Chapter 12 Flashcards

1
Q

BCP

A

Business Continuity Plan

the process of implementing policies, controls, and procedures to counteract the effects of losses, outages, or failures of critical business processes
432

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

CBFs

A

Critical Business Functions

processes of systems that must be made operational immediately when an outage occurs
432

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Two key components of BCP

A

BIA (business impact analysis)
Risk Assessment
432

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Working Copies

A

AKA Shadow copies

Partial or full backups that are kept at the computer center for immediate recovery purposes
432

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Onsite Storage

A

usually refers to a location on the site of the computer center that is used to store information locally. Can be used to store computer cartridges and tapes or backup media
432

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

According to security plus what is the ideal medium for a backup?

A

TAPE!

433

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What should you make sure to do with your onsite storage?

A

Keep it in fireproof containers should be guaranteed to withstand damage regardless of the type of fire.
Prevent moisture from messing with it
Pressure resistant container
433

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Offsite Storage

A

Where paper copies and backup media are kept. Can range from a copy of backup media at a remote office to nuclearhardened high security storage facility
433

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Disaster Recovery Plan

A

helps an organization respond effectively when a disaster occurs. Includes System failurem network failure, infrastructure failure, and natural disaster
433

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Database Systems

A

Most modern database systems provide the ability to back up to data or certain sections of the database globally without difficulty. Larger-scale database system also provide transaction auditing and data-recovery capabilities
434

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

HSM

A

Hierarchical Storage Media

A newer backup type. Provides continuous online backup by using optical or tape jukeboxes. It appears as an infinite disk to the system, and can be configured to provide the closest version of the real time backup
437

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Grandfather, Father, Son Method

A

Backup plan based on the philosophy that a full backup should occur at regular intervals such as monthly or weekly.

Most recent backup is the son. The newer backups are made the son becomes a father and then a grandfather. At the end of the month a full backup is done and it starts all over.
438

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Full Archival Method

A

Works under the assumption that any information created on any system is stored forever and ever and ever.
439

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Backup Server Method

A

Where a large server with large amounts of data storage is dedicated to backing shit up
440

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Backout

A

reversion from a change that has negative consequences

443

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Hot Site

A

A location that can provide operations within hours of a failure
443

17
Q

Alternate Site

A

A facility that is available on short notice for the purpose of restoring network or systems operations
443

18
Q

Reciprocal Agreement

A

An agreement between two companies to provide services in the event of an emergency. Usually made on a best effort basis
444

19
Q

Incident response policies

A

defines how an organization will respond to an incident.

445

20
Q

Forensics

A

Process of identifying what has occurred on a system by examining the data trail. It involves gathering evidence found in computer’s digital storage
446

21
Q

IRP

A

Incident Response Plan

Outlines what steps are needed and who is responsible for deciding how to handle a situation.
447

22
Q

Incidence Response Cycle

A

Identify
Investigate
Repair
Adjust Procedures

Repeat
447

23
Q

Succession Planning

A

Outlines those internal to the organization who have the ability to step into positions when they are open. Who will fill the role
454

24
Q

Code Escrow

A

Storage and conditions of a release of source code provided by a vendor. If the vendor goes bankrupt, how will you get ahold of the source code of their products
457

25
Q

Penetration Testing

A

Using hacking techniques to try to break into a a system for the purposes of hardening.
458

26
Q

Three Types of Security Control Tests

A

Black Box - The tester has no knowledge of the system and is functioning in the same manner as an outside attacker
White Box - The tester has significant knowledge of a system. Simulates a rogue employee
Gray Box - Has some knowledge of a system
459

27
Q

Nonintrusive tests

A

Passively testing security controls using techniques such as vulnerability scans, probing for weaknesses, but not exploiting them
459

28
Q

Vulnerability Scanning

A

Identify specific vulnerabilities in your network and common misconfigurations
459

29
Q

Credential Scanning benefits

A

Not disrupting operations or consuming too many resources
Definitive list of missing patchs
Client-side software vulnerabilities are uncovered
Other vulnerabilities such as password policies and antivirus software configurations
460

30
Q

False Positive

A

When the scan mistakenly identifies something as a vulnerability when it is not
460