ISC2 Governance, Risk and Compliance (CGRC) Practice Question
During the RMF Select step you have already determined that a new web-based employee self-service portal is "low impact" for confidentiality, integrity, and availability. However, it will collect and store employees' Social Security numbers and home addresses. According to NIST privacy-risk guidance, which single factor most clearly requires you to establish a separate privacy control baseline for the system?
The system is accessible from the public Internet, increasing its attack surface.
The system requires administrator accounts with broad privileged access.
The system is hosted in a FedRAMP Moderate cloud service environment.
The system will create, collect, process, or store personally identifiable information (PII).
Under NIST SP 800-53 Rev. 5 and SP 800-37 Rev. 2, an organization establishes a privacy baseline whenever an information system "creates, collects, processes, stores, maintains, disseminates, or disposes of" personally identifiable information (PII). The presence of PII-regardless of the security impact level, network connectivity, hosting model, or account privileges-triggers the need to select privacy controls (the P-family and other privacy-related controls) in addition to the security control baseline. Factors such as Internet exposure, cloud deployment level, or the number of privileged users may influence other security selections, but they do not by themselves mandate a privacy baseline. Therefore, identifying that the system processes PII is the decisive reason to define and document a privacy baseline.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Personally Identifiable Information (PII)?
Open an interactive chat with Bash
What is a privacy control baseline in the RMF process?
Open an interactive chat with Bash
How does NIST SP 800-53 Rev. 5 address privacy versus security controls?
Open an interactive chat with Bash
ISC2 Governance, Risk and Compliance (CGRC)
Selection and Approval of Framework, Security, and Privacy Controls
Your Score:
Report Issue
Bash, the Crucial Exams Chat Bot
AI Bot
Loading...
Loading...
Loading...
Pass with Confidence.
IT & Cybersecurity Package
You have hit the limits of our free tier, become a Premium Member today for unlimited access.
Military, Healthcare worker, Gov. employee or Teacher? See if you qualify for a Community Discount.
Monthly
$19.99
$19.99/mo
Billed monthly, Cancel any time.
3 Month Pass
$44.99
$14.99/mo
One time purchase of $44.99, Does not auto-renew.
MOST POPULAR
Annual Pass
$119.99
$9.99/mo
One time purchase of $119.99, Does not auto-renew.
BEST DEAL
Lifetime Pass
$189.99
One time purchase, Good for life.
What You Get
All IT & Cybersecurity Package plans include the following perks and exams .