CISM Prep Flashcards

1
Q

What an effective governance program will use

A

Balanced scorecard, metrics, and other means to monitor these or other key processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Information security governance

A

A set of activities that are established so that management has a clear understanding of the state of the organization’s security programs, its current risks, and its direct activities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Issues that Information security can create

A

business and people issues

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Goal of the security program

A

To continue to contribute toward fulfillment of the security strategy, which itself will continue to align to the business and business objective.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

IT’s role in a successful information security governance

A

An effective IT governance is required. Without IT governance, information security governance will not be able to reach its full potential

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Downward vision flow information security governance

A

1- Business vision to 2- Business strategy ; to 3- Business Objective ; to 4- IT security Strategy ; to 5- IT security strategy; to 6- Security Policy; to 7- Security standards ; to 8- Security process ; to 9-Security Metrics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Purpose of security governance

A

To align the organization’s security program with the business program with the needs of the business.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Security Policy

A

Should at minimum reflect directly the mission, objectives, and goals of the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Standards

A

Help to drive a consistent approach to solving business challenges

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Processes

A

Formalized descriptions of repeated business activities that include instructions to applicable personnel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Two keys results of an effective security governance program

A

• Increased trust Customers, suppliers, and partners trust the organization to a greater degree when they see that security is managed effectively. • Improved reputation The business community, including customers, investors, and regulators, will hold the organization in regard.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

When does governance begin

A

With the establishment of top-level strategic objectives that are translated into actions, policies, procedures, and other activities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Term information security governance

A

It refers to collection of top-down activities intended to control the security organization to ensure information security supports the business.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Ojectives

A

Desired capabilities or end states, ideally expressed in archivable, measurable terms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Strategy

A

Plan to achieve one or more objectives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What should be considered when building out governance structure.

A

CIA ( Confidentiality Integrity Availability )and the type of info used by the business

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are the functions and roles inside a typical Cybersecurity Organization?

A

Eng Ops, Incident Response, Policy Compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is the goal of information security and

A

the goal of information security is to protect the confidentiality, integrity, and availability of an organization’s information and information assets. The goal of cybersecurity is to protect the confidentiality, integrity, and availability of an organization’s digital resources.

Information security, properly defined, is responsible for the security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What are Information Security Risks?

A

Information Security Risks
Security incidents occur when an organization experiences an adverse impact to the confidentiality, integrity, and/or availability of information or information systems. These incidents may occur as the result of malicious activity (such as an attacker targeting the organization and stealing sensitive information); accidental activity (such as an employee leaving an unencrypted laptop in the back of a rideshare); or natural activity (such as an earthquake destroying a data center).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

the DAD Triad is?

A

This model explains the three important threats to cybersecurity efforts: disclosure, alteration, and denial. Each of these three threats maps directly to one of the main goals of cybersecurity:

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Disclosure

A

Disclosure is the exposure of sensitive information to unauthorized individuals, otherwise known as data loss. Disclosure is a violation of the principle of confidentiality. Attackers who gain access to sensitive information and remove it from the organization are said to be performing data exfiltration. Disclosure may also occur accidentally, such as when an administrator misconfigures access controls or an employee loses a device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Alteration

A

Alteration is the unauthorized modification of information and is a violation of the principle of integrity. Attackers may seek to modify records contained in a system for financial gain, such as adding fraudulent transactions to a financial account. Alteration may occur as the result of natural activity, such as a power surge causing a “bit flip” that modifies stored data. Accidental alteration is also a possibility, if users unintentionally modify information stored in a critical system as the result of a typo or other unintended activity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Denial

A

Denial is the disruption of an authorized user’s legitimate access to information. Denial events violate the principle of availability. This availability loss may be intentional, such as when an attacker launches a distributed denial-of-service (DDoS) attack against a website. Denial may also occur as the result of accidental activity, such as the failure of a critical server, or as the result of natural activity, such as a natural disaster impacting a communications circuit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Financial risk

A

Financial risk is, as the name implies, the risk of monetary damage to the organization as the result of a data breach, service disruption, or other security incident. This may be very direct financial damage, such as the costs of rebuilding a data center after it is physically destroyed or the costs of contracting experts for incident response and forensic analysis services.

