5.0 Governance, Risk, and Compliance Flashcards

1
Q

What is a managerial security control?

A

A managerial security control provides the guidance, policies, and procedures for implementing a secure environment, such as an acceptable use policy.

A managerial security control gives oversight of the information system. Examples could include risk identification or a tool allowing the evaluation and selection of other security controls.

Administrative security controls are used to determine behavior through policies, procedures, and guidance. A fair use policy is an example of an administrative control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What do operational security control refer to??

What can do they do?

Who are they implemented by?

2 Examples of Operational controls?

A

An operational security control refers to an item that can physically be touched. Operational controls are used to prevent or detect unauthorized access to physical areas, systems, and assets.

An operational security control is implemented primarily by people rather than systems.

For example, security guards and training programs are operational controls rather than technical controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a technical security control?

A

A technical security control includes hardware or software mechanisms used to protect assets. Antivirus software, firewalls, and intrusion detection systems are examples of a technical control.

A technical security control is implemented as a system (hardware, software, or firmware). For example, firewalls, anti-virus software, and OS access control models are technical controls.

A technical control is implemented in operating systems, software, and security appliances. An Access Control List (ACL) or intrusion prevention system (IPS) are examples.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What does is a preventive control do?

What are 4 examples?

A

A preventive control aims to prevent security incidents in a system.

Security training and

change management are examples of a preventive security control.

A preventive control physically or logically restricts unauthorized access. A

system password and
physical door lock are

examples of preventive controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is a detective control?

A

A detective control will identify and record any attempted or successful intrusion. A detective control operates during the progress of an attack.

A detective control identifies when incidents or vulnerabilities have occurred. Auditing and monitoring are examples of detective controls.

A detective control may not prevent or deter access, but it will identify and record any attempted or successful intrusion. A security camera system is an example of a detective contro

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is a corrective control?

Whats an example?

A

A corrective control responds to and fixes an incident, and prevents reoccurrence. Antivirus software is an example of a corrective control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What does a compensating control do?

What’s an example?

A

A compensating control does not prevent an attack but can restore functionality of systems through other means, such as a backup.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are Administrative security controls?

A

Administrative security controls are used to determine behavior through policies, procedures, and guidance. A fair use policy is an example of an administrative control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is Containment?

A control type or a step in incident management?

A

Containment does not refer to a security control type; rather, it refers to a step in the incident management lifecycle for handling a threat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is a deterrent control?

A

A deterrent control may not physically or logically prevent access, but psychologically discourages an attacker from attempting an intrusion. A warning sign is an example of a deterrent control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which of the following protection and accountability principles does the General Data Protection Regulation (GDPR) provide to consumers?

A

Purpose limitation

The General Data Protection Regulation (GDPR) provides consumers with purpose limitation by ensuring organizations must process data that was collected for the explicit purposes specified to the data subject.

Data minimization
A data controller should only collect and process as much data as necessary for the purposes specified. This procedure is considered data minimization.

Integrity and confidentiality

Organizations must process personal data in such a way that it ensures the integrity and confidentiality of the consumers’ information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is layered security?

A

Layered security is the practice of providing prevention, detection, and response simultaneously as defense in depth. It includes multiple forms of security.

Think Antivitus, IDS, Firewall.

Patching isn’t part of layerd security as it’s done once the vulnerabilities are found and fixed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is The Payment Card Data Security Standard (PC DSS)?

A

The Payment Card Data Security Standard (PC DSS) is a set of 12 requirements aimed to ensure companies that process, store, or transmit credit card information maintain a secure environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is The Health Insurance Portability and Accountability Act of 1996 (HIPAA)?

A

The Health Insurance Portability and Accountability Act of 1996 (HIPAA) mandates that medical facilities and patient representatives protect private health information of an individual.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is The National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF)?

A

The National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) provides a security policy for how private sector organizations can assess and improve their ability to prevent, detect, and respond to cybersecurity attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are Regulatory frameworks based on?

What do regulatory frameworks do?

A

Regulatory frameworks are based on specific laws and regulations and ensure compliance of those standards. These regulatory frameworks are highly-controlled and regulated. Medical records are governed by regulatory laws, for example.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What does the Federal Information Security Management Act (FISMA) of 2002 dictate?

