Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: buysanta

Exact2Pass Menu

Question # 4

Which of the following application controls, implemented by management, monitors data being processed to ensure the data remains consistent and accurate?

A.

Management trail controls

B.

Output controls.

C.

Integrity controls

D.

input controls

Full Access
Question # 5

An organization has an agreement with a third-party vendor to have a fully operational facility, duplicate of the original site and configured to the organization's needs, in order to quickly recover operational capability in the event of a disaster, Which of the following best describes this approach to disaster recovery planning?

A.

Cold recovery plan,

B.

Outsourced recovery plan.

C.

Storage area network recovery plan.

D.

Hot recovery plan

Full Access
Question # 6

Which of the following attributes of data are cybersecurity controls primarily designed to protect?

A.

Veracity, velocity, and variety.

B.

Integrity, availability, and confidentiality.

C.

Accessibility, accuracy, and effectiveness.

D.

Authorization, logical access, and physical access.

Full Access
Question # 7

According to IIA guidance, which of the following is an IT project success factor?

A.

Streamlined decision-making, rather than building consensus among users.

B.

Consideration of the facts, rather than consideration of the emotions displayed by project stakeholders.

C.

Focus on flexibility and adaptability, rather than use of a formal methodology.

D.

Inclusion of critical features, rather than inclusion of an array of supplementary features.

Full Access
Question # 8

According to IIA guidance on IT, which of the following controls the routing of data packets to link computers?

A.

Operating system

B.

Control environment

C.

Network.

D.

Application program code

Full Access
Question # 9

An organization buys equity securities for trading purposes and sells them within a short time period. Which of the following is the correct way to value and report those securities at a financial statement date?

A.

At fair value with changes reported in the shareholders' equity section.

B.

At fair value with changes reported in net income.

C.

At amortized cost in the income statement.

D.

As current assets in the balance sheet

Full Access
Question # 10

An internal audit activity is piloting a data analytics model, which aims to identify anomalies in payments to vendors and potential fraud indicators. Which of the following would be the most appropriate criteria for assessing the success of the piloted model?

A.

The percentage of cases flagged by the model and confirmed as positives.

B.

The development and maintenance costs associated with the model

C.

The feedback of auditors involved with developing the model.

D.

The number of criminal investigations initiated based on the outcomes of the model

Full Access
Question # 11

Which of the following is an example of two-factor authentication?

A.

The user's facial geometry and voice recognition.

B.

The user's password and a separate passphrase.

C.

The user's key fob and a smart card.

D.

The user's fingerprint and a personal Identification number.

Full Access
Question # 12

Several organizations have developed a strategy to open co-owned shopping malls. What would be the primary purpose of this strategy?

A.

To exploit core competence.

B.

To increase market synergy.

C.

To deliver enhanced value.

D.

To reduce costs.

Full Access
Question # 13

Which of the following statements. Is most accurate concerning the management and audit of a web server?

A.

The file transfer protocol (FTP) should always be enabled.

B.

The simple mail transfer protocol (SMTP) should be operating under the most privileged accounts.

C.

The number of ports and protocols allowed to access the web server should be maximized.

D.

Secure protocols for confidential pages should be used instead of dear-text protocols such as HTTP or FTP.

Full Access
Question # 14

Which of the following is an example of a contingent liability that a company should record?

A.

A potential assessment of additional income tax.

B.

Possible product warranty costs.

C.

The threat of a lawsuit by a competitor.

D.

The remote possibility of a contract breach.

Full Access
Question # 15

According to IIA guidance, which of the following would be the best first stop to manage risk when a third party is overseeing the organization's network and data?

A.

Creating a comprehensive reporting system for vendors to demonstrate their ongoing due diligence in network operations.

B.

Drafting a strong contract that requires regular vendor control reports end a right-to-audit clause.

C.

Applying administrative privileges to ensure right to access controls are appropriate.

D.

