CISSP Glossary Flashcards

1
Q

Acceptable risk

A

A suitable level of risk commensurate with the potential benefits of the organization’s operations as determined by senior management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Access control system

A

Means to ensure that access to assets is authorized and restricted based on business and security requirements related to logical and physical systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Access control tokens

A

The system decides if access is to be granted or denied based upon the validity of the token for the point where it is read based on time, date, day, holiday, or other condition used for controlling validation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Accountability

A

Accountability ensures that account management has assurance that only authorized users are accessing the system and using it properly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

ActiveX Data Objects (ADO)

A

A Microsoft high-level interface for all kinds of data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Address Resolution Protocol

ARP

A

Is used at the Media Access Control (MAC) Layer to provide for direct communication between two devices within the same LAN segment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Algorithm

A

A mathematical function that is used in the encryption and decryption processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Asset

A

An item perceived as having value.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Asset lifecycle

A

The phases that an asset goes through from creation (collection) to destruction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Asymmetric

A

Not identical on both sides. In cryptography, key pairs are used, one to encrypt, the other to decrypt.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Attack surface

A

Different security testing methods find different vulnerability types.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Attribute- based access control (ABAC)

A

This is an access control paradigm whereby access rights are granted to users with policies that combine attributes together.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Audit/auditing

A

The tools, processes, and activities used to perform compliance reviews.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Authorization

A

The process of defining the specific resources a user needs and determining the type of access to those resources the user may have.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Availability

A

Ensuring timely and reliable access to and use of information by authorized users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Baselines

A

A minimum level of security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Bit

A

Most essential representation of data (zero or one) at Layer 1 of the Open Systems Interconnection (OSI) model.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Black-box testing

A

Testing where no internal details of the system implementation are used.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Bluetooth

Wireless Personal Area Network IEEE 802.15

A

Bluetooth wireless technology is an open standard for short-range radio frequency communication used primarily to establish wireless personal area networks (WPANs), and it has been integrated into many types of business and consumer devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Bridges

A

Layer 2 devices that filter traffic between segments based on Media Access Control (MAC) addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Business continuity (BC)

A

Actions, processes, and tools for ensuring an organization can continue critical operations during a contingency.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Business continuity and disaster recovery

BCDR

A

A term used to jointly describe business continuity and disaster recovery efforts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Business impact analysis (BIA)

A

A list of the organization’s assets, annotated to reflect the criticality of each asset to the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Capability Maturity Model for Software or
Software Capability Maturity Model
(CMM or SW-CMM)

A

Maturity model focused on quality management processes and has five maturity levels that contain several key practices within each maturity level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Cellular Network

A

A radio network distributed over land areas called cells, each served by at least one fixed-location transceiver, known as a cell site or base station.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Certificate authority

CA

A

An entity trusted by one or more users as an authority that issues, revokes, and manages digital certificates to bind individuals and entities to their public keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Change management

A

A formal, methodical, comprehensive process for requesting, reviewing, and approving changes to the baseline of the IT environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

CIA/AIC Triad

A

Security model with the three security concepts of confidentiality, integrity, and availability make up the CIA Triad. It is also sometimes referred to as the AIC Triad.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Ciphertext

A

The altered form of a plaintext message, so as to be unreadable for anyone except the intended recipients. Something that has been turned into a secret.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Classification

A

Arrangement of assets into categories.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Clearing

A

The removal of sensitive data from storage devices in such a way that there is assurance that the data may not be reconstructed using normal system functions or software recovery utilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Code-division multiple access (CDMA)

A

Every call’s data is encoded with a unique key, then the calls are all transmitted at once.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Common Object Request Broker Architecture (CORBA)

A

A set of standards that addresses the need for interoperability between hardware and software products.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Compliance

A

Adherence to a mandate; both the actions demonstrating adherence and the tools, processes, and documentation that are used in adherence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Computer virus

A

A program written with functions and intent to copy and disperse itself without the knowledge and cooperation of the owner or user of the computer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Concentrators

A

Multiplex connected devices into one signal to be transmitted on a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Condition coverage

A

This criterion requires sufficient test cases for each condition in a program decision to take on all possible outcomes at least once. It differs from branch coverage only when multiple conditions must be evaluated to reach a decision.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Confidentiality

A

Preserving authorized restrictions on information access and disclosure, including means for protecting personal privacy and proprietary information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Configuration management (CM)

A

A formal, methodical, comprehensive process for establishing a baseline of the IT environment (and each of the assets within that environment).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Confusion

A

Provided by mixing (changing) the key values used during the repeated rounds of encryption. When the key is modified for each round, it provides added complexity that the attacker would encounter.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Content Distribution Network (CDN)

A

Is a large distributed system of servers deployed in multiple data centers across the internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Covert channel

A

An information flow that is not controlled by a security control and has the opportunity of disclosing confidential information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Covert security testing

