ServiceNow cis-rc practice test

certified implementation specialist - risk and compliance

Last exam update: Sep 12 ,2024
Page 1 out of 14. Viewing questions 1-10 out of 142

Question 1

Within the Policy Acknowledgement module, what table does the Acknowledgement Instance table extend from?

  • A. Task
  • B. Policy Acknowledgement
  • C. Does not extend from a table
  • D. Policy
  • E. Document
Answer:

a

User Votes:
A
50%
B
50%
C
50%
D
50%
E
50%
Discussions
vote your answer:
A
B
C
D
E
0 / 1000

Question 2

As a customer reaches greater GRC maturity, what can we expect to see occurring across their organization? (Choose three.)

  • A. Single Risk and Control frameworks across enterprise available to all stakeholders
  • B. Reliance on spreadsheet management for risk reporting
  • C. Continuous real-time monitoring of control performance
  • D. Cross-functional process automation
  • E. Reactive strategies for GRC activities
Answer:

ace

User Votes:
A
50%
B
50%
C
50%
D
50%
E
50%
Discussions
vote your answer:
A
B
C
D
E
0 / 1000

Question 3

What would you leverage in order to provide users with an alternate user experience to view policies, create policy exceptions, and search for controls?

  • A. Help Desk Portal
  • B. Catalog Portal
  • C. Access Portal
  • D. Service Portal
Answer:

b

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 4

What is the minimum role required for creating a policy acknowledgement campaign?

  • A. sn_risk.user
  • B. sn_compliance.user
  • C. sn_compliance.admin
  • D. sn_compliance.manager
  • E. sn_control.owner
Answer:

c

User Votes:
A
50%
B
50%
C
50%
D
50%
E
50%
Discussions
vote your answer:
A
B
C
D
E
0 / 1000

Question 5

The Tablename.config:

  • A. Displays the configuration list view of the table in the browser tab
  • B. Displays the table in list view within the Content Frame
  • C. Displays the table in list view within a separate browser tab
  • D. Displays the configuration list view of the table in the Content Frame
Answer:

a

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 6

Which of the following statements is true of a Risk Response task?

  • A. Only one Risk Response task can be related to a Risk at a time
  • B. Only users with the risk_manager role or higher can be assigned to a Risk Response task
  • C. The risk admin role is required to assign the Risk Response task
  • D. The Risk Response task is automatically progressed through the states using a workflow
Answer:

c

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 7

Which of the following are triggers for automatic creation of an issue? (Choose two.)

  • A. Attestation result is Not Implemented
  • B. Indicator result is Failed or Not Passed
  • C. Policy Exception Not approved
  • D. Control tests have been assigned but not tested
Answer:

ad

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 8

Jim is an Audit Manager. In addition to Audit Manager, which roles should be assigned to ensure he can manage the audit process as well as other GRC functions related to audit? (Choose two.)

  • A. sn_grc.manager
  • B. sn_audit.user
  • C. sn_grc.user
  • D. sn_grc.reader
  • E. sn_grc.developer
Answer:

ab

User Votes:
A
50%
B
50%
C
50%
D
50%
E
50%
Discussions
vote your answer:
A
B
C
D
E
0 / 1000

Question 9

The advanced planning capability enables integration of Advanced Audit with PPM. If the advanced planning capability is selected when the audit plan is created, what extra related lists display on the engagement record in addition to the related lists displayed with basic planning? (Choose three.)

  • A. Time card
  • B. Resource plan
  • C. Entities
  • D. Cost plan
  • E. Milestones
Answer:

ade

User Votes:
A
50%
B
50%
C
50%
D
50%
E
50%
Discussions
vote your answer:
A
B
C
D
E
0 / 1000

Question 10

You are working with your customer to determine necessary audit management workflow configurations. What should they know about the approval process for audit engagements? (Choose three.)

  • A. If the engagement is approved and there are remaining open tasks or issues, it automatically moves into the Follow Up state.
  • B. If the engagement is approved and there are no remaining open tasks or issues, it automatically moves into the Closed state.
  • C. If the engagement is rejected, it automatically moves back to the Fieldwork state.
  • D. If the engagement is approved and there are remaining open tasks or issues, it automatically moves into the Fieldwork state.
  • E. If the engagement is rejected, it automatically moves into the Scope state.
Answer:

bcd

User Votes:
A
50%
B
50%
C
50%
D
50%
E
50%
Discussions
vote your answer:
A
B
C
D
E
0 / 1000
To page 2