Who does this apply to?

A

The Federal Information Security Management Act (FISMA) of 2002 requires federal agencies to develop, document, and implement an information security and protection program. The FISMA is a United States NATIONAL law.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is a non-regulatory framework?

A

A non-regulatory framework identifies common standards and best practices that companies can follow but is not required by law.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is The International Organization for Standardization (ISO)?

A

The International Organization for Standardization (ISO) is an independent international standard for information technology security. This non-governmental organization develops standards to ensure the quality, safety, and efficiency of systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What are Industry-specific frameworks?

A

Industry-specific frameworks govern certain industries, such as financial and healthcare organizations. The Payment Card Data Security Standard (PC DSS) and Health Insurance Portability and Accountability Act of 1996 (HIPAA) are industry specific.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What does a Service Organization Control (SOC) Type II report do?

A

A Service Organization Control (SOC) Type II report provides assurances about the effectiveness of controls in place in an organization within a given timeframe.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What does a Service Organization Control (SOC) Type III report do ?

A

Service Organization Control (SOC) Type III report is not as detailed of a report certifying compliance with SOC2.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is the International Organization for Standardization (ISO) 27701?

A

The International Organization for Standardization (ISO) 27701 provides specific requirements and guidance for establishing, implementing, maintaining, and continually improving an information system containing private data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What does a A Service Organization Control (SOC) Type I report do?

A

A Service Organization Control (SOC) Type I report addresses internal controls over financial reporting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is The Center for Internet Security (CIS) Risk Assessment Method (CIS-RAM)?

A

The Center for Internet Security (CIS) publishes the “20 CIS Controls.” The Risk Assessment Method (CIS-RAM) can be used to perform an overall evaluation of security posture.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What does the Department of Defense Cyber Exchange do?

A

Department of Defense Cyber Exchange provides Security Technical Implementation Guides (STIGs) with hardening guidelines for a variety of software and hardware solutions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is the National Checklist Program (NCP)?

A

National Checklist Program (NCP), by the National Institute of Standards and Technology (NIST), provides checklists and benchmarks for a variety of operating systems and applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is The Center for Internet Security Configuration Access Tool (CIS-CAT)?

A

The Center for Internet Security Configuration Access Tool (CIS-CAT) can be used with automated vulnerability scanners to test compliance against these benchmarks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is The European Union’s General Data Protection Regulation (GDPR)?

A

The European Union’s General Data Protection Regulation (GDPR) states that personal data cannot be collected, processed, or retained without the individual’s informed consent. Informed consent means that the data must be collected and processed only for the stated purpose, and that purpose must be clearly described to the user in plain language, not legalese.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is The Gramm–Leach–Bliley Act (GLBA)?

A

The Gramm–Leach–Bliley Act (GLBA) is a federal law in the United States and is a vertical law for the financial sector.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is The Sarbanes-Oxley Act (SOX)?

A

The Sarbanes-Oxley Act (SOX) mandates the implementation of risk assessments, internal controls, and audit procedures in the United States.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What are the Cloud Controls Matrix?

Who is it produced by?

What does it mean for cloud customers?

A

The not-for-profit organization Cloud Security Alliance (CSA) produces various resources to assist cloud service providers (CSP) in setting up and delivering secure cloud platforms.

The cloud controls matrix lists specific controls and assessment guidelines that should be implemented by CSPs.

For cloud consumers, the matrix acts as a starting point for cloud contracts and agreements as it provides a baseline level of security competency that the CSP should meet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is Security guidance (Coud Enviroments)?

A

Security guidance is a best practice summary analyzing the unique challenges of cloud environments and how on-premises controls can be adapted to them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is Enterprise reference architecture?

A

Enterprise reference architecture are best practice methodology and tools for CSPs to use in architecting cloud solutions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is The Statements on Standards for Attestation Engagements (SSAE)?

A

The Statements on Standards for Attestation Engagements (SSAE) are audit specifications developed by the American Institute of Certified Public Accountants (AICPA).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

The Cloud Security Alliance Cloud Controls Matrix (CSA CCM) maps to which of the following compliance standard

A

SOX
The Sarbanes-Oxley (SOX) Act helps to protect investors from fraudulent financial reporting by large corporations. It maps to CSA CCM.

