CISSP Exam Cram

CISSP Exam Cram

by Michael Gregg
CISSP Exam Cram

CISSP Exam Cram

by Michael Gregg

eBook

$25.49  $33.99 Save 25% Current price is $25.49, Original price is $33.99. You Save 25%.

Available on Compatible NOOK Devices and the free NOOK Apps.
WANT A NOOK?  Explore Now

Related collections and offers


Overview

WOC – RETAIL EBOOK EDITION EXAM CRAM

Trust the best-selling Exam Cram series from Pearson IT Certification to help you learn, prepare, and practice for exam success. They are built with the objective of providing assessment, review, and practice to help ensure you are fully prepared for your certification exam.


  • Master updated (ISC)² CISSP exam topics
  • Assess your knowledge with chapter-opening quizzes
  • Review key concepts with exam preparation tasks

This is the eBook edition of the CISSP Exam Cram, 5th Edition. This eBook does not include access to the companion website with practice exam that comes with the print edition.


CISSP Exam Cram, 5th Edition presents you with an organized test preparation routine through the use of proven series elements and techniques. Extensive preparation tools include topic overviews, exam alerts, CramQuizzes, chapter-ending review questions, author notes and tips, an extensive glossary, flash cards, and the handy Cram Sheet tear-out: key facts in an easy-to-review format.


CISSP Exam Cram, 5th Edition, focuses specifically on the objectives for the CISSP exam introduced by (ISC)² in May 2021. It contains new or updated coverage of topics including asset retention, secure provisioning, crypto attacks, machine learning tools, threat hunting, risk-based access control, zero trust, SAML, SOAR, securing microservices, containers, and managed services, and more.


Internationally renowned cybersecurity expert Michael Gregg shares preparation hints and test-taking tips, helping you identify areas of weakness and improve both your conceptual knowledge and hands-on skills. Material is presented in a concise manner, focusing on increasing your understanding and retention of exam topics.


Well regarded for its level of detail, assessment features, comprehensive design scenarios, and challenging review questions and exercises, this study guide helps you master the concepts and techniques that will enable you to succeed on the exam the first time.


The study guide helps you master all the topics on all eight domains of the (ISC)² CISSP exam, including:


  • Security and Risk Management
  • Asset Security
  • Security Architecture and Engineering
  • Communication and Network Security
  • Identity and Access Management (IAM)
  • Security Assessment and Testing
  • Security Operations
  • Software Development Security


Product Details

ISBN-13: 9780137419616
Publisher: Pearson Education
Publication date: 07/05/2021
Series: Exam Cram
Sold by: Barnes & Noble
Format: eBook
Pages: 800
File size: 10 MB

About the Author

Michael Gregg has more than 20 years of experience in information security and risk management. He holds two associate's degrees, a bachelor's degree, and a master's degree. Some of the certifications he holds include CISSP, SSCP, MCSE, CTT+, A+, N+, Security+, CASP, CCNA, GSEC, CEH, CHFI, CEI, CISA, CISM, and CGEIT.

In addition to his experience performing security management, audits, and assessments, Gregg has authored or coauthored more than 25 books, including Certified Ethical Hacker Exam Prep (Que), CISSP Exam Cram 2 (Que), and Security Administrator Street Smarts (Sybex). He has testified before the U.S. Congress, his articles have been published on IT websites, and he has been sourced as an industry expert for CBS, ABC, CNN, Fox News, and the New York Times. He has created more than 15 security-related courses and training classes for various companies and universities. Although leading, building, and managing security programs is where he spends the bulk of his time, contributing to the written body of IT security knowledge is how Michael believes he can give something back to the community that has given him so much.

Read an Excerpt

IntroductionIntroduction

Welcome to CISSP Exam Cram! This book covers the CISSP certification exam. Whether this is your first or your fifteenth Exam Cram, you’ll find information here and in Chapter 1 that will ensure your success as you pursue knowledge, experience, and certification. This introduction explains the ISC2 certification programs in general and talks about how the Exam Cram series can help you prepare for the CISSP exam.

This book is one of the Exam Cram series of books and will help by getting you on you way to becoming an ISC2 Certified Information Systems Security Professional (CISSP).

This introduction discusses the basics of the CISSP exam. Included are sections covering preparation, how to take an exam, a description of this book’s contents, how this book is organized, and, finally, author contact information.

Each chapter in this book contains practice questions. There are also two full-length practice exams at the end of the book. Practice exams in this book should provide an accurate assessment of the level of expertise you need to obtain to pass the test. Answers and explanations are included for all test questions. It is best to obtain a level of understanding equivalent to a consistent pass rate of at least 95% or more on the practice questions and exams in this book before you attempt the real exam.

Let’s begin by looking at preparation for the exam.

How to Prepare for the Exam

Preparingfor the CISSP exam requires that you obtain and study materials designed to provide comprehensive information about security. The following list of materials will help you study and prepare:

  • The ISC2 website at http://www.ISC2.org
  • The study guide available at the ISC2 website
  • The CISSP open study guide website at http://www.cccure.org

Many people form study groups, attend seminars, and training classes to help them study for and master the material needed to pass the CISSP exam.

Practice Tests

You don’t need to know much about practice tests, other than that they are a worthwhile expense for three reasons:

  • They help you diagnose areas of weakness.
  • They are useful for getting used to the format of questions.
  • They help you to decide when you are ready to take the exam.

This book contains questions at the end of each chapter and includes two full-length practice tests. However, if you still want more, a related Exam Cram CISSP Practice Questions book has more than 500 additional questions. The questions are in paper form so that you can practice in an environment similar to the real exam; they are also available electronically as a practice test CD in the back of the book. Many other companies provide CISSP certification practice tests as well.

Taking a Certification Exam

When you have prepared for the exam, you must register with ISC2 to take the exam. The CISSP exam is given throughout the year at various locations. You can find the latest schedule at https://http://www.ISC2.org/cgi-bin/exam_schedule.cgi?displaycategory=1182. Many people decide to travel to the exam location; others wait until it is given at a location closer to them. ISC2 has implemented regional pricing: As an example, early registration is $499 in the United States, compared to standard registration of $599. Check the ISC2 website at https://www.ISC2.org/uploadedFiles/Downloads/exam_pricing.pdf to get specific details.

