GET 70% Discount on All Products
Coupon code: "Board70"
Periodically reviewing and updating a risk register with details on identified risk factors PRIMARILY helps to:
minimize the number of risk scenarios for risk assessment.
aggregate risk scenarios identified across different business units.
build a threat profile of the organization for management review.
provide a current reference to stakeholders for risk-based decisions.
A risk register is a document that records and tracks the information and status of the identified risks and their responses. It includes the risk description, category, source, cause, impact, probability, priority, response, owner, action plan, status, etc.
Periodically reviewing and updating a risk register with details on identified risk factors primarily helps to provide a current reference to stakeholders for risk-based decisions, which are the decisions that are made based on the consideration and evaluation of the risks and their responses. Providing a current reference to stakeholders for risk-based decisions helps to ensure that the decisions are consistent, appropriate, and proportional to the level and nature of the risks, and that they support the organization’s objectives and values. It also helps to optimize the balance between risk and return, and to create and protect value for the organization and its stakeholders.
The other options are not the primary benefits of periodically reviewing and updating a risk register with details on identified risk factors, because they do not address the main purpose and benefit of a risk register, which is to provide a current reference to stakeholders for risk-based decisions.
Minimizing the number of risk scenarios for risk assessment means reducing the scope and depth of risk analysis and reporting, and impairing the organization’s ability to identify and respond to emerging or changing risks. Periodically reviewing and updating a risk register with details on identified risk factors does not necessarily minimize the number of risk scenarios for risk assessment, and it may not be a desirable or beneficial outcome for the organization.
Aggregating risk scenarios identified across different business units means combining or consolidating the risks that are identified by different parts or functions of the organization, and creating a holistic or integrated view of the organization’s risk profile. Periodically reviewing and updating a risk register with details on identified risk factors does not necessarily aggregate risk scenarios identified across different business units, and it may not be a sufficient or effective way to achieve a holistic or integrated view of the organization’s risk profile.
Building a threat profile of the organization for management review means creating or developing a summary or representation of the potential threats or sources of harm that may affect the organization’s objectives and operations, and presenting or reporting it to the senior management for their awareness and approval. Periodically reviewing and updating a risk register with details on identified risk factors does not necessarily build a threat profile of the organization for management review, and it may not be a comprehensive or reliable way to create or develop a summary or representation of the potential threats or sources of harm that may affect the organization. References =
ISACA, CRISC Review Manual, 7th Edition, 2022, pp. 19-20, 23-24, 27-28, 31-32, 40-41, 47-48, 54-55, 58-59, 62-63
ISACA, CRISC Review Questions, Answers & Explanations Database, 2022, QID 172
CRISC Practice Quiz and Exam Prep
A risk practitioner is MOST likely to use a SWOT analysis to assist with which risk process?
Risk assessment
Risk reporting
Risk mitigation
Risk identification
Detailed Explanation:SWOT analysis (Strengths, Weaknesses, Opportunities, Threats) is used in the riskidentification phase to comprehensively analyze the organization's internal and external environments. By understanding strengths and weaknesses, internal risks can be identified, while opportunities and threats help to identify external risks. This method provides a foundation for proactive risk management.
A risk practitioner has identified that the organization's secondary data center does not provide redundancy for a critical application. Who should have the authority to accept the associated risk?
Business continuity director
Disaster recovery manager
Business application owner
Data center manager
The business application owner should have the authority to accept the associated risk, because they are responsible for the performance and outcomes of the critical application, and they understand the business requirements, expectations, and impact of the application. The business application owner can also evaluate the trade-offs between the potential benefits and costs of the application, and the potential risks and consequences of a disruption or failure of the application. The business application owner can also communicate and justify their risk acceptance decision to the senior management and other stakeholders, and ensure that the risk is monitored and reviewed regularly. The other options are less appropriate to have the authority to accept the associated risk. The business continuity director is responsible for overseeing the planning and execution of the business continuity strategy, which includes ensuring the availability and resilience of the critical business processes and applications. However, they are not the owner of the application, and they may not have the full knowledge or authority to accept the risk on behalf of the business. The disaster recovery manager is responsible for managing the recovery and restoration of the IT systems and applications in the event of a disaster or disruption. However, they are not the owner of the application, and they may not have the full knowledge or authority to accept the risk on behalf of the business. The data center manager is responsible for managing the operation and maintenance of the data center infrastructure, which includes providing the physical and environmental security, power, cooling, and network connectivity for the IT systems and applications. However, they are not the owner of the application, and they may not have the full knowledge or authority to accept the risk on behalf of the business. References = Risk IT Framework, ISACA, 2022, p. 181
Which of the following is the BEST method to identify unnecessary controls?
Evaluating the impact of removing existing controls
Evaluating existing controls against audit requirements
Reviewing system functionalities associated with business processes
Monitoring existing key risk indicators (KRIs)
The best method to identify unnecessary controls is reviewing system functionalities associated with business processes, because this can help to determine whether the controls are relevant, effective, and efficient for the current business needs and objectives. System functionalities are the capabilities and features of IT systems that support the execution and performance of business processes. Business processes are the set of interrelated activities that transform inputs into outputs to deliver value to customers or stakeholders. By reviewing system functionalities associated with business processes, an organization can assess whether the controls are aligned with the process requirements, expectations, and outcomes, and whether they add value or create waste. The review can also identify any gaps, overlaps, redundancies, or conflicts among the controls, and any changes or improvements that are needed to optimize the controls. The other options are less effective methods to identify unnecessary controls. Evaluating the impact of removing existing controls can help to measure the benefits and costs of the controls, but it does not address the root causes or sources of the unnecessary controls. Evaluating existing controls against audit requirements can help to ensure compliance and assurance, but it does not consider the business context or purpose of the controls. Monitoring existing key risk indicators (KRIs) can help to measure the level and impact of risks, but it does not evaluate the suitability or adequacy of the controls. References = Surveying Staff to Identify Unnecessary Internal Controls - Methodology and Results
The PRIMARY objective for selecting risk response options is to:
reduce risk 10 an acceptable level.
identify compensating controls.
minimize residual risk.
reduce risk factors.
The primary objective for selecting risk response options is to reduce risk to an acceptable level. Risk response options are the possible actions that can be taken to address the risks that have been identified and analyzed in the risk management process. Risk response options can be classified into four categories: avoid, transfer, mitigate, and accept for negative risks (or threats), and exploit, share, enhance, and accept for positive risks (or opportunities). The selection of the risk response options depends on various factors, such as the risk level, the risk appetite and tolerance, the cost and benefit, and the feasibility and availability of the options. The main goal of selecting the risk response options is to reduce the risk to a level that is acceptable to the organization, which means that the risk exposure is within the boundaries of the risk criteria and the risk appetite. The other options are not the primary objective for selecting risk response options, although they may be related or beneficial. Identifying compensating controls is a technique to implement additional or alternative controls when the existing controls are not effective or sufficient to reduce the risk to an acceptable level. Minimizing residual risk is a result of selecting and implementing the risk response options, but it is not the main purpose. Residual risk is the risk that remains after the risk response, and it may or may not be acceptable depending on the risk appetite and tolerance. Reducing risk factors is a method to decrease the likelihood or impact of the risk by addressing the root causes or sources of the risk. However, reducing risk factors does not necessarily mean that the risk is reduced to an acceptable level,as there may be other factors or uncertainties that affect the risk. References = CRISC Review Manual, pages 32-331; CRISC Review Questions, Answers & Explanations Manual, page 862
Which of the following is the MOST effective key performance indicator (KPI) for change management?
Percentage of changes with a fallback plan
Number of changes implemented
Percentage of successful changes
Average time required to implement a change
According to the CRISC Review Manual (Digital Version), the percentage of successful changes is the most effective key performance indicator (KPI) for change management, as it measures the quality and effectiveness of the change management process and its alignment with the organization’s objectives and requirements. The percentage of successful changes helps to:
Evaluate the extent to which the changes have met the expected outcomes and benefits
Identify and analyze the root causes of any failed or problematic changes and implement corrective actions or improvement measures
Monitor and report the performance and progress of the change management process and its impact on the organization
Enhance the confidence and satisfaction of the stakeholders and customers with the change management process and its results
References = CRISC Review Manual (Digital Version), Chapter 2: IT Risk Assessment, Section 2.4: IT Risk Scenarios, pp. 107-1081
A risk practitioner recently discovered that sensitive data from the production environment is required for testing purposes in non-production environments. Which of the following i the BEST recommendation to address this situation?
Enable data encryption in the test environment
Implement equivalent security in the test environment.
Prevent the use of production data for test purposes
Mask data before being transferred to the test environment.
Masking data before being transferred to the test environment is the best recommendation to address the situation where sensitive data from the production environment is required for testing purposes in non-production environments. Data masking is a technique that replaces sensitive data elements with realistic but fictitious data, preserving the format, structure, and meaning of the original data. Data masking ensures that the test data is sufficiently anonymized and de-identified, while still maintaining its functionality and validity for testing purposes. Data masking also reduces the risk of data leakage, exposure, or breach in the test environment, which may have lower security controls than the production environment. The other options are not the best recommendations, as they do not adequately protect the sensitive data or meet the testing requirements. Enabling data encryption in the test environment may protect the data from unauthorized access, but it does not prevent the data from being decrypted by authorized users who may misuse or mishandle it. Implementing equivalent security in the test environment may be costly, complex, or impractical, and it may not be feasible to replicate the same level of security controls as in the production environment. Preventing the use of production data for test purposes may not be possible or desirable, as production data may be required to ensure the accuracy, reliability, and quality of the testing results. References = P = NP: Cloud data protection in vulnerable non-production environments …; Data masking secures sensitive data in non-production environments …; CRISC EXAM TOPIC 2 LONG Flashcards | Quizlet
Which of the following tools is MOST effective in identifying trends in the IT risk profile?
Risk self-assessment
Risk register
Risk dashboard
Risk map
A risk dashboard is a graphical tool that displays the key indicators and metrics of the organization’s IT risk profile, such as the risk level, status, trend, performance, etc., using charts, graphs, tables, etc. A risk dashboard can help the organization to monitor and communicate the IT risk profile, and to support the decision making and planning for the IT risk management.