Creating a standing cyber-security committee to identify and manage risks related to data security

Full Access
Question # 16

Which of the following characteristics applies to an organization that adopts a flat structure?

A.

The structure is dispersed geographically

B.

The hierarchy levels are more numerous.

C.

The span of control is wide

D.

The tower-level managers are encouraged to exercise creativity when solving problems

Full Access
Question # 17

According to Maslow's hierarchy of needs theory, which of the following would likely have the most impact on retaining staff, if their lower-level needs are already met?

A.

Social benefits.

B.

Compensation.

C.

Job safety.

D.

Recognition

Full Access
Question # 18

Which of the following best explains why an organization would enter into a capital lease contract?

A.

To increase the ability to borrow additional funds from creditors

B.

To reduce the organization's free cash flow from operations

C.

To Improve the organization's free cash flow from operations

D.

To acquire the asset at the end of the lease period at a price lower than the fair market value

Full Access
Question # 19

An organization with global headquarters in the United States has subsidiaries in eight other nations. If the organization operates with an ethnocentric attitude, which of the following statements is true?

A.

Standards used for evaluation and control are determined at local subsidiaries, not set by headquarters.

B.

Orders, commands, and advice are sent to the subsidiaries from headquarters.

C.

Poop o of local nationality are developed for the best positions within their own country.

D.

There is a significant amount of collaboration between headquarters and subs diaries.

Full Access
Question # 20

Management is pondering the following question:

"How does our organization compete?"

This question pertains to which of the following levels of strategy?

A.

Functional-level strategy

B.

Corporate-level strategy.

C.

Business-level strategy,

D.

DepartmentsHevet strategy

Full Access
Question # 21

Management is designing its disaster recovery plan. In the event that there is significant damage to the organization's IT systems this plan should enable the organization to resume operations at a recovery site after some configuration and data restoration. Which of the following is the ideal solution for management in this scenario?

A.

A warm recovery plan.

B.

A cold recovery plan.

C.

A hot recovery plan.

D.

A manual work processes plan

Full Access
Question # 22

An organization was forced to stop production unexpectedly, as raw materials could not be delivered due to a military conflict in the region. Which of the following plans have most likely failed to support the organization?

A.

Just-in-time delivery plans.

B.

Backup plans.

C.

Contingency plans.

D.

Standing plans.

Full Access
Question # 23

An organization uses the management-by-objectives method whereby employee performance is based on defined goals. Which of the following statements is true regarding this approach?

A.

It is particularly helpful to management when the organization is facing rapid change.

B.

It is a more successful approach when adopted by mechanistic organizations.

C.

It is mere successful when goal setting is performed not only by management, but by all team members, including lower-level staff.

D.

It is particularly successful in environments that are prone to having poor employer-employee relations.

Full Access
Question # 24

Which of the following concepts of managerial accounting is focused on achieving a point of low or no inventory?

A.

Theory of constraints.

B.

Just-in-time method.

C.

Activity-based costing.

D.

Break-even analysis

Full Access
Question # 25

A clothing company sells shirts for $8 per shirt. In order to break even, the company must sell 25.000 shirts. Actual sales total S300.000. What is margin of safety sales for the company?

A.

$100.000

B.

$200,000

C.

$275,000

D.

$500,000

Full Access
Question # 26

Which of the following job design techniques would most likely be used to increase employee motivation through job responsibility and recognition?

A.

Job complicating

B.

Job rotation

C.

Job enrichment

D.

Job enlargement

Full Access
Question # 27

What relationship exists between decentralization and the degree, importance, and range of lower-level decision making?

A.

Mutually exclusive relationship.

B.

Direct relationship.

C.

Intrinsic relationship.

D.

Inverse relationship.

Full Access
Question # 28

Which of the following performance measures includes both profits and investment base?

A.

Residual income

B.

A flexible budget

C.

Variance analysis.

D.

A contribution margin income statement by segment.

