CISSP Domain 6 Flashcards

1
Q

Security Assessment and Testing

A
Internal and Third Party Audits
Vulnerability testing
Penetration testing
Log reviews
Synthetic transactions
Code reviews
Misuse case testing
Interface testing
Account management
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Audit

A

a systematic assessment of security controls of an information system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Audit drivers

A

Regulatory or compliance requirements
Significant change to the architecture
New threat developments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Scope of Assessments

A

Which subsets and systems
User artifacts like passwords, files, log entries
Privacy implications
Process evaluation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Audit scope

A

should be determined in coordination with business unit managers

Business managers should be included early and throughout the exercise

Never forget business cases

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Information System Security Audit Process

A
Determine goals
Involve the right business unit leaders
Determine the scope
Choose the Audit Team
Plan the Audit
Conduct the audit
Document the results
Communicate the results
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Audit plan must be

A

repeatable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

American Institute of Certified Public Accountants AICPA

Statement on Auditing Standards No 70
SAS 70

A

defined audits carried out by third parties to assess internal controls of a service organization

Third party ensuring best interests of the client corporation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

AICPA new framework of auditing standards on

A

Service Organization Controls SOC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

3 Service Organization Controls (SOC

A

SOC 1 Pertains to financial Controls

SOC 2 Pertains to trust services ( Security, Availability, Confidentiality, Process Integrity, Privacy

SOC 3 Also pertains to trust services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Difference between Service Organization Controls (SOC) 2 and 3

A

SOC 2 is very detailed

SOC 3 is less detailed and for general purpose

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Technical Control

A

Security control implemented through the use of an IT asset.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Linkage between controls and risks to mitigate

A

to understand the context in which specific controls were implemented.

Why was the fence put up?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Goals of vulnerability assessments

A

Evaluate the true security posture of an environment
Identify as many vulnerabilities as possible
Test how systems react to certain circumstances and attacks
Consider testing ramifications. Could be knocked offline, production could be negatively affected

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Black Box testing

A

no prior knowledge

knowledge comes from the assessment itself

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

White Box testing

A

complete knowledge of the inner workings of the system

Targets specific internal controls and features

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Gray Box testing

A

somewhere between black and white

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Penetration testing

A

process of simulating attacks on a network and its systems at the request of the owner

Goal is to measure an organization’s level of resistance to attack and uncover weaknesses within the environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Vulnerability Scanning

A

Identification of active hosts on a network
Identification of active and vulnerable services (ports) on hosts
Identification of applications and banner grabbing
identification of operating systems
Identification of vulnerabilities
Misconfigured settings
Establish foundation for penetration testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Five steps of a penetration test

A
  1. Discovery
  2. Enumeration
  3. Vulnerability mapping
  4. Exploitation
  5. Report to management
21
Q

Penetration testing degrees of knowledge

A

Zero Knowledge
Partial Knowledge
Full Knowledge

22
Q

Blind test

A

assessors only have publicly available data to work with. Network staff is aware

23
Q

Double blind test

A

Network staff is unaware

24
Q

Targeted

A

Focused test on specific areas of interest

25
Q

Vulnerability vs Penetration testing

A

Vulnerability assessment identifies a wide range of vulnerabilities in the environment. Often uses a scanning tool

Penetration test exploits one or more vulnerabilities

26
Q

Use Cases

A

Structured scenarios used to describe required functionality. Describes the sequence of interaction

27
Q

Fraggle Attack

A

Similar to Smurf. Instead of using ICMP, It uses datagrams Attacker broadcasts a spoofed UDP packet to the amplifying network

28
Q

Misuse cases

A

a use case that includes threat actors and tasks they want to perform on a system

Normally depicted as stick figures with shaded heads

UML diagram

29
Q

Code Reviews

A

systematic examination of instructions that comprise software.

30
Q

Preferred technique of attackers

A

become normal “privileged users” in one of 3 ways

create a new privileged account
compromise an existing privileged account
elevate privileges of an normal account

31
Q

Checklist test

A

DRP or BCP distributed to different departments and functional areas for review

32
Q

Structured walkthrough test

A

Each department or functional area reviews objectives, scope, and assumptions of the plan

Walks through different scenarios from beginning to end to make sure nothing was left behind.

33
Q

Simulation Test

A

takes more planning and people All employees who participate come together to practice

Only uses materials that will be available in an actual disaster

Continues up to the point of actual relocation to an offsite facility and shipment of replacement equipment

34
Q

Parallel Test

A

some systems are move to the alternate site and processing takes place. Results are compared to the regular site

35
Q

Full interruption test

A

Most intrusive to regular operations and business productivity

Original site is shut down, processing takes place at the alternate site.

36
Q

Security training is

A

process of teaching a skill or set of skills that will allow people to perform specific functions better

37
Q

Security Awareness training is

A

process of exposing people to security issues that they may be able to recognize

38
Q

Social engineering

A

Process of manipulating individuals so they perform actions that violate security protocols

39
Q

Phishing

A

social engineering conducted through a digital communication

40
Q

Spear phishing

A

target specific individuals or groups

41
Q

Whale phishing or whaling

A

target is a senior executive

42
Q

Drive by download

A

site will invisibly redirect the user to a malware distribution server

43
Q

Pretexting

A

form of social engineering practiced in person or over the phone persuades target to violate a security policy

44
Q

Telephone Records and Privacy Protection Act of 2006

A

Imposes stiff criminal penalties on anyone who uses pretexting to obtain confidential information

Instituted after HP scandal to identify leaks

45
Q

Key performance indicators

A

Metrics for ISMS

  1. Choose factors the can show the state of our security
  2. Define baselines for some or all of the factors under consideration
  3. Develop a plan for periodically capturing the values of these factors
  4. Analyse and interpret the data
  5. Communicate the indicators to all stakeholders
46
Q

Key Risk Indicators

A

tell us where we are today in relation to our risk appetite.

47
Q

SUS

A

System Under Study

48
Q

Key Elements of a good technical audit

A
Threats
Vulnerabilities
probability of exploitation
Impact of exploitation
Recommended actions
49
Q

Fuzzing

A

Technique for detecting flaws in the code by bombarding it with massive amounts of random data.