A risk dashboard is the most effective tool in identifying trends in the IT risk profile, because it provides a visual and intuitive representation of the changes and variations in the IT risk profile over time, and highlights the most significant and relevant IT risks that need to be addressed or monitored. A risk dashboard can also help to compare and contrast the IT risk profile with the organization’s IT objectives and risk appetite, and to identify the gaps or opportunities for improvement.
The other options are not the most effective tools in identifying trends in the IT risk profile, because they do not provide the same level of visibility and clarity that a risk dashboard provides, and they may not be updated or aligned with the organization’s IT objectives and risk appetite.
A risk self-assessment is a process of identifying, analyzing, and evaluating the IT risks that may affect the organization’s objectives and operations, using the input and feedback from the individuals or groups that are involved or responsible for the IT activities or functions. A risk self-assessment can help the organization to understand and document the IT risk profile, and to align it with the organization’s IT strategy and culture, but it is not the most effective tool in identifying trends in the IT risk profile, because it may not reflect the current or accurate state and performance of the IT risk profile, and it may not cover all the relevant or emerging IT risks that may exist or arise.
A risk register is a document that records and tracks the information and status of the identified IT risks and their responses. It includes the IT risk description, category, source, cause, impact, probability, priority, response, owner, action plan, status, etc. A risk register can help the organization to identify, analyze, evaluate, and communicate the IT risks and their responses, and to align them with the organization’s IT strategy and culture, but it is not the most effective tool in identifying trends in the IT risk profile, because it may not provide a visual and intuitive representation of the changes and variations in the IT risk profile over time, and it may not highlight the most significant and relevant IT risks that need to be addressed or monitored.
A risk map is a graphical tool that displays the results of the IT risk analysis in a matrix format, using colors and symbols to indicate the level and priority of the IT risks. A risk map can show the distribution and comparison of the IT risks based on various criteria, such as likelihood, impact, category, source, etc. A risk map can help the organization to assess and prioritize the IT risks, and to design and implement appropriate controls or countermeasures to mitigate or prevent the IT risks, but it is not the most effective tool in identifying trends in the IT risk profile, because it may not provide a visual and intuitive representation of the changes and variations in the IT risk profile over time, and it may not reflect the organization’s IT objectives and risk appetite. References =
ISACA, CRISC Review Manual, 7th Edition, 2022, pp. 19-20, 23-24, 27-28, 31-32, 40-41, 47-48, 54-55, 58-59, 62-63
ISACA, CRISC Review Questions, Answers & Explanations Database, 2022, QID 180
CRISC Practice Quiz and Exam Prep
Which of the following should be the PRIMARY objective of promoting a risk-aware culture within an organization?
Better understanding of the risk appetite
Improving audit results
Enabling risk-based decision making
Increasing process control efficiencies
The primary objective of promoting a risk-aware culture within an organization is enabling risk-based decision making, because this helps the organization to achieve its goals and objectives while managing its risks effectively and efficiently. A risk-aware culture is one where everyone understands the organization’s approach to risk, takes personal responsibility to manage risk in everything they do, and encourages others to follow their example. A risk-aware culture also fosters communication, collaboration, and learning about risk across the organization. By promoting a risk-aware culture, the organization can empower its employees to make informed and balanced decisions that consider both the potential benefits and the potential risks of their actions. This can enhance the organization’s performance, resilience, and competitiveness in a dynamic and uncertain environment. References = Risk IT Framework, ISACA, 2022, p. 17
Which of the following provides the BEST evidence of the effectiveness of an organization's account provisioning process?
User provisioning
Role-based access controls
Security log monitoring
Entitlement reviews
An organization’s account provisioning process is the process of creating, modifying, or deleting user accounts and access rights for the organization’s information systems and resources. It involves defining the access requirements, policies, and standards, and implementing and enforcing them across the organization.
The best evidence of the effectiveness of an organization’s account provisioning process is entitlement reviews, which are the periodic or regular reviews and validations of the user accounts and access rights that are granted or assigned to the users or entities that interact with the organization’s information systems and resources. Entitlement reviews can provide assurance and verification that the account provisioning process is accurate, consistent, and compliant, and that it meets the organization’s security and business objectives and requirements.
Entitlement reviews can be performed using various techniques, such as automated tools, reports, audits, surveys, etc. Entitlement reviews can also be integrated with the organization’s governance, risk management, and compliance functions, and aligned with the organization’s policies and standards.
The other options are not the best evidence of the effectiveness of an organization’s account provisioning process, because they do not provide the same level of assurance and verification that the account provisioning process is accurate, consistent, and compliant, and that it meets the organization’s security and business objectives and requirements.
User provisioning is the process of creating, modifying, or deleting user accounts and access rights for a specific user or entity, based on their identity, role, or function in the organization. User provisioning is an important part of the account provisioning process, but it is not the best evidence of the effectiveness of the account provisioning process, because it does not indicate whether the user accounts and access rights are appropriate and authorized, and whether they comply with the organization’s policies and standards.
Role-based access controls are the controls that grant or restrict user accounts and access rights based on the predefined roles or functions that the users or entities perform or assume in the organization. Role-based access controls are an important part of the account provisioning process, but they are not the best evidence of the effectiveness of the account provisioning process, because they do not indicate whether the roles or functions are defined and assigned correctly and consistently, and whether they comply with the organization’s policies and standards.
Security log monitoring is the process of collecting, analyzing, and reporting on the security events or activities that are recorded or logged by the organization’s information systems and resources. Security log monitoring is an important part of the account provisioning process, but it is not the best evidence of the effectiveness of the account provisioning process, because it does not indicate whether the security events or activities are legitimate or authorized, and whether they comply with the organization’s policies and standards. References =
ISACA, CRISC Review Manual, 7th Edition, 2022, pp. 40-41, 47-48, 54-55, 58-59, 62-63
ISACA, CRISC Review Questions, Answers & Explanations Database, 2022, QID 173
CRISC Practice Quiz and Exam Prep
What should be the PRIMARY objective for a risk practitioner performing a post-implementation review of an IT risk mitigation project?
Documenting project lessons learned
Validating the risk mitigation project has been completed
Confirming that the project budget was not exceeded
Verifying that the risk level has been lowered
A post-implementation review (PIR) is a process to evaluate whether the objectives of the project were met and whether the project delivered the expected benefits and outcomes1. The primary objective of a risk practitioner performing a PIR of an IT risk mitigation project is to verify that the risk level has been lowered as a result of the project implementation2. This can be done by comparing the actual risk level with theexpected risk level, assessing the effectiveness and efficiency of the risk mitigation controls, and identifying any residual or emerging risks3. Documenting project lessons learned, validating the project completion, and confirming the project budget are important aspects of a PIR, but they are not the primary objective for a risk practitioner, as they do not directly measure the impact of the project on the risk level4. References = Risk and Information Systems Control Study Manual, Chapter 5: Risk Response and Mitigation, Section 5.4: Post-Implementation Review, pp. 239-241.
Which of the following should management consider when selecting a risk mitigation option?
Maturity of the enterprise architecture
Cost of control implementation
Reliability of key performance indicators (KPIs)
Reliability of key risk indicators (KPIs)
When selecting a risk mitigation option, management should consider the cost of control implementation, as well as the benefits and residual risks. The cost of control implementation includes the direct costs of acquiring, installing, and maintaining the control, as well as the indirect costs of potential side effects, suchas reduced performance, increased complexity, or decreased user satisfaction. The cost of control implementation should be balanced with the expected reduction in risk exposure and the alignment with the enterprise’s risk appetite and tolerance. The maturity of the enterprise architecture, the reliability of key performance indicators (KPIs), and the reliability of key risk indicators (KRIs) are relevant factors for risk identification and assessment, but not for risk response selection. References = Risk and Information Systems Control Study Manual, Chapter 4: Risk Response, page 149.
Which of the following BEST facilitates the development of effective IT risk scenarios?
Utilization of a cross-functional team
Participation by IT subject matter experts
Integration of contingency planning
Validation by senior management
The best way to facilitate the development of effective IT risk scenarios is to utilize a cross-functional team. A cross-functional team is a group of people with different skills, expertise, and perspectives who work together to achieve a common goal. A cross-functional team can help to create realistic, comprehensive, and relevant IT risk scenarios by bringing diverse knowledge, experience, and insights from various domains and functions. A cross-functional team can also help to identify and address the interdependencies, interactions, and impacts of IT risks across the organization. The other options are not the best ways to facilitate the development of effective IT risk scenarios, although they may be useful or necessary depending on the context and nature of the IT risks. Participation by IT subject matter experts is important, but it is not sufficient, as IT risks may affect or be affected by non-IT factors and stakeholders. Integration of contingency planning is a part of the risk response process, which follows the risk scenario development process, but it is not the same as creating the risk scenarios. Validation by senior management is a quality assurance step that ensures the accuracy and completeness of the risk scenarios, but it is not the same as facilitating the development of the risk scenarios. References = Six Steps to Using Risk Scenarios for Improved Risk Management, IT Risk Scenarios - Morland-Austin, IT Risk Resources | ISACA
A trusted third-party service provider has determined that the risk of a client's systems being hacked is low. Which of the following would be the client's BEST course of action?
Perform their own risk assessment
Implement additional controls to address the risk.
Accept the risk based on the third party's risk assessment
Perform an independent audit of the third party.
A risk assessment is a process that identifies, analyzes, and evaluates the risks that an organization faces in relation to its objectives, assets, and operations. A risk assessment helps to determine the likelihood and impact of potential threats, as well as the adequacy and effectiveness of existing controls. A risk assessment also provides the basis for risk treatment, which involves selecting and implementing the appropriate risk responses, such as avoiding, transferring, mitigating, or accepting the risk. The client’s best course of action in this scenario is to perform their own risk assessment, rather than relying on the third-party service provider’s risk assessment. This is because the third-party service provider may have different risk criteria, assumptions, methods, or perspectives than the client, and may not fully understand or address the client’s specific risk context, needs, and expectations. The third-party service provider’s risk assessment may also be biased, outdated, or inaccurate, and may not reflect the current or future risk environment. By performing their own risk assessment, the client can ensure that the risk of their systems being hacked is properly identified, measured, and managed, and that the risk level is acceptable and aligned with their risk appetite and tolerance. The other options are not the best courses of action for the client, as they may expose the client to unnecessary or unacceptable risk. Implementing additional controls to address the risk may be costly, ineffective, or redundant, and may not be justified by the actual risk level. Accepting the risk based on the third-party service provider’s risk assessment may be risky, as the client may not have a clear or accurate understanding of the risk exposure or consequences. Performing an independent audit of the third party may be useful, but it may not be sufficient or timely to assess and address the risk of the client’s systems being hacked. References = CRISC Review Manual, pages 38-391; CRISC Review Questions, Answers & Explanations Manual, page 792
Which of the following is MOST important when discussing risk within an organization?