Full Access
Question # 29

Which of the following statements is true regarding user-developed applications (UDAs)?

A.

UDAs are less flexible and more difficult to configure than traditional IT applications.

B.

Updating UDAs may lead to various errors resulting from changes or corrections.

C.

UDAs typically are subjected to application development and change management controls.

D.

Using UDAs typically enhances the organization's ability to comply with regulatory factors.

Full Access
Question # 30

A new manager received computations of the internal fate of return regarding the project proposal. What should the manager compare the computation results to in order to determine whether the project is potentially acceptable?

A.

Compare to the annual cost of capital

B.

Compare to the annual interest data.

C.

Compare to the required rate of return.

D.

Compare to the net present value.

Full Access
Question # 31

Which of the following would be the best method to collect information about employees' job satisfaction?

A.

Online surveys sent randomly to employees.

B.

Direct onsite observations of employees.

C.

Town hall meetings with employees.

D.

Face-to-face interviews with employees.

Full Access
Question # 32

How can the concept of relevant cost help management with behavioral analyses?

A.

It explains the assumption mat both costs and revenues are linear through the relevant range

B.

It enables management to calculate a minimum number of units to produce and sell without having to incur a loss.

C.

It enables management to predict how costs such as the depreciation of equipment will be affected by a change in business decisions

D.

It enables management to make business decisions, as it explains the cost that will be incurred for a given course of action

Full Access
Question # 33

Which of the following best describes a cyberattacK in which an organization faces a denial-of-service threat created through malicious data encryption?

A.

Phishing.

B.

Ransomware.

C.

Hacking.

D.

Makvare

Full Access
Question # 34

Which of the following statements is true regarding a project life cycle?

A.

Risk and uncertainty increase over the life of the project.

B.

Costs and staffing levels are typically high as the project draws to a close.

C.

Costs related to making changes increase as the project approaches completion.

D.

The project life cycle corresponds with the life cycle of the product produced by or modified by the project.

Full Access
Question # 35

Which of the following items represents the first thing that should be done with obtained dote in the data analytics process?

A.

Verify completeness and accuracy.

B.

Verify existence and accuracy.

C.

Verify completeness and integrity.

D.

Verify existence and completeness.

Full Access
Question # 36

According to IIA guidance on IT, which of the following strategies would provide the most effective access control over an automated point-of-sale system?

A.

Install and update anti-virus software.

B.

Implement data encryption techniques.

C.

Set data availability by user need.

D.

Upgrade firewall configuration

Full Access
Question # 37

What is the primary purpose of an Integrity control?

A.

To ensure data processing is complete, accurate, and authorized.

B.

To ensure data being processed remains consistent and intact.

C.

To monitor the effectiveness of other controls

D.

To ensure the output aligns with the intended result.

Full Access
Question # 38

Which of the following statements is true concerning the basic accounting treatment of a partnership?

A.

The initial investment of each partner should be recorded at book value.

B.

The ownership ratio identifies the basis for dividing net income and net toss.

C.

A partner's capital only changes due to net income or net loss.

D.

The basis for sharing net incomes or net kisses must be fixed.

Full Access
Question # 39

According to The IIA's Three Lines Model, which of the following IT security activities is commonly shared by all three lines?

A.

Assessments of third parties and suppliers.

B.

Recruitment and retention of certified IT talent.

C.

Classification of data and design of access privileges.

D.

Creation and maintenance of secure network and device configuration.

Full Access
Question # 40

Which of the following is true regarding the use of remote wipe for smart devices?

A.

It can restore default settings and lock encrypted data when necessary.

B.

It enables the erasure and reformatting of secure digital (SD) cards.

C.

It can delete data backed up to a desktop for complete protection if required.

D.

It can wipe data that is backed up via cloud computing

Full Access
Question # 41

An internal auditor identified a database administrator with an incompatible dual role. Which of the following duties should not be performed by the identified administrator?

A.

Designing and maintaining the database.

B.