You can register for an exam done online, by mail, or by fax. The online form is available at http://www.ISC2.org/certification-register-now.aspx. After you register, you will receive a confirmation notice.

Arriving at the Exam Location

As with any examination, arrive at the testing center early. Be prepared! You will need to bring the confirmation letter and identification such as a driver’s license, green card, or passport. Any photo ID will suffice. Two forms of ID are usually required. The testing center staff requires proof that you are who you say you are and that someone else is not taking the test for you. Arrive early as if you are late you will be barred from entry and will not receive a refund for the cost of the exam.

Warning - You’ll be spending a lot of time in the exam room. The total test time is 6 hours, so eat a good breakfast and take a snack and bottle of water with you to the testing area. Policies differ—some locations might allow you to take the water and energy bar to your desk whereas others might make you place it at the back of the testing area.

In the Exam Room

You will not be allowed to take study materials or anything else into the examination room with you that could raise suspicion that you’re cheating. This includes practice test material, books, exam prep guides, or other test aids.

After the Exam

Examination results are not available after the exam. You must wait up to 4–6 weeks to get your results by email or snail mail. Most individuals receive these rather quickly within 4 weeks or so. If you pass the exam, you will simply receive a passing grade—your exact score will not be provided.

Retaking a Test

If you fail the exam you must wait at least 90 days to retake a failed examination. Candidates that do not pass will receive a complete breakdown on their score. Each of the ten domains will be shown as will the candidates score. As an example, you may have received a 95% score in the telecommunications domain and only 12% in cryptography. Use this feedback to better understand what areas you were weak in and where to spend your time and effort in your studies. Additionally, invest in some practice tests if you have not already done so. There is much to be said for getting used to a testing format.

Tracking Your CISSP Status

When you pass the exam, you still need to attest to the CISSP code of ethics and have an existing CISSP complete an endorsement form for you.

When you receive notice of your passing grade, a blank endorsement form will be sent with it. The endorsement form must be completed by someone who can attest to your professional experience and who is an active CISSP in good standing. If you don’t know anyone who is CISSP certified, ISC2 allows endorsements from other professionals who are certified, licensed, or commissioned, and an officer of the corporation where you are employed. You can review complete information on the endorsement form at the ISC2 website.

About This Book

The ideal reader for an Exam Cram book is someone seeking certification. However, it should be noted that an Exam Cram book is a very easily readable, rapid presentation of facts. Therefore, an Exam Cram book is also extremely useful as a quick reference manual.

Most people seeking certification use multiple sources of information. Check out the links at the end of each chapter to get more information about subjects you’re weak in. Practice tests can help indicate when you are ready. Various security books from retailers also describe the topics in this book in much greater detail. Don’t forget that many have described the CISSP exam as being a “mile wide.”

This book includes other helpful elements in addition to the actual logical, step-by-step learning progression of the chapters themselves. Exam Cram books use elements such as exam alerts, tips, notes, and practice questions to make information easier to read and absorb.

Note - Reading this book from start to finish is not necessary; this book is set up so that you can quickly jump back and forth to find sections you need to study.

Use the Cram Sheet to remember last-minute facts immediately before the exam. Use the practice questions to test your knowledge. You can always brush up on specific topics in detail by referring to the table of contents and the index. Even after you achieve certification, you can use this book as a rapid-access reference manual.

The Chapter Elements

Each Exam Cram book has chapters that follow a predefined structure. This structure makes Exam Cram books easy to read and provides a familiar format for all Exam Cram books. The following elements typically are used:

  • Opening hotlists
  • Chapter topics
  • Exam Alerts
  • Notes
  • Tips
  • Sidebars
  • Cautions
  • Exam preparation practice questions and answers
  • A “Need to Know More?” section at the end of each chapter

Note - Bulleted lists, numbered lists, tables, and graphics are also used where appropriate. A picture can paint a thousand words sometimes, and tables can help to associate different elements with each other visually.

Now let’s look at each of the elements in detail.

  • Opening hotlists—The start of every chapter contains a list of terms you should understand. A second hotlist identifies all the techniques and skills covered in the chapter.
  • Chapter topics—Each chapter contains details of all subject matter listed in the table of contents for that particular chapter. The objective of an Exam Cram book is to cover all the important facts without giving too much detail; it is an exam cram. When examples are required, they are included.
  • Exam Alerts—Exam Alerts address exam-specific, exam-related information. An Exam Alert addresses content that is particularly important, tricky, or likely to appear on the exam. An Exam Alert looks like this:

    Warning - Make sure you remember the different ways in which DES can be implemented and that ECB is considered the weakest form of DES.

  • Notes—Notes typically contain useful information that is not directly related to the current topic under consideration. To avoid breaking up the flow of the text, they are set off from the regular text.

    Note - This is a note. You have already seen several notes.

  • Tips—Tips often provide shortcuts or better ways to do things.

    Tip - A clipping level is the point at which you set a control to distinguish between activity that should be investigated and activity that should not be investigated.

  • Sidebars—Sidebars are longer and run beside the text. They often describe real-world examples or situations.

    How Caller ID Can Be Hacked - Sure, we all trust Caller ID, but some Voice over IP (VoIP) providers allow users to inject their own Call Party Number (CPN) into the call. Because VoIP is currently outside FCC regulation, these hacks are now possible.

  • Cautions—Cautions apply directly to the use of the technology being discussed in the Exam Cram. For example, a Caution might point out that the CER is one of the most important items to examine when examining biometric devices.

    Caution - The Crossover Error Rate (CER) is the point at which Type 1 errors and Type 2 errors intersect. The lower the CER is, the more accurate the device is.

  • Exam preparation practice questions—At the end of every chapter is a list of at least 10 exam practice questions similar to those in the actual exam. Each chapter contains a list of questions relevant to that chapter, including answers and explanations. Test your skills as you read.
  • “Need to Know More?” section—This section at the end of each chapter describes other relevant sources of information. With respect to this chapter, the best place to look for CISSP certification information is at the ISC2 website, http://www.ISC2.org.
Other Book Elements

Most of this Exam Cram book on CISSP follows the consistent chapter structure already described. However, there are various, important elements that are not part of the standard chapter format. These elements apply to the entire book as a whole.

