. More time has been allotted for testing.
C. A new project manager is handling the project.
D. The cost of the project will exceed the allotted budget.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1005
Which of the following is the MOST important objective of embedding risk management practices into the
initiation phase of the project management life cycle?

A. To deliver projects on time and on budget


B. To assess inherent risk
y
ba

C. To assess risk throughout the project


/e

D. To include project risk in the enterprise-wide IT risk profile


vn

Correct Answer: C
t_

Section: Volume D
tv

Explanation

Explanation/Reference:

QUESTION 1006
Which of the following is the MOST significant indicator of the need to perform a penetration test?

A. An increase in the number of infrastructure changes


B. An increase in the number of security incidents
C. An increase in the number of high-risk audit findings
D. An increase in the percentage of turnover in IT personnel

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1007
Which of the following provides the MOST reliable information to ensure a newly acquired company has
appropriate IT controls in place?

07B13F58239056B81577933EB624485B 389
Exam

A. Vulnerability assessment
B. Information system audit
C. Penetration testing
D. IT risk assessment

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1008
Print jobs containing confidential information are sent to a shared network printer located in a secure room.
Which of the following is the BEST control to prevent the inappropriate disclosure of confidential information?

A. Ensuring printer parameters are properly configured


B. Using video surveillance in the printer room
C. Using physical controls to access the printer room
D. Requiring a printer access code for each user

Correct Answer: C
Section: Volume D
Explanation
y
Explanation/Reference:
ba
/e
vn

QUESTION 1009
Which of the following would be MOST helpful when communicating roles associated with the IT risk
t_

management process?
tv

A. Skills matrix
B. RACI chart
C. Organizational chart
D. Job descriptions

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1010
The PRIMARY benefit of conducting a risk workshop using a top-down approach instead of a bottom-up
approach is the ability to:

A. incorporate subject matter expertise.


B. identify specific project risk.
C. understand risk associated with complex processes.
D. obtain a holistic view of IT strategy risk.

Correct Answer: A
Section: Volume D

07B13F58239056B81577933EB624485B 390
Exam

Explanation

Explanation/Reference:

QUESTION 1011
A bank recently incorporated blockchain technology with the potential to impact known risk within the
organization. Which of the following is the risk practitioner’s BEST course of action?

A. Analyze and update control assessments with the new processes.


B. Conduct testing of the controls that mitigate the existing risk.
C. Determine whether risk responses are still adequate.
D. Analyze the risk and update the risk register as needed.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1012
Of the following, who is BEST suited to assist a risk practitioner in developing a relevant set of risk scenarios?

A. Control owner
y
B. Internal auditor
ba

C. Asset owner
/e

D. Finance manager
vn

Correct Answer: A
t_

Section: Volume D
tv

Explanation

Explanation/Reference:

QUESTION 1013
The risk associated with an asset after controls are applied can be expressed as:

A. the likelihood of a given threat.


B. the magnitude of an impact.
C. a function of the likelihood and impact.
D. a function of the cost and effectiveness of controls.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1014
A risk practitioner notices a trend of noncompliance with an IT-related control. Which of the following would
BEST assist in making a recommendation to management?

07B13F58239056B81577933EB624485B 391
Exam

A. Reviewing the IT policy with the risk owner


B. Reviewing the roles and responsibilities of control process owners
C. Assessing noncompliance with control best practices
D. Assessing the degree to which the control hinders business objectives

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1015
Which key performance indicator (KPI) BEST measures the effectiveness of an organization's disaster
recovery program?

A. Number of service level agreement (SLA) violations.


B. Percentage of critical systems recovered within the recovery time objective (RTO).
C. Percentage of recovery issues identified during the exercise.
D. Number of total systems recovered within the recovery point objective (RPO).

Correct Answer: B
Section: Volume D
Explanation
y
Explanation/Reference:
ba
/e
vn

QUESTION 1016
The PRIMARY advantage of involving end users in continuity planning is that they:
t_
tv

A. can see the overall impact to the business.


B. have a better understanding of specific business needs.
C. can balance the overall technical and business concerns.
D. are more objective than information security management.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1017
Which of the following is the PRIMARY risk management responsibility of the second line of defense?

A. Applying risk treatments


B. Providing assurance of control effectiveness
C. Implementing internal controls
D. Monitoring risk responses

Correct Answer: B
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 392
Exam

Explanation/Reference:

QUESTION 1018
Which of the following is the BEST way to ensure ongoing control effectiveness?

