Exam Details

  • Exam Code
    :512-50
  • Exam Name
    :EC-Council Information Security Manager (E|ISM)
  • Certification
    :EISM
  • Vendor
    :EC-COUNCIL
  • Total Questions
    :404 Q&As
  • Last Updated
    :May 09, 2024

EC-COUNCIL EISM 512-50 Questions & Answers

  • Question 21:

    Scenario: An organization has made a decision to address Information Security formally and consistently by adopting established best practices and industry standards. The organization is a small retail merchant but it is expected to grow to a global customer base of many millions of customers in just a few years.

    Which of the following frameworks and standards will BEST fit the organization as a baseline for their security program?

    A. NIST and Privacy Regulations

    B. ISO 27000 and Payment Card Industry Data Security Standards

    C. NIST and data breach notification laws

    D. ISO 27000 and Human resources best practices

  • Question 22:

    A CISO decides to analyze the IT infrastructure to ensure security solutions adhere to the concepts of how hardware and software is implemented and managed within the organization.

    Which of the following principles does this best demonstrate?

    A. Effective use of existing technologies

    B. Create a comprehensive security awareness program and provide success metrics to business units

    C. Proper budget management

    D. Leveraging existing implementations

  • Question 23:

    During the 3rd quarter of a budget cycle, the CISO noticed she spent more than was originally planned in her annual budget.

    What is the condition of her current budgetary posture?

    A. The budget is in a temporary state of imbalance

    B. The budget is operating at a deficit

    C. She can realign the budget through moderate capital expense (CAPEX) allocation

    D. She has a surplus of operational expenses (OPEX)

  • Question 24:

    Scenario: An organization has made a decision to address Information Security formally and consistently by adopting established best practices and industry standards. The organization is a small retail merchant but it is expected to grow to a global customer base of many millions of customers in just a few years.

    The organization has already been subject to a significant amount of credit card fraud. Which of the following is the MOST likely reason for this fraud?

    A. Lack of compliance to the Payment Card Industry (PCI) standards

    B. Ineffective security awareness program

    C. Security practices not in alignment with ISO 27000 frameworks

    D. Lack of technical controls when dealing with credit card data

  • Question 25:

    Scenario: Your organization employs single sign-on (user name and password only) as a convenience to your employees to access organizational systems and data. Permission to individual systems and databases is vetted and approved through supervisors and data owners to ensure that only approved personnel can use particular applications or retrieve information. All employees have access to their own human resource information, including the ability to change their bank routing and account information and other personal details through the Employee Self-Service application. All employees have access to the organizational VPN.

    Recently, members of your organization have been targeted through a number of sophisticated phishing attempts and have compromised their system credentials.

    What action can you take to prevent the misuse of compromised credentials to change bank account information from outside your organization while still allowing employees to manage their bank information?

    A. Turn off VPN access for users originating from outside the country

    B. Enable monitoring on the VPN for suspicious activity

    C. Force a change of all passwords

    D. Block access to the Employee-Self Service application via VPN

  • Question 26:

    File Integrity Monitoring (FIM) is considered a A. Network based security preventative control

    B. Software segmentation control

    C. Security detective control

    D. User segmentation control

  • Question 27:

    The rate of change in technology increases the importance of:

    A. Outsourcing the IT functions.

    B. Understanding user requirements.

    C. Hiring personnel with leading edge skills.

    D. Implementing and enforcing good processes.

  • Question 28:

    Scenario: Your corporate systems have been under constant probing and attack from foreign IP addresses for more than a week. Your security team and security infrastructure have performed well under the stress. You are confident that your defenses have held up under the test, but rumors are spreading that sensitive customer data has been stolen and is now being sold on the Internet by criminal elements. During your investigation of the rumored compromise you discover that data has been breached and you have discovered the repository of stolen data on a server located in a foreign country. Your team now has full access to the data on the foreign server.

    Your defenses did not hold up to the test as originally thought. As you investigate how the data was compromised through log analysis you discover that a hardworking, but misguided business intelligence analyst posted the data to an obfuscated URL on a popular cloud storage service so they could work on it from home during their off-time.

    Which technology or solution could you deploy to prevent employees from removing corporate data from your network? Choose the BEST answer.

    A. Security Guards posted outside the Data Center

    B. Data Loss Prevention (DLP)

    C. Rigorous syslog reviews

    D. Intrusion Detection Systems (IDS)

  • Question 29:

    Which of the following is a common technology for visual monitoring?

    A. Closed circuit television

    B. Open circuit television

    C. Blocked video

    D. Local video

  • Question 30:

    Which of the following is MOST useful when developing a business case for security initiatives?

    A. Budget forecasts

    B. Request for proposals

    C. Cost/benefit analysis

    D. Vendor management

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only EC-COUNCIL exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your 512-50 exam preparations and EC-COUNCIL certification application, do not hesitate to visit our Vcedump.com to find your solutions here.