Which of the following is a domain of the cissp examination?

Test your knowledge of the CISSP exam’s Domain 1: Security and Risk Management -- one of the heaviest-weighted portions of the test -- with this practice quiz.

  • Share this item with your network:

Which of the following is a domain of the cissp examination?

By
  • (ISC) 2

The following quiz is excerpted from the CISSP (ISC)2 Certified Information Systems Security Professional Official Study Guide, 7th Edition, ©2015 John Wiley & Sons, All Rights Reserved.

For IT professionals whose background may be more focused on hardware and software, the world of cybersecurity, risk management and compliance can be new, and sometimes challenging, territory. As opposed to the muscle-memory tasks like firewall configuration or patch deployment, the skills needed to navigate the shifting, strategic concepts of risk and compliance uses a different part of your brain. But these areas are critical for building a security program in any organization, from small businesses to global enterprises.

The importance of these disciplines is not lost on the (ISC)2, which administers the Certified Information Systems Security Professional (CISSP) exam. Domain 1 of the certification exam, Security and Risk Management, is one of the most heavily weighted sections of the test. It accounts for 16% of the final score -- the largest amount assigned to the exam’s eight domains. Only other section of the test, Domain 7: Security Operations, shares the same weight.

At a high level, Domain 1 covers cybersecurity, risk management, compliance, law, regulations and business continuity. According to (ISC)2, more specific concepts tested in Domain 1 include:

  • confidentiality, integrity and availability
  • security governance principles
  • compliance
  • legal and regulatory issues
  • professional ethics
  • security policies, standards, procedures and guidelines

Planning to take the CISSP exam and obtain certification? Test your knowledge of Domain 1 with this practice quiz, comprising five multiple-choice questions and 10 true/false questions on key concepts, vocabulary and principles of cybersecurity, risk management, compliance and more.

Domain 2 of the CISSP exam, known as asset security, covers data security control, classification, ownership and more. Test your knowledge with this 10-question practice quiz.

  • Share this item with your network:

Which of the following is a domain of the cissp examination?

By
  • (ISC) 2

The following quiz is excerpted from the CISSP (ISC)2 Certified Information Systems Security Professional Official Study Guide, 7th Edition, ©2015 John Wiley & Sons, All Rights Reserved.

Data protection skills are at the heart of every infosec professional's job responsibilities, no matter their subspecialty or vertical industry. Keeping enterprise information assets safe from theft, loss and leakage requires a broad knowledge base about threats and vulnerabilities, as well as the tools and techniques for combatting them.

The Certified Information Systems Security Professional (CISSP) exam covers this in Domain 2, Asset Security, which encompasses information and asset classification, ownership concepts, privacy protection, appropriate retention, data security control and data handling requirements. It counts for 10% of the total exam score.

Planning to take the CISSP exam and obtain certification? Test your knowledge of Domain 2 with this 10-question practice quiz on key concepts, vocabulary and principles of data security control, encryption, privacy and more.

With the rise of cybercrime to a near exponential level, you may ask, “what is the front line in this battle with cybercrime?” The closest thing to a front line is the day-to-day security operations (aside from end points) of an organization. Be it a security operations center (SOC), logging and monitoring, insertable media management and maintaining preventive measures, or even security training and awareness— security operations can be considered one of the first lines of defense against the constant threat of cybercrime.

The 7th domain of the CISSP certification exam covers security operations. The day-to-day security tasks are not limited to an information security professional monitoring security incidents in a dark SOC computer lab. Instead, security operations is a broad categorization of information security tasks that ranges from how an organization handles security investigations to applying resource protection to maintaining detective measures.

This article will detail the wide range of subdomains covered in domain 7 of CISSP and their respective objectives. It will finish up with further information you will need to know about domain 7, so you can ace the 2021 update of the CISSP certification exam.  

Below are the subdomains and objectives covered by domain 7, which make up 13% of the material covered on the CISSP certification exam:

Understand and comply with investigations

  • Evidence collection and handling
  •  Reporting and documentation
  • Investigative techniques
  • Digital forensics tools, tactics, and procedures
  • Artifacts (e.g., computer, network, mobile device)

 Conduct logging and monitoring activities

  • Intrusion detection and prevention
  • Security Information and Event Management (SIEM)
  • Continuous monitoring
  • Egress monitoring
  • Log management
  • Threat intelligence (e.g., threat feeds, threat hunting)
  • User and Entity Behavior Analytics (UEBA)

Perform Configuration Management (CM) (e.g., provisioning, baselining, automation

 Apply foundational security operations concepts

  • Need-to-know/least privilege
  • Separation of Duties (SoD) and responsibilities
  • Privileged account management
  • Job rotation
  • Service Level Agreements (SLAs)

Apply resource protection

  • Media management
  • Media protection techniques

Conduct incident management

  • Detection
  • Response
  • Mitigation
  • Reporting
  • Recovery
  • Remediation
  • Lessons learned