A. Periodically reviewing control design


B. Establishing policies and procedures
C. Measuring trends in control performance
D. Obtaining management control attestations

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1019
Who should have the authority to approve an exception to a control?

A. Information security manager


B. Risk manager
C. Control owner
D. Risk owner
y
ba

Correct Answer: C
/e

Section: Volume D
vn

Explanation
t_

Explanation/Reference:
tv

QUESTION 1020
Which of the following is a responsibility of the second line of defense in the three lines of defense model?

A. Owning risk scenarios and bearing the consequences of loss


B. Alerting operational management to emerging issues
C. Implementing corrective actions to address deficiencies
D. Performing duties independently to provide assurance

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1021
To mitigate the risk of using a spreadsheet lo analyze financial data. IT has engaged a third-party vendor to
deploy a standard application to automate the process. Which of the following parties should own the risk
associated with calculation errors?

A. Third-party provider
B. Business owner

07B13F58239056B81577933EB624485B 393
Exam

C. IT department
D. Risk manager

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1022
Which of the following provides the BEST evidence that risk responses are effective?

A. Compliance breaches are addressed in a timely manner


B. Risk with low impact is accepted
C. Risk ownership is identified and assigned
D. Residual risk is within risk tolerance

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:
y
QUESTION 1023
ba

A risk practitioner has just learned about new malware that has severely impacted industry peers worldwide.
Which of the following should be done FIRST?
/e
vn

A. Notify executive management.


t_

B. Update the IT risk register.


tv

C. Design IT risk mitigation plans.


D. Analyze the impact to the organization.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1024
Which of the following is the MAIN purpose of monitoring risk?

A. Benchmarking
B. Risk analysis
C. Decision support
D. Communication

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 394
Exam

QUESTION 1025
What is the PRIMARY benefit of risk monitoring?

A. It facilitates communication of threat levels.


B. It provides statistical evidence of control efficiency.
C. It facilitates risk-aware decision making.
D. It reduces the number of audit findings.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1026
An organization's control environment is MOST effective when:

A. controls operate efficiently.


B. controls are implemented consistently.
C. controls perform as intended.
D. control designs are reviewed periodically.

Correct Answer: C
y
Section: Volume D
ba

Explanation
/e
vn

Explanation/Reference:
t_
tv

QUESTION 1027
When reviewing the business continuity plan (BCP) of an online sales order system, a risk practitioner notices
that the recovery time objective (RTO) has a shorter time than what is defined in the disaster recovery plan
(DRP). Which of the following is the BEST way for the risk practitioner to address this concern?

A. Update the risk register to reflect the discrepancy.


B. Adopt the RTO defined in the BCP.
C. Adopt the RTO defined in the DRP.
D. Communicate the discrepancy to the DR manager for follow-up.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1028
Which of the following should be the PRIMARY consideration when assessing the risk of using Internet of
Things (IoT) devices to collect and process personally identifiable information (PII)?

A. Costs and benefits


B. Security features and support
C. Local laws and regulations

07B13F58239056B81577933EB624485B 395
Exam

D. Business strategies and needs

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1029
During a risk assessment of a financial institution, a risk practitioner discovers that tellers can initiate and
approve transactions of significant value. This team is also responsible for ensuring transactions are recorded
and balances are reconciled by the end of the day. Which of the following is the risk practitioner’s BEST
recommendation to mitigate the associated risk?

A. Require a code of ethics.


B. Implement continuous monitoring.
C. Implement segregation of duties.
D. Require a second level of approval.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:
y
ba

QUESTION 1030
/e

Due to a change in business processes, an identified risk scenario no longer requires mitigation. Which of the
vn

following is the MOST important reason the risk should remain in the risk register?
t_

A. To track historical risk assessment results


tv

B. To prevent the risk scenario in the current environment


C. To monitor for potential changes to the risk scenario
D. To support regulatory requirements

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1031
Reviewing which of the following provides the BEST indication of an organization's risk tolerance?

A. Risk sharing strategy


B. Risk assessments
C. Risk transfer agreements
D. Risk policies

Correct Answer: B
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 396
Exam

Explanation/Reference:

QUESTION 1032
Which of the following is MOST helpful in defining an early-warning threshold associated with insufficient
network bandwidth?