Adopting a common risk taxonomy
Using key performance indicators (KPIs)
Creating a risk communication policy
Using key risk indicators (KRIs)
A common risk taxonomy is a framework that defines and categorizes the sources, types, and impacts of risks within an organization1. It helps to establish a consistent and shared understanding of risk across the organization, and to facilitate effective risk identification, assessment, reporting, and communication2. A common risk taxonomy also enables comparison and aggregation of risks at different levels and domains, and supports alignment of risk management with business objectives and strategies3. Using key performance indicators (KPIs) and key risk indicators (KRIs) are important for measuring and monitoring risk and performance, but they are not the most important factor when discussing risk within an organization. KPIs and KRIs should be derived from the common risk taxonomy and aligned with theorganization’s risk appetite and tolerance4. Creating a risk communication policy is also important for ensuring that risk information is communicated to the right stakeholders at the right time and in the right format, but it is not the most important factor either. A risk communication policy should be based on the common risk taxonomy and the risk roles and responsibilities within the organization5. References = Risk and Information Systems Control Study Manual, Chapter 1: IT Risk Identification, Section 1.2: Risk Taxonomy, pp. 25-29.
A risk practitioner has learned that an effort to implement a risk mitigation action plan has stalled due to lack of funding. The risk practitioner should report that the associated risk has been:
mitigated
accepted
avoided
deferred
The risk practitioner should report that the associated risk has been deferred, as this means that the risk response has been postponed or delayed due to lack of resources or other constraints. Deferring a risk response implies that the risk owner acknowledges the risk and intends to implement the risk mitigation action plan at a later stage, when the resources or conditions are available. The other options are not correct, as they do not reflect the actual status of the risk response. Mitigating a risk means that the risk response has been implemented and the risk level has been reduced. Accepting a risk means that the risk response has been rejected or waived, and the risk level has been accepted as it is. Avoiding a risk means that the risk response has been implemented and the risk level has been eliminated or transferred. References = Risk and Information Systems Control Study Manual, Chapter 4: Risk Response, page 146.
A risk practitioner discovers several key documents detailing the design of a product currently in development have been posted on the Internet. What should be the risk practitioner's FIRST course of action?
invoke the established incident response plan.
Inform internal audit.
Perform a root cause analysis
Conduct an immediate risk assessment
According to the CRISC Review Manual (Digital Version), the first course of action when a risk practitioner discovers several key documents detailing the design of a product currently in development have been posted on the Internet is to invoke the established incident response plan, which is a set of policies, procedures, and resources that enable the organization to respond to and recover from an incident that affects the confidentiality, integrity, or availability of its IT assets and processes. Invoking the incident response plan helps to:
Contain and isolate the incident and prevent further damage or loss
Identify and analyze the source, cause, and impact of the incident
Eradicate and eliminate the incident and restore normal operations
Communicate and coordinate the incident response activities and roles with the relevant stakeholders, such as the business owner, the risk owner, the senior management, and the external parties
Learn and improve from the incident and update the incident response plan and the risk register
References = CRISC Review Manual (Digital Version), Chapter 4: IT Risk Monitoring and Reporting, Section 4.1: IT Risk Monitoring, pp. 219-2201
Which of the following is MOST helpful to review when identifying risk scenarios associated with the adoption of Internet of Things (loT) technology in an organization?
The business case for the use of loT
The loT threat landscape
Policy development for loT
The network that loT devices can access
Risk scenarios: Narratives that describe potential risk events, their causes, consequences, and likelihood1.
Internet of Things (IoT): A network of interconnected devices, software, sensors, and other things that communicate and exchange data without human intervention2.
IoT threat landscape: The range and types of threats and attacks that target IoT devices, systems, and networks3.
The most helpful thing to review when identifying risk scenarios associated with the adoption of IoT technology in an organization is the IoT threat landscape. The IoT threat landscape provides a comprehensive and current overview of the potential sources, methods, and impacts of cyberattacks on IoT devices, systems, and networks. Reviewing the IoT threat landscape can help an organization to:
Identify the most relevant and prevalent threats and vulnerabilities that affect IoT technology, such as weak passwords, insecure interfaces, insufficient data protection, poor device management, or lack of encryption4.
Assess the likelihood and impact of different types of attacks, such as malware infections, denial-of-service attacks, data breaches, unauthorized access, or sabotage4.
Prioritize the most critical and urgent risks that need to be addressed and mitigated.
Develop realistic and plausible risk scenarios that reflect the actual IoT threat environment and the organization’s specific context and objectives.
The other options are not as helpful as the IoT threat landscape when identifying risk scenarios associated with the adoption of IoT technology in an organization, because they do not provide a comprehensive and current view of the potential threats and attacks that target IoT technology. The business case for the use of IoT, which is the justification and rationale for adopting IoT technology based on the expected benefits, costs, and risks, may help to understand the value and purpose of IoT technology for the organization, but it does not provide detailed information on the specific threats and vulnerabilities that affect IoT technology. Policy development for IoT, which is the process of creating and implementing rules and guidelines for the governance, management, and security of IoT technology, may help to establish the standards and expectations for IoT technology within the organization, but it does not provide an overview of the external threats and attacks that target IoT technology. The network that IoT devices can access, which is the infrastructure and system that enables the connectivity and communication of IoT devices, may help to identify the potential entry points and attack vectors for IoT threats, but it does not provide a complete picture of the types and impacts of IoT threats.
References = Risk Scenarios Toolkit, What is the Internet of Things (IoT)? With Examples | Coursera, Top IoT security issues and challenges (2022) – Thales, 8 Internet of Things Threats and Security Risks - SecurityScorecard
Which of the following is the MOST important enabler of effective risk management?
User awareness of policies and procedures
Implementation of proper controls
Senior management support
Continuous monitoring of threats and vulnerabilities
According to the CRISC Review Manual1, senior management support is the commitment and involvement of the top-level executives and leaders in the risk management process. Senior management support is the most important enabler of effective risk management, as it helps to establish and communicate the risk vision, strategy, and culture of the organization. Senior management support also helps to allocate the necessary resources, authority, and accountability for risk management, and to ensure the alignment of the risk management objectives and activities with the organization’s strategy, goals, and values. References = CRISC Review Manual1, page 198.
Which of the following should be the MAIN consideration when validating an organization's risk appetite?
Comparison against regulations
Maturity of the risk culture
Capacity to withstand loss
Cost of risk mitigation options
According to the Gaining the competitive edge – measuring and assessing an organization’s risk culture article, risk appetite is the amount and type of risk that an organization is willing to accept in pursuit of its objectives. Risk appetite should be aligned with the organization’s strategy, goals, and values, and should reflect the organization’s risk culture and capabilities. One of the main considerations when validating an organization’s risk appetite is the capacity to withstand loss, which is the ability of the organization to absorb the impact of adverse events without jeopardizing its viability or reputation. The capacity to withstand loss depends on various factors, such as the financial strength, the operational resilience, the governance structure, and the stakeholder expectations of the organization. By assessing the capacity to withstand loss, the organization can determine if its risk appetite is realistic and appropriate, or if it needs to be adjusted to match its risk profile and environment. References = Gaining the competitive edge – measuring and assessing an organization’s risk culture
Which of the following is the GREATEST concern associated with business end users developing their own applications on end user spreadsheets and database programs?
An IT project manager is not assigned to oversee development.
Controls are not applied to the applications.
There is a lack of technology recovery options.
The applications are not captured in the risk profile.
The GREATEST concern associated with business end users developing their own applications on end user spreadsheets and database programs is:
B. Controls are not applied to the applications.
When end users create their own applications, there is often a lack of formal controls that would typically be applied in a structured development environment. This can lead to issues with data integrity, security vulnerabilities, and non-compliance with organizational policies and standards.
Which of the following is MOST important when developing key performance indicators (KPIs)?
Alignment to risk responses
Alignment to management reports
Alerts when risk thresholds are reached
Identification of trends
Key performance indicators (KPIs) are quantifiable measures of progress toward an intended result, such as a strategic objective or a desired outcome12.
The most important factor when developing KPIs is the alignment to risk responses, which are the actions taken to address the risks that may affect the achievement of the intended result12.
Alignment to risk responses means that the KPIs should reflect the effectiveness and efficiency of the risk responses, and provide feedback and guidance for improving the risk responses12.
Alignment to risk responses also means that the KPIs should be consistent and compatible with the risk responses, and support the risk management process and objectives12.
The other options are not the most important factor, but rather possible aspects or features of KPIs that may vary depending on the context and purpose of the KPIs. For example:
Alignment to management reports is an aspect of KPIs that relates to the communication and presentation of the KPIs to the relevant stakeholders, such as senior management,board members, or external parties12. However, this aspect does not determine the quality or validity of the KPIs, or the alignment to the intended result12.
Alerts when risk thresholds are reached is a feature of KPIs that relates to the monitoring and control of the KPIs, and the triggering of actions or decisions when the KPIs exceed or fall below a certain level or range12. However, this feature does not define the content or scope of the KPIs, or the alignment to the intended result12.
Identification of trends is a feature of KPIs that relates to the analysis and interpretation of the KPIs, and the identification of patterns or changes in the KPIs over time or across different dimensions12. However, this feature does not specify the criteria or methodology of the KPIs, or the alignment to the intended result12. References =
1: What is a Key Performance Indicator (KPI)? Guide & Examples - Qlik3
2: What is a Key Performance Indicator (KPI)? - KPI.org4
A risk assessment has identified that departments have installed their own WiFi access points on the enterprise network. Which of the following would be MOST important to include in a report to senior management?
