ChatGPT Flashcards

(156 cards)

1
Q

What is an emergent property in system architecture?

A

A system characteristic that arises from the interaction of components rather than being present in any one part alone.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is cyber resilience?

A

The ability of a system to anticipate, withstand, recover from, and adapt to adverse conditions or attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a Security Functional Requirement (SFR)?

A

A description of what a system must do to enforce security — e.g., access control or secure communication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is a Security Assurance Requirement (SAR)?

A

A description of how confidence is established that the system properly implements the SFRs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is defense in depth?

A

A layered security approach where multiple controls protect the system even if one fails.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What does Zero Trust Architecture (ZTA) mean?

A

A model where no component is trusted by default — verification is required for every access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is segmentation in cybersecurity?

A

Dividing a network or system into zones to restrict movement and reduce the impact of a breach.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is an attack surface?

A

The sum of all entry and exit points where an attacker could interact with or exploit a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the difference between redundancy and diversity in system design?

A

Redundancy is duplication of the same component

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the difference between fail-safe and fail-secure?

A

Fail-safe protects people in failure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is separation of duties?

A

A principle ensuring no single person or component can perform a critical function alone, preventing misuse or fraud.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is a security domain?

A

A logically or physically bounded area where a specific security policy applies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is a security boundary?

A

The point at which security domains change and control is transferred.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is an assurance case?

A

A structured argument with supporting evidence demonstrating that a system meets its security goals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is system security engineering?

A

An engineering discipline focused on designing systems with integrated and verifiable security from the beginning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What does anticipate mean in cyber resilience?

A

Planning and designing systems to expect attacks and recognize emerging threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What does withstand mean in cyber resilience?

A

The system’s ability to resist degradation while under attack or stress.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What does recover mean in cyber resilience?

A

The system’s capability to restore functionality after a disruption or attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What does adapt mean in cyber resilience?

A

The system’s ability to learn from attacks and adjust configurations, architecture, or behavior accordingly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is obfuscation as a cyber resilience technique?

A

Making system details hard to analyze or reverse-engineer to reduce attack surface or delay attackers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is deception in system architecture?

A

Deliberately misleading attackers using fake assets, honeytokens, or false responses to slow or trap them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is privilege restriction?

A

Limiting system access and permissions to the minimum required for each role or process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is diversification in cyber security architecture?

A

Using varied components or approaches to reduce the risk of a single point of failure or exploit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is reconstitution in cyber resilience?