Preparing input data and maintaining the database.

C.

Maintaining the database and providing its security,

D.

Designing the database and providing its security

Full Access
Question # 42

An internal auditor reviews a data population and calculates the mean, median, and range. What is the most likely purpose of performing this analytic technique?

A.

To inform the classification of the data population.

B.

To determine the completeness and accuracy of the data.

C.

To identify whether the population contains outliers.

D.

To determine whether duplicates in the data inflate the range.

Full Access
Question # 43

Which of the following controls would an internal auditor consider the most relevant to reduce risks of project cost overruns?

A.

Scope change requests are reviewed and approved by a manager with a proper level of authority.

B.

Cost overruns are reviewed and approved by a control committee led by the project manager.

C.

There is a formal quality assurance process to review scope change requests before they are implemented

D.

There is a formal process to monitor the status of the project and compare it to the cost baseline

Full Access
Question # 44

Which of the following controls would be the most effective in preventing the disclosure of an organization's confidential electronic information?

A.

Nondisclosure agreements between the firm and its employees.

B.

Logs of user activity within the information system.

C.

Two-factor authentication for access into the information system.

D.

limited access so information, based on employee duties

Full Access
Question # 45

Which of the following best describes a man-in-the-middle cyber-attack?

A.

The perpetrator is able to delete data on the network without physical access to the device.

B.

The perpetrator is able to exploit network activities for unapproved purposes.

C.

The perpetrator is able to take over control of data communication in transit and replace traffic.

D.

The perpetrator is able to disable default security controls and introduce additional vulnerabilities

Full Access
Question # 46

During an audit of the payroll system, the internal auditor identifies and documents the following condition:

"Once a user is logged into the system, the user has access to all functionality within the system."

What is the most likely root cause for tins issue?

A.

The authentication process relies on a simple password only, which is a weak method of authorization.

B.

The system authorization of the user does not correctly reflect the access rights intended.

C.

There was no periodic review to validate access rights.

D.

The application owner apparently did not approve the access request during the provisioning process.

Full Access
Question # 47

The head of the research arid development department at a manufacturing organization believes that his team lacks expertise in some areas, and he decides to hire more experienced researchers to assist in the development of a new product. Which of the following variances are likely to occur as the result of this decision?

1. Favorable labor efficiency variance.

2. Adverse labor rate variance.

3. Adverse labor efficiency variance.

4. Favorable labor rate variance.

A.

1 and 2

B.

1 and 4

C.

3 and A

D.

2 and 3

Full Access
Question # 48

Which of the following is a benefit from the concept of Internet of Things?

A.

Employees can choose from a variety of devices they want to utilize to privately read work emails without their employer’s knowledge.

B.

Physical devices, such as thermostats and heat pumps, can be set to react to electricity market changes and reduce costs.

C.

Information can be extracted more efficiently from databases and transmitted to relevant applications for in-depth analytics.

D.

Data mining and data collection from internet and social networks is easier, and the results are more comprehensive

Full Access
Question # 49

Focus An organization has decided to have all employees work from home. Which of the following network types would securely enable this approach?

A.

A wireless local area network (WLAN ).

B.

A personal area network (PAN).

C.

A wide area network (WAN).

D.

A virtual private network (VPN)

Full Access
Question # 50

Which of the following best describes the primary objective of cybersecurity?

A.

To protect the effective performance of IT general and application controls.

B.

To regulate users' behavior it the web and cloud environment.

C.

To prevent unauthorized access to information assets.

D.

To secure application of protocols and authorization routines.

Full Access
Question # 51

Which of the following can be viewed as a potential benefit of an enterprisewide resource planning system?

A.

Real-time processing of transactions and elimination of data redundancies.

B.

Fewer data processing errors and more efficient data exchange with trading partners.

C.

Exploitation of opportunities and mitigation of risks associated with e-business.

D.

Integration of business processes into multiple operating environments and databases.

Full Access