A. Bandwidth used during business hours


B. Average bandwidth usage
C. Total bandwidth usage
D. Peak bandwidth usage

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1033
When developing a risk awareness training program, which of the following training topics would BEST
facilitate a thorough understanding of risk scenarios?

A. Mapping threats to organizational objectives


B. Reviewing past audits
y
C. Analyzing key risk indicators (KRIs)
ba

D. Identifying potential sources of risk


/e

Correct Answer: A
vn

Section: Volume D
t_

Explanation
tv

Explanation/Reference:

QUESTION 1034
Which of the following would provide the MOST objective assessment of the effectiveness of an organization's
security controls?

A. A third-party audit
B. Internal penetration testing
C. Security operations center review
D. An internal audit

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1035
Which of the following is the MOST important information to be communicated during security awareness
training?

07B13F58239056B81577933EB624485B 397
Exam

A. Corporate risk profile


B. Recent security incidents
C. Management's expectations
D. The current risk management capability

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1036
Which of the following is the GREATEST critical success factor (CSF) of an IT risk management program?

A. Identifying enterprise risk events


B. Conducting focus group meetings with key stakeholders
C. Aligning with business objectives
D. Identifying IT risk scenarios

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:
y
ba
/e

QUESTION 1037
vn

Which of the following should be the risk practitioner's FIRST course of action when an organization has
decided to expand into new product areas?
t_
tv

A. Review existing risk scenarios with stakeholders.


B. Present a business case for new controls to stakeholders.
C. Revise the organization's risk and control policy.
D. Identify any new business objectives with stakeholders.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1038
Which of the following BEST supports the management of identified risk scenarios?

A. Using key risk indicators (KRIs)


B. Maintaining a risk register
C. Collecting risk event data
D. Defining risk parameters

Correct Answer: A
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 398
Exam

Explanation/Reference:

QUESTION 1039
A risk practitioner observed that a high number of policy exceptions were approved by senior management.
Which of the following is the risk practitioner's BEST course of action to determine root cause?

A. Perform control testing.


B. Review policy change history.
C. Review the risk profile.
D. Interview the control owner.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1040
An organization has decided to use an external auditor to review the control environment of an outsourced
service provider. The BEST control criteria to evaluate the provider would be based on:

A. the service provider's existing controls.


B. guidance provided by the external auditor.
y
C. a recognized industry control framework.
ba

D. the organization's specific control requirements.


/e

Correct Answer: D
vn

Section: Volume D
t_

Explanation
tv

Explanation/Reference:

QUESTION 1041
A global company's business continuity plan (BCP) requires the transfer of its customer information systems to
an overseas cloud service provider in the event of a disaster. Which of the following should be the MOST
important risk consideration?

A. The lack of a service level agreement (SLA) in the vendor contract


B. The cloud computing environment is shared with another company
C. The organizational culture differences between each country
D. The difference in the management practices between each company

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1042
Which of the following will MOST effectively align IT controls with corporate risk tolerance?

07B13F58239056B81577933EB624485B 399
Exam

A. Benchmarks against industry leading practices


B. Internal policies approved by stakeholders
C. Key performance indicators (KPIs) approved by stakeholders
D. Risk management framework

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1043
Which of the following is MOST likely to be impacted as a result of a new policy which allows staff members to
remotely connect to the organization's IT systems via personal or public computers?

A. Risk tolerance
B. Risk appetite
C. Inherent risk
D. Key risk indicator (KRI)

Correct Answer: C
Section: Volume D
Explanation
y
Explanation/Reference:
ba
/e
vn

QUESTION 1044
Which of the following is the BEST key performance indicator (KPI) to measure the effectiveness of a disaster
t_

recovery test of critical business processes?


tv

A. Percentage of processes recovered within the recovery time and point objectives
B. Number of current test plans and procedures
C. Percentage of job failures identified and resolved during the recovery process
D. Number of issues and action items resolved during the recovery test

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1045
When developing risk scenarios using a list of generic scenarios based on industry best practices, it is MOST
important to:

A. assess generic risk scenarios with business users.


B. validate the generic risk scenarios for relevance.
C. select the maximum possible risk scenarios from the list.
D. identify common threats causing generic ask scenarios.