ISO
The International Organization for Standardization (ISO) is an international standard for information technology security. It maps to CSA CCM.

NIST
The National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) provides a security policy for how private sector organizations can assess and improve their ability to prevent, detect, and respond to cybersecurity attacks. It maps to CSA CCM.

The Statements on Standards for Attestation Engagements (SSAE) is an audit specification guide developed for accountants. It does not map to CSA CCM.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What does International Organization for Standardization (ISO) 27701 do?

A

International Organization for Standardization (ISO) 27001 is a standard that sets out the best practice specification for an information system. The ISO guides information security by addressing people and processes as well as technology.

International Organization for Standardization (ISO) 27701 provides specific requirements and guidance for establishing, implementing, maintaining, and continually improving an information system with private data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What does International Organization for Standardization (ISO) 31000 do?

A

International Organization for Standardization (ISO) 31000 is a risk management framework that assists an organization in integrating risk management into day to day functions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Whatr is the International Organization for Standardization (ISO) 27001 do ?

What does it address?

A

International Organization for Standardization (ISO) 27001 is a standard that sets out the best practice specification for an information system.

The ISO guides information security by addressing people and processes as well as technology.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What does International Organization for Standardization (ISO) 27002 do?

A

International Organization for Standardization (ISO) 27002 is a supplementary standard that focuses on the information security controls that organizations might choose to implement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Which classifications of data does Health Insurance Portability And Accountability Act (HIPAA) protect?

A

Personal health information (PHI) is personally identifiable information about an individual’s health and medical wellbeing.

Personally identifiable information (PII) is personal information that can be used to identify an individual. A social security number and health information are considered PII.

No confidential!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What is an impact assessment?

A

An impact assessment identifies risks and vulnerabilities and the potential impact they could cause an organization or information technology asset.

The assessment further identifies methods to limit or mitigate the risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What is a quantitative risk assessment?

A

A quantitative risk assessment measures risks in a program using a specific dollar amount to identify cost and asset value.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What is a qualitative risk assessment?

A

A qualitative risk assessment prioritizes identified risks based on their probability or likelihood of occurring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What is a service level agreement (SLA)?

A

A service level agreement (SLA) is a contractual arrangement that details terms under which a service is provided between a service provider and a consumer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What is a Data Processor?

A

A data processor collects and analyzes data based on a data collector’s set of predefined instructions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What is a data custodian?

A

The data custodian manages a system on which the data assets are stored by enforcing access control, encryption, and backup measures. A data owner is an individual who is accountable for all data assets in an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What is the data owner?

A

The data owner is typically a senior role that maintains responsibility for managing the confidentiality, integrity, and availability of the data assets.

A data owner is typically not the data user. The data owner’s focus typically relates to compliance issues and data classification systems.

49
Q

What is a data controller?

A

A data controller is responsible for determining why and how data is stored, collected, and used within a lawful manner. They define what a data processor should collect and why.

50
Q

Define data Tokenization?

A

Tokenization is a database de-identification method where randomly generated tokens substitute all or part of data in a field. The token is stored with the original value separate from the production database.

51
Q

Define data anonymization.

A

A data anonymization process is a practice of protecting private or sensitive data by erasing or encrypting identifiers that connect an individual to stored data. The process permanently removes the identifying information.

52
Q

Define data Pseudonymization?

A

Pseudonymization is a de-identification procedure that ensures one or more pseudonyms replace personally identifiable information (PII) fields within a data record. Pseudonymization makes the data record less identifiable and is reversible.

53
Q

What is Code reuse?

A

Code reuse is the practice of reusing tested and approved code for development to save time and prevent the introduction of errors in new coding efforts.

54
Q

Define Data masking ?

A

Data masking is a de-identification tactic that takes all or part of the contents of a data field and substitutes character strings with a simple character to conceal the Personally Identifiable Information (PII).

55
Q

Define Code obfuscation?

A

Code obfuscation is the method of disguising coding methods by way of renaming variables, replacing strings, and hiding comments.

56
Q

Define Hashing as data obfuscation?