  • Practice exams—In addition to exam-preparation questions at the end of each chapter, two full practice exams are included at the end of the book.
  • Answers and explanations for practice exams—These follow each practice exam, providing answers and explanations to the questions in the exams.
  • Glossary—The glossary contains a listing of important terms used in this book with explanations.
  • Cram Sheet—The Cram Sheet is a quick-reference, tear-out cardboard sheet of important facts useful for last-minute preparation. Cram sheets often include a simple summary of facts that are most difficult to remember.
  • CD—The CD contains the MeasureUp exam-simulation software, which provides multiple test modes that you can use for exam preparation. MeasureUp practice tests are designed to appropriately balance the questions over each technical area (domain) covered by the exam. All concepts from the actual exam are covered thoroughly to ensure you’re prepared for the exam.
Chapter Contents

The following list provides an overview of the chapters.

  • Chapter 1, “The CISSP Certification Exam”—This chapter introduces exam strategies and considerations.
  • Chapter 2, “Physical Security”—This chapter details physical security and the threats and countermeasures available for protecting an organization’s resources. Physical security plays a key role in securing an organization’s assets. Without effective physical security, there can be no effective security structure in place.
  • Chapter 3, “Access Control Systems and Methodology”—This chapter covers the basics of access control. This chapter addresses the three A’s: authentication, authorization, and accountability. Items such as identification, single sign-on, centralized authentication, and the role of technical, administrative, and physical controls are discussed.
  • Chapter 4, “Cryptography”—This chapter discusses the methods, means, and systems used to encrypt and protect data. Symmetric, asymmetric, and hashing algorithms are introduced, along with PKI and cryptographic methods of attack.
  • Chapter 5, “Security Architecture and Models”—This chapter discusses key concepts such as computer hardware, operating system design, security models, and documentation used to verify, certify, and accredited systems and networks.
  • Chapter 6, “Telecommunications and Network Security”—This chapter discusses telecommunication technology. Items such as the OSI model, TCP/IP, network equipment, LAN, MAN, and WAN protocols, and wireless technologies are just a few of the items discussed. This is the most expansive domain and considered one of the most critical for the CISSP candidate to master.
  • Chapter 7, “Business Continuity and Disaster Recovery Planning”—This chapter covers all the aspects of the BCP and DRP process. Although some may discount the importance the importance of this domain, events such as 9/11 demonstrate the critically of this domain. This chapter addresses key elements of disaster recovery and business continuity. One important item is that no demonstrated recovery exists until the plan has been tested. Exam candidates must understand what is needed to prevent, minimize, and recover from disasters.
  • Chapter 8, “Legal Regulations, Compliance, and Investigations”—This chapter covers all legal issues from a global perspective. Readers must understand issues such as privacy and the transnational flow of information. Ethics are also discussed because CISSP candidates must understand and abide by the ISC2 code of ethics. Incident response and computer forensics are introduced in this chapter because readers must understand how to deal with the potential of computer crime.
  • Chapter 9, “Applications and Systems-Development Security”—This chapter discusses databases, the system development life cycle and the importance of building security into applications and systems as early as possible during the development process. Project management is reviewed, as are malicious code, knowledge-based systems, and application issues.
  • Chapter 10, “Information Security and Risk Management Practices”—This chapter discusses asset management and the protection of critical resources. Quantitative and qualitative risk assessment are two major topics of this chapter. Readers must understand how these concepts are used to assess and measure risk while reducing threats to the organization. Key concepts include the development of policies, procedures, guidelines, and assorted controls.
  • Chapter 11, “Operations Security”—This chapter covers operation controls—that is, the types of controls that the organization can implement. Topics such as background checks, duel controls, mandatory vacations, rotation of duties, and auditing are introduced. This chapter also reviews security assessments, ethical hacking, and vulnerability scanning.
  • Chapter 12, Practice Exam I—This is a full-length practice exam.
  • Chapter 13, Answers to Practice Exam I—This element contains the answers and explanations for the first practice exam.
  • Chapter 14, Practice Exam II—This is a second full-length practice exam.
  • Chapter 15, Answers to Practice Exam II—This element contains the answers and explanations for the second practice exam.
Contacting the Author

Hopefully, this book provides you with the tools you need to pass the CISSP exam. Feedback is appreciated. You can contact the author at mikeg@thesolutionfirm.com.

Thank you for selecting my book; I have worked to apply the same concepts in this book that I have used in the hundreds of training classes I have taught. Spend your study time wisely and you too can become a CISSP. Good luck on the exam!

Self-Assessment

This Self-Assessment section enables you to evaluate your readiness to take the CISSP certification exam. It should also help you understand what’s required to obtain the CISSP certification. Are you ready?

CISSPs in the Real World

Security continues to be on everyone’s mind. The CISSP certification continues to be one of the most sought-after security certifications. Increasing numbers of people are studying for and obtaining their CISSP certifications. Congratulations on making the decision to follow in their footsteps. If you are willing to tackle the process seriously and do what it takes to obtain the necessary experience and knowledge, you can pass the exam on the first try.

Tip - You can also assess your CISSP skill set by using the MeasureUp Certification Mode.

The Ideal CISSP Candidate

The CISSP is designed for individuals that are leading, planning, organizing, or controlling the security initiative of an organization. The ideal CISSP candidate is likely to have a 4-year college education and have at least 5–7 years experience in one or more of the 10 CISSP domains. The most applicable degree is in computer science or perhaps a related field. A degree is not a prerequisite for taking the test. However, exam candidates must have a minimum of 5 years of direct full-time security work experience in two or more of the 10 domains. One year of experience can be substituted for a four-year college degree or an approved certification such as Security +. The complete list of approved certifications can be found at https://www.ISC2.org/cgi-bin/content.cgi?page=1016. Don’t be lull-ed into thinking that this is an easy test. Some words of caution might be in order:

  • The CISSP exam requires the candidate to absorb a substantial amount of material. The test is 6 hours long and consists of 225 graded questions. Unlike Microsoft exams and most other IT vendor exams, it is not a computer-generated test.
  • The pass mark is set high, at 700 points. The individual questions are weighted, which means that harder questions are worth more than easier ones.
  • Most of the individuals attempting the exam are familiar with one to three of the domains. This means that studying for the exam can be overwhelming because there is so much material to cover. This book can help by guiding you to the areas in which you are weak or strong.
  • To be eligible for the CISSP exam, students are required to have 4 years of experience, or 3 years of experience and a college degree.
Put Yourself to the Test

In this section, you answer some simple questions. The objective is for you to understand exactly how much work and effort you must invest to pass the CISSP certification exam. The simple answer to this question is this: The experience and education you have will dictate how difficult it will be for you to pass. Be honest in your answers or you will end up wasting $500 or more on an exam you were not ready to take. From the beginning, two things should be clear:

  • Any educational background in computer science will be helpful, as will other IT certifications you have achieved.
  • Hands-on actual experience is not only essential, but also required to obtain this certification.
Your Educational Background
  • Do you have a computer science degree?

