Compliance on AWS Flashcards

1
Q

What are the three compliance standards noted for the AWS SysOps certification

A

PCI
ISO
HIPPA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What does ISO stand for?

A

International Organization for Standards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which ISO standard concerns AWS

A

ISO/IEC 27001:2005

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is ISO/IEC 27001:2005

A

Specifies requirements for establishing, implementing, operating, monitoring, reviewing, maintaining, and improving a documented Information Security Management System within the context of the organization’s overall business risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Is AWS ISO/IEC 27001:2005 compliant?

A

Yes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What does FedRAMP stand for?

A

The Federal Risk and Authorization Management Program.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is FedRAMP?

A

A government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What does HIPAA stand for?

A

Health Insurance Portability and Accountability Act of 1996

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is HIPAA?

A

A law to make it easier for people to keep health insurance, protect the confidentiality and security of healthcare information and help the healthcare industry control administrative costs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What does NIST stand for?

A

National Institute of Standards and Technology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What does NIST do for compliance?

A

Provides a set of industry standards and best practices to help organizations manage cybersecurity risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What does PCI stand for?

A

Payment Card Industry

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What standard does PCI use for securing data?

A

PCI DSS - Payment Card Industry Data Security Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is PCI DSS

A

A widely accepted set of policies and procedures intended to optimize the security of credit, debit, and cash card transactions and protect cardholders against misuse of their personal information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the current PCI DSS version?

A

v3.2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the primary goal of PCI DSS v3.2?

A

Build and maintain a secure network and system for payment card transactions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is PCI DSS requirement 1?

A

Install and maintain a firewall configuration to protect cardholder data.

18
Q

What is PCI DSS requirement 2?

A

Do not use vendor-supplied defaults for system passwords and other security parameters

19
Q

What is PCI DSS requirement 3?

A

Protect stored cardholder data through measures such as rest encryption.

20
Q

What is data at rest?

A

data that is stored on long term media.

21
Q

What is data in transit?

A

Data that is communicated from one system to another.

22
Q

True or false: Data encryption and storage methods should be considered for both data at rest and data in transit?

A

True.

23
Q

What are methods that can be used to secure data at rest

A

Ensure strong encryption of data stored on media. Store data in databases, and encrypt databases where feasible.

24
Q

What are methods to secure data in transit?

A

Utilize transport layer security methods such as TLS, SSL, HTTPS.

25
Q

What is PCI DSS requirement 4?

A

Encrypt transmission of cardholder data across open, public networks.

26
Q

What is PCI DSS requirement 5?

A

Protect all systems against malware and regularly update anti-virus systems.

27
Q

What is PCI DSS requirement 6?

A

Develop and maintain secure systems and applications

28
Q

What is PCI DSS requirement 7?

A

Restrict access to cardholder data by business need to know.

29
Q

What is PCI DSS requirement 8?

A

Identify and authenticate access to system components

30
Q

What is PCI DSS requirement 9?

A

Restrict physical access to cardholder data

31
Q

What is PCI DSS requirement 10?

A

Track and monitor all access to network resources and cardholder data

32
Q

What is PCI DSS requirement 11?

A

Regularly test security systems and processes.

33
Q

What is PCI DSS requirement 12?

A

Maintain a policy that addresses information security for all personnel

34
Q

What is SAS70?

A

Statement on Auditing Standards no. 70

35
Q

What is SO1?

A

Service Organization Controls - Accounting Standards

36
Q

What is FISMA?

A

Federal Information Security Modernization Act

37
Q

What is FIPS 140-2?

A

US government standard for cryptograhic modules.

38
Q

How many rating levels does FIPS 140-2 maintain?

A

4, with 1 being the lowest, 4 being the highest.

39
Q

Does AWS key management service meet FIPS 140-2 level 3 requirements?

A

No.

40
Q

Which AWS service is rated for level 3 of FIPS 140-2?

A

Cloud HSM.

41
Q

What is the AWS URL for their compliance overview?

A

https://aws.amazon.com/compliance