A

The process of rebuilding or restoring system functions following a security event or compromise.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
What is unpredictability in defensive design?
A strategy where system behavior is intentionally varied to frustrate or confuse attackers.
26
What is redundancy in system resilience?
Deploying backup components or paths that can take over if the primary system fails.
27
What is containment?
Limiting the scope of an incident to prevent lateral movement or data exposure.
28
What is situational awareness in system monitoring?
The real-time understanding of system activity and external threats to support informed responses.
29
What is dynamic reconfiguration?
The ability to change system components, policies, or structure in response to changes in threat or context.
30
What is graceful degradation?
A design property where the system continues functioning at a reduced level under stress or attack.
31
What is monitoring as a cyber resiliency technique?
Ongoing observation and analysis of system activity to detect threats and measure effectiveness of controls.
32
What is the role of traceability in system architecture?
To link security goals to components, controls, and evidence to prove the design meets objectives.
33
What is a threat model?
A structured representation of potential threats, vulnerabilities, and attack vectors relevant to a system.
34
What is least privilege?
A principle where users or components are granted only the permissions they need — nothing more.
35
What is a security view in architecture?
A system representation focused on risks, controls, and protections across components and data flows.
36
What is a functional view in system design?
A view that defines what the system does (its capabilities), regardless of physical layout.
37
What is an operational view in architecture?
A view that represents how users and components interact in workflows or real-world scenarios.
38
What is a physical view in architecture?
A view showing actual system components, their deployment, and network interconnections.
39
What is architectural layering?
The process of organizing a system into tiers (business, data, application, infrastructure) to improve manageability and traceability.
40
What is a feedback loop in resilient systems?
A mechanism that allows systems to monitor their own state and adapt based on internal or external inputs.
41
What is implicit trust?
A risky design assumption where components or users are trusted without verification — often exploited in breaches.
42
What is assurance in system security?
Confidence (supported by evidence) that a system’s security controls are correct and effective.
43
What is the difference between risk tolerance and risk appetite?
Risk appetite is the level of risk an organization is willing to accept
44
What is a compensating control?
An alternate control that mitigates risk when a primary control is infeasible or temporarily unavailable.
45
What is residual risk?
The remaining risk after all planned controls have been applied.
46
What is a system-of-systems?
An architecture made of multiple independent systems that interact to form a larger, complex capability.
47
What is policy enforcement point (PEP)?
The system component responsible for enforcing access control decisions at runtime.
48
What is a policy decision point (PDP)?
The component that evaluates access requests and makes decisions based on policy.
49
What is an assurance case in cybersecurity architecture?
A structured, evidence-backed argument that a system is secure and meets its stated objectives, used especially in high-assurance systems.
50
What is architectural resilience?
The ability of a system’s structure to continue delivering essential services even under stress, failure, or compromise.
51
What is design diversity in secure architecture?
Using different technologies or approaches for similar functions to reduce shared vulnerabilities and avoid common-mode failures.
52
What is dynamic trust establishment?
Creating and adjusting trust relationships in real-time based on context or behavior, often used in adaptive access control or Zero Trust.
53
What is behavior-based detection?
Identifying threats by analyzing deviations in system or user behavior rather than relying solely on known signatures.
54
What is adversarial modeling?
A design exercise that simulates how attackers might approach or exploit a system, used to identify potential weaknesses.
55
What is policy enforcement point (PEP)?
The system component that actually enforces access control decisions during runtime (e.g., firewalls, proxies).
56
What is policy decision point (PDP)?
The component that evaluates access requests against policy and returns a decision to the PEP.
57
What is environment hardening?
Securing the underlying platform and runtime (OS, VM, containers) to reduce exploitable weaknesses regardless of the application.
58
What is privilege propagation?
The flow or delegation of access rights across systems — must be tightly controlled to avoid privilege escalation.
59
What is architectural risk analysis?
A formal review of how architectural choices impact risk — e.g., coupling, single points of failure, or lack of segregation.
60
What is a trusted computing base (TCB)?
The total set of components (hardware, firmware, software) that must be trusted to enforce the system’s security policy.
61