    You’ll have a good basic knowledge needed for 3 or more of the 10 domains, assuming that you finished your degree and your schooling and have some fairly sophisticated computer skills. Subject areas such as application development, networking, and database design are a great help.

  • Did you attend some type of technical school or computer cram course?

    This question applies to low-level or short-term computer courses. Many of these courses are extremely basic or focused in one particular area. Although the CISSP exam is not platform specific, training classes that focused on networking, security, hacking, or database design will help you pass the exam.

  • Have you developed any security policies, performed security audits, performed penetration tests, or developed response plans?

    If yes, you will probably be able to handle about half of the CISSP exam domains.

  • Do you have a photographic memory?

    If yes, you might have a slim chance of passing simply by reading this book, taking some practice exams, and using the Internet to brush up on the subjects you are weak in. However, the goal here is to gain a real understanding of the material. As a CISSP, you might be asked to lead, plan, organize, or control your organization’s security operations; if that happens, you’ll need a real understanding of how the various technologies and techniques work. Don’t cheat yourself or gamble with your career.

Again, the education and requirements given here are by no means absolute. Still, an education can give you a very good grounding in any endeavor—the higher the level of education, the better.

Testing Your Exam Readiness

Whether you attend a training class, form a study group, or study on your own, preparing for the CISSP exam is essential. The exam will cost you about $500, depending on where you are located, so you’ll want to do everything you can to make sure you pass on the first try. Reading, studying, and taking practice exams are the best ways to increase your readiness. Practice exams help in a number of ways:

  • Practice exams highlight weak spots for further study.
  • Practice exams give you a general perspective on the question format. Practicing the questions the way they are asked can help enormously on the actual testing day.
  • Two full-length practice exams are provided with this book. Que also publishes a second book, CISSP Practice Questions Exam, with more than 500 practice CISSP test questions; it is an excellent supplement to this book.
After the Exam

After you have passed the exam, you will need to gain continuing education credits each year to maintain your certification. Your certification will come up for renewal every 3 years, so you’ll need to obtain 120 continuing education credits (CPE) or retake the exam. Retaking the exam is probably not a likely choice. These are some ways to gain CPEs to keep your certification current:

  • Write a book.
  • Read a book. (Only one per year can be used for credit.) This will give you a couple of credits, but not enough to keep your certification current.
  • Do volunteer work that is approved by ISC2. When you are certified, you can log on to the ISC2 website for more information. A variety of volunteer work is available, including proctoring the CISSP exam.
  • Attend a training class. Just about any type of technology training class is accepted as long as it is tied to one of the domains.
  • Teach a training class.
  • Attend a college-level security class.

As you can see, the goal here is to help you stay current. As technology changes, we all must continue to learn to keep up the pace.

Now that we have covered some of the ways in which to assess you exam readiness, let’s move on to Chapter 1, “The CISSP Certification Exam,” where you will learn more about how the exam is structured and some effective test-taking strategies.

© Copyright Pearson Education. All rights reserved.