The network security policy
Potential business impact
The WiFi access point configuration
Planned remediation actions
A risk assessment is a process of identifying, analyzing, and evaluating the risks that may affect the enterprise’s objectives and operations. It involves determining the likelihood and impact of various risk scenarios, and prioritizing them based on their significance and urgency.
A WiFi access point is a device that allows wireless devices to connect to a wired network using radio signals. It can provide convenience and flexibility for users, but it can also introduce security risks, such as unauthorized access, data leakage, malware infection, or denial of service attacks.
If departments have installed their own WiFi access points on the enterprise network, without proper authorization, configuration, or monitoring, it means that they have bypassed the network security policy and controls, and created potential vulnerabilities and exposures for the enterprise.
The most important information to include in a report to senior management is the potential business impact of this risk, which is the estimated loss or damage that the enterprise may suffer if the risk materializes. The potential business impact can be expressed in terms of financial, operational, reputational, or legal consequences, and it can help senior management to understand the severity and urgency of the risk, and to decide on the appropriate risk response and allocation of resources.
The other options are not the most important information to include in a report to senior management, because they do not convey the magnitude and significance of the risk, and they may not be relevant or actionable for senior management.
The network security policy is the set of rules and guidelines that define the security objectives, requirements, and responsibilities for the enterprise network. It is important to have a clear and comprehensive network security policy, and to ensure that it is communicated, enforced, and monitored across the enterprise, but it is not the most important information to include in a report to senior management, because it does not indicate the actual or potential impact of the risk, and it may not reflect the current or desired state of the network security.
The WiFi access point configuration is the set of parameters and settings that define the functionality, performance, and security of the WiFi access point. It is important to have a secure and consistent WiFi access point configuration, and to follow the best practices and standards for wireless network security, but it is not the most important information to include in a report to senior management, because it does not indicate the actual or potential impact of the risk, and it may not be relevant or understandable for senior management.
The planned remediation actions are the steps and measures that are intended to mitigate, transfer, avoid, or accept the risk, and to restore the normal operation and security of the enterprise network. It is important to have a feasible and effective plan for remediation actions, and to implement and monitor them in a timely and efficient manner, but it is not the most important information to include in a report to senior management, because it does not indicate the actual or potential impact of the risk, and it may not be feasible or appropriate without senior management’s approval or support. References =
ISACA, CRISC Review Manual, 7th Edition, 2022, pp. 19-20, 23-24, 27-28, 31-32, 40-41, 47-48
ISACA, CRISC Review Questions, Answers & Explanations Database, 2022, QID 146
A contract associated with a cloud service provider MUST include:
ownership of responsibilities.
a business recovery plan.
provision for source code escrow.
the providers financial statements.
According to the CRISC Review Manual (Digital Version), a contract associated with a cloud service provider must include ownership of responsibilities, as this defines the roles and obligations of both the cloudprovider and the customer in relation to the cloud services. The contract should specify who is responsible for:
Service delivery and performance
Data security and privacy
Compliance with regulations and standards
Incident management and reporting
Business continuity and disaster recovery
Change management and configuration control
Intellectual property rights and licensing
Termination and data egress
The contract should also include service level agreements (SLAs) that measure and monitor the quality and availability of the cloud services, as well as remedies and penalties for non-compliance. The contract should also address pricing and payment terms, dispute resolution mechanisms, and liability and indemnification clauses.
References = CRISC Review Manual (Digital Version), Chapter 3: IT Risk Response, Section 3.3: Risk Response Options, pp. 173-1741
Which of the following would be- MOST helpful to understand the impact of a new technology system on an organization's current risk profile?
Hire consultants specializing m the new technology.
Review existing risk mitigation controls.
Conduct a gap analysis.
Perform a risk assessment.
A risk assessment is a process of measuring and comparing the likelihood and impact of various risk scenarios, and prioritizing them based on their significance and urgency. A risk assessment can help the organization to understand and document the risks that may affect its objectives and operations, and to support the decision making and planning for the risk management.
Performing a risk assessment would be the most helpful to understand the impact of a new technology system on an organization’s current risk profile, because it can help the organization to address the following questions:
What are the potential benefits and challenges of implementing the new technology system, and how do they align with the organization’s objectives and needs?
What are the existing or emerging risks that may affect the new technology system, and how do they relate to the organization’s current risk profile?
How likely and severe are the risks that may affect the new technology system, and what are the possible consequences or impacts for the organization and its stakeholders?
How can the risks that may affect the new technology system be mitigated or prevented, and what are the available or feasible options or solutions?
Performing a risk assessment can help the organization to understand the impact of the new technology system on its current risk profile by providing the following benefits:
It can enable the comparison and evaluation of the current and desired state and performance of the organization’s risk management function, and to identify and quantify the gaps or opportunities for improvement.
It can provide useful references and benchmarks for the alignment and integration of the new technology system with the organization’s risk management function, and for the compliance with the organization’s risk policies and standards.
It can support the implementation and monitoring of the new technology system, and for the allocation and optimization of the resources, time, and budget for the new technology system.
The other options are not the most helpful to understand the impact of a new technology system on an organization’s current risk profile, because they do not provide the same level of detail and insight that performing a risk assessment provides, and they may not be specific or applicable to the organization’s objectives and needs.
Hiring consultants specializing in the new technology means engaging or contracting external experts or professionals that have the skills and knowledge on the new technology system, and that can provide advice or guidance on the implementation and management of the new technology system. Hiring consultants specializing in the new technology can help the organization to enhance its competence and performance on the new technology system, but it is not the most helpful, because it does not measure and compare the likelihood and impact of the risks that may affect the new technology system, and it may not be relevant or appropriate for the organization’s current risk profile.
Reviewing existing risk mitigation controls means examining and evaluating the adequacy and effectiveness of the controls or countermeasures that are intended to reduce or eliminate the risks that may affect the organization’s objectives and operations. Reviewing existing risk mitigation controls can help the organization to improve and optimize its risk management function, but it is not the most helpful, because it does not identify and prioritize the risks that may affect the new technology system, and it may not cover all the relevant or significant risks that may affect the new technology system.
Conducting a gap analysis means comparing and contrasting the current and desired state and performance of the organization’s objectives and operations, and identifying and quantifying the gaps or differences that need to be addressed or corrected. Conducting a gap analysis can help the organization to identify and document its improvement needs and opportunities, but it is not the most helpful, because it does not measure and compare the likelihood and impact of the risks that may affect the new technology system, and it may not be aligned or integrated with the organization’s current risk profile. References =
ISACA, CRISC Review Manual, 7th Edition, 2022, pp. 19-20, 23-24, 27-28, 31-32, 40-41, 47-48, 54-55, 58-59, 62-63
ISACA, CRISC Review Questions, Answers & Explanations Database, 2022, QID 208
CRISC Practice Quiz and Exam Prep
Which of the following is MOST important to include in a Software as a Service (SaaS) vendor agreement?
An annual contract review
A service level agreement (SLA)
A requirement to adopt an established risk management framework
A requirement to provide an independent audit report
A service level agreement (SLA) is a contract between a SaaS vendor and a customer that defines the quality and availability of the SaaS service, as well as the responsibilities and obligations of both parties. An SLA is most important to include in a SaaS vendor agreement because it sets the expectations and standards for the SaaS service, provides a mechanism for measuring and monitoring the serviceperformance, and establishes the remedies and penalties for service failures or breaches. An SLA can also help to mitigate the risks and liabilities associated with SaaS delivery, such as data security, privacy, compliance, and disaster recovery. The other options are not the most important to include in a SaaS vendor agreement, although they may be beneficial or desirable depending on the context and nature of the SaaS service. An annual contract review is a process of evaluating and revising the SaaS vendor agreement to reflect the changing needs and circumstances of the customer and the vendor, but it is not a mandatory or essential element of the agreement. A requirement to adopt an established risk management framework is a way of ensuring that the SaaS vendor follows the best practices and standards for identifying, assessing, and mitigating the risks related to the SaaS service, but it is not a specific or measurable term of the agreement. A requirement to provide an independent audit report is a way of verifying and validating the SaaS vendor’s compliance with the SLA and other contractual obligations, but it is not a direct or primary component of the agreement. References = SaaS Agreements: Key Contractual Provisions, SaaS Agreement: Everything You Need to Know, Essential checklist for SaaS agreement negotiations, KeyClauses To Understand and Evaluate in SaaS Contracts, SaaS Reseller Agreement: Everything You Need to Know
When reviewing a risk response strategy, senior management's PRIMARY focus should be placed on the:
cost-benefit analysis.
investment portfolio.
key performance indicators (KPIs).
alignment with risk appetite.
According to the What To Look For When Assessing Your Organization’s Security Risk Posture article, risk appetite is the amount and type of risk that an organization is willing to accept in pursuit of its objectives. Risk appetite should be aligned with the organization’s strategy, goals, and values, and should reflect the organization’s risk culture and capabilities. When reviewing a risk response strategy, senior management’s primary focus should be placed on the alignment with risk appetite, as this indicates how well the risk response strategy supports the organization’s objectives and expectations, and how consistent it is with the organization’s risk tolerance and risk profile. By ensuring the alignment with risk appetite, senior management can evaluate the effectiveness and efficiency of the risk response strategy, and determine if any adjustments or improvements are needed. References = What To Look For When Assessing Your Organization’s Security Risk Posture
During an IT department reorganization, the manager of a risk mitigation action plan was replaced. The new manager has begun implementing a new control after identifying a more effective option. Which of the following is the risk practitioner's BEST course of action?
Communicate the decision to the risk owner for approval
Seek approval from the previous action plan manager.
Identify an owner for the new control.
Modify the action plan in the risk register.
A risk mitigation action plan is a document that specifies the actions to be taken to address the identified risks, the resources required, the timelines, the owners, and the expected outcomes. The risk owner is the person who has the authority and accountability to manage the risk and its response. The risk practitioner is the person who supports the risk owner in the risk management process. The best course of action for the risk practitioner when the manager of a risk mitigation action plan is replaced and a new control is implemented is to communicate the decision to the risk owner for approval. This will ensure that the risk owner is aware of the change, agrees with the new control, and approves the modification of the action plan. The other options are not the best course of action, as they may not involve the risk owner, who is ultimately responsible for the risk and its response. References = Risk and Information Systems Control Study Manual, 7th Edition, Chapter 3, Section 3.1.1.1, pp. 95-96.