What is side-channel risk in architecture?
A form of leakage where sensitive data is inferred from indirect signals (e.g., timing, power, cache access) — mitigated via isolation and obfuscation.
62
What is fault isolation in resilient systems?
Designing components to fail independently, so a fault in one does not cascade into a full system outage.
63
What is adaptive response in cybersecurity?
A system’s ability to change behavior or protections automatically in response to threats or environmental changes.
64
What is dependency mapping in system architecture?
The process of identifying which components rely on which others — crucial for risk analysis and recovery planning.
65
What is system survivability?
The system’s ability to fulfill mission-essential functions during and after a cyberattack, even if partially degraded.
66
What is failover orchestration?
Coordinating the transition to backup components or paths when a primary fails — must be automated, consistent, and verified.
67
What is information flow control?
Ensuring that data moves only between components or domains that are authorized to exchange it, often enforced via labeling or classification rules.
68
What is crypto agility?
The ability to easily switch between cryptographic algorithms and protocols when older ones become obsolete or vulnerable.
69
What is security saturation point?
A concept where adding more controls may no longer meaningfully increase security, and might instead reduce usability or performance.
70
What is deceptive architecture?
The intentional use of fake data, honeytokens, or decoy systems to lure or trap attackers without exposing real assets.
71
What is risk transference in design?
Shifting certain risks to another party, such as outsourcing a high-risk function to a vendor or cloud provider with stronger controls.
72
What is resilience-through-compartmentalization?
Splitting the system into independently secure zones so that compromise in one doesn’t jeopardize the entire system.
73
What is critical path protection in architecture?
Identifying and hardening the set of components or flows that are essential for mission success or system integrity.
74
What is “Analytic Monitoring” as a cyber-resiliency technique?
Continuously collecting and analyzing diverse behavioral and performance data to detect anomalies and potential attacks in real time.
75
What is “Contextual Awareness” in resilient system design?
Maintaining an up-to-date understanding of mission dependencies, system state, and threat conditions to inform adaptive responses.
76
What is “Coordinated Protection”?
Ensuring multiple security controls work in concert—sharing information and triggering collective responses—rather than operating in isolation.
77
What is “Non-Persistence” as a resilience approach?
Creating resources (VMs, containers, keys) only when needed and tearing them down immediately after use to minimize attack windows.
78
What is “Realignment” in cyber-resilient architectures?
Dynamically reshaping system configurations or data flows to align with evolving mission priorities and threat landscapes.
79
What is “Substantiated Integrity”?
Regularly verifying that critical components and data have not been tampered with—often via cryptographic checks or consistency analysis.
80
What is “Adaptive Response” in NIST 800-160?
Automatically adjusting defenses (e.g., firewall rules, access policies) based on detected threat patterns or performance anomalies.
81
What is “Deception” as a resiliency design principle?
Injecting false assets or behaviors (honeypots, honeytokens) to mislead attackers and gather intelligence on adversary TTPs.
82
What is “Diversity” in resilient system engineering?
Using heterogeneous technologies, platforms, or implementations to prevent a single vulnerability from compromising all components.
83
What is “Dynamic Segmentation and Isolation”?
Changing network or process boundaries on the fly to quarantine suspicious traffic or workloads without disrupting legitimate operations.
84
What is “Privilege Restriction” as a design principle?
Minimizing access rights dynamically, elevating privileges only for the precise duration and scope needed to perform a task.
85
What is “Fragmentation” in cyber-resiliency?
Breaking data or functions into smaller, distributed pieces so that compromising one fragment does not expose the whole.
86
What is “Distributed Functionality”?
Spreading critical services across multiple nodes or regions to avoid single points of failure and reduce risk of large-scale outages.
87
What is “Asset Mobility” in a resilient architecture?
Moving data or services dynamically (e.g., to different hosts or regions) in response to threats or load conditions.
88
What is “Predefined Segmentation”?
Establishing fixed security zones and strict routing rules in advance to contain breaches and simplify enforcement under stress.
89
What is “Trust-Based Privilege Management”?
Adjusting trust levels and associated privileges based on continuous evaluation of entity behavior and context.
90
What is “Unpredictability” as a resilience technique?
Randomizing system parameters (e.g., port numbers, memory layouts) to hinder attacker reconnaissance and exploit reliability.
91
What is a “Strategic Design Principle”?
A high-level guiding statement (e.g., “plan for compromise”) that shapes risk-management strategy across the system life cycle.
92
What is a “Structural Design Principle”?