A

Hashing is a cryptographic process that creates a fixed-length string from an input plaintext. Hashes are created at separate times to verify the integrity of a file.

57
Q

What is Identity theft?

What can you do to protect yourself?

A

Identity theft is the intentional use of someone else’s identity to gain a financial advantage or benefit in some manner, without the other person’s knowledge. People should constantly monitor their credit history as it is a good way to protect themselves from identity theft.

58
Q

Define Intellectual Property (IP) theft?

A

Intellectual Property (IP) theft involves stealing ideas, inventions, creative expressions, and trade secrets from a person or a company for another’s benefit.

59
Q

Define Extortion?

A

Extortion is the attempt to obtain money or property from another human being by threatening violence or coercing a victim.

60
Q

Define Manipulation?

A

Manipulation is to influence someone in an unfair manner to gain an advantage.

61
Q

When should an incident should be escalate a security manager?

A

Repeated attempts to gain access to a system an individual is not authorized to use can indicate a potential future breach issue.

62
Q

Define the information life cycle management model?

A

The information life cycle management model identifies the processes and procedures for managing data from cradle to the grave. This model includes creation, use, retention, and disposal.

63
Q

What is the Sarbanes-Oxley (SOX) Act?

A

The Sarbanes-Oxley (SOX) Act helps protect investors from fraudulent financial reporting by large corporations. The law created strict rules for financial representatives and imposed more rigorous recordkeeping requirements.

64
Q

What does the Federal Deposit Insurance Corporation (FDIC) regulate?

A

The Federal Deposit Insurance Corporation (FDIC) regulates state-chartered financial institutions that are not members of the federal reserve system.

65
Q

What mandates the role of the Data Privacy Officer (DPO)?

What does it do?

What is it responsible for oversight?

A

The Data Privacy Officer (DPO) is the role mandated by the General Data Protection Regulation (GDPR) that ensures the processing, disclosure, and retention complies with regulatory frameworks.

Data Privacy officer is responsible for oversight of any Personally Identifiable Information (PII) assets managed by a company.

This role ensures that the processing and disclosure of PII comply with legal and regulatory frameworks and also oversees the retention of PII.

66
Q

What does the Information Security System Manager role do? (ISSM)?

A

The Information Security System Manager (ISSM) is an information assurance role that

Establishes, documents, and maintains a program’s cyber security requirements.

67
Q

What does The Information Security System Manager (ISSM) do?

A

The Information Security System Manager (ISSM) is an information assurance role that establishes, documents, and maintains a program’s cyber security requirements.

68
Q

What does a data steward do?

A

A data steward is primarily responsible for data quality. This involves tasks such as ensuring data is labeled and identified with appropriate metadata.

69
Q

What is a token vault?

How it tokenization used?

A

A token vault or server typically stores tokens, along with the original value for easy retrieval. Tokenization is a reversible technique that allows organizations to provide company data to third-party analysts without concealing sensitive information.

70
Q

What is a privacy notice?

A

A privacy notice is a declaration to a consumer contending that a service will only use collected information in a certain manner and not be used for any other purpose.

71
Q

What is a public disclosure notification?

A

Public disclosure is a notification that includes the type of information breached, point of contact details, consequences arising from the breach, and steps taken by the company to mitigate the data breach.

72
Q

What is a risk register?

A

A risk register is a repository for documenting risks identified in an organization and includes information and steps to take regarding the risk. Common information found in a risk register is the specific risk, the likelihood of occurrence, and the action to take.

73
Q

What is a supply chain assessment?

Whats it’s goal?

A

A supply chain assessment evaluates all elements required to produce and distribute a product.

The goal of a supply chain assessment is to identify areas where a company can improve.

74
Q

What is a vulnerability assessment?

A

A vulnerability assessment identifies and provides mitigation for system vulnerabilities in a company.

75
Q

What is The Single Loss Expectancy (SLE)?

How is exposure factor EF Related?

How is EF Represented?

A

The Single Loss Expectancy (SLE) is the amount that would be lost in a single occurrence of the risk factor.

This is determined by multiplying the value of the asset by an Exposure Factor (EF).

The EF is the percentage of the asset value that would be lost.

76
Q

What is the Annualized Loss Expectancy (ALE)?