Which of the following is the MOST effective way for a large and diversified organization to minimize risk associated with unauthorized software on company devices?
Scan end points for applications not included in the asset inventory.
Prohibit the use of cloud-based virtual desktop software.
Conduct frequent reviews of software licenses.
Perform frequent internal audits of enterprise IT infrastructure.
The most effective way for a large and diversified organization to minimize risk associated with unauthorized software on company devices is to scan end points for applications not included in the asset inventory. An asset inventory is a document that records and tracks all the hardware and software assets that are owned, used, or managed by the organization, such as laptops, tablets, smartphones, servers, applications, etc. An asset inventory helps to identify and classify the assets based on their type, model, location, owner, status, etc. An asset inventory also helps to monitor and control the assets, such as enforcing security policies, applying patches and updates, detecting and resolving issues, etc. Scanningend points for applications not included in the asset inventory helps to minimize the risk of unauthorized software, because it helps to discover and remove any software that is not approved, authorized, or licensed by the organization, and that may pose security, legal, or operational risks, such as malware, spyware, pirated software, etc. The other options are not as effective as scanning end points for applications not included in the asset inventory, although they may provide some protection or compliance for the software assets. Prohibiting the use of cloud-based virtual desktop software, conducting frequent reviews of software licenses, and performing frequent internal audits of enterprise IT infrastructure are all examples of preventive or detective controls, which may help to prevent or deter the installation or use of unauthorized software, or to verify or validate the software assets, but they do not necessarily discover or remove the unauthorized software. References = Risk and Information Systems Control Study Manual, Chapter 3, Section 3.2.1, page 3-11.
An organization has granted a vendor access to its data in order to analyze customer behavior. Which of the following would be the MOST effective control to mitigate the risk of customer data leakage?
Enforce criminal background checks.
Mask customer data fields.
Require vendor to sign a confidentiality agreement.
Restrict access to customer data on a "need to know'' basis.
According to the Hierarchy of Controls, the most effective way to prevent and control hazards is to eliminate them or substitute them with safer alternatives. In this case, the hazard is the potential leakage of customer data by the vendor. Therefore, the most effective control would be to eliminate or substitute the customer data with masked or anonymized data fields. This would prevent the vendor from accessing or disclosing any sensitive or identifiable information about the customers. Masking customer data fields is an example of an engineering control, which reduces or prevents hazards from coming into contact with workers or third parties. References = Hierarchy of Controls, 5 Risk Control Measures In The Workplace
Which of the following should a risk practitioner do FIRST when an organization decides to use a cloud service?
Review the vendor selection process and vetting criteria.
Assess whether use of service falls within risk tolerance thresholds.
Establish service level agreements (SLAs) with the vendor.
Check the contract for appropriate security risk and control provisions.
According to the CRISC EXAM TOPIC 2 LONG Flashcards, the first thing that a risk practitioner should do when an organization decides to use a cloud service is to review the vendor selection process and vetting criteria. This is because the vendor selection process and vetting criteria are essential steps to ensure that the cloud service provider meets the organization’s requirements and expectations, and that the risks associated with the cloud service are identified and managed. By reviewing the vendor selection process and vetting criteria, the risk practitioner can evaluate the quality, reliability, security, and compliance of the cloud service provider, and determine if the cloud service is suitable and beneficial for the organization. The risk practitioner can also identify any gaps or weaknesses in the vendor selection process and vetting criteria, and recommend improvements or alternatives accordingly. References = CRISC EXAM TOPIC 2 LONG Flashcards
During the control evaluation phase of a risk assessment, it is noted that multiple controls are ineffective. Which of the following should be the risk practitioner's FIRST course of action?
Recommend risk remediation of the ineffective controls.
Compare the residual risk to the current risk appetite.
Determine the root cause of the control failures.
Escalate the control failures to senior management.
The control evaluation phase of a risk assessment is the phase where the risk practitioner evaluates the effectiveness and efficiency of the existing or planned controls that mitigate the identified risks. Controls are the actions or measures that reduce the likelihood or impact of the risks to an acceptable level. The control evaluation phase involves testing, reviewing, and auditing the controls, and identifying any gaps or weaknesses that need to be addressed. If the control evaluation phase reveals that multiple controls are ineffective, the risk practitioner’s first course of action should be to determine the root cause of the control failures. The root cause is the underlying or fundamental reason that leads to the problem or issue, such as the control failure. By determining the root cause of the control failures, the risk practitioner can understand why the controls are not working as intended, and what factors or variables are influencing the control performance. This will help the risk practitioner to identify and implement the most appropriate and effective risk response strategy and actions, such as recommending risk remediation, comparing the residual risk, or escalating the control failures. The other options are not the first course of action, as they involve different steps or outcomes of the risk management process:
Recommend risk remediation of the ineffective controls means that the risk practitioner suggests the actions or measures that can improve or restore the effectiveness of the controls, such as by modifying, replacing, or adding the controls. This may be a useful step in the risk management process, but it is not the first course of action, as it may not address the root cause of the control failures, or may not be feasible or efficient for the enterprise’s needs.
Compare the residual risk to the current risk appetite means that the risk practitioner evaluates the level of risk that remains after considering the existing or planned controls, and compares it with the amount and type of risk that the enterprise is willing to accept in pursuit of its objectives. This may be a helpful step in the risk management process, but it is not the first course of action, as it may not reflect the true or current level of risk exposure, or may not account for the uncertainties or complexities of the risks or the controls.
Escalate the control failures to senior management means that the risk practitioner communicates the control failures to the senior leaders of the enterprise, who oversee the enterprise-wide risk management program, and provide guidance and direction to the risk owners and practitioners. This may be a necessary step in the risk management process, but it is not the first course of action, as it may not provide sufficient or timely information or action to address the control failures, or may not reflect the urgency or priority of the control failures. References = Risk and Information Systems Control Study Manual, 7th Edition, Chapter 2, Section 2.3.3.1, pp. 62-63.
The PRIMARY benefit of classifying information assets is that it helps to:
communicate risk to senior management
assign risk ownership
facilitate internal audit
determine the appropriate level of control
Classifying information assets is a process of identifying and categorizing the data and information resources that are owned, controlled, or used by an organization, based on their value, sensitivity, and criticality.
Classifying information assets helps to determine the appropriate level of control that is needed to protect them from unauthorized access, use, disclosure, modification, or destruction. Control level refers to the degree of protection or assurance that a control provides against a risk.
Classifying information assets also helps to communicate risk to senior management, assign risk ownership, and facilitate internal audit. These are other benefits of risk management that are not directly related to determining the appropriate level of control.
The references for this answer are:
Risk IT Framework, page 11
Information Technology & Security, page 5
Risk Scenarios Starter Pack, page 3
Which of the following would BEST help to ensure that suspicious network activity is identified?
Analyzing intrusion detection system (IDS) logs
Analyzing server logs
Using a third-party monitoring provider
Coordinating events with appropriate agencies
An intrusion detection system (IDS) is a network security tool that monitors and analyzes network traffic for signs of malicious or suspicious activity, such as unauthorized access, data exfiltration, malware infection, or denial-of-service attack. An IDS can detect and alert the organization to potential threats based on predefined rules or signatures, or based on anomalies or deviations from normal network behavior. An IDS can also generate logs that record the details of the network events and incidents, such as the source, destination, content, and context of the network traffic. By analyzing the IDS logs, the organization can identify and validate the suspicious network activity, and determine its scope, impact, and root cause. The organization can also use the IDS logs to support the incident response and remediation process, and to improve the network security and resilience. The other options are less effective ways to ensure that suspicious network activity is identified. Analyzing server logs can provide some information about the network activity, but it may not be sufficient or timely to detect and validate the suspicious or malicious activity, as server logs only capture the events or activities that occur on the server, and not on the entire network. Using a third-party monitoring provider can help to outsource the network monitoring and analysis function, but it may not be the best option, as it may introduce additional risks, such as data privacy, vendor reliability, or service quality issues. Coordinating events with appropriate agencies can help to share information and resources with other organizations or authorities, such as law enforcement, regulators, or industry peers, but it may not be the best option, as it may depend on the availability and cooperation of theagencies, and it may not be feasible or desirable to disclose the network activity to external parties. References = Monitoring for Suspicious Network Activity: Key Tips to Secure Your Network 1
Which of the following is a risk practitioner's BEST recommendation upon learning that an employee inadvertently disclosed sensitive data to a vendor?
Enroll the employee in additional security training.
Invoke the incident response plan.
Conduct an internal audit.
Instruct the vendor to delete the data.
The best recommendation for a risk practitioner upon learning that an employee inadvertently disclosed sensitive data to a vendor is to invoke the incident response plan. An incident response plan is a document that defines the roles, responsibilities, procedures, and resources for detecting, analyzing, containing, eradicating, recovering, and reporting on security incidents that could affect the organization’s IT systems or data. An incident response plan helps to protect and restore the confidentiality, integrity, and availability of the organization’s information assets, and to comply with the relevant laws, regulations, standards, and contracts. Invoking the incident response plan is the best recommendation, because it helps to respond to and mitigate the security incident, and to minimize the damage and impact of the data disclosure. Invoking the incident response plan also helps to communicate and coordinate the incident response actions and strategies with the internal and external stakeholders, such as the data owners, users, custodians, and regulators, and to report and disclose the incident as required. The other options are not as effective as invoking the incident response plan, although they may be part of or derived from the incident response plan. Enrolling the employee in additional security training, conducting an internal audit, and instructing the vendor to delete the data are all examples of corrective or preventive actions, which may help to prevent or deter the recurrence of the data disclosure, or to verify or validate the data security, but they do not necessarily address or resolve the current security incident. References = Risk and Information Systems Control Study Manual, Chapter 5, Section 5.4.1, page 5-32.
Which of the following is the BEST approach for an organization in a heavily regulated industry to comprehensively test application functionality?