Table of Contents

   Introduction. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1
CHAPTER 1: The CISSP Certification Exam. . . . . . . . . . . . . . . . . . . . 19
   Introduction. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
   Assessing Exam Readiness.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
   Exam Topics. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21
   Taking the Exam. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22
   Examples of CISSP Test Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . 24
   Answer to Multiple-Choice Question.. . . . . . . . . . . . . . . . . . . . . . . . 26
   Answer to Drag and Drop Question.. . . . . . . . . . . . . . . . . . . . . . . . . 26
   Answer to Hotspot Question.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 26
   Question-Handling Strategies. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27
   Mastering the Inner Game.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27
   Need to Know More?.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28
CHAPTER 2: Understanding Asset Security . . . . . . . . . . . . . . . . . . . . 29
   Introduction. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30
   Basic Security Principles.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30
   Data Management: Determining and Maintaining Ownership.. . . . . . . 32
   Data Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 38
   Data Security, Protection, Sharing, and Dissemination.. . . . . . . . . . . . . 42
   Classifying Information and Supporting Asset Classification.. . . . . . . . . 47
   Asset Management and Governance.. . . . . . . . . . . . . . . . . . . . . . . . . 51
   Determining Data Security Controls.. . . . . . . . . . . . . . . . . . . . . . . . . 55
   Exam Prep Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63
   Answers to Exam Prep Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . . 66
   Need to Know More?.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 67
CHAPTER 3: Security and Risk Management... . . . . . . . . . . . . . . . . . 69
   Introduction. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 70
   Security Governance.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 70
   U.S. Legal System and Laws. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 71
   International Legal Systems and Laws.. . . . . . . . . . . . . . . . . . . . . . . . 72
   Global Legal and Regulatory Issues. . . . . . . . . . . . . . . . . . . . . . . . . . 74
   Risk Management Concepts.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 86
   Selecting Countermeasures. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 104
   Threat Modeling Concepts and Methodologies. . . . . . . . . . . . . . . . . . 107
   Managing Risk with the Supply Chain and Third Parties.. . . . . . . . . . . 110
   Identifying and Prioritizing Business Continuity
   Requirements Based on Risk. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 113
   Developing and Implementing Security Policy.. . . . . . . . . . . . . . . . . . 123
   Types of Controls.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 127
   Implementing Personnel Security.. . . . . . . . . . . . . . . . . . . . . . . . . . . 130
   Security Education, Training, and Awareness.. . . . . . . . . . . . . . . . . . . 134
   Professional Ethics Training and Awareness.. . . . . . . . . . . . . . . . . . . . 137
   Exam Prep Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 144
   Answers to Exam Prep Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . . 148
   Need to Know More?.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 150
CHAPTER 4: Security Architecture and Engineering.. . . . . . . . . . . . . . 151
   Introduction. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 152
   Secure Design Guidelines and Governance Principles.. . . . . . . . . . . . . 152
   Fundamental Concepts of Security Models. . . . . . . . . . . . . . . . . . . . . 158
   Security Architecture.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 170
   Common Formal Security Models. . . . . . . . . . . . . . . . . . . . . . . . . . . 179
   Product Security Evaluation Models.. . . . . . . . . . . . . . . . . . . . . . . . . 189
   System Validation.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 194
   Vulnerabilities of Security Architectures. . . . . . . . . . . . . . . . . . . . . . . 195
   Cryptography.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 203
   Algorithms.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 206
   Cipher Types and Methods. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 207
   Symmetric Encryption. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 208
   Asymmetric Encryption.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 218
   Hybrid Encryption.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 224
   Public Key Infrastructure and Key Management.. . . . . . . . . . . . . . . . . 225
   Integrity and Authentication. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 230
   Cryptographic Attacks.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 237
   Site and Facility Security Controls.. . . . . . . . . . . . . . . . . . . . . . . . . . 240
   Exam Prep Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 242
   Answers to Exam Prep Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . . 246
   Need to Know More?.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 248
CHAPTER 5: Communications and Network Security . . . . . . . . . . . . . 249
   Introduction. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 250
   Secure Network Design.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 250
   Network Models and Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 250
   TCP/IP.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 258
   LANs and Their Components.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 271
   Communication Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 280
   Network Equipment.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 281
   Routing.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 287
   WANs and Their Components.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 289
   Cloud Computing. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 294
   Software-Defined WAN (SD-WAN).. . . . . . . . . . . . . . . . . . . . . . . . . 296
   Securing Email Communications.. . . . . . . . . . . . . . . . . . . . . . . . . . . 296
   Securing Voice and Wireless Communications.. . . . . . . . . . . . . . . . . . 298
   Securing TCP/IP with Cryptographic Solutions.. . . . . . . . . . . . . . . . . 316
   Network Access Control Devices.. . . . . . . . . . . . . . . . . . . . . . . . . . . 321
   Remote Access.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 326
   Message Privacy and Multimedia Collaboration.. . . . . . . . . . . . . . . . . 331
   Exam Prep Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 333
   Answers to Exam Prep Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . . 337
   Need to Know More?.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 338
CHAPTER 6: Identity and Access Management. . . . . . . . . . . . . . . . . . 341
   Introduction. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 342
   Perimeter Physical Control Systems.. . . . . . . . . . . . . . . . . . . . . . . . . 344
   Employee Access Control. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 355
   Identification, Authentication, and Authorization. . . . . . . . . . . . . . . . . 358
   Single Sign-On (SSO).. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 378
   Authorization and Access Control Techniques. . . . . . . . . . . . . . . . . . . 382
   Centralized and Decentralized Access Control Models. . . . . . . . . . . . . 390
   Audits and Monitoring. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 394
   Exam Prep Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 404
   Answers to Exam Prep Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . . 408
   Suggesting Reading and Resources.. . . . . . . . . . . . . . . . . . . . . . . . . . 410
CHAPTER 7: Security Assessment and Testing. . . . . . . . . . . . . . . . . . . 411
   Introduction. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 412
   Security Assessments and Penetration Test Strategies. . . . . . . . . . . . . . 412
   Test Techniques and Methods.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 424
   Security Threats and Vulnerabilities.. . . . . . . . . . . . . . . . . . . . . . . . . 427
   Network Security Threats and Attack Techniques.. . . . . . . . . . . . . . . . 431
   Access Control Threats and Attack Techniques.. . . . . . . . . . . . . . . . . . 438
   Social-Based Threats and Attack Techniques. . . . . . . . . . . . . . . . . . . . 443
   Malicious Software Threats and Attack Techniques.. . . . . . . . . . . . . . . 444
   Investigating Computer Crime.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 452
   Disaster Recovery and Business Continuity.. . . . . . . . . . . . . . . . . . . . 458
   Investigations.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 459
   Exam Prep Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 461
   Answers to Exam Prep Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . . 464
   Need to Know More?.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 465
CHAPTER 8: Security Operations... . . . . . . . . . . . . . . . . . . . . . . . . . . 467
   Introduction. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 468
   Foundational Security Operations Concepts.. . . . . . . . . . . . . . . . . . . . 468
   Resource Protection.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 472
   Telecommunication Controls.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 477
   System Resilience, Fault Tolerance, and Recovery Controls.. . . . . . . . . 486
   Monitoring and Auditing Controls.. . . . . . . . . . . . . . . . . . . . . . . . . . 487
   Perimeter Security Controls and Risks. . . . . . . . . . . . . . . . . . . . . . . . 493
   Facility Concerns and Requirements.. . . . . . . . . . . . . . . . . . . . . . . . . 495
   Environmental Controls.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 502
   Electrical Power.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 503
   Equipment Lifecycle.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 505
   Fire Prevention, Detection, and Suppression. . . . . . . . . . . . . . . . . . . . 505
   Alarm Systems.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 509
   Intrusion Detection and Prevention Systems. . . . . . . . . . . . . . . . . . . . 512
   Investigations and Incidents.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 513
   Digital Forensics, Tools, Tactics, and Procedures.. . . . . . . . . . . . . . . . . 514
   The Disaster Recovery Lifecycle. . . . . . . . . . . . . . . . . . . . . . . . . . . . 521
   Exam Prep Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 549
   Answers to Exam Prep Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . . 555
   Need to Know More?.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 558
CHAPTER 9: Software Development Security... . . . . . . . . . . . . . . . . . . 559
   Introduction. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 560
   Integrating Security into the Development Lifecycle.. . . . . . . . . . . . . . 560
   Development Methodologies.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 573
   Change Management. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 580
   Database Management. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 582
   Programming Languages, Secure Coding Guidelines, and Standards.. . . 588
   Exam Prep Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 599
   Answers to Exam Prep Questions.. . . . . . . . . . . . . . . . . . . . . . . . . . . 603
   Need to Know More?.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 605
Practice Exam I.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 607
Practice Exam II. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 621
Answers to Practice Exam I.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 635
Answers to Practice Exam II. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 651
Glossary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 667


9780137419555, TOC, 6/7/2021

Preface

Introduction

Welcome to CISSP Exam Cram! This book covers the CISSP certification exam. Whether this is your first or your fifteenth Exam Cram, you’ll find information here and in Chapter 1 that will ensure your success as you pursue knowledge, experience, and certification. This introduction explains the ISC2 certification programs in general and talks about how the Exam Cram series can help you prepare for the CISSP exam.