How do you calculated?

A

The Annualized Loss Expectancy (ALE) is the amount that would be lost over the course of a year.

This is determined by multiplying the SLE by the Annualized Rate of Occurrence (ARO).

To determine the ALE the SLE must be determined first.

77
Q

What is the recovery time objective (RTO)?

is it part of Quantitative risk assessment?

A

The recovery time objective (RTO) identifies the maximum time it takes to recover a system in the event of an outage. It is not part of a quantitative risk assessment.

78
Q

What is the recovery point objective (RPO)?

A

The recovery point objective (RPO) identifies a point in time that data loss is acceptable. In the event of a system failure, the company may lose some data, but the RPO is the last seven days.

79
Q

What does the mean time between failure (MTBF) provide ?

How is it measured?

A

The mean time between failure (MTBF) provides a measure of a system’s average reliability and is measured in hours.

80
Q

What is the mean time to recover (MTTR)?

A

The mean time to recover (MTTR) is the average time it takes to restore a system after an outage.

81
Q

What is a disaster recovery plan (DRP)?

A

A disaster recovery plan (DRP) is part of a continuity plan that identifies critical assets and components of a system. The disaster recovery plan prioritizes the list and identifies what to restore and in what order to restore each asset. A risk assessment quantifies and qualifies risks to a system based on variable values.

82
Q

What does a risk assessment take into account?

A

A risk assessment takes into account the value of an asset and the probability of that value being exploitable.

83
Q

What is a configuration management (CM) plan?

A

A configuration management (CM) plan is the process of identifying and managing changes to a system baseline. A CM plan defines, documents, controls, and audits all deltas.

84
Q

What is residual risk ?

A

Residual risk is the likelihood and impact after specific mitigation, transference, or acceptance measures have been applied.

85
Q

What is Control risk?

A

Control risk is a measure of how much less effective a security control has become over time. Control risk can also refer a security control that was never effective in mitigating inherent risk.

86
Q

What is Inherent risk ?

A

Inherent risk is the level of risk before any type of mitigation has been attempted.

87
Q

What is Risk appetite?

What is it constrained by? what kind of scope does it have?

A

Risk appetite is a strategic assessment of what level of residual risk is tolerable and is broad in scope. Risk appetite has a project or institution-wide scope and is constrained by regulation and compliance.

88
Q

Describe Risk Acceptance

A

The manager has accepted the risk by going on day-to-day operations and not mitigating or transferring it. The risk identified did not outweigh the cost, time, and effort to mitigate it.

The manager placed the identified risk in a risk register and continued day to day operations.

89
Q

Describe avoiding a risk:

Provide 2 examples

A

Avoidance is the act of stopping a risk-bearing activity and not related to change management. For example, removing a faulty product from the market is a strategy employed to avoid risk.

Another example: Avoiding the risk would entail changing the company policy to indicate that a failover or backup solution is not necessary.

90
Q

What is a Memorandum of Understanding (MOU)

A

A Memorandum of Understanding (MOU) is a preliminary or exploratory agreement to express an intent to work together. MOUs usually tend to be relatively informal and do not act as binding contracts.

91
Q

What is a Memorandum of Agreement (MOA)?

A

A Memorandum of Agreement (MOA) is a formal agreement or contract that contains specific obligations rather than a broad understanding.

92
Q

What is a Business Partners Agreement (BPA)?

A

A Business Partners Agreement (BPA) is a type of partner agreement that large IT companies, such as Microsoft and Cisco, set up with resellers and solution providers.

93
Q

What is a Non-Disclosure Agreement (NDA)?

A

A Non-Disclosure Agreement (NDA) is an agreement that provides a basis for protecting information assets. NDAs can be between companies and employees, between companies and contractors, and between two companies.

94
Q

Descrive a proactive approach ?

A

When a change is requested, it is best to use a formal process. With a proactive approach, a change management process is initiated internally to an organization.

95
Q

Describe a reactive approach:

A

Change is usually for improvements. When a change is reactive, external forces drive it. In this case, the company had not yet released the device to market. Had consumers discovered and reported the vulnerability, it would have been a reactive process.

96
Q

What is Transference ?

