Page 1 of 3

Quiz: ISO 27001

1. What is the purpose of Access Control Policy?

1. What is the purpose of Access Control Policy?
A
B
C
D

2. For Password Policy, most guidelines specified are mandatory. Which of the following measures are highly recommended but optional? (Remaining options are mandatory)

2. For Password Policy, most guidelines specified are mandatory. Which of the following measures are highly recommended but optional? (Remaining options are mandatory)
A
B
C
D

3. For BYOD Policy, under what circumstances is an employee allowed to use their personal device for work purposes?

3. For BYOD Policy, under what circumstances is an employee allowed to use their personal device for work purposes?
A
B
C
D

4. For Information Classification Policy, which of the following options is the correct classification category of information?

4. For Information Classification Policy, which of the following options is the correct classification category of information?
A
B
C
D

5. For Information Transfer Policy, which one of the following does NOT fall under the policy?

5. For Information Transfer Policy, which one of the following does NOT fall under the policy?
A
B
C
D

6. For Network Security Policy, which one of the following is NOT a method of securing the organisation’s network?

6. For Network Security Policy, which one of the following is NOT a method of securing the organisation’s network?
A
B
C
D

7. For Secure Code Policy, which of the following are industry standard security coding practices recognised by the policy?

a. NIST SP 800-53
b. OWASP Top 10
c. SANS Top 25
7. For Secure Code Policy, which of the following are industry standard security coding practices recognised by the policy?
A
B
C
D

8. For Data Leakage Policy, what is the purpose of this specific policy?

8. For Data Leakage Policy, what is the purpose of this specific policy?
A
B
C

9. For Monitoring Activities Policy, which of the following contains ALL the logs required?

9. For Monitoring Activities Policy, which of the following contains ALL the logs required?
A
B
C
D

10. For Web Filtering Policy, which of the following is NOT a mentioned antivirus software to be used?

10. For Web Filtering Policy, which of the following is NOT a mentioned antivirus software to be used?
A
B
C
D