A rule of thumb (e.g., “minimize shared mechanisms”) that guides concrete architecture choices to reduce coupling and common-mode failures.
93
What is “Coordinated Response” in cyber-resiliency engineering?
Orchestrating multiple controls and stakeholders to act in unison when a threat is detected, ensuring swift containment and recovery.
94
What is “Consistency Analysis”?
Comparing current system state snapshots against known-good baselines to detect unauthorized changes or drift.
95
What is “Dynamic Privileges”?
Granting or revoking permissions in real time based on contextual factors like location, behavior, or threat level.
96
What is “Functional Relocation of Cyber Resources”?
Moving critical functions (e.g., authentication servers) to alternate environments under attack to maintain service.
97
What is “Functional Relocation of Sensors”?
Shifting monitoring tools (IDS/IPS, logging agents) to new vantage points to preserve visibility when parts of the network are compromised.
98
What is “Coordinated Recovery”?
A pre-planned, multi-step process that synchronizes restoration actions across components to ensure integrity and avoid race conditions.
99
What is “Recovery Assurance”?
Built-in checks and tests during recovery operations that validate each step before proceeding, ensuring trustworthiness of restored services.
100
What is “Business Continuity Integration”?
Embedding IT recovery plans within broader organizational continuity processes so that cyber-resilient actions align with mission priorities.
101
What is “Resilience Metrics”?
Quantitative measures (MTTF, recovery time, degradation level) used to evaluate and compare the effectiveness of resiliency techniques.
102
What is “Cyber Resiliency Baseline”?
A documented set of minimum resiliency capabilities and configurations that all systems must meet before deployment.
103
What is “Adversary-Oriented Analysis”?
A method of evaluating how specific attacker tactics, techniques, and procedures (TTPs) would interact with the system’s resiliency features.
104
What is “Cyber Resiliency Conflict”?
A situation where two resiliency techniques interfere (e.g., redundancy increasing attack surface), requiring trade-off analysis.
105
What is “Cyber Resiliency Synergy”?
When applying multiple techniques yields greater resilience than the sum of individual effects (e.g., diversity + segmentation).
106
What is “Cyber Resiliency Maturity”?
A measure of how systematically and effectively an organization applies resiliency constructs, from ad hoc to optimized.
107
What is a Cyber Resiliency Objective?
A specific statement of what a system must achieve (e.g., “Constrain damage”) to support mission assurance under adversity.
108
What does “Prepare” mean among the cyber resiliency objectives?
Maintain realistic courses of action (plans, COOP, incident response) for anticipated adverse conditions.
109
What is “Reconstitute” in cyber resiliency objectives?
Restore mission-critical functions and trustworthy resources after an incident or failure.
110
What is “Understand” in the context of resiliency objectives?
Maintain accurate representations of resource dependencies, system state, and threat status.
111
What is the “Cyber Resiliency Engineering Framework”?
A structured set of constructs—goals, objectives, techniques, approaches, principles—used to design and analyze resilient systems.
112
What is a “Concept of Operations (CONOPS)” in security engineering?
A narrative describing how users and systems will operate, used to derive security requirements and architecture.
113
What is “Architectural Location” in resiliency analysis?
The point in the architecture where a resiliency technique or control is applied, impacting its effectiveness and trade-offs.
114
What is “Adversary-Oriented Analysis”?
Evaluating how specific attacker tactics, techniques, and procedures (TTPs) would interact with system defenses to find gaps.
115
What is a “Cyber Resiliency Baseline”?
The minimum set of resiliency capabilities, configurations, and metrics that systems must meet before deployment.
116
What is “Cyber Resiliency Maturity”?
A measure of how consistently and effectively an organization applies resiliency constructs, from initial to optimized stages.
117
What is a “Trade-off Analysis” in system design?
A structured evaluation of benefits versus costs/risks when selecting between conflicting resiliency techniques or controls.
118
What is “Conflict and Synergy Analysis” for resiliency techniques?
Identifying where techniques interfere (conflict) or reinforce (synergy) each other to guide design decisions.
119
What is “Tailoring” in the NIST 800-160 process?
Adapting objectives, techniques, and controls to the specific system context, mission needs, and stakeholder priorities.
120
What is “Continuous Diagnostics and Mitigation (CDM)”?
An automated program of monitoring, analysis, and remediation to maintain system integrity in real time.
121
What is “Systems Security Engineering (SSE)”?
Integrating security into every phase of the system life cycle using engineering processes and evidence-based assurance.
122
What is “SABSA” in security architecture?
A methodology (Sherwood Applied Business Security Architecture) for developing risk-driven enterprise security architectures.
123
What is the “Zachman Framework”?
A schema for organizing architecture artifacts into a matrix of stakeholders (rows) vs. views (columns) to ensure completeness.