A

Transference is the act of sharing or moving the risk to another party and is not related to change management. Insurance policies and utilizing third parties for services are examples of transference of risk.

97
Q

What is a permissions workflow?

A

A workflow is an onboarding process that involves identifying the roles and permissions users need. A workflow is often a visual representation of an organization, organized by permissions and account types.

98
Q

What is Offboarding?

A

Offboarding is the process by which accounts are deleted or disabled. When personnel no longer need access to specific resources, permissions are withdrawn.

99
Q

What is User Account Control (UAC)?

A

User Account Control (UAC) is a Windows-specific function that prevents users from invoking administrative privileges without specific authorization.

100
Q

What is Privilege bracketing ?

A

Privilege bracketing is an account management practice that involves giving users permission to a resource for the duration of a specific project or a need-to-know situation.

101
Q

What is a Privileged user?

A

Employees with access to privileged data should be given extra training on data management and Personally Identifiable Information (PII), in addition to any relevant regulatory or compliance frameworks. Since Human Resources personnel have access to private employee information, they are privileged users.

102
Q

Define an Executive user

A

Executive users are at the highest level of management and are often specifically targeted (whale phishing and spear phishing). These users may or may not have daily access to privileged data.

103
Q

What is a system owner?

A

A system owner is responsible for designing and planning computer, network, and database systems.

104
Q

What is Social media analysis (Company Policies)?

A

Social media analysis is the process of gathering and analyzing data from social media platforms.

Employees who sign consent can subject themselves to having their social media accounts analyzed.

105
Q

What is Predictive analysis?

A

Predictive analysis is the use of data to identify the likelihood of future outcomes based on historical data.

106
Q

What do Rules of behavior identify?

A

Rules of behavior identify the procedures and rules that an employee must abide by in an organization.

107
Q

What does an acceptable use policy describe?

A

An acceptable use policy describes

the purpose of a system and
the responsibilities of users when accessing the system.

An acceptable use policy contains a privacy statement informing users of what is considered private.

108
Q

What is an Interconnection Security Agreement (ISA)?

A

An Interconnection Security Agreement (ISA) is used when any federal agency interconnects its IT system to a third-party.

109
Q

Differences between Mean Time to Failure (MTTF) and Mean Time Between Failures (MTBF).

A

Non-repairable assets use an MTTF, while an MTBF would describe a server.

The MTBF and MTTF calculations are different for the same tests

MTBF is a measure of the time taken to correct a fault so that the system restores to full operation, whereas MTTF does not measure this information.

110
Q

What is Offboarding ?

A

Offboarding involves withdrawing user privileges, such as instances where the user no longer needs access to a resource, leaves the company, or switches roles.

This helps protect accounts from misuse.

111
Q

What is a workflow (regarding managing users)?

A

A workflow is a tool in the user provisioning process.

It is typically associated with onboarding and assigning user privileges by mapping their group memberships and functions, etc.

112
Q

What is User provisioning?

A

User provisioning is associated with onboarding. This process involves assigning permissions to users, rather than withdrawing those permissions.

113
Q

What is Privilege bracketing?

A

Privilege bracketing is recommended for employees who will stay in a company, but occupy a different role and no longer need access to a certain resource.

This term does not include situations where an employee leaves the company.

114
Q

How do General purpose guides help increase security? In what?

A

General purpose guides help increase security in hardware and software by providing instructions to configuring a system based on roles and appliances.

115
Q

What is The end of service life (EOSL)?

A

The end of service life (EOSL) describes when a vendor will no longer support a product. As well, updates and patches will no longer be produced.

116
Q

What is The end of life (EOL) for a software product?

A

The end of life (EOL) for a software product occurs when a product will no longer be produced or sold. These products are most likely to be replaced by a newer version or model.

117
Q

What is The annual rate of occurrence (ARO)?

A

The annual rate of occurrence (ARO) indicates how many times a loss will occur within a year.

118
Q

What is A legacy system?

A

A legacy system is an outdated computing software or hardware that is still in use. Legacy systems generally receive no support or maintenance.

119
Q

What is Training diversity?

A

Training diversity is a mix of training techniques in the form of workshops, seminars, gamification, etc. to foster user engagement and retention.