Use production data in a non-production environment
Use masked data in a non-production environment
Use test data in a production environment
Use anonymized data in a non-production environment
Using anonymized data in a non-production environment is the best approach for an organization in a heavily regulated industry to comprehensively test application functionality. Anonymized data is data that has been stripped of any personally identifiable information (PII) or other sensitive data, such as names, addresses, phone numbers, email addresses, etc. Anonymized data protects the privacy and security of the data, while still preserving the structure and format of the original data. Using anonymized data in a non-production environment allows the organization to test the application functionality without risking data breaches or violating regulations. Using production data, masked data, or test data in either production or non-production environments are not as optimal as using anonymized data, because they may introduce errors, inconsistencies, or vulnerabilities in the data or the application. References = Risk and Information Systems Control Study Manual, Chapter 3, Section 3.3.1, page 3-21.
Which of the following is MOST important to consider before determining a response to a vulnerability?
The likelihood and impact of threat events
The cost to implement the risk response
Lack of data to measure threat events
Monetary value of the asset
A vulnerability is a weakness or flaw in the IT system or environment that could be exploited by a threat. A threat event is an occurrence or action that exploits a vulnerability and causes harm or damage to the IT system or environment. The lack of data to measure threat events is the most important factor, because it may affect the accuracy and reliability of the risk assessment and evaluation, and consequently, the risk response and strategy. The lack of data to measure threat events may also create challenges or risks for the organization, such as compliance, legal, reputational, or operational risks, or conflicts or inconsistencies with the organization’s risk appetite, risk objectives, or risk policies. The other options are not as important as the lack of data to measure threat events, although they may also influence the risk response and strategy. The likelihood and impact of threat events, the cost to implement the risk response, and the monetary value of the asset are all factors that could affect the feasibility and sustainability of the risk response and strategy, but they do not necessarily affect the validity and quality of the risk assessment and evaluation
Which of the following is the BEST key performance indicator (KPI) to measure the effectiveness of an anti-virus program?
Frequency of anti-virus software updates
Number of alerts generated by the anti-virus software
Number of false positives detected over a period of time
Percentage of IT assets with current malware definitions
An anti-virus program is a software that detects and removes malicious software, such as viruses, worms, or ransomware, from the IT assets, such as computers, servers, or networks. The effectiveness of an anti-virus program can be measured by the key performance indicators (KPIs) that reflect the achievement of the program objectives and the alignment with the enterprise’s risk appetite and tolerance. The best KPI to measure the effectiveness of an anti-virus program is the percentage of IT assets with current malware definitions. Malware definitions are the files or databases that contain the signatures or patterns of the known malicious software, and they are used by the anti-virus program to scan and identify the malware. The percentage of IT assets with current malware definitions indicates how well the anti-virus program is able to protect the IT assets from the latest or emerging threats, and reduce the exposure and impact of the risks associated with the malware. The other options are not as good as the percentage of IT assets with current malware definitions, as they may not reflect the quality or timeliness of the protection, or the alignment with the enterprise’s risk appetite and tolerance. References = Risk and Information Systems Control Study Manual, 7th Edition, Chapter 4, Section 4.3.2.1, pp. 171-172.
Which of the following is the MOST cost-effective way to test a business continuity plan?
Conduct interviews with key stakeholders.
Conduct a tabletop exercise.
Conduct a disaster recovery exercise.
Conduct a full functional exercise.
A business continuity plan (BCP) is a document that describes the procedures and actions that an organization will take to ensure the continuity of its critical functions and operations in the event of a disruption or disaster12.
Testing a business continuity plan is a method of evaluating the effectiveness and readiness of the BCP, and identifying and addressing any gaps or weaknesses in the plan34.
The most cost-effective way to test a business continuity plan is to conduct a tabletop exercise, which is a type of simulation that involves gathering the key stakeholders and participants of the BCP, and discussing and reviewing the roles, responsibilities, and actions that they will take in response to a hypothetical scenario of a disruption or disaster56.
A tabletop exercise is the most cost-effective way because it requires minimal resources and time, and can be conducted in a regular meeting room or online platform56.
A tabletop exercise is also the most cost-effective way because it provides a high-level overview and assessment of the BCP, and can identify and address the major issues or challenges that may arise in the implementation of the plan56.
The other options are not the most cost-effective ways, but rather possible alternatives or supplements that may have different levels of complexity or cost. For example:
Conducting interviews with key stakeholders is a way of testing a business continuity plan that involves asking and answering questions about the BCP, and collecting feedback and suggestions from the people who are involved or affected by the plan78. However, this way is not the most cost-effective because it may not cover all the aspects or scenarios of the BCP, and may not facilitate the interaction or collaboration among the stakeholders78.
Conducting a disaster recovery exercise is a way of testing a business continuity plan that involves activating and executing the BCP in a realistic and controlled environment, and measuring the outcomes and impacts of the plan . However, this way is not the most cost-effective because it requires a lot of resources and time, and may disrupt or interfere with the normal operations of the organization .
Conducting a full functional exercise is a way of testing a business continuity plan that involves simulating and testing the BCP in a live and dynamic environment, and involving the external entities and stakeholders that are part of the plan . However, this way is not the most cost-effective because it requires the most resources and time, and may pose the highest risk or challenge to the organization . References =
1: Business Continuity Plan (BCP) Definition1
2: Business Continuity Planning - Ready.gov2
3: Testing, testing: how to test your business continuity plan4
4: Comprehensive Guide to Business Continuity Testing | Agility5
5: How to Conduct a Tabletop Exercise for Business Continuity3
6: Tabletop Exercises: A Guide to Success6
7: How to Conduct Testing of a Business Continuity Plan7
8: Business Continuity Plan Testing: Interviewing Techniques8
Disaster Recovery Testing: A Step-by-Step Guide
Disaster Recovery Testing Scenarios: A Guide to Success
Functional Exercises: A Guide to Success
Functional Exercise Toolkit
When determining which control deficiencies are most significant, which of the following would provide the MOST useful information?
Risk analysis results
Exception handling policy
Vulnerability assessment results
Benchmarking assessments
A control deficiency is a weakness or flaw in the design or implementation of a control that reduces its effectiveness or efficiency in achieving its intended objective or mitigating the risk that it is designed to address. A control deficiency may be caused by various factors, such as human error, system failure, process inefficiency, resource limitation, etc.
When determining which control deficiencies are most significant, the most useful information would be the risk analysis results, which are the outcomes or outputs of the risk analysis process that measures and compares the likelihood and impact of various risk scenarios, and prioritizes them based on their significance and urgency. The risk analysis results can help to determine which control deficiencies are most significant by providing the following information:
The level and priority of the risks that are associated with the control deficiencies, and the potential consequences or impacts that they may cause for the organization if they materialize.
The gap or difference between the current and desired level of risk, and the extent or degree to which the control deficiencies contribute to or affect the gap or difference.
The cost-benefit or feasibility analysis of the possible actions or plans to address or correct the control deficiencies, and the expected or desired outcomes or benefits that they may provide for the organization.
The other options are not the most useful information when determining which control deficiencies are most significant, because they do not provide the same level of detail and insight that the risk analysis results provide, and they may not be relevant or actionable for the organization.
An exception handling policy is a policy that defines and describes the procedures and guidelines for dealing with the situations or circumstances that deviate from the normal or expected operation or functionality of a control, and that may require special or alternative actions or measures to address or resolve them. An exception handling policy can provide useful information on how to handle or manage the control deficiencies, but it is not the most useful information when determining which control deficiencies are most significant, because it does not indicate the level and priority of the risks that are associated with the control deficiencies, and the potential consequences or impacts that they may cause for the organization.
A vulnerability assessment is an assessment that identifies and evaluates the weaknesses or flaws in the organization’s assets, processes, or systems that can be exploited or compromised by the threats or sources of harm that may affect the organization’s objectives or operations. A vulnerability assessment can provide useful information on the existence and severity of the control deficiencies, but it is not the most useful information when determining which control deficiencies are most significant, because it does not indicate the likelihood and impact of the risk scenarios that are associated with the control deficiencies, and the potential consequences or impacts that they may cause for the organization.
A benchmarking assessment is an assessment that compares and contrasts the organization’s performance, practices, or processes with those of other organizations or industry standards, and identifies the strengths, weaknesses, opportunities, or threats that may affect the organization’s objectives or operations. A benchmarking assessment can provide useful information on the best practices or improvement areas for the organization, but it is not the most useful information when determining which control deficiencies are most significant, because it does not indicate the level and priority of the risks that are associatedwith the control deficiencies, and the potential consequences or impacts that they may cause for the organization. References =
ISACA, CRISC Review Manual, 7th Edition, 2022, pp. 19-20, 23-24, 27-28, 31-32, 40-41, 47-48, 54-55, 58-59, 62-63
ISACA, CRISC Review Questions, Answers & Explanations Database, 2022, QID 176
CRISC Practice Quiz and Exam Prep
A web-based service provider with a low risk appetite for system outages is reviewing its current risk profile for online security. Which of the following observations would be MOST relevant to escalate to senior management?
An increase in attempted distributed denial of service (DDoS) attacks
An increase in attempted website phishing attacks
A decrease in achievement of service level agreements (SLAs)
A decrease in remediated web security vulnerabilities
A web-based service provider is an organization that offers online services or applications to its customers or users, such as e-commerce, social media, cloud computing, etc. A web-based service provider depends on the availability, reliability, and security of its web servers, networks, and systems to deliver its services or applications.
A low risk appetite for system outages means that the organization is not willing to accept a high level or frequency of system outages, which are interruptions or disruptions in the normal operation or functionality of the web servers, networks, or systems. System outages can cause customer dissatisfaction, revenue loss, reputation damage, or legal liability for the web-based service provider.
A current risk profile for online security is the current state or condition of the online security risks that may affect the web-based service provider’s objectives and operations. It includes the identification, analysis, and evaluation of the online security risks, and the prioritization and response to them based on their significance and urgency.
The most relevant observation to escalate to senior management is an increase in attempted distributed denial of service (DDoS) attacks, which are malicious attacks that aim to overwhelm or overload the web servers, networks, or systems with a large volume or frequency of requests or traffic, and prevent them from responding to legitimate requests or traffic. An increase in attempted DDoS attacks indicates a high likelihood and impact of system outages, and a high level of threat or vulnerability for the web-based service provider’s online security. Escalating this observation to senior management can help them to understand the severity and urgency of the risk, and to decide on the appropriate risk response and allocation of resources.
