Foundations of Data Protection and IT Security Flashcards

1
Q

What is the difference between Information Security and Cyber Security?

A

Information Security: is used to secure data in its analogous form.
Cyber Security: tries to protect information that is vulnerable through the use of information and communication technology.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are the CIA triad of Cyber Security?

A

Cyber Security is put in place to protect the confidentiality, integrity, and availability of information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Define Confidentiality in Cyber Security?

A

It means that information is only made available to those authorized to have access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What could be the Consequences of an Attack on Confidentiality!

A

An attack on confidentiality could lead to the unintended disclosure of a customer database that is stored on a cloud storage space.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Define Integrity in Cyber Security?

A

The maintenance and assurance of the accuracy and completeness of information over its entire life cycle.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Give an example of an Attack on Integrity!

A

A hacker who, changes marks in a university information system to increase a student’s grades.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Give an example of an Attack on Integrity!

A

A hacker who, changes marks in a university information system to increase a student’s grades.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Give an example of an Attack on Availability!

A

distributed denial of service (DDoS), rendering the system unavailable for use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Give an example of an Attack on Availability!

A

distributed denial of service (DDoS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is Resilience in Cyber Security?

A

Ensures that systems are built to withstand an attack or outage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is Authenticity in Cyber Security?

A

Ensures that personnel and users are who the say the are.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is Authenticity in Cyber Security?

A

Ensures that personnel and users are who the say the are.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Non repudiation in Cyber Security?

A

Means that a person cannot deny having taken action.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What does a structured risk management process, consists of?

A
  • identification of risk,
  • analysis of risk,
  • mitigation of risk
  • reporting risks.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are the eight cyber security domains according to (ISC)^2?

A
  • security and risk management.
  • asset security
  • security architecture and engineering.
  • communication and network security.
  • identity and access management.
  • security assessment and testing.
  • security operations.
  • software development security.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the role of Governance in cyber security?

A

it is used to proactively manage cyber security and implement and monitor necessary controls, but it must also align with the business in relation to the goals of the cyber security program.

17
Q

What is the role of Governance in cyber security?

A

it is used to proactively manage cyber security and implement and monitor necessary controls.

18
Q

What is the role of Risk Management in cyber security?

A

It helps to identify, assess, and mitigate cyber security risks, as will as implement adequate controls in order to bring risks to a tolerable level.

19
Q

What is social engineering?

A

It is an Attack vector that manipulates people into performing actions that could harm an organization.

20
Q

State some examples of social engineering attacks?

A
  • phishing emails,
  • unsolicited phone calls
  • impersonation attacks
21
Q

What makes up a security awareness program?

A

Awareness, training, and certification

22
Q

What is Identity and Access Management?

A

Identity and access management ensures that users in an organization are identified and manages users’ access to resources.

23
Q

What is IAAA?

A

“Identification” means that a user states who they are. This can be achieved by typing in a username or stating one’s name at an entrance gate.

“Authentication” is the process where a user shows that they are the individual they claimed to be in step one. This should be done by presenting multiple factors, as one factor could be easily be compromised. There are five different factors:

Something you know: Type 1 authentication (passwords, pass phrase, PIN, etc.)

Something you have: Type 2 authentication (ID, passport, smart card, token, cookie on PC, etc.)

Something you are: Type 3 authentication (biometrics such as a fingerprint, iris scan, facial geometry, etc.)

Somewhere you are: Type 4 authentication (IP/MAC address)

Something you do: Type 5 authentication (signature, pattern unlock)

“Authorization” checks which resources a user has access to. This is done via RBAC, DAC, or MAC and ACLs.

“Accountability” ensures that an audit trail, such as a log, exists. It traces the actions of users and records what they have done to prove their non-repudiation.

24
Q

State some developments in Firewalls.

A

First generation firewalls, or packet filter firewalls, inspect each packet and filter it based on specific rules, usually on IP addresses and ports.

Second generation firewalls, or stateful filters, also maintain information based on the connection between two hosts.

Third generation firewalls, or application firewalls, understand certain applications and their vulnerabilities so that they can protect them.

Next generation firewalls (NGFW) can inspect connections on a deeper level. Intrusion Prevention Systems (IPS) learn from the behavior of hosts and network connections so that they can prevent attacks.

25
Q

What is a typical life cycle of an incident Management?

A
  1. Preparation
  2. Detection and analysis
  3. Containment, eradication, and recovery
  4. Post-incident activity
26
Q

What is a typical life cycle of an incident?

A
  1. Preparation
  2. Detection and analysis
  3. Containment, eradication, and recovery
  4. Post-incident activity
27
Q

What is Data privacy?

A

It refers to the conflict faced when protecting the privacy of individuals as well as processing their data

28
Q

What are The basic principles of data protection?

A
1. Consent and choice
2. Purpose legitimacy and specification
3. Collection limitation
4. Data minimization
5. Use, retention, and disclosure limitation
6. Accuracy and quality
7. Openness, transparency, and notice
8. Individual participation and access
9. Accountability
10. Information security
11. Privacy compliance
29
Q

What is Cryptography?

A

It is the Study of secure communication.

30
Q

Define the terminology of cryptography.

A

“Plaintext” is the name of the message before any encryption is applied, when it is still readable by computers or humans.

“Encryption” is the process of encoding a message so that it cannot be accessed by anyone without the authorization to do so.

“Ciphertext” is the name for the encrypted message.

“Cipher” is the algorithm that encrypts and decrypts the plaintext.

“Decryption” is the process used to apply the cipher to the ciphertext, resulting in the plaintext.

The “key” is the name of the code that, together with the cipher, allows the encryption and decryption of the plaintext and ciphertext.

31
Q

What is does the Term “security by obscurity” means?

A

It means a cryptographic system can be compromised by knowing the cipher.

32
Q

What is symmetric cryptography?

A

It is using one key to encrypt and decrypt a Plaintext.

33
Q

What is Asymmetric cryptography?

A

It is using one public key, known to everyone, and one private key that is secret. The public key can be used to encrypt a message to a person and the private key can be used to decrypt it.

34
Q

State some examples of symmetric cryptography

A

AES and 3DES

35
Q

State some examples of Asymmetric cryptography

A

RSA and ECC

36
Q

What does FISMA requires from federal agencies?

A
  1. Plan for security.
    2. Ensure that appropriate officials are assigned security responsibility.
  2. Periodically review the security controls in their systems.
  3. Authorize system processing prior to operations and periodically thereafter (Hansche, 2005).
37
Q

What does ENISA approach consists of?

A

recommendations regarding cyber security and independent advice,

activities that support policy-making and implementation,

hands-on work where ENISA collaborates directly with operational teams throughout the EU,

unity of EU communities and coordination of the response to large scale cross-border cyber security incidents, and

composition of cyber security certification schemes (ENISA, n.d.).

38
Q

Give examples of operators of essential services (OESs)?

A

OESs provide services such as energy utilities, food supply, and financial services

39
Q

What is the risk based approach of the NIS?

A

Prevent risks. This includes technical and organizational measures that are appropriate and proportionate to the risk.

Ensure security of network and information systems. This includes measures to ensure a level of security around the network and information systems that is appropriate to the risks (European Commission, 2016).