Chapter 4 - Legal Flashcards

1
Q

First computer crime law in Comprehensive Crime Control Act (CCCA) of 1984. Crime to:

A
Access classified or financial info
Access federal computer
Use federal computer for fraud
Cause malicious damage of $1000+
Modify medical records
Traffic in computer passwords
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Computer Fraud and Abuse Act of 1986

A

Widened coverage to cover:
○ An US Government computer
○ Any financial institution computer
○ Any combination of computers used to commit and offense when they are not all located in the same state.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

CCCA Amendments of 1994

A

○ Outlawed creation of malicious code.
○ Covered any computer used in interstate commerce
○ Allowed for the imprisonment of offenders - whether or not they intended to cause harm
○ Provided legal authority for the victims of computer crimes to pursue civil action

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Computer Security Act of 1987 outlines steps government must take to protect it’s own systems.

A

○ Give NIST responsibility for developing standards and guidelines
○ Provide for enactment of standards and guidelines
○ Require establishment of security plans by all operators of federal computer systems that contain sensitive info
○ Require mandatory periodic training

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Federal Sentencing Guidelines 1991 - helps judges

A

○ Formalized prudent man rule - sr execs must ensure due care
○ Minimize punishment for those that used due diligence in security
○ 3 burdens of proof:
§ Must have legally recognized obligation
§ Must have failed to comply with recognized standards
Must be a causal relationship between negligence and damages

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

National Info Infrastructure Protection Act of 1996

A

○ Broadens CFAA to cover systems used in international commerce.
○ Extends protection to national infrastructure
Intentional or reckless actions causing damage as felony

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Paperwork Reduction Act of 1995

A

Agencies must have OMB approval before requesting certain info from public.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Government Information Security Reform Act of 2000

A

○ 5 purposes:
§ Provide comprehensive framework for establishing and ensuring the effectiveness of controls over info resources that support federal operations and assets
§ Recognize need for highly networked, opportunities for interoperability not adversely affected
§ Provide effective government-wide management and oversight of the related info security risks, coordination of info security efforts
§ Provide for development and maintenance of minimum controls required to protect fed computers.
§ Provide mechanism for improved oversight of federal agency info security programs.
○ Created new category of computer system - mission critical system must:
§ Defined as national security system by other provisions of law
§ It is protected by procedures established for classified information
Loss, misuse, disclosure, unauthorized access, etc. would debilitate impact of mission of agency.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Federal Information Security Management Act - 2002

A

○ Federal agencies implement info security program to cover agency operations.
§ Risk assessments
§ Policies and procedures
§ Plans for providing adequate info security
§ Awareness training
§ Periodic testing and evaluation of effectiveness
§ Remediation process
§ Incident management
§ Business continuity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Copyrights

A

protect original works of authorship such as books, articles, poems, and songs.
○ 70 years after death of author
○ Works for hire and anonymous - 95 years after first publication or 120 years from date of creation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Patents

A

protect creators of new inventions
○ Requirements
§ New, useful, not obvious
20 years from date of application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Digital Millennium Copyright Act of 1998

A

prohibits the circumvention of copy protection mechanisms placed in digital media and limits the liability of ISPs for activities of their users.
$1,000,000 and 10 years for repeat offenders

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Economic Espionage Act of 1996

A

• Provides penalties for individuals found guilty of the theft of trade secrets.
Harsher penalties when the individual knows that the information will benefit a foreign government.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Uniform Computer Information Transactions Act

A

provides a framework for the enforcement of shrink-wrap and click-wrap agreements by federal and state governments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Privacy Act of 1974

A

limits ability of federal government to disclose private info without consent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Electronic Communications Privacy Act of 1986

A

crime to invade the electronic privacy of an individual.

§ Broadened the Federal Wiretap Act

17
Q

Communications Assistance for Law Enforcement Act (CALEA) of 1994

A

amended ECPA, requires all communications carriers to make wiretaps possible for law enforcement with court order.

18
Q

Economic and Protection of Proprietary Information Act of 1996

A

extends definition of proprietary economic information so theft of indo can be considered industrial or corporate espionage.

19
Q

Children’s Online Privacy Protection Act of 1998

A

collecting info online from kids (under 13)

20
Q

Identity Theft and Assumption Deterrence Act

A

makes identity theft a crime against the person whose identity was stolen.