Correct Answer: B
Section: Volume D

07B13F58239056B81577933EB624485B 400
Exam

Explanation

Explanation/Reference:

QUESTION 1046
The MOST significant benefit of using a consistent risk ranking methodology across an organization is that it
enables:

A. assignment of risk to the appropriate owners.


B. allocation of available resources.
C. risk to be expressed in quantifiable terms.
D. clear understanding of risk levels.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1047
Which of the following is MOST important for a risk practitioner to consider when evaluating plans for changes
to IT services?

A. User acceptance testing (UAT)


y
ba

B. Impact assessment of the change


C. Change communication plan
/e

D. Change testing schedule


vn
t_

Correct Answer: B
tv

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1048
Which of the following should be the FIRST step to investigate an IT monitoring system that has a decreasing
alert rate?

A. Adjust the sensitivity to trigger more alerts.


B. Determine the root cause for the change in alert rate.
C. Conduct regression testing to ensure alerts can be triggered.
D. Review and adjust the timing of the reporting window.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1049
When formulating a social media policy to address information leakage, which of the following is the MOST
important concern to address?

07B13F58239056B81577933EB624485B 401
Exam

A. Using social media to maintain contact with business associates


B. Using social media for personal purposes during working hours
C. Sharing company information on social media
D. Sharing personal information on social media

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1050
Which of the following should be the risk practitioner's FIRST course of action when an organization plans to
adopt a cloud computing strategy?

A. Perform a controls assessment.


B. Request a budget for implementation.
C. Conduct a threat analysis.
D. Create a cloud computing policy.

Correct Answer: C
Section: Volume D
Explanation
y
ba

Explanation/Reference:
/e
vn

QUESTION 1051
t_

Which element of an organization's risk register is MOST important to update following the commissioning of a
tv

new financial reporting system?

A. The owner of the financial reporting process


B. The list of relevant financial controls
C. Key risk indicators (KRIs)
D. The risk rating of affected financial processes

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1052
Which of the following is the BEST way to address a board's concern about the organization's cybersecurity
posture?

A. Update security risk scenarios


B. Create a new security risk officer role
C. Assess security capabilities against an industry framework
D. Contract with a third party to perform vulnerability testing

Correct Answer: D

07B13F58239056B81577933EB624485B 402
Exam

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1053
Which of the following is MOST influential when management makes risk response decisions?

A. Detection risk
B. Risk appetite
C. Audit risk
D. Residual risk

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1054
Which of the following would MOST likely drive the need to review and update key performance indicators
(KPIs) for critical IT assets?

A. Changes in service level objectives


y
ba

B. Findings from continuous monitoring


C. The outsourcing of related IT processes
/e

D. Outcomes of periodic risk assessments


vn
t_

Correct Answer: B
tv

Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1055
Which of the following is the MOST important component of effective security incident response?

A. A documented communications plan


B. Identification of attack sources
C. Network time protocol synchronization
D. Early detection of breaches

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1056
An organization has an approved bring your own device (BYOD) policy. Which of the following would BEST
mitigate the security risk associated with the inappropriate use of enterprise applications on the devices?

07B13F58239056B81577933EB624485B 403
Exam

A. Enable a remote wipe capability for BYOD devices.


B. Periodically review applications on BYOD devices.
C. Include BYOD in organizational awareness programs.
D. Implement BYOD mobile device management (MDM) controls.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1057
When is the BEST time to identify risk associated with major projects to determine a mitigation plan?

A. Project execution phase


B. Project closing phase
C. Project planning phase
D. Project initiation phase

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:
y
ba
/e

QUESTION 1058
vn

Which of the following is a risk practitioner's BEST recommendation to address an organization's need to
secure multiple systems with limited IT resources?
t_
tv

A. Perform a vulnerability analysis.


B. Schedule a penetration test.
C. Apply available security patches.
D. Conduct a business impact analysis (BIA).

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1059
Which of the following is MOST important to include in a risk assessment of an emerging technology?

A. Key controls
B. Risk and control ownership
C. Risk response plans
D. Impact and likelihood ratings

Correct Answer: D
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 404
Exam

Explanation/Reference:

QUESTION 1060
Which of the following would MOST electively reduce risk associated with an increased volume of online
transactions on a retailer website?

A. Transaction limits
B. Scalable infrastructure
C. A hot backup site
D. Website activity monitoring

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1061
Which of the following is MOST important to consider when determining the value of an asset during the risk
identification process?