124
What is “TOGAF ADM”?
The Architecture Development Method in TOGAF, a step-by-step process for creating, governing, and maintaining enterprise architectures.
125
What is a “Viewpoint” in architecture?
A perspective (e.g., operational, functional, physical, security) that addresses stakeholder concerns and supports validation.
126
What is “Assurance Evidence”?
Artifacts—test reports, audits, logs—that demonstrate controls are implemented correctly and effectively.
127
What is “Requirements Traceability”?
Linking high-level security goals through objectives and functions down to specific components and tests to ensure coverage.
128
What is “Risk-Informed Design”?
Making architectural decisions based on quantified risk analysis rather than prescriptive checklists.
129
What is “Mission Thread Analysis”?
Examining end-to-end workflows (threads) that support mission functions to identify where resiliency controls are needed.
130
What is “Functional Decomposition”?
Breaking down system capabilities into sub-functions to map security requirements and resiliency techniques precisely.
131
What is “Cyber Resiliency Technique: Distributed Functionality”?
Spreading critical services across multiple nodes or domains to avoid single points of failure.
132
What is “Attribute-Based Usage Restriction”?
Limiting how data or functions can be used based on attributes (e.g., time, location, role), enforced at runtime to prevent misuse.
133
What is “Fragmentation” in cyber resiliency?
Splitting data or services into discrete pieces stored/ran separately so compromise of one fragment doesn’t expose the whole.
134
What is “Predefined Segmentation”?
Creating fixed, policy-driven zones or partitions ahead of time so that, under attack, traffic automatically remains confined.
135
What is “Dynamic Segmentation”?
Changing network or application segmentation on the fly—e.g., moving a VM into a quarantine VLAN when it shows anomalous behavior.
136
What is “Attribute-Based Access Control (ABAC)”?
An access model that grants rights based on attributes of user, resource, environment, not just roles (RBAC).
137
What is “Policy-Based Encryption”?
Encrypting data according to high-level policies (e.g., “encrypt all PII at rest”) rather than point-solutions per app.
138
What is “Hardware Root of Trust”?
A minimal, immutable hardware module that anchors system security (e.g., TPM) and bootstraps trust for higher-layer code.
139
What is “Crypto-Agility”?
Designing systems so that cryptographic algorithms, keys, and protocols can be swapped out rapidly when vulnerabilities are found.
140
What is “Key Management Lifecycle”?
The end-to-end process for keys: generation, distribution, storage, rotation, revocation, destruction—ensuring integrity and availability.
141
What is “Certificate Revocation Checking”?
Validating via CRL or OCSP that a certificate is still valid—crucial to fail-secure if revocation can’t be confirmed.
142
What is “Supply-Chain Risk Management (SCRM)”?
Identifying and mitigating risks introduced by third-party components, firmware, or development tools in your system.
143
What is “Secure Boot”?
A process where each stage of boot (firmware, loader, OS) is cryptographically verified before execution to prevent low-level tampering.
144
What is “Measured Boot”?
Recording cryptographic hashes of each boot stage into a TPM so you can audit exactly what code ran at startup.
145
What is “Runtime Integrity Measurement”?
Continuously hashing critical binaries/memory regions and comparing against known-good values to detect tampering.
146
What is “Control-Flow Integrity (CFI)”?
Ensuring that software execution follows only legitimate paths defined at compile-time to block code-reuse attacks.
147
What is “Memory Safety Enforcement”?
Techniques (e.g., ASLR, stack canaries, bounds checks) to prevent buffer overflows and arbitrary memory corruption.
148
What is “Immutable Infrastructure”?
Treating servers/containers as disposable—no configuration changes in place; rebuild from a known-good image on each deploy.
149
What is “Infrastructure as Code (IaC) Security”?
Applying security controls and scans to your IaC templates (Terraform, CloudFormation) to prevent misconfigured deployments.
150
What is “Drift Detection”?
Monitoring for unauthorized changes in infrastructure or configs and alerting/rolling back when drift from the baseline occurs.
151
What is “Chaos Engineering for Security”?
Intentionally injecting failures or attack simulations (e.g., shut down a service) to validate resiliency and response procedures.
152
What is “Service Mesh Security”?
Using a dedicated layer (e.g., Istio) to enforce mutual TLS, policies, and telemetry between microservices without code changes.
153
What is “Runtime Application Self-Protection (RASP)”?
Embedding security agents in applications that detect and block attacks in real-time from inside the runtime.
154
What is “Behavioral Profiling”?
Building models of normal system/user behavior so anomalies—potential breaches—stand out immediately.
155
What is “Threat Intelligence Integration”?
Feeding external CTI (IOCs, TTPs) into your SIEM/controls so they can detect and automatically respond to known adversary patterns.
156
What is “Directed Acyclic Graph (DAG) in workflow security”?
Defining tasks with explicit dependencies so that failure in one node automatically halts or reroutes processing.