WK 1 NIST's Risk Management Framework Flashcards

1
Q

NIST

A

National Institute of Standards and Technology, NIST, provides many frameworks that are used by security professionals to manage risks, threats, and vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

7 steps in the Risk Management Framework (RMF)

A

Prepare
Categorise
Select
Implement
Assess
Authorise
Monitor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

7 steps in RMF

Prepare

A

Prepare refers to activities that are necessary to manage security and privacy risks before a breach occurs.

As an entry-level analyst, you’ll likely use this step to monitor for risks and identify controls that can be used to reduce those risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

7 steps in RMF

Categorise

A

which is used to develop risk management processes and tasks. Security professionals then use those processes and develop tasks by thinking about how the confidentiality, integrity, and availability of systems and information can be impacted by risk.

As an entry-level analyst, you’ll need to be able to understand how to follow the processes established by your organization to reduce risks to critical assets, such as private customer information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

7 steps in RMF

Select

A

Select means to choose, customize, and capture documentation of the controls that protect an organization.

An example of the select step would be keeping a playbook up-to-date or helping to manage other documentation that allows you and your team to address issues more efficiently.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

7 steps in RMF

Implement

A

Implement security and privacy plans for the organization. Having good plans in place is essential for minimizing the impact of ongoing security risks.

For example, if you notice a pattern of employees constantly needing password resets, implementing a change to password requirements may help solve this issue.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

7 steps in RMF

Assess

A

Assess means to determine if established controls are implemented correctly. An organization always wants to operate as efficiently as possible. So it’s essential to take the time to analyze whether the implemented protocols, procedures, and controls that are in place are meeting organizational needs. During this step, analysts identify potential weaknesses and determine whether the organization’s tools, procedures, controls, and protocols should be changed to better manage potential risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

7 steps in RMF

Authorise

A

Authorise means being accountable for the security and privacy risks that may exist in an organisation.

As an analyst, the authorisation step could involve generating reports, developing plans of action, and establishing project milestones that are aligned to your organization’s security goals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

7 steps in RMF

Monitor

A

Monitor means to be aware of how systems are operating. Assessing and maintaining technical operations are tasks that analysts complete daily. Part of maintaining a low level of risk for an organization is knowing how the current systems support the organization’s security goals. If the systems in place don’t meet those goals, changes may be needed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Common strategies used to manage risks include…

A

Acceptance: Accepting a risk to avoid disrupting business continuity

Avoidance: Creating a plan to avoid the risk altogether

Transference: Transferring risk to a third party to manage

Mitigation: Lessening the impact of a known risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Today’s most common threats include…

Insider threat

A

Staff members or vendors abuse their authorized access to obtain data that may harm an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Today’s most common threats include…

Advanced persistent threats (APTs)

A

A threat actor maintains unauthorised access to a system for an extended period of time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Basic Formula for determining Risk

A

A basic formula for determining the level of risk is that risk equals the likelihood of a threat.

One way to think about this is that a risk is being late to work and threats are traffic, an accident, a flat tire, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

External risk

A

Anything outside the organization that has the potential to harm organizational assets, such as threat actors attempting to gain access to private information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Internal risk

A

A current or former employee, vendor, or trusted partner who poses a security risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Legacy systems

A

Old systems that might not be accounted for or updated, but can still impact assets, such as workstations or old mainframe systems. For example, an organization might have an old vending machine that takes credit card payments or a workstation that is still connected to the legacy accounting system.

17
Q

Multiparty risk

A

Outsourcing work to third-party vendors can give them access to intellectual property, such as trade secrets, software designs, and inventions.

18
Q

Software compliance/licensing

A

Software that is not updated or in compliance, or patches that are not installed in a timely manner

19
Q

Vulnerability

A

A vulnerability is a weakness that can be exploited by a threat. Therefore, organizations need to regularly inspect for vulnerabilities within their systems

20
Q

Vulnerabilities include…

ProxyLogon

A

A pre-authenticated vulnerability that affects the Microsoft Exchange server. This means a threat actor can complete a user authentication process to deploy malicious code from a remote location.

21
Q

Vulnerabilities include…

Log4Shell

A

Allows attackers to run Java code on someone else’s computer or leak sensitive information. It does this by enabling a remote attacker to take control of devices connected to the internet and run malicious code.

22
Q

Vulnerabilities include…

Security logging and monitoring failures

A

Insufficient logging and monitoring capabilities that result in attackers exploiting vulnerabilities without the organization knowing it