A. The vulnerability profile of the asset


B. The size of the asset's user base
y
C. The criticality of the asset
ba

D. The monetary value of the asset


/e

Correct Answer: C
vn

Section: Volume D
t_

Explanation
tv

Explanation/Reference:

QUESTION 1062
Risk acceptance of an exception to a security control would MOST likely be justified when:

A. the end-user license agreement has expired.


B. automation cannot be applied to the control.
C. the control is difficult to enforce in practice.
D. business benefits exceed the loss exposure.

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1063
Which of the following standard operating procedure (SOP) statements BEST illustrates appropriate risk
register maintenance?

A. Remove risk that management has decided to accept.

07B13F58239056B81577933EB624485B 405
Exam

B. Remove risk only following a significant change in the risk environment.


C. Remove risk when mitigation results in residual risk within tolerance levels.
D. Remove risk that has been mitigated by third-party transfer.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1064
It is MOST important that security controls for a new system be documented in:

A. the security policy


B. testing requirements
C. system requirements
D. the implementation plan

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference: y
ba

QUESTION 1065
/e

Which of the following is MOST important to review when determining whether a potential IT service provider’s
control environment is effective?
vn
t_

A. Control self-assessment (CSA)


tv

B. Service level agreements (SLAs)


C. Key performance indicators (KPIs)
D. Independent audit report

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1066
Which of the following will BEST help to ensure the continued effectiveness of the IT risk management function
within an organization experiencing high employee turnover?

A. Change and release management


B. Well documented policies and procedures
C. Risk and issue tracking
D. An IT strategy committee

Correct Answer: B
Section: Volume D
Explanation

07B13F58239056B81577933EB624485B 406
Exam

Explanation/Reference:

QUESTION 1067
The PRIMARY purpose of using a framework for risk analysis is to:

A. help define risk tolerance


B. help develop risk scenarios
C. improve consistency
D. improve accountability.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1068
Within the three lines of defense model, the accountability for the system of internal controls resides with:

A. enterprise risk management.


B. the risk practitioner.
C. the chief information officer (CIO).
D. the board of directors.
y
ba

Correct Answer: A
/e

Section: Volume D
vn

Explanation
t_

Explanation/Reference:
tv

QUESTION 1069
Before assigning sensitivity levels to information, it is MOST important to:

A. define the information classification policy.


B. conduct a sensitivity analysis.
C. identify information custodians.
D. define recovery time objectives (RTOs).

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1070
Which of the following risk-related information is MOST valuable to senior management when formulating an
IT strategic plan?

A. Risk mitigation plans


B. IT risk appetite statement
C. Emerging IT risk scenarios

07B13F58239056B81577933EB624485B 407
Exam

D. Key risk indicators (KRIs)

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1071
What information related to a system vulnerability would be MOST useful to management in making an
effective risk-based decision?

A. Consequences if the vulnerability is exploited


B. Availability of patches to mitigate the vulnerability
C. Vulnerability scanning tools currently in place
D. Risk mitigation plans for the vulnerability

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1072
y
ba

Which of the following is MOST helpful to understand the consequences of an IT risk event?
/e

A. Fault tree analysis


vn

B. Root cause analysis


t_

C. Business impact analysis (BIA)


tv

D. Historical trend analysis

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1073
An organization striving to be on the leading edge in regard to risk monitoring would MOST likely implement:

A. a tool for monitoring critical activities and controls


B. procedures to monitor the operation of controls
C. real-time monitoring of risk events and control exceptions
D. monitoring activities for all critical assets.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 408
Exam

QUESTION 1074
Which of the following is MOST important for an organization to update following a change in legislation
requiring notification to individuals impacted by data breaches?

A. Security awareness training


B. Policies and standards
C. Risk appetite and tolerance
D. Insurance coverage

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1075
Which of the following is the PRIMARY responsibility of the first line of defense related to computer-enabled
fraud?

A. Ensuring that risk and control assessments consider fraud


B. Implementing processes to detect and deter fraud
C. Providing oversight of risk management processes
D. Monitoring the results of actions taken to mitigate fraud
y
Correct Answer: B
ba

Section: Volume D
/e

Explanation
vn

Explanation/Reference:
t_
tv

QUESTION 1076
Which of the following is the BEST way to quantify the likelihood of risk materialization?