This book is one of the Exam Cram series of books and will help by getting you on you way to becoming an ISC2 Certified Information Systems Security Professional (CISSP).

This introduction discusses the basics of the CISSP exam. Included are sections covering preparation, how to take an exam, a description of this book’s contents, how this book is organized, and, finally, author contact information.

Each chapter in this book contains practice questions. There are also two full-length practice exams at the end of the book. Practice exams in this book should provide an accurate assessment of the level of expertise you need to obtain to pass the test. Answers and explanations are included for all test questions. It is best to obtain a level of understanding equivalent to a consistent pass rate of at least 95% or more on the practice questions and exams in this book before you attempt the real exam.

Let’s begin by looking at preparation for the exam.

How to Prepare for the Exam

Preparingfor the CISSP exam requires that you obtain and study materials designed to provide comprehensive information about security. The following list of materials will help you study and prepare:

  • The ISC2 website at http://www.ISC2.org
  • The study guide available at the ISC2 website
  • The CISSP open study guide website at http://www.cccure.org

Many people form study groups, attend seminars, and training classes to help them study for and master the material needed to pass the CISSP exam.

Practice Tests

You don’t need to know much about practice tests, other than that they are a worthwhile expense for three reasons:

  • They help you diagnose areas of weakness.
  • They are useful for getting used to the format of questions.
  • They help you to decide when you are ready to take the exam.

This book contains questions at the end of each chapter and includes two full-length practice tests. However, if you still want more, a related Exam Cram CISSP Practice Questions book has more than 500 additional questions. The questions are in paper form so that you can practice in an environment similar to the real exam; they are also available electronically as a practice test CD in the back of the book. Many other companies provide CISSP certification practice tests as well.

Taking a Certification Exam

When you have prepared for the exam, you must register with ISC2 to take the exam. The CISSP exam is given throughout the year at various locations. You can find the latest schedule at https://http://www.ISC2.org/cgi-bin/exam_schedule.cgi?displaycategory=1182. Many people decide to travel to the exam location; others wait until it is given at a location closer to them. ISC2 has implemented regional pricing: As an example, early registration is $499 in the United States, compared to standard registration of $599. Check the ISC2 website at https://www.ISC2.org/uploadedFiles/Downloads/exam_pricing.pdf to get specific details.

You can register for an exam done online, by mail, or by fax. The online form is available at http://www.ISC2.org/certification-register-now.aspx. After you register, you will receive a confirmation notice.

Arriving at the Exam Location

As with any examination, arrive at the testing center early. Be prepared! You will need to bring the confirmation letter and identification such as a driver’s license, green card, or passport. Any photo ID will suffice. Two forms of ID are usually required. The testing center staff requires proof that you are who you say you are and that someone else is not taking the test for you. Arrive early as if you are late you will be barred from entry and will not receive a refund for the cost of the exam.


Warning - You’ll be spending a lot of time in the exam room. The total test time is 6 hours, so eat a good breakfast and take a snack and bottle of water with you to the testing area. Policies differ—some locations might allow you to take the water and energy bar to your desk whereas others might make you place it at the back of the testing area.


In the Exam Room

You will not be allowed to take study materials or anything else into the examination room with you that could raise suspicion that you’re cheating. This includes practice test material, books, exam prep guides, or other test aids.

After the Exam

Examination results are not available after the exam. You must wait up to 4–6 weeks to get your results by email or snail mail. Most individuals receive these rather quickly within 4 weeks or so. If you pass the exam, you will simply receive a passing grade—your exact score will not be provided.

Retaking a Test

If you fail the exam you must wait at least 90 days to retake a failed examination. Candidates that do not pass will receive a complete breakdown on their score. Each of the ten domains will be shown as will the candidates score. As an example, you may have received a 95% score in the telecommunications domain and only 12% in cryptography. Use this feedback to better understand what areas you were weak in and where to spend your time and effort in your studies. Additionally, invest in some practice tests if you have not already done so. There is much to be said for getting used to a testing format.

Tracking Your CISSP Status

When you pass the exam, you still need to attest to the CISSP code of ethics and have an existing CISSP complete an endorsement form for you.

When you receive notice of your passing grade, a blank endorsement form will be sent with it. The endorsement form must be completed by someone who can attest to your professional experience and who is an active CISSP in good standing. If you don’t know anyone who is CISSP certified, ISC2 allows endorsements from other professionals who are certified, licensed, or commissioned, and an officer of the corporation where you are employed. You can review complete information on the endorsement form at the ISC2 website.

About This Book

The ideal reader for an Exam Cram book is someone seeking certification. However, it should be noted that an Exam Cram book is a very easily readable, rapid presentation of facts. Therefore, an Exam Cram book is also extremely useful as a quick reference manual.

Most people seeking certification use multiple sources of information. Check out the links at the end of each chapter to get more information about subjects you’re weak in. Practice tests can help indicate when you are ready. Various security books from retailers also describe the topics in this book in much greater detail. Don’t forget that many have described the CISSP exam as being a “mile wide.”

This book includes other helpful elements in addition to the actual logical, step-by-step learning progression of the chapters themselves. Exam Cram books use elements such as exam alerts, tips, notes, and practice questions to make information easier to read and absorb.


Note - Reading this book from start to finish is not necessary; this book is set up so that you can quickly jump back and forth to find sections you need to study.


Use the Cram Sheet to remember last-minute facts immediately before the exam. Use the practice questions to test your knowledge. You can always brush up on specific topics in detail by referring to the table of contents and the index. Even after you achieve certification, you can use this book as a rapid-access reference manual.

The Chapter Elements

Each Exam Cram book has chapters that follow a predefined structure. This structure makes Exam Cram books easy to read and provides a familiar format for all Exam Cram books. The following elements typically are used:

  • Opening hotlists
  • Chapter topics
  • Exam Alerts
  • Notes
  • Tips
  • Sidebars
  • Cautions
  • Exam preparation practice questions and answers
  • A “Need to Know More?” section at the end of each chapter

Note - Bulleted lists, numbered lists, tables, and graphics are also used where appropriate. A picture can paint a thousand words sometimes, and tables can help to associate different elements with each other visually.