The other options are not the most relevant observations to escalate to senior management, because they do not indicate a high likelihood or impact of system outages, and they may not be relevant or actionable for senior management.
An increase in attempted website phishing attacks means an increase in malicious attempts to deceive or trick the web-based service provider’s customers or users into providing their personal or financial information, such as usernames, passwords, credit card numbers, etc., by impersonating the web-based service provider’s website or email. An increase in attempted website phishing attacks indicates a high level of threat or vulnerability for the web-based service provider’s online security, but it may not directly cause system outages, unless the phishing attacks are used to compromise the web servers, networks, or systems. Escalating this observation to senior management may not be the most relevant, because it may not reflect the web-based service provider’s risk appetite for system outages, and it may not require senior management’s involvement or approval.
A decrease in achievement of service level agreements (SLAs) means a decrease in the extent or degree to which the web-based service provider meets or exceeds the agreed or expected standards or criteria for the quality, performance, or availability of its services or applications, as specified in the contracts or agreements with its customers or users. A decrease in achievement of SLAs indicates a low level of customer satisfaction, retention, or loyalty, and a low level of competitiveness or profitability for the web-based service provider. Escalating this observation to senior management may not be the most relevant, because it may not reflect the web-based service provider’s risk appetite for system outages, and it may not require senior management’s involvement or approval.
A decrease in remediated web security vulnerabilities means a decrease in the number or percentage of web security vulnerabilities that have been identified and resolved or mitigated by the web-based service provider. Web security vulnerabilities are weaknesses or flaws in the web servers, networks, or systems that can be exploited by malicious attackers to compromise or damage the web-based service provider’s online security. A decrease in remediated web security vulnerabilities indicates a low level of effectiveness or efficiency for the web-based service provider’s web security controls or processes. Escalating this observation to senior management may not be the most relevant, because it may not reflect the web-based service provider’s risk appetite for system outages, and it may not require senior management’s involvement or approval. References =
ISACA, CRISC Review Manual, 7th Edition, 2022, pp. 19-20, 23-24, 27-28, 31-32, 40-41, 47-48, 54-55, 58-59, 62-63
ISACA, CRISC Review Questions, Answers & Explanations Database, 2022, QID 161
CRISC Practice Quiz and Exam Prep
When reviewing management's IT control self-assessments, a risk practitioner noted an ineffective control that links to several low residual risk scenarios. What should be the NEXT course of action?
Assess management's risk tolerance.
Recommend management accept the low-risk scenarios.
Propose mitigating controls
Re-evaluate the risk scenarios associated with the control
IT control self-assessments are techniques that involve identifying and evaluating the effectiveness and efficiency of the IT controls that are designed and implemented to mitigate the IT risks, by the managers and staff within the organization12.
An ineffective control is a control that does not achieve its intended objective or purpose, or does not operate as designed or expected34.
A low residual risk scenario is a situation or occurrence that has a low likelihood and impact of affecting the organization’s objectives, performance, or value creation, after considering the existing controls and their effectiveness56.
The next course of action when reviewing management’s IT control self-assessments and noting an ineffective control that links to several low residual risk scenarios is to recommend management accept the low-risk scenarios, which is a risk response strategy that involves acknowledging and tolerating the level of risk exposure, and not taking any further action to reduce or eliminate it78.
Recommending management accept the low-risk scenarios is the next course of action because it is the most cost-effective and reasonable option, given that the level of risk exposure is low and acceptable, and the cost and effort of implementing or improving the control may outweigh the potential benefits or value78.
Recommending management accept the low-risk scenarios is also the next course of action because it is consistent with the risk management process and objectives, which are to identify and address the risks that may affect the achievement of the organization’s goals and the delivery of value to the stakeholders, and to optimize the balance between risk and reward78.
The other options are not the next course of action, but rather possible alternatives or steps that may be considered or followed in different circumstances or scenarios. For example:
Assessing management’s risk tolerance is a step that involves determining and communicating the acceptable or tolerable level of risk exposure for the organization or its business units, based on the organization’s risk appetite, criteria, and objectives78. However, this stepis not the next course of action because it is usually done before or during the risk assessment process, and not after noting an ineffective control that links to several low residual risk scenarios78.
Proposing mitigating controls is a course of action that involves suggesting or recommending additional or alternative controls that can reduce or eliminate the level of risk exposure, and improve the effectiveness and efficiency of the risk management process78. However, this course of action is not the next course of action because it is not necessary or appropriate for low residual risk scenarios, as the cost and effort of implementing or improving the controls may outweigh the potential benefits or value78.
Re-evaluating the risk scenarios associated with the control is a course of action that involves revising and updating the likelihood and impact of the risk scenarios, and the level of risk exposure or tolerance for the organization, based on the current or changed conditions or factors that influence the risk landscape78. However, this course of action is not the next course of action because it is not required or relevant for low residual risk scenarios, as the level of risk exposure is already low and acceptable, and the ineffective control does not significantly affect the risk assessment78. References =
1: Control Self Assessments - PwC1
2: Control self-assessment - Wikipedia2
3: Ineffective Controls: What They Are and How to Identify Them3
4: Ineffective Controls: What They Are and How to Identify Them4
5: Residual Risk - Definition and Examples5
6: Residual Risk: Definition, Formula & Management6
7: Risk IT Framework, ISACA, 2009
8: IT Risk Management Framework, University of Toronto, 2017
In an organization with a mature risk management program, which of the following would provide the BEST evidence that the IT risk profile is up to date?
Risk questionnaire
Risk register
Management assertion
Compliance manual
A risk register is a tool that records and tracks the risks that may affect the organization, as well as the actions that are taken or planned to manage them1. A risk register provides the best evidence that the IT risk profile is up to date, because it reflects the current and potential IT risks that the organization faces, as well as their likelihood, impact, severity, owner, status, and response2. An IT risk profile is a document that describes the types, amounts, and priority of IT risk that the organization finds acceptable and unacceptable3. An IT risk profile is developed collaboratively with various stakeholders within the organization, including business leaders, data and process owners, enterprise risk management, internal and external audit, legal, compliance, privacy, and IT risk management and security4. By maintaining and updating the risk register regularly, the organization can ensure that the IT risk profile is aligned with the changing IT risk environment, and that the IT risk management activities and performance are consistent and effective. The other options are not the best evidence that the IT risk profile is up to date, as they are either less comprehensive or less relevant than the risk register. A risk questionnaire is a tool that collects and analyzes the opinions and perceptions of the stakeholders about the risks that may affect the organization5. A risk questionnaire can help to identify and assess the risks, as well as to communicate and report on the risk status and issues. However, a risk questionnaire is not the best evidence that the IT risk profile is up to date, as it may not capture all the IT risks that the organization faces, or reflect the actual or objective level and nature of the IT risks. A management assertion is a statement or declaration made by the management about the accuracy and completeness of the information or data that they provide or report. A management assertion can help to increase the confidence and trust of the stakeholders and auditors in the information or data, as well as to demonstrate the accountability and responsibility of the management. However, a management assertion is not the best evidence that the IT risk profile is up to date, as it does not provide the details or outcomes of the IT risk management activities or performance, or verify the validity and reliability of the IT risk information or data. A compliance manual is a document that contains the policies, procedures, and standards that the organization must follow to meet the legal, regulatory, or contractual requirements that apply to its activities or operations. A compliance manual can help to ensure the quality and consistency of the organization’s compliance activities or performance, as well as to avoid or reduce the penalties or sanctions for non-compliance. However, a compliance manual is not the best evidence that the IT risk profile is up to date, as it does not address the IT risks that the organization faces, or the IT risk management activities or performance. References = Risk and Information Systems Control Study Manual, 7th Edition, Chapter 2, Section 2.1.5, Page 55.
From a business perspective, which of the following is the MOST important objective of a disaster recovery test?
The organization gains assurance it can recover from a disaster
Errors are discovered in the disaster recovery process.
All business-critical systems are successfully tested.
All critical data is recovered within recovery time objectives (RTOs).
A disaster recovery test is a simulation of a disaster scenario that evaluates the effectiveness and readiness of the disaster recovery plan. The main purpose of a disaster recovery test is to ensure that the organization can resume its normal operations as quickly as possible after a disaster, with minimal or no data loss. Therefore, the most important objective of a disaster recovery test from a business perspective is to verify that all critical data can be recovered within the RTOs, which are the maximum acceptable time frames for restoring the data and systems after a disaster. If the RTOs are not met, the organization may face significant financial, operational, and reputational losses. The other options are not the most important objectives of a disaster recovery test, although they may be beneficial outcomes. Gaining assurance that the organization can recover from a disaster is a subjective and qualitative goal, while recovering data within RTOs is a measurable and quantitative goal. Discovering errors in the disaster recovery process is a valuable result of a disaster recovery test, but it is not the primary objective. The objective is to correct the errors and improve the process, not just to find them. Testing all business critical systems is a necessary step in a disaster recovery test, but it is not the ultimate goal. The goal is to ensure that the systems can be restored and function properly within the RTOs. References = CRISC Review Manual, pages 197-1981; CRISC Review Questions, Answers & Explanations Manual, page 572
A data processing center operates in a jurisdiction where new regulations have significantly increased penalties for data breaches. Which of the following elements of the risk register is MOST important to update to reflect this change?
Risk impact
Risk trend
Risk appetite
Risk likelihood
Risk impact is the potential loss or damage that a risk event can cause to an organization. Risk impact can be expressed in qualitative or quantitative terms, such as financial, reputational, operational, or legal. A risk register is a tool that records and tracks the key information about the identified risks, such as their description, likelihood, impact, response, and status. A risk register helps an organization to monitor and manage its risks effectively and efficiently. When there is a change in the external or internal environment that affects the organization’s risks, such as new regulations, the risk register should be updated to reflect this change. The most important element of the risk register to update in this case is the risk impact, because the new regulations have significantly increased the penalties for data breaches, which means that the potential loss or damage that a data breach can cause to the organization has also increased. By updating the risk impact, the organization can reassess the severity and priority of the data breach risk, and adjust its risk response accordingly. The other elements of the risk register are less important to update in this case. The risk trend shows the direction and rate of change of the risk over time, which may or may not be affected by the new regulations. The risk appetite is the amount and type of risk that the organization is willing to accept in pursuit of its objectives, which is unlikely to change due to the new regulations. The risk likelihood is the probability of a risk event occurring, which is also independent of the new regulations. References = Risk IT Framework, ISACA, 2022, p. 131
Which of the following is the BEST approach to use when creating a comprehensive set of IT risk scenarios?