A. Balanced scorecard
B. Business impact analysis (BIA)
C. Threat and vulnerability assessment
D. Compliance assessments

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1077
In order to determine if a risk is under-controlled, the risk practitioner will need to:

A. determine the sufficiency of the IT risk budget


B. monitor and evaluate IT performance
C. identify risk management best practices
D. understand the risk tolerance

07B13F58239056B81577933EB624485B 409
Exam

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1078
A third-party vendor has offered to perform user access provisioning and termination. Which of the following
control accountabilities is BEST retained within the organization?

A. Reviewing access control lists


B. Performing user access recertification
C. Authorizing user access requests
D. Terminating inactive user access

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1079
The PRIMARY reason for prioritizing risk scenarios is to:
y
ba

A. facilitate risk response decisions.


B. support risk response tracking.
/e

C. assign risk ownership.


vn

D. provide an enterprise-wide view of risk.


t_
tv

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1080
A risk practitioner has been asked to evaluate the adoption of a third-party blockchain integration platform
based on the value added by the platform and the organization's risk appetite. Which of the following is the risk
practitioner’s BEST course of action?

A. Update the risk register with the process changes.


B. Review risk related to standards and regulations.
C. Conduct a risk assessment with stakeholders.
D. Conduct third-party resilience tests.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1081

07B13F58239056B81577933EB624485B 410
Exam

A company has recently acquired a customer relationship management (CRM) application from a certified
software vendor. Which of the following will BEST help to prevent technical vulnerabilities from being
exploited?

A. Verify the software agreement indemnifies the company from losses.


B. Update the software with the latest patches and updates.
C. Review the source code and error reporting of the application.
D. Implement code reviews and quality assurance on a regular basis.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1082
Which of the following MOST effectively limits the impact of a ransomware attack?

A. End user training


B. Cyber insurance
C. Data backups
D. Cryptocurrency reserve

Correct Answer: A
y
Section: Volume D
ba

Explanation
/e
vn

Explanation/Reference:
t_
tv

QUESTION 1083
A risk practitioner is presenting the risk profile to management, indicating an increase in the number of
successful network attacks. This information would be MOST helpful to:

A. determine the availability of network resources.


B. justify additional controls.
C. justify investing in a log collection system.
D. determine the frequency of monitoring.

Correct Answer: B
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1084
Which of the following BEST helps to identify significant events that could impact an organization?

A. Vulnerability analysis
B. Scenario analysis
C. Heat map analysis
D. Control analysis

07B13F58239056B81577933EB624485B 411
Exam

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1085
A recent risk workshop has identified risk owners and responses for newly identified risk scenarios. Which of
the following should be the risk practitioner's NEXT step?

A. Identify resources for implementing responses.


B. Prepare a business case for the response options.
C. Update the risk register with the results.
D. Develop a mechanism for monitoring residual risk.

Correct Answer: C
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1086
Which of the following would present the MOST significant risk to an organization when updating the incident
response plan?
y
ba

A. Undefined assignment of responsibility


/e

B. Obsolete response documentation


vn

C. Increased stakeholder turnover


t_

D. Failure to audit third-party providers


tv

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1087
An organization has provided legal text explaining the rights and expected behavior of users accessing a
system from geographic locations that have strong privacy regulations. Which of the following control types
has been applied?

A. Detective
B. Preventive
C. Compensating
D. Directive

Correct Answer: D
Section: Volume D
Explanation

Explanation/Reference:

07B13F58239056B81577933EB624485B 412
Exam

QUESTION 1088
An organization will be impacted by a new data privacy regulation due to the location of its production facilities.
What action should the risk practitioner take when evaluating the new regulation?

A. Perform an analysis of the new regulation to ensure current risk is identified.


B. Evaluate if the existing risk responses to the previous regulation are still adequate.
C. Assess the validity and perform update testing on data privacy controls.
D. Develop internal control assessments over data privacy for the new regulation.

Correct Answer: A
Section: Volume D
Explanation

Explanation/Reference:

QUESTION 1089
Which of the following is MOST helpful in preventing risk events from materializing?

A. Maintaining the risk register


B. Reviewing and analyzing security incidents
C. Establishing key risk indicators (KRIs)
D. Prioritizing and tracking issues

Correct Answer: B
y
Section: Volume D
ba

Explanation
/e
vn

Explanation/Reference:
t_
tv

07B13F58239056B81577933EB624485B 413

You might also like