25
Q

Reputational risk

A

Reputational risk occurs when the negative publicity surrounding a security breach causes the loss of goodwill among customers, employees, suppliers, and other stakeholders. It is often difficult to quantify reputational damage, since these stakeholders may not directly say that they will reduce or eliminate their volume of business with the organization as a result of the security breach. However, the breach may still have an impact on their future decisions about doing business with the organization.

26
Q

Incident Impact

A

The impacts of a security incident may be wide-ranging, depending on the nature of the incident and the type of organization affected. We can categorize the potential impact of a security incident using the same categories that businesses generally use to describe any type of risk: financial, reputational, strategic, operational, and compliance.

27
Q

Strategic Risk

A

Strategic risk is the risk that an organization will become less effective in meeting its major goals and objectives as a result of the breach. Consider again the example of an employee losing a laptop that contains new product development plans. In addition to the financial impact discussed earlier, this incident may pose strategic risk to the organization in two different ways.

28
Q

Operational Risk

A

Operational risk is risk to the organization’s ability to carry out its day-to-day functions. Operational risks may slow down business processes, delay delivery of customer orders, or require the implementation of time-consuming manual workarounds to normally automated practices.

29
Q

Compliance Risk

A

Compliance risk occurs when a security breach causes an organization to run afoul of legal or regulatory requirements. For example, the Health Insurance Portability and Accountability Act (HIPAA) requires that health-care providers and other covered entities protect the confidentiality, integrity, and availability of protected health information (PHI). If an organization loses patient medical records, they run afoul of HIPAA requirements and are subject to sanctions and fines from the U.S. Department of Health and Human Services. That’s an example of compliance risk.

30
Q

Threat vectors

A

are the tactics, tools, and techniques used by threat actors to achieve their objectives.

31
Q

Threat actors

A

Threat actors are the individuals or groups seeking to undermine the security of an organization.

32
Q

SWOT analysis

A

SWOT analysis is a technique commonly used by organizations to assess their current state and develop their forward-looking strategy. SWOT is an acronym describing the four major elements of the analysis:

33
Q

What level in the org conducts the SWOT?

A

The SWOT analysis may be conducted at any level of the organization. Senior leaders may conduct a SWOT analysis that analyzes the business overall. The CISO may conduct a SWOT analysis for the broad information security function, whereas the director of the incident response team may conduct a SWOT analysis for that specific function.

34
Q

How do organizations define their security requirements ?

A

After identifying the risks that they face, organizations define their security requirements by writing a series of control objectives that describe how they plan to manage those risks. These control objectives are described from a strategic perspective in a general manner and provide a basis for the evaluation of the organization’s current information security program against its desired state.

35
Q

Gap analysis

A

gap analysis, identifies areas of deficiency and opportunities for improvement that, if prioritized for remediation, may become the basis for goals in the organization’s information security strategy.

36
Q

CMMI

A

At Level 1: Initial, the organization has unpredictable processes that are poorly controlled. This level is characterized by reactive management and a “firefighting” approach.
When an organization achieves Level 2: Managed, it begins to implement organized processes on a per-project basis but is still operating in reactive mode.
Moving on to Level 3: Defined, the organization has standard processes that are used organization wide and are adapted for use within each project. This level marks a shift from reactive to proactive management.
Level 4: Quantitatively Managed organizations build measurement and controls on top of their processes to allow them to quickly identify and remediate deficiencies and address control gaps before issues arise.
At the top tier of the CMMI, Level 5: Optimizing organizations use a continuous process improvement approach to adjust and fine-tune the way that they work to achieve peak efficiency and effectiveness.

37
Q

Information security functions exist for only one purpose

A

Information security functions exist for only one purpose: to serve the business. Certainly, security teams are focused on protecting the confidentiality, integrity, and availability of that business’s information and systems, but information security managers must remain constantly aware that they do so in service of the organization achieving its business goals and objectives.

38
Q

Why does security need Leadership Support?

A

As a supporting function, information security initiatives do not generate revenue. Security functions are a cost center from a financial perspective. Every dollar spent on cybersecurity issues is a dollar that cannot be invested elsewhere in the business or returned to shareholders as profit. Therefore, senior business leaders and other stakeholders are often wary of investments in cybersecurity, and achieving their support is crucial to the success of the program.

