Domain 2: Asset Security 13% Flashcards

1
Q

Military Classification

A

Top Secret, Secret, Confidential, Unclassified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Business Classification

A

Highly Sensitive, Sensitive, Internal, Public

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Formal Access Approval

A

Document from the data owner approving access to the data for the subject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Need to know

A

Just because you have access does not mean you are allowed the data. You need a VALID reason for accessing the data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Least privilege

A

Users have the minimum necessary access to perform their job duties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Data has 3 States

A

Data at Rest (Stored data), Data in Motion (Data being transferred on a network), Data in Use (We are actively using the files/data, it can’t be encrypted)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

DAD

A

protect against Disclosure, Alteration, Destruction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Data Remanence

A

Data left over after normal removal and deletetion of data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Scoping

A

is determining which part of a standard we will disploy in our organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Tailoring

A

is customizing a standard to your organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Classification

A

A system, and the security measures to protect it, meet the security requirements set by the data owner or by regulations/laws.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Accreditation

A

The data owner accepts the certification and the residual risk. This is required before the system can be put into production.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

PCI-DSS

A

Payment Card Industry Data Security Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

OCTAVE

A

Operationally Critical Threat Asset, and Vulnerability Evalutation: Self-Directed Risk Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

COBIT

A

Control Objectives for Information and related Technology: Goals for IT - Stakeholder needs are mapped down to IT related goals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

COSO

A

Committee Of Sponsoring Organizations: Goals for the entire organization

17
Q

ITIL

A

Information Technology Infrasturcture Library: IT Service Managment (ITSM)

18
Q

FRAP

A

Facilitated Risk Analysis Process: Analyzes one business uit, application or system at a time in a roundtable brainstorm with internal employees. Impact is analyzed, threats and risks prioritized.

19
Q

ISO 27001

A

Establish, implement, control and improve the ISMS. ISMS = Info. Sec. Man. Sys. Uses PDCA = Plan, Do, Check, Act.

20
Q

ISO 27002

A

(From BS 799, 1/2, ISO 17799) Provides practical advice on how to implement security controls. It has 10 domains it uses for ISMS.

21
Q

ISO 27004

A

Provides metrics for measuring the success of your ISMS.

22
Q

ISO 27005

A

Standards-based approach to risk management.

23
Q

ISO 27799

A

Directives on how to protect PHI (Protected Health Information)