Operate and maintain detective and preventative measures

  • Firewalls (e.g., next generation, web application, network)
  • Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS)
  • Whitelisting/blacklisting
  • Third-party provided security services
  • Sandboxing
  • Honeypots/honeynets
  • Anti-malware
  • Machine learning and Artificial Intelligence (AI) based tools 

Implement and support patch and vulnerability management

Understand and participate in change management processes

Implement recovery strategies

  • Backup storage strategies
  • Recovery site strategies
  • Multiple processing sites
  • System resilience, High Availability (HA), Quality of Service (QoS), and fault tolerance

Implement Disaster Recovery (DR) processes

  • Response
  • Personnel
  •  Communications
  • Assessment
  • Restoration
  •  Training and awareness
  •  Lessons learned

Test Disaster Recovery Plans (DRP)

  • Read-through/tabletop
  • Walkthrough
  • Simulation
  • Parallel
  • Full interruption

Participate in Business Continuity (BC) planning and exercises

 Implement and manage physical security

  • Perimeter security controls
  •  Internal security controls

Address personnel safety and security concerns

  • Travel
  • Security training and awareness
  •  Emergency management
  • Duress

Now that you are familiar with the objectives and subdomains let’s look more closely at security operations information that will assist you as you get ready for the CISSP certification exam. You can find more information, such as a complete listing of the domains and CISSP linear examination weights, in the CISSP exam outline.

Artifacts

New for the 2021 CISSP exam update, this topic addresses artifacts, which are the things left behind from a security incident that may form a trail of when something happened and what happened. These clues are important for a security investigation and should be preserved as much as possible. Artifacts can reside on computers, network devices, and mobile devices.

New topics covered by conduct logging and monitoring activities

This subdomain covers some topics that are new for the 2021 CISSP exam update. These new topics are:

Log management — refers to the organization and lifecycle of logs. Logs cannot last forever, but they need to be around for long enough so a third-party tool or SIEM can ingest the data in the log and for admins to have enough time to remediate any issues found within them.

Threat intelligence — this is threat-related data that can help in minimizing threats. Examples of threat intelligence are threat feeds and threat hunting.

User and entity behavior analytics (UEBA) — this is a more cutting-edge area of information security that analyzes both user and system behavior to determine a baseline of what is considered normal and to help detect anomalous behavior. It can be thought of as similar to how financial institutions detect fraudulent activity based on anomalous use of a consumer credit card.

Patch management vs. vulnerability management

Some may use patch management and vulnerability management interchangeably, which is mistaken. Patches are software updates that are provided by vendors and patch management is the process of managing all of the patches across an organizational environment. A good patch management system includes automatic detection and download of new patches, automatic distribution of patches, reporting on patch compliance, and automatic rollback capabilities. 

Vulnerability management focuses on vulnerabilities, which are ways an environment is at risk. The risk referred to here is that which would cause your environment to be compromised or degraded. Vulnerability management solutions can scan an environment looking for vulnerabilities. Be ready to explain zero-day vulnerabilities and zero-day exploits on the exam.

Change management

Change management is an area of security operations that may get overlooked. It refers to a structured way an organization handles changes in its environment. The goals of change management are to minimize risk, improve user experience, and provide consistency regarding changes that occur. Organizations approach change differently, but some commonly seen change management steps are:

  •       Identify the need for a change
  •       Test the change in a lab
  •       Put in a change request
  •       Obtain approval
  •       Send out notifications
  •       Perform the change
  •       Send out “all clear” notifications

Conclusion

Domain 7 of the CISSP certification exam covers security operations. This area of CISSP material can be thought of as one of the first lines of defense against cyber threats and exploits. It covers a wide range of security tasks across different areas of information security. Use this article as you prepare for the CISSP certification exam, and you will have a solid start in mastering this exam material.

What are the domains of the CISSP?

CISSP Domains.
Security and Risk Management. ... .
Asset Security. ... .
Security Architecture and Engineering. ... .
Communications and Network Security. ... .
Identity and Access Management. ... .
Security Assessment and Testing. ... .
Security Operations. ... .
Software Development Security..

What is Domain 4 of CISSP?

CISSP domain 4: Communications and network security — What you need to know for the exam [2022 update] The CISSP certification exam was last updated in May 2021. Domain 4 of this certification exam covers Communications and network security, and there have been some changes since the last exam update.

What is domain 3 in CISSP?

According to the recent CISSP domain refresh (May 1, 2021), this domain covers the roles and responsibilities of today's practicing cybersecurity professionals who represent IT, configuration management, design and engineering: Research, implement and manage engineering processes using secure design principles.

How many domain are there in CISSP?

For the CISSP, a candidate is required to have a minimum of 5 years cumulative paid full-time work experience in 2 or more of the 8 domains of the CISSP CBK.