Derive scenarios from IT risk policies and standards.
Map scenarios to a recognized risk management framework.
Gather scenarios from senior management.
Benchmark scenarios against industry peers.
IT risk scenarios are the descriptions or representations of the possible or hypothetical situations or events that may cause or result in an IT risk for the organization. IT risk scenarios usually consist of three elements: a threat or source of harm, a vulnerability or weakness, and an impact or consequence.
The best approach to use when creating a comprehensive set of IT risk scenarios is to map scenarios to a recognized risk management framework, which is an established or recognized model or standard that provides the principles, guidelines, and best practices for the organization’s IT risk management function. Mapping scenarios to a recognized risk management framework can help the organization to create a comprehensive set of IT risk scenarios by providing the following benefits:
It can ensure that the IT risk scenarios are relevant, appropriate, and proportional to the organization’s IT objectives and needs, and that they support the organization’s IT strategy and culture.
It can ensure that the IT risk scenarios are consistent and compatible with the organization’s IT governance, risk management, and control functions, and that they reflect the organization’s IT risk appetite and tolerance.
It can provide useful references and benchmarks for the identification, analysis, evaluation, and communication of the IT risk scenarios, and for the alignment and integration of the IT risk scenarios with the organization’s IT risk policies and standards.
The other options are not the best approaches to use when creating a comprehensive set of IT risk scenarios, because they do not provide the same level of detail and insight that mapping scenarios to a recognized risk management framework provides, and they may not be specific or applicable to the organization’s IT objectives and needs.
Deriving scenarios from IT risk policies and standards means creating or generating the IT risk scenarios based on the rules or guidelines that define and describe the organization’s IT risk management function, and that specify the expectations and requirements for the organization’s IT risk management function. Deriving scenarios from IT risk policies and standards can help the organization to create a consistent and compliant set of IT risk scenarios, but it is not the best approach, because it may not cover all the relevant or significant IT risks that may affect the organization, and it may not support the organization’s IT strategy and culture.
Gathering scenarios from senior management means collecting or obtaining the IT risk scenarios from the senior management or executives that oversee or direct the organization’s IT activities or functions. Gathering scenarios from senior management can help the organization to create a high-level and strategic set of IT risk scenarios, but it is not the best approach, because it may not reflect the operational or technical aspects of the IT risks, and it may not involve the input or feedback from the other stakeholders or parties that are involved or responsible for the IT activities or functions.
Benchmarking scenarios against industry peers means comparing and contrasting the IT risk scenarios with those of other organizations or industry standards, and identifying the strengths, weaknesses, opportunities, or threats that may affect the organization’s IT objectives or operations. Benchmarking scenarios against industry peers can help the organization to create a competitive and innovative set of IT risk scenarios, but it is not the best approach, because it may not be relevant or appropriate for the organization’s IT objectives and needs, and it may not comply with the organization’s IT policies and standards. References =
ISACA, CRISC Review Manual, 7th Edition, 2022, pp. 19-20, 23-24, 27-28, 31-32, 40-41, 47-48, 54-55, 58-59, 62-63
ISACA, CRISC Review Questions, Answers & Explanations Database, 2022, QID 199
CRISC Practice Quiz and Exam Prep
The risk associated with an asset before controls are applied can be expressed as:
a function of the likelihood and impact
the magnitude of an impact
a function of the cost and effectiveness of control.
the likelihood of a given threat
The risk associated with an asset before controls are applied is also known as the inherent risk. It is the level of risk that exists in the absence of any mitigating actions or measures. To express the inherent risk, one needs to consider two factors: the likelihood and the impact of a potential threat. The likelihood is the probability or frequency of a threat occurring, while the impact is the magnitude or severity of the consequences if the threat materializes. The inherent risk can be calculated by multiplying the likelihood and the impact, or by using a risk matrix that assigns a risk rating based on the combination of these two factors. The other options are not correct ways of expressing the inherent risk, as they do not account for both the likelihood and the impact of a threat. The magnitude of an impact is only one component of the risk, and it does not reflect how likely the threat is to happen. The function of the cost and effectiveness of control is related to the residual risk, which is the risk that remains after controls are applied. The likelihood of a given threat is also only one component of the risk, and it does not indicate how severe the impact would be if the threat occurs. References = Risk and Information Systems Control Study Manual, 7th Edition, Chapter 2, Section 2.1.1, Page 47.
Which of the following controls would BEST reduce the risk of account compromise?
Enforce password changes.
Enforce multi-factor authentication (MFA).
Enforce role-based authentication.
Enforce password encryption.
Detailed Explanation:Multi-factor authentication (MFA)significantly reduces the risk of account compromise by requiring multiple forms of verification, such as a password and a one-time code, enhancing security beyond single-factor authentication methods.
The number of tickets to rework application code has significantly exceeded the established threshold. Which of the following would be the risk practitioner s BEST recommendation?
Perform a root cause analysis
Perform a code review
Implement version control software.
Implement training on coding best practices
A root cause analysis is a process of identifying and understanding the underlying or fundamental causes or factors that contribute to or result in a problem or incident that has occurred or may occur in the organization. A root cause analysis can provide useful insights and solutions on the origin and nature of the problem or incident, and prevent or reduce its recurrence or impact.
Performing a root cause analysis is the risk practitioner’s best recommendation when the number of tickets to rework application code has significantly exceeded the established threshold, because it can help the organization to address the following questions:
Why did the application code require rework?
What were the errors or defects in the application code?
How did the errors or defects affect the functionality or usability of the application?
Who was responsible or accountable for the application code development and testing?
When and how were the errors or defects detected and reported?
What were the costs or consequences of the rework for the organization and its stakeholders?
How can the errors or defects be prevented or minimized in the future?
Performing a root cause analysis can help the organization to improve and optimize the application code quality and performance, and to reduce or eliminate the need for rework. It can also help the organization to align the application code development and testing with the organization’s objectives and requirements, and to comply with the organization’s policies and standards.
The other options are not the risk practitioner’s best recommendations when the number of tickets to rework application code has significantly exceeded the established threshold, because they do not address the main purpose and benefit of performing a root cause analysis, which is to identify and understand the underlying or fundamental causes or factors that contribute to or result in the problem or incident.
Performing a code review is a process of examining and evaluating the application code for its quality, functionality, and security, using the input and feedback from the peers, experts, or tools. Performing a code review can help the organization to identify and resolve the errors or defects in the application code, but it is not the risk practitioner’s best recommendation, because it does not indicate why the application code required rework, and how the errors or defects affected the organization and its stakeholders.
Implementing version control software is a process of using a software tool to manage and track the changes and modifications to the application code, and to ensure the consistency and integrity of the application code. Implementing version control software can help theorganization to control and monitor the application code development and testing, but it is not the risk practitioner’s best recommendation, because it does not indicate why the application code required rework, and how the errors or defects affected the organization and its stakeholders.
Implementing training on coding best practices is a process of providing and facilitating the learning and development of the skills and knowledge on the principles, guidelines, and standards for the application code development and testing. Implementing training on coding best practices can help the organization to enhance the competence and performance of the application code developers and testers, but it is not the risk practitioner’s best recommendation, because it does not indicate why the application code required rework, and how the errors or defects affected the organization and its stakeholders. References =
ISACA, CRISC Review Manual, 7th Edition, 2022, pp. 40-41, 47-48, 54-55, 58-59, 62-63
ISACA, CRISC Review Questions, Answers & Explanations Database, 2022, QID 189
CRISC Practice Quiz and Exam Prep
The MOST effective way to increase the likelihood that risk responses will be implemented is to:
create an action plan
assign ownership
review progress reports
perform regular audits.
Risk responses are the actions or strategies that are taken to address the risks that may affect the organization’s objectives, performance, or value creation12.
The most effective way to increase the likelihood that risk responses will be implemented is to assign ownership, which is the process of identifying and appointing the individuals or groups who are responsible and accountable for the execution and monitoring of the risk responses34.
Assigning ownership is the most effective way because it ensures the clarity and commitment of the roles and responsibilities for the risk responses, and avoids the confusion or ambiguity that may arise from the lack of ownership34.
Assigning ownership is also the most effective way because it enhances the communication and collaboration among the stakeholders involved in the risk responses, and provides the feedback and input that are necessary for the improvement and optimization of the risk responses34.
The other options are not the most effective way, but rather possible steps or tools that may support or complement the assignment of ownership. For example:
Creating an action plan is a step that involves defining and documenting the specific tasks, resources, timelines, and deliverables for the risk responses34. However, this step is not the most effective way because it does not guarantee the implementation of the risk responses, especially if there is no clear or agreed ownership for the action plan34.
Reviewing progress reports is a tool that involves collecting and analyzing the information and data on the status and performance of the risk responses, and identifying the issues or gaps that need to be addressed34. However, this tool is not the most effective way because it does not ensure the implementation of the risk responses, especially if there is no ownership for the progress reports or the corrective actions34.
Performing regular audits is a tool that involves conducting an independent and objective assessment of the adequacy and effectiveness of the risk responses, and providing the findings and recommendations for improvement56. However, this tool is not the most effective way because it does not ensure the implementation of the risk responses,especially if there is no ownership for the audit results or the follow-up actions56. References =
1: Risk IT Framework, ISACA, 2009
2: IT Risk Management Framework, University of Toronto, 2017
3: Risk Response Plan in Project Management: Key Strategies & Tips1
4: ProjectManagement.com - How to Implement Risk Responses2
5: IT Audit and Assurance Standards, ISACA, 2014
6: IT Audit and Assurance Guidelines, ISACA, 2014
TESTED 03 Apr 2025
Copyright © 2014-2025 CertsBoard. All Rights Reserved