25 Flashcards

1
Q

The term “Forensic artifact” is used to describe an unintentional trace of an attacker activity that can be identified on a host or network. Forensic artifacts include information that can be extracted from (among other sources) registry keys (applies to MS Windows), event logs, timestamps, web browser search history, or files left in the system trash folder.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which of the following can be used to validate the origin (provenance) of digital evidence? (Select 2 answers)

A

Hashing

Checksums

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

The process of searching, collecting, and securing electronic data with the intent of using it in a legal proceeding or investigation is known as:

A

** E-discovery **

E-discovery is a form of digital investigation that attempts to find evidence in email, business communications and other data that could be used in litigation or criminal proceedings. The traditional discovery process is standard during litigation, but e-discovery is specific to digital evidence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

The term “Non-repudiation” describes the inability to deny responsibility for performing a specific action. In the context of data security, non-repudiation ensures data confidentiality, provides the proof of data integrity, and proof of data origin.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Which of the following answers can be used to describe the category of managerial security controls? (Select 3 answers)

A
  • Also known as administrative controls
  • Focused on managing risk
  • Documented in written policies
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which of the following examples fall into the category of managerial security controls? (Select 3 answers)

A
  • Organizational security policy
  • Risk assessments
  • Vulnerability assessments
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which of the following answers can be used to describe the category of operational security controls (Select 3 answers)

A
  • Focused on the day-to-day procedures of an organization
  • Used to ensure that the equipment continues to work as specified
  • Primarily implemented and executed by people (as opposed to systems)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which of the following examples fall into the category of operational security controls? (Select 3 answers)

A
  • Configuration management
  • Data backups
  • Awareness programs
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which of the following answers can be used to describe the category of technical security controls (Select 3 answers)

A
  • Sometimes called logical security controls
  • Executed by computer systems (instead of people)
  • Implemented with technology
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Which of the answers listed below refer to examples of technical security controls? (Select 3 answers)

A
  • Encryption protocols
  • Firewall ACLs
  • Authentication protocols
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are the examples of preventive security controls? (Select 3 answers)

A
  • Security guards
  • System hardening
  • Separation of duties
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which of the following answers refer to examples of detective security controls (Select all that apply)

A
  • Log monitoring
  • Security audits
  • CCTV
  • IDS
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which of the answers listed below refer to examples of corrective security controls? (Select all that apply)

A
  • IPS
  • Backups and system recovery
  • Alternate site
  • Fire suppression system
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Examples of deterrent security controls include: (Select 3 answers)

A
  • Warning signs
  • Lighting
  • Login banners
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which of the following answers refer to compensating security controls? (Select all that apply)

A
  • Backup power system
  • Sandboxing
  • Temporary port blocking
  • Temporary service disablement
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

The purpose of PCI DSS is to provide protection for:

A

Credit cardholder data

16
Q

Which of the following examples do not fall into the category of physical security controls? (Select 3 answers)

A
  • IDS/IPS
  • Encryption protocols
  • Firewall ACLs
17
Q

Which of the following regulates personal data privacy of the European Union (EU) citizens?

A

** GDPR **

The General Data Protection Regulation (GDPR) is the European Union’s (EU) personal data protection law that aims to protect the privacy of EU citizens

18
Q

Which of the following answers refers to a nonprofit organization focused on developing globally-recognized best practices for securing IT systems and data against cyberattacks?

A

** CIS **

The Center for Internet Security is a 501 nonprofit organization

19
Q

A mandatory IT security and risk management framework for U.S. federal government developed by NIST is known as:

A

** RMF **

The Risk Management Framework (RMF), presented in NIST SP 800-37

20
Q

Which of the following answers refers to a NIST’s voluntary framework outlining best practices for computer security?

A

** CSF **

The Cybersecurity Framework (CSF) is a set of cybersecurity best practices and recommendations from the National Institute of Standards and Technology (NIST).

21
Q

An ISO/IEC standard defining requirements for information security management systems is known as:

A

** ISO/IEC 27001 **

ISO/IEC 27001 is an international standard to manage information security

22
Q

Which of the following answers refers to an ISO/IEC standard providing code of practice for information security controls?

A

** ISO/IEC 27002 **

ISO 27002 is a compliance framework that lays down guidelines and security policies that are designed to assist any company to establish, manage, and enhance its data protection protocols

23
Q

An extension to the ISO/IEC 27001 standard that focuses on privacy data management is called:

A

** ISO/IEC 27701 **

ISO 27701 was developed to provide a standard for data privacy controls, which, when coupled with an ISMS, allows an organisation to demonstrate effective privacy data management

24
Q

Which of the following answers refers to a family of standards providing principles and guidelines for risk management?

A

The ISO 31000 Risk Management framework is an international standard that provides businesses with guidelines and principles for risk management from the International Organization for Standardization.