Now let’s look at each of the elements in detail.

  • Opening hotlists—The start of every chapter contains a list of terms you should understand. A second hotlist identifies all the techniques and skills covered in the chapter.
  • Chapter topics—Each chapter contains details of all subject matter listed in the table of contents for that particular chapter. The objective of an Exam Cram book is to cover all the important facts without giving too much detail; it is an exam cram. When examples are required, they are included.
  • Exam Alerts—Exam Alerts address exam-specific, exam-related information. An Exam Alert addresses content that is particularly important, tricky, or likely to appear on the exam. An Exam Alert looks like this:

  • Warning - Make sure you remember the different ways in which DES can be implemented and that ECB is considered the weakest form of DES.


  • Notes—Notes typically contain useful information that is not directly related to the current topic under consideration. To avoid breaking up the flow of the text, they are set off from the regular text.

  • Note - This is a note. You have already seen several notes.


  • Tips—Tips often provide shortcuts or better ways to do things.

  • Tip - A clipping level is the point at which you set a control to distinguish between activity that should be investigated and activity that should not be investigated.


  • Sidebars—Sidebars are longer and run beside the text. They often describe real-world examples or situations.

  • How Caller ID Can Be Hacked - Sure, we all trust Caller ID, but some Voice over IP (VoIP) providers allow users to inject their own Call Party Number (CPN) into the call. Because VoIP is currently outside FCC regulation, these hacks are now possible.


  • Cautions—Cautions apply directly to the use of the technology being discussed in the Exam Cram. For example, a Caution might point out that the CER is one of the most important items to examine when examining biometric devices.

  • Caution - The Crossover Error Rate (CER) is the point at which Type 1 errors and Type 2 errors intersect. The lower the CER is, the more accurate the device is.


  • Exam preparation practice questions—At the end of every chapter is a list of at least 10 exam practice questions similar to those in the actual exam. Each chapter contains a list of questions relevant to that chapter, including answers and explanations. Test your skills as you read.
  • “Need to Know More?” section—This section at the end of each chapter describes other relevant sources of information. With respect to this chapter, the best place to look for CISSP certification information is at the ISC2 website, http://www.ISC2.org.

Other Book Elements

Most of this Exam Cram book on CISSP follows the consistent chapter structure already described. However, there are various, important elements that are not part of the standard chapter format. These elements apply to the entire book as a whole.

  • Practice exams—In addition to exam-preparation questions at the end of each chapter, two full practice exams are included at the end of the book.
  • Answers and explanations for practice exams—These follow each practice exam, providing answers and explanations to the questions in the exams.
  • Glossary—The glossary contains a listing of important terms used in this book with explanations.
  • Cram Sheet—The Cram Sheet is a quick-reference, tear-out cardboard sheet of important facts useful for last-minute preparation. Cram sheets often include a simple summary of facts that are most difficult to remember.
  • CD—The CD contains the MeasureUp exam-simulation software, which provides multiple test modes that you can use for exam preparation. MeasureUp practice tests are designed to appropriately balance the questions over each technical area (domain) covered by the exam. All concepts from the actual exam are covered thoroughly to ensure you’re prepared for the exam.

Chapter Contents

The following list provides an overview of the chapters.

  • Chapter 1, “The CISSP Certification Exam”—This chapter introduces exam strategies and considerations.
  • Chapter 2, “Physical Security”—This chapter details physical security and the threats and countermeasures available for protecting an organization’s resources. Physical security plays a key role in securing an organization’s assets. Without effective physical security, there can be no effective security structure in place.
  • Chapter 3, “Access Control Systems and Methodology”—This chapter covers the basics of access control. This chapter addresses the three A’s: authentication, authorization, and accountability. Items such as identification, single sign-on, centralized authentication, and the role of technical, administrative, and physical controls are discussed.
  • Chapter 4, “Cryptography”—This chapter discusses the methods, means, and systems used to encrypt and protect data. Symmetric, asymmetric, and hashing algorithms are introduced, along with PKI and cryptographic methods of attack.
  • Chapter 5, “Security Architecture and Models”—This chapter discusses key concepts such as computer hardware, operating system design, security models, and documentation used to verify, certify, and accredited systems and networks.
  • Chapter 6, “Telecommunications and Network Security”—This chapter discusses telecommunication technology. Items such as the OSI model, TCP/IP, network equipment, LAN, MAN, and WAN protocols, and wireless technologies are just a few of the items discussed. This is the most expansive domain and considered one of the most critical for the CISSP candidate to master.
  • Chapter 7, “Business Continuity and Disaster Recovery Planning”—This chapter covers all the aspects of the BCP and DRP process. Although some may discount the importance the importance of this domain, events such as 9/11 demonstrate the critically of this domain. This chapter addresses key elements of disaster recovery and business continuity. One important item is that no demonstrated recovery exists until the plan has been tested. Exam candidates must understand what is needed to prevent, minimize, and recover from disasters.
  • Chapter 8, “Legal Regulations, Compliance, and Investigations”—This chapter covers all legal issues from a global perspective. Readers must understand issues such as privacy and the transnational flow of information. Ethics are also discussed because CISSP candidates must understand and abide by the ISC2 code of ethics. Incident response and computer forensics are introduced in this chapter because readers must understand how to deal with the potential of computer crime.
  • Chapter 9, “Applications and Systems-Development Security”—This chapter discusses databases, the system development life cycle and the importance of building security into applications and systems as early as possible during the development process. Project management is reviewed, as are malicious code, knowledge-based systems, and application issues.
  • Chapter 10, “Information Security and Risk Management Practices”—This chapter discusses asset management and the protection of critical resources. Quantitative and qualitative risk assessment are two major topics of this chapter. Readers must understand how these concepts are used to assess and measure risk while reducing threats to the organization. Key concepts include the development of policies, procedures, guidelines, and assorted controls.
  • Chapter 11, “Operations Security”—This chapter covers operation controls—that is, the types of controls that the organization can implement. Topics such as background checks, duel controls, mandatory vacations, rotation of duties, and auditing are introduced. This chapter also reviews security assessments, ethical hacking, and vulnerability scanning.
  • Chapter 12, Practice Exam I—This is a full-length practice exam.
  • Chapter 13, Answers to Practice Exam I—This element contains the answers and explanations for the first practice exam.
  • Chapter 14, Practice Exam II—This is a second full-length practice exam.
  • Chapter 15, Answers to Practice Exam II—This element contains the answers and explanations for the second practice exam.

