Couse Two Module 1 Glossary Flashcards

Vocab Test

1
Q

The FIFTH step of the NIST RMF that means to determine if established controls are implemented correctly.

A

Assess

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The SIXTH step of the NIST RMF that refers to being accountable for the security and privacy risks that may exist in an organization.

A

Authorize

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

An organizations ability to maintain their everyday productivity by establishing risk disaster recovery plans

A

Business Continuity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

The SECOND step of the NIST RMF that is used to develop risk management processes and tasks.

A

Categorize

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Anything outside the organization that has the potential to harm organizational assets.

A

External Threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

The FOURTH step of the NIST RMF that means to __________ security and privacy plans for an organization.

A

Implement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A current or former employee, external vendor, or trusted partner who poses a security risk.

A

Internal Threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

The SEVENTH step of the NIST RMF that means be aware of how systems are operating.

A

Monitor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

The FIRST step of the NIST RMF related to activities that are necessary to manage security and privacy risks before a breach occurs.

A

Prepare

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A malicious attack where threat actors encrypt an organization’s data and demand payment to restore access.

A

Ransomware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Anything that can impact the confidentiality, integrity, or availability of an asset.

A

Risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

The process of having the right procedures and rules in place to quickly reduce the impact of a risk like a breach.

A

Risk Mitigation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

An organization’s ability to manage its defense of critical assets and data and react to change.

A

Security Posture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

The THIRD step of the NIST RMF that means to choose, customize, and capture documentation of the controls that protect an organization.

A

Select

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

The idea that all individuals within an organization take an active role in lowering risk and maintaining both physical and virtual security.

A

Shared Responsibility

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A manipulation technique that exploits human error to gain private information access or valuable.

A

Social Engineering

17
Q

A weakness that can be exploited by a threat.

A

Vulnerability