39
Q

Your organization’s risk tolerance

A

Your organization’s risk tolerance. This is the degree of risk that you are willing to undertake as you seek to achieve your business objectives. You will learn more about risk tolerance and risk management in Chapter 3, “Information Risk Management.”

40
Q

The regulatory environment within which your organization operates.

A

The regulatory environment within which your organization operates. This may include federal and state laws and industry codes of practice. You will learn more about regulatory requirements that may apply to your organization in Chapter 2.

41
Q

Changes in the threat landscape.

A

Changes in the threat landscape. As adversaries adapt their tactics and techniques, your cybersecurity strategy must evolve to combat those changes. You will learn more about the cybersecurity threat landscape in Chapter 4.

42
Q

the senior-level officials who bear overall responsibility for particular datasets.

A

Data owners are the senior-level officials who bear overall responsibility for particular datasets.
The data owner sets policies and guidelines for data use and data security and has the authority to make final decisions regarding a dataset.
Data owners are usually the business leaders who have responsibility for the mission area most closely related to the dataset. For example, an organization’s vice president for human resources might be the data owner for employment information.

43
Q

Data Owners usually delegate that responsibility to a data steward.

A

Data Owners usually delegate that responsibility to a data steward. The data steward handles the implementation of the high-level policies set by the data owner. For example, a data steward might make day-to-day decisions about who may access a dataset. In the case of the employee dataset, if the data owner is the vice president for human resources, that vice president might delegate data stewardship responsibility to a director for HR information services. In most cases, there is a reporting relationship between the data owner and the data steward.

44
Q

Data custodians

A

Data custodians are the individuals who actually store and process the information in question. IT staff often find themselves in the position of data custodians because of their roles as system owners and administrators. Technologists are rarely data owners or data stewards, but they are usually data custodians for almost all of the data in the organization due to the nature of their jobs. Data stewards ensure that appropriate data protections are in place, including encryption, backups, access controls, and other mechanisms that meet the requirements set forth by data owners and stewards.

45
Q

High-risk users

A

High-risk users who are the likely targets of cyberattacks. This may be because they are high-profile individuals likely to attract attention or because they engage in activities that place them at higher risk, such as frequently traveling to high-risk destinations.

46
Q

Privileged users

A

Privileged users who would pose a higher-than-average risk if their accounts were compromised. This includes technologists with administrative access to systems, finance professionals with the ability to initiate funds transfers, executives with access to sensitive information, and other similar highly privileged groups.

47
Q

How do you document a security strategy?

A
48
Q

Security Control Categories

A

Technical controls enforce confidentiality, integrity, and availability in the digital space. Examples of technical security controls include firewall rules, access control lists, intrusion prevention systems, and encryption.
Operational controls include the processes that we put in place to manage technology in a secure manner. These include user access reviews, log monitoring, and vulnerability management.
Managerial controls are procedural mechanisms that focus on the mechanics of the risk management process. Examples of administrative controls include periodic risk assessments, security planning exercises, and the incorporation of security into the organization’s change management, service acquisition, and project management practices.

49
Q

Security Control Types
We can also divide security controls into categories, based on their desired effect. The types of security control include the following:

A

Preventive controls intend to stop a security issue before it occurs. Firewalls and encryption are examples of preventive controls.
Detective controls identify security events that have already occurred. Intrusion detection systems are detective controls.
Corrective controls remediate security issues that have already occurred. Restoring backups after a ransomware attack is an example of a corrective control.
Deterrent controls seek to discourage an attacker from attempting to violate security policies. Vicious guard dogs and barbed wire fences are examples of deterrent controls.
Physical controls are security controls that impact the physical world. Examples of physical security controls include fences, perimeter lighting, locks, fire suppression systems, and burglar alarms.
Compensating controls are controls designed to mitigate the risk associated with exceptions made to a security policy.

50
Q

three states in which data might exist:

A

Data at rest is stored data that resides on hard drives, tapes, in the cloud, or on other storage media. This data is prone to pilfering by insiders or external attackers who gain access to systems and are able to browse through their contents.
Data in motion is data that is in transit over a network. When data travels on an untrusted network, it is open to eavesdropping attacks by anyone with access to those networks.
Data in processing is data that is actively in use by a computer system. This includes the data stored in memory while processing takes place. An attacker with control of the system may be able to read the contents of memory and steal sensitive information.

