Summer Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: s2p65

Easiest Solution 2 Pass Your Certification Exams

CISMP-V9 BCS Foundation Certificate in Information Security Management Principles V9.0 Free Practice Exam Questions (2025 Updated)

Prepare effectively for your BCS CISMP-V9 BCS Foundation Certificate in Information Security Management Principles V9.0 certification with our extensive collection of free, high-quality practice questions. Each question is designed to mirror the actual exam format and objectives, complete with comprehensive answers and detailed explanations. Our materials are regularly updated for 2025, ensuring you have the most current resources to build confidence and succeed on your first attempt.

Page: 1 / 2
Total 100 questions

Which standard deals with the implementation of business continuity?

A.

ISO/IEC 27001

B.

COBIT

C.

IS0223G1.

D.

BS5750.

Which of the following uses are NOT usual ways that attackers have of leveraging botnets?

A.

Generating and distributing spam messages.

B.

Conducting DDOS attacks.

C.

Scanning for system & application vulnerabilities.

D.

Undertaking vishing attacks

Which of the following is NOT an accepted classification of security controls?

A.

Nominative.

B.

Preventive.

C.

Detective.

D.

Corrective.

Ensuring the correctness of data inputted to a system is an example of which facet of information security?

A.

Confidentiality.

B.

Integrity.

C.

Availability.

D.

Authenticity.

When a digital forensics investigator is conducting art investigation and handling the original data, what KEY principle must they adhere to?

A.

Ensure they are competent to be able to do so and be able to justify their actions.

B.

Ensure they are being observed by a senior investigator in all actions.

C.

Ensure they do not handle the evidence as that must be done by law enforcement officers.

D.

Ensure the data has been adjusted to meet the investigation requirements.

Which of the following is LEASTLIKELY to be the result of a global pandemic impacting on information security?

A.

A large increase in remote workers operating in insecure premises.

B.

Additional physical security requirements at data centres and corporate headquarters.

C.

Increased demand on service desks as users need additional tools such as VPNs.

D.

An upsurge in activity by attackers seeking vulnerabilities caused by operational changes.

Which of the following is often the final stage in the information management lifecycle?

A.

Disposal.

B.

Creation.

C.

Use.

D.

Publication.

Which term describes the acknowledgement and acceptance of ownership of actions, decisions, policies and deliverables?

A.

Accountability.

B.

Responsibility.

C.

Credibility.

D.

Confidentiality.

Which of the following acronyms covers the real-time analysis of security alerts generated by applications and network hardware?

A.

CERT

B.

SIEM.

C.

CISM.

D.

DDoS.

What form of training SHOULD developers be undertaking to understand the security of the code they have written and how it can improve security defence whilst being attacked?

A.

Red Team Training.

B.

Blue Team Training.

C.

Black Hat Training.

D.

Awareness Training.

Which of the following is considered to be the GREATEST risk to information systems that results from deploying end-to-end Internet of Things (IoT) solutions?

A.

Use of 'cheap" microcontroller based sensors.

B.

Much larger attack surface than traditional IT systems.

C.

Use of proprietary networking protocols between nodes.

D.

Use of cloud based systems to collect loT data.

Geoff wants to ensure the application of consistent security settings to devices used throughout his organisation whether as part of a mobile computing or a BYOD approach.

What technology would be MOST beneficial to his organisation?

A.

VPN.

B.

IDS.

C.

MDM.

D.

SIEM.

How does network visualisation assist in managing information security?

A.

Visualisation can communicate large amounts of data in a manner that is a relatively simple way for people to analyse and interpret.

B.

Visualisation provides structured tables and lists that can be analysed using common tools such as MS Excel.

C.

Visualisation offers unstructured data that records the entirety of the data in a flat, filterable ftle format.

D.

Visualisation software operates in a way that is rarely and thereby it is less prone to malware infection.

Once data has been created In a standard information lifecycle, what step TYPICALLY happens next?

A.

Data Deletion.

B.

Data Archiving.

C.

Data Storage.

D.

Data Publication

Which of the following statements relating to digital signatures is TRUE?

A.

Digital signatures are rarely legally enforceable even if the signers know they are signing a legal document.

B.

Digital signatures are valid and enforceable in law in most countries in the world.

C.

Digital signatures are legal unless there is a statutory requirement that predates the digital age.

D.

A digital signature that uses a signer’s private key is illegal.

Which types of organisations are likely to be the target of DDoS attacks?

A.

Cloud service providers.

B.

Any financial sector organisations.

C.

Online retail based organisations.

D.

Any organisation with an online presence.

What Is the PRIMARY security concern associated with the practice known as Bring Your Own Device (BYOD) that might affect a large organisation?

A.

Most BYOD involves the use of non-Windows hardware which is intrinsically insecure and open to abuse.

B.

The organisation has significantly less control over the device than over a corporately provided and managed device.

C.

Privately owned end user devices are not provided with the same volume nor frequency of security patch updates as a corporation.

D.

Under GDPR it is illegal for an individual to use a personal device when handling personal information under corporate control.

In order to better improve the security culture within an organisation with a top down approach, which of the following actions at board level is the MOST effective?

A.

Appointment of a Chief Information Security Officer (CISO).

B.

Purchasing all senior executives personal firewalls.

C.

Adopting an organisation wide "clear desk" policy.

D.

Developing a security awareness e-learning course.

What types of web application vulnerabilities continue to be the MOST prolific according to the OWASP Top 10?

A.

Poor Password Management.

B.

Insecure Deserialsiation.

C.

Injection Flaws.

D.

Security Misconfiguration

When handling and investigating digital evidence to be used in a criminal cybercrime investigation, which of the following principles is considered BEST practice?

A.

Digital evidence must not be altered unless absolutely necessary.

B.

Acquiring digital evidence cart only be carried on digital devices which have been turned off.

C.

Digital evidence can only be handled by a member of law enforcement.

D.

Digital devices must be forensically "clean" before investigation.

Page: 1 / 2
Total 100 questions
Copyright © 2014-2025 Solution2Pass. All Rights Reserved