Contacting the Author

Hopefully, this book provides you with the tools you need to pass the CISSP exam. Feedback is appreciated. You can contact the author at mikeg@thesolutionfirm.com.

Thank you for selecting my book; I have worked to apply the same concepts in this book that I have used in the hundreds of training classes I have taught. Spend your study time wisely and you too can become a CISSP. Good luck on the exam!

Self-Assessment

This Self-Assessment section enables you to evaluate your readiness to take the CISSP certification exam. It should also help you understand what’s required to obtain the CISSP certification. Are you ready?

CISSPs in the Real World

Security continues to be on everyone’s mind. The CISSP certification continues to be one of the most sought-after security certifications. Increasing numbers of people are studying for and obtaining their CISSP certifications. Congratulations on making the decision to follow in their footsteps. If you are willing to tackle the process seriously and do what it takes to obtain the necessary experience and knowledge, you can pass the exam on the first try.


Tip - You can also assess your CISSP skill set by using the MeasureUp Certification Mode.


The Ideal CISSP Candidate

The CISSP is designed for individuals that are leading, planning, organizing, or controlling the security initiative of an organization. The ideal CISSP candidate is likely to have a 4-year college education and have at least 5–7 years experience in one or more of the 10 CISSP domains. The most applicable degree is in computer science or perhaps a related field. A degree is not a prerequisite for taking the test. However, exam candidates must have a minimum of 5 years of direct full-time security work experience in two or more of the 10 domains. One year of experience can be substituted for a four-year college degree or an approved certification such as Security +. The complete list of approved certifications can be found at https://www.ISC2.org/cgi-bin/content.cgi?page=1016. Don’t be lull-ed into thinking that this is an easy test. Some words of caution might be in order:

  • The CISSP exam requires the candidate to absorb a substantial amount of material. The test is 6 hours long and consists of 225 graded questions. Unlike Microsoft exams and most other IT vendor exams, it is not a computer-generated test.
  • The pass mark is set high, at 700 points. The individual questions are weighted, which means that harder questions are worth more than easier ones.
  • Most of the individuals attempting the exam are familiar with one to three of the domains. This means that studying for the exam can be overwhelming because there is so much material to cover. This book can help by guiding you to the areas in which you are weak or strong.
  • To be eligible for the CISSP exam, students are required to have 4 years of experience, or 3 years of experience and a college degree.

Put Yourself to the Test

In this section, you answer some simple questions. The objective is for you to understand exactly how much work and effort you must invest to pass the CISSP certification exam. The simple answer to this question is this: The experience and education you have will dictate how difficult it will be for you to pass. Be honest in your answers or you will end up wasting $500 or more on an exam you were not ready to take. From the beginning, two things should be clear:

  • Any educational background in computer science will be helpful, as will other IT certifications you have achieved.
  • Hands-on actual experience is not only essential, but also required to obtain this certification.

Your Educational Background

  • Do you have a computer science degree?
  • You’ll have a good basic knowledge needed for 3 or more of the 10 domains, assuming that you finished your degree and your schooling and have some fairly sophisticated computer skills. Subject areas such as application development, networking, and database design are a great help.

  • Did you attend some type of technical school or computer cram course?
  • This question applies to low-level or short-term computer courses. Many of these courses are extremely basic or focused in one particular area. Although the CISSP exam is not platform specific, training classes that focused on networking, security, hacking, or database design will help you pass the exam.

  • Have you developed any security policies, performed security audits, performed penetration tests, or developed response plans?
  • If yes, you will probably be able to handle about half of the CISSP exam domains.

  • Do you have a photographic memory?
  • If yes, you might have a slim chance of passing simply by reading this book, taking some practice exams, and using the Internet to brush up on the subjects you are weak in. However, the goal here is to gain a real understanding of the material. As a CISSP, you might be asked to lead, plan, organize, or control your organization’s security operations; if that happens, you’ll need a real understanding of how the various technologies and techniques work. Don’t cheat yourself or gamble with your career.

Again, the education and requirements given here are by no means absolute. Still, an education can give you a very good grounding in any endeavor—the higher the level of education, the better.

Testing Your Exam Readiness

Whether you attend a training class, form a study group, or study on your own, preparing for the CISSP exam is essential. The exam will cost you about $500, depending on where you are located, so you’ll want to do everything you can to make sure you pass on the first try. Reading, studying, and taking practice exams are the best ways to increase your readiness. Practice exams help in a number of ways:

  • Practice exams highlight weak spots for further study.
  • Practice exams give you a general perspective on the question format. Practicing the questions the way they are asked can help enormously on the actual testing day.
  • Two full-length practice exams are provided with this book. Que also publishes a second book, CISSP Practice Questions Exam, with more than 500 practice CISSP test questions; it is an excellent supplement to this book.

After the Exam

After you have passed the exam, you will need to gain continuing education credits each year to maintain your certification. Your certification will come up for renewal every 3 years, so you’ll need to obtain 120 continuing education credits (CPE) or retake the exam. Retaking the exam is probably not a likely choice. These are some ways to gain CPEs to keep your certification current:

  • Write a book.
  • Read a book. (Only one per year can be used for credit.) This will give you a couple of credits, but not enough to keep your certification current.
  • Do volunteer work that is approved by ISC2. When you are certified, you can log on to the ISC2 website for more information. A variety of volunteer work is available, including proctoring the CISSP exam.
  • Attend a training class. Just about any type of technology training class is accepted as long as it is tied to one of the domains.
  • Teach a training class.
  • Attend a college-level security class.

As you can see, the goal here is to help you stay current. As technology changes, we all must continue to learn to keep up the pace.

Now that we have covered some of the ways in which to assess you exam readiness, let’s move on to Chapter 1, “The CISSP Certification Exam,” where you will learn more about how the exam is structured and some effective test-taking strategies.

© Copyright Pearson Education. All rights reserved.

From the B&N Reads Blog

Customer Reviews