51
Q

Data Protection Techniques

A

Data Encryption
Encryption technology uses mathematical algorithms to protect information from prying eyes, both while it is in transit over a network and while it resides on systems. Encrypted data is unintelligible to anyone who does not have access to the appropriate decryption key, making it safe to store and transmit encrypted data over otherwise insecure means.

We’ll dive deeply into encryption tools and techniques in Chapter 7, “Cybersecurity Technology.”

Data Loss Prevention
Data loss prevention (DLP) systems help organizations enforce information handling policies and procedures to prevent data loss and theft. They search systems for stores of sensitive information that might be unsecured and monitor network traffic for potential attempts to remove sensitive information from the organization. They can act quickly to block the transmission before damage is done and alert administrators to the attempted breach.
Data minimization techniques reduce risk by reducing the amount of sensitive information that we maintain on a regular basis. The best way to achieve data minimization is to simply destroy data when it is no longer necessary to meet our original business purpose.

52
Q

Data Obfuscation techniques

A

Hashing uses a hash function to transform a value in our dataset to a corresponding hash value. If we apply a strong hash function to a data element, we may replace the value in our file with the hashed value. Hashing uses a one-way function, meaning that it is not possible to retrieve the original value if you only have access to the hashed value.
Tokenization replaces sensitive values with a unique identifier using a lookup table. For example, we might replace a widely known value, such as a student ID, with a randomly generated 10-digit number. We’d then maintain a lookup table that allows us to convert those back to student IDs if we need to determine someone’s identity. Of course, if you use this approach, you must keep the lookup table secure!
Masking partially redacts sensitive information by replacing some or all sensitive fields with blank characters. For example, we might replace all but the last four digits of a credit card number with X’s or *’s to render the card number unreadable.

53
Q

Describe how information security strategies should be aligned with organizational goals and objectives.

A

As information security managers develop their plans, they should use reliable techniques to assess the current state of the program, such as threat research, SWOT analysis, and gap analysis. They may then identify the initiatives that will move the organization from the current state to its desired state.

54
Q

Describe how information security strategies should be aligned with organizational goals and objectives.

A

Describe how information security strategies should be aligned with organizational goals and objectives. As information security managers develop their plans, they should use reliable techniques to assess the current state of the program, such as threat research, SWOT analysis, and gap analysis. They may then identify the initiatives that will move the organization from the current state to its desired state.

55
Q

Explain how security strategies are influenced by internal and external factors.

A

Security strategies must be aligned with the business, but they must also incorporate other influences. Information security managers must remain abreast of emerging technologies, social media, the business environment, the organization’s risk tolerance, regulatory requirements, third-party considerations, and the threat landscape as they develop, monitor, and revise cybersecurity strategies.

56
Q

Know why stakeholder commitment and communication are essential to success.

A

As information security leaders roll out new strategies, they must ensure that they have the support of senior leaders and other stakeholders. They may do this by clearly outlining how information security supports the organization’s broader goals and objectives, identifying the business impact of security initiatives, and identifying clear success criteria.

57
Q

Explain how security controls may be categorized based on their mechanism of action and their intent.

A

Controls are grouped into the categories of managerial, operational, and technical based on the way that they achieve their objectives. They are divided into the types of preventive, detective, corrective, deterrent, compensating, and physical based on their intended purpose.

58
Q

Describe the diverse impacts of data breaches on organizations.

A

When an organization suffers a data breach, the resulting data loss often results in both direct and indirect damages. The organization suffers immediate financial repercussions due to the costs associated with the incident response, as well as long-term financial consequences due to reputational damage. This reputational damage may be difficult to quantify, but it may also have a lasting impact. In some cases, organizations may suffer operational damage if they experience availability damages, preventing them from accessing their own information.

59
Q

Know how data loss prevention (DLP) systems block data exfiltration attempts.

A

DLP technology enforces information handling policies to prevent data loss and theft. DLP systems may function at the host level, using software agents to search systems for the presence of sensitive information. They may also work at the network level, watching for transmissions of unencrypted sensitive information. DLP systems detect sensitive information using pattern-matching technology and/or digital watermarking.