CISSP Chapter 1 Flashcards

1
Q

Confidentiality

A

concept of the measures used to ensure the protection of the secrecy of data, objects, or resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Integrity

A

protecting the reliability and correctness of data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Availability

A

subjects are granted timely and uninterrupted access to objects

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

AAA

A

authentication, authorization, and accounting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Identification

A

claiming to be an identity when attempting to access a secured area or system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Authentication

A

is proving that you are that claimed identity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Authorization

A

n is defining the permissions (i.e., allow/grant and/or deny) of a resource and object access for a specific identity or subject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Auditing

A

recording a log of the events and activities related to the system and subjects.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Accounting

A

reviewing log files to check for compliance and violations in order to hold subjects accountable for their actions, especially
violations of organizational security policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Defense in depth

A

s layering, is the use of multiple controls in a series. No one
control can protect against all possible threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Abstraction

A

Similar elements are put into groups, classes, or roles that
are assigned security controls, restrictions, or permissions as a collectiv

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Data hiding

A

: preventing data from being discovered or accessed
by a subject by positioning the data in a logical storage compartment that is not accessible
or seen by the subject.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

security boundary

A

ecurity boundary is the line of intersection between any two areas, subnets, or environments that have different security requirements or needs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Security governance

A

he collection of practices related to supporting, evaluating, defining,
and directing the security efforts of an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Third-party governance

A

he system of external entity oversight that may be mandated by
law, regulation, industry standards, contractual obligation, or licensing requirements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Documentation review

A

process of reading the exchanged materials and verifying them
against standards and expectations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

security policy

A

Security management planning ensures proper creation, implementation, and enforcement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

senior management

A

The best security plan is useless without one key factor. Without senior management’s approval of and commitment to the security policy, the policy
will not succeed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Strategic Plan

A

A strategic plan is a long-term plan that is fairly stable. It defines the
organization’s security purpose. It defines the security function and aligns it to the goals,
mission, and objectives of the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Tactical Plan

A

The tactical plan is a midterm plan developed to provide more details on
accomplishing the goals set forth in the strategic plan, or can be crafted ad hoc based
on unpredicted events. A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Operational Plan

A

n An operational plan is a short-term, highly detailed plan based on
the strategic and tactical plans. It is valid or useful only for a short time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

On-Site Assessment

A

Visit the site of the organization to interview personnel a

23
Q

Document Exchange and Review

A

Investigate the means by which datasets and doc

24
Q

Process/Policy Review

A

Request copies of their security policies, processes/procedures,
and documentation of incidents and responses for review

25
Q

Third-Party Audit

A

can provide an unbiased
review of an entity’s security infrastructure

26
Q

Senior Manager

A

The organizational owner (senior manager) role is assigned to the
person who is ultimately responsible for the security maintained by an organization
and who should be most concerned about the protection of its assets

27
Q

Security Professional

A

security professional role is often filled by a team that is responsible
for designing and implementing security solutions based on the approved security policy.
Security professionals are not decision makers; they are implementers.

28
Q

Asset Owner

A

assigned to the person who is responsible for
classifying information for placement and protection within the security solution

29
Q

Custodian

A

The custodian performs all activities necessary to provide adequate protection for the CIA Triad

30
Q

User

A

The user (end user or operator) role is assigned to any person who has access
to the secured system.

31
Q

Auditor

A

An auditor is responsible for reviewing and verifying that the security policy
is properly implemented and the derived security solutions are adequate.

32
Q

NIST 800-53 Rev. 5

A

contains U.S. government–sourced general recommendations for organizational security

33
Q

The Center for Internet Security (CIS)

A

provides OS, application, and hardware security
configuration guides at

34
Q

NIST Risk Management Framework (RMF)

A

) establishes mandatory requirements for federal agencies. The
RMF has six phases: Categorize, Select, Implement, Assess, Authorize, and Monitor.

35
Q

NIST Cybersecurity Framework (CSF)

A

s designed for
critical infrastructure and commercial organizations, and consists of five functions: Identify,
Protect, Detect, Respond, and Recover. It is a prescription of operational activities that are to
be performed on an ongoing basis for the support and improvement of security over time

36
Q

International Organization for Standardization (ISO)/ International Electrotechnical
Commission (IEC) 27000

A

international standard that can be the basis of implementing organizational security and related management practices

37
Q

Information Technology Infrastructure Library

A

nitially crafted by the British government, is a set of recommended best practices for optimization of IT services to support business growth, transformation, and change. ITIL focuses on understanding how IT and security need to be integrated with and aligned to the objectives of an organization.

38
Q

Due diligence

A

is establishing a plan, policy, and process to protect
the interests of an organization

39
Q

Due care

A

he continued application of this security structure onto the IT infrastructure
of an organization

40
Q

baseline

A

defines a minimum level of security that every system throughout the organization must meet

41
Q

Guidelines

A

A guideline
offers recommendations on how standards and baselines are implemented and serves as an
operational guide for both security professionals and users

42
Q

Standards

A

efine compulsory requirements
for the homogenous use of hardware, software, technology, and security controls

43
Q

standard operating procedure (SOP)

A

a detailed, step-by-step how-to document that describes the exact actions necessary to implement a specific security mechanism, control, or solution

44
Q

. Threat modeling

A

performed as a proactive measure during design and development or as a reactive measure once a product has been deployed

45
Q

A defensive approach/proactive approach

A

threat modeling takes place during the early stages of systems development, specifically during initial design and specifications establishment

46
Q

(DREAD)

A

Damage Potential How severe is the damage likely to be if the threat is realized?
Reproducibility How complicated is it for attackers to reproduce the exploit?
Exploitability How hard is it to perform the attack?
Affected Users How many users are likely to be affected by the attack (as a
percentage)?
Discoverability How hard is it for an attacker to discover the weakness?

47
Q

Supply chain risk management (SCRM)

A

he means to ensure that all of the vendors or
links in the supply chain are reliable, trustworthy, reputable organizations that disclose their
practices and security requirements to their business partners

48
Q

COBIT

A

Control Objectives for Information and Related Technology (COBIT) is a documented set of
best IT security practices crafted by the Information Systems Audit and Control Association
(ISACA). It prescribes goals and requirements for security controls and encourages the mapping of IT security ideals to business objectives.

49
Q

STRIDE

A

spoofing, tampering, repudiation, information disclosure, denial of service, and elevation of privilege

50
Q

Process for Attack Simulation and Threat Analysis (PASTA)

A

PASTA is a risk-centric approach that aims at selecting or developing countermeasures in relation to the value of the assets to be protected

51
Q

Visual, Agile, and Simple Threat (VAST)

A

is a threat modeling concept that integrates threat and risk management into an Agile programming environment on a scalable bas

52
Q

SD3+C

A

“Secure by Design, Secure by Default, Secure in Deployment and Communication”

53
Q
A