Understanding Concepts Flashcards

1
Q

Risk frameworks

A

Address the “why” they guide strategic decision making about risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Security control frameworks

A

Address the how providing specific controls to mitigate cybersecurity risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

NIST Risk Management Framework also known as RMF

A

Audience is federal government agencies. The RMF is mandatory for those to which it applies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

NIST Cybersecurity Framework also known as CSF

A

Is aimed at private(commercial) business. The CSF is purely Optional guidance from NIST

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

ISO/IEC 27001:2022

A

Outlines a framework for implementing maintaining and continually improving an Information Security Management System(ISMS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Information Security Management System(ISMS)

A

Is a set of policies, processes, and controls that helps organizations protect their information assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

ISO/IEC 27001:2022 guides organizations in

A

Identifying information assets and assessing their value and information security risks AND
Implementing mitigating security controls(based on ISO 27002)
Regularly monitoring and measuring effectiveness of and continuously improving ISMS
basically focuses more on the What and Why

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

ISO/IEC 27002:2022

A

Offers best practices and control objectives related to key aspects of cybersecurity in support of ISO/IEC 27001.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

ISO/IEC 27002:2002 focus areas

A

Includes access control, cryptography, human resource security, operational security, and incident response
Serves as a practical blueprint for organizational aiming to effectively safeguard their information assets against cyber threats
basically brings practical guidance on how

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Privacy vs Confidentiality

A

Privacy focus on the right of the individual person/customer
Confidentiality focuses on data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly