Chapter 1: Security Governance Through Principles and Policies Flashcards

1
Q

The CIA Triad

A

Confidentiality, Integrity, Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The elements of AAA services

A

Identification
Authentication
Authorization
Auditing
Accountability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

The DAD Triad

A

Disclosure
Alteration
Destruction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Nonrepudiation

A

Ensures that the subject of an activity or who caused an event cannot deny that the event occurred.
Prevents a subject from claiming not to have sent a message, performed an action, or been the cause of an event

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Authentication vs Authorization

A

Authentication is verifying identity is valid
Authorization is verifying a user is allowed to perform a specific action

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Abstraction

A

Used to collect similar elements into groups, classes, or roles that are assigned security controls, restrictions, or permissions as a collective
Adds efficiency to carrying out a security plan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Data Hiding

A

Preventing data from being discovered or accessed by a subject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Security Boundary

A

Line of intersection between any two areas, subnets, or environments that have different security requirements or needs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Security Governance

A

Collection of practices related to supporting, defining, and directing the security efforts of an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Strategic Plan

A

Long term plan that is fairly stable, defines org’s goals, mission, and objectives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Tactical Plan

A

Mid term plan developed to provide more details on accomplishing the goals set forth in the strategic plan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Operational Plan

A

Short term, highly detailed, based on strategic and operational plans

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

To create a comprehensive security plan, you need these items in place

A

Security Policy
Standards
Baselines
Guidelines
Procedures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

COBIT

A

Control Objectives for Information and Related Technology
Goals for IT- stakeholder needs are mapped down to IT related goals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Six Key Principles of COBIT

A

Provide Stakeholder Value
Holistic Approach
Dynamic Governance System
Governance Distinct from Management
Tailored to Enterprise Needs
End-to-End Governance System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Due Diligence

A

Establishing a plan, policy, and process to protect the interests of an organization
Knowing what should be done and planning for it

17
Q

Due Care

A

Practicing the individual activities that maintain the due diligence effort
Doing the right action at the right time

18
Q

Threat Modeling

A

Security process where potential threats are identified, categorized, and analyzed
Can be done proactively during design and development or reactively once a product has been deployed

19
Q

NIST 800-53

A

Security and Privacy Controls for Information Systems and Organizations
Contains US Government sourced recommendations for security

20
Q

CIS

A

Center for Internet Security
Provides OS, application, and hardware configuration guides

21
Q

NIST RMF

A

Risk Management Framework
Mandatory requirements for federal agencies

22
Q

The six phases of NIST RMF

A

Categorize
Select
Implement
Assess
Authorize
Monitor

23
Q

NIST CSF

A

Cybersecurity Framework
Designed for critical infrastructure and commercial organizations.
Operational activities that are to be performed on an ongoing basis for the support and improvement of security over time

24
Q

The five functions of NIST CSF

A

Identify
Protect
Detect
Respond
Recover

25
Q

ISO 27001

A

International framework for establishment, implementation, control, and improvement of the Information Security Management System (ISMS)
Uses PDCA- Plan, Do, Check, Act

26
Q

ITIL

A

Information Technology Infrastructure Library
Set of recommended best practices
Focuses on understanding how IT and security need to be integrated with and aligned to the objectives of an organization
Often used as a starting point for the crafting of a customized security solution within an established infrastructure

27
Q

STRIDE

A

Microsoft developed threat categorization scheme
Spoofing
Tampering
Repudiation
Information Disclosure
Denial of Service
Elevation of Privilege

28
Q

PASTA

A

Process for Attack Simulation and Threat Analysis
Threat modeling methodology

29
Q

VAST

A

Visual, Agile, and Simple Threat
Threat modeling concept that integrates threat and risk management into an Agile programming environment on a scalable basis

30
Q

Threat modeling steps

A

Identify threats
Determine and diagram potential attacks
Perform reduction analysis
Document the means, target, and consequences of a threat
Prioritization and Response

31
Q

Reduction Analysis/Decomposition

A

Breaking down a system into individual components to fully understand inputs, processing, security, data management, storage, and outputs

32
Q

Five Key Concepts of Reduction Analysis

A

Trust Boundaries
Dataflow Paths
Input Points
Privileged Operations
Details about security stance and approach

33
Q

SCRM

A

Supply Chain Risk Management
Means to ensure all vendors or links in the supply chain are reliable, trustworthy, reputable organizations that disclose their practices and security requirements to their business partners

34
Q

OCTAVE

A

Operationally Critical Threat, Asset, and Vulnerability Evaluation
Self-directed risk management

35
Q

COSO

A

Committee of Sponsoring Organizations
Goals for the entire organization