A

Performed to simulate the threats that are associated with external adversaries. While the security staff has no knowledge of the covert test, the organization management is fully aware and consents to the test.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Crossover Error Rate (CER)

A

This is achieved when the type I and type II are equal.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Cryptanalysis

A

The study of techniques for attempting to defeat cryptographic techniques and, more generally, information security services provided through cryptography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Cryptography

A

Secret writing. Today provides the ability to achieve confidentiality, integrity, authenticity, non-repudiation, and access control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Cryptology

A

The science that deals with hidden, disguised, or encrypted information and communications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Curie Temperature

A

The critical point where a material’s intrinsic magnetic alignment changes direction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Custodian

A

Responsible for protecting an asset that has value, while in the custodian’s possession.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Data classification

A

Entails analyzing the data that the organization retains, determining its importance and value, and then assigning it to a category.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Data custodian

A

The person/role within the organization owner/controller.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Data flow coverage

A

This criteria requires sufficient test cases for each feasible data flow to be executed at least once.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Data mining

A

A decision-making technique that is based on a series of analytical techniques taken from the fields of mathematics, statistics, cybernetics, and genetics.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Data owner/ controller

A

An entity that collects or creates PII.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Data subject

A

The individual human related to a set of personal data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Database Management System (DBMS)

A

A suite of application programs that typically manages large, structured sets of persistent data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Database model

A

Describes the relationship between the data elements and provides a framework for organizing the data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Decision (branch) coverage

A

Considered to be a minimum level of coverage for most software products, but decision coverage alone is insufficient for high-integrity applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Decryption

A

The reverse process from encryption. It is the process of converting a ciphertext message back into plaintext through the use of the cryptographic algorithm and the appropriate key that was used to do the original encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Defensible destruction

A

Eliminating data using a controlled, legally defensible, and regulatory compliant way.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

DevOps

A

An approach based on lean and agile principles in which business owners and the development, operations, and quality assurance departments collaborate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Diffusion

A

Provided by mixing up the location of the plaintext throughout the ciphertext. The strongest algorithms exhibit a high degree of confusion and diffusion.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Digital certificate

A

An electronic document that contains the name of an organization or individual, the business address, the digital signature of the certificate authority issuing the certificate, the certificate holder’s public key, a serial number, and the expiration date. Used to bind individuals and entities to their public keys. Issued by a trusted third party referred to as a Certificate Authority (CA).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Digital rights management (DRM)

A

A broad range of technologies that grant control and protection to content providers over their own digital media. May use cryptography techniques.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Digital signatures

A

Provide authentication of a sender and integrity of a sender’s message and non-repudiation services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Disaster recovery (DR)

A

Those tasks and activities required to bring an organization back from contingency operations and reinstate regular operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Discretionary access control (DAC)

A

The system owner decides who gets access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Due care

A

A legal concept pertaining to the duty owed by a provider to a customer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Due diligence

A

Actions taken by a vendor to demonstrate/ provide due care.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Dynamic or Private Ports

A

Ports 49152 – 65535. Whenever a service is requested that is associated with Well- Known or Registered Ports those services will respond with a dynamic port.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Dynamic testing

A

When the system under test is executed and its behavior is observed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Encoding

A

The action of changing a message into another format through the use of a code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Encryption

A

The process of converting the message from its plaintext to ciphertext.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

False Acceptance Rate (Type II)

A

This is erroneous recognition either by confusing one user with another, or by accepting an imposter as a legitimate user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

False Rejection Rate (Type I)

A

This is failure to recognize a legitimate user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Fibre Channel over Ethernet (FCoE)

A

A lightweight encapsulation protocol, and it lacks the reliable data transport of the TCP layer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Firewalls

A

Devices that enforce administrative security policies by filtering incoming traffic based on a set of rules.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Frame

A

Data represented at Layer 2 of the Open Systems Interconnection (OSI) model.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Global System for Mobiles (GSM)

A

Each call is transformed into digital data that is given a channel and a time slot.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Governance

A

The process of how an organization is managed; usually includes all aspects of how decisions are made for that organization, such as policies, roles, and procedures the organization uses to make those decisions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Governance committee

A

A formal body of personnel who determine how decisions will be made within the organization and the entity that can approve changes and exceptions to current relevant governance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Guidelines

A

Suggested practices and expectations of activity to best accomplish tasks and attain goals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Hash function

A

Accepts an input message of any length and generates, through a one-way operation, a fixed-length output called a message digest or hash.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Honeypots/ honeynets

A

Machines that exist on the network, but do not contain sensitive or valuable data, and are meant to distract and occupy maliciousor unauthorized intruders, as a means ofdelaying their attempts to accessproduction data/assets. A number ofmachines of this kind, linked together as anetwork or subnet, are referred to as a “honeynet.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Identity as a service (IDaaS)

A

Cloud-based services that broker identity and access management (IAM) functions to target systems on customers’ premises and/or in the cloud.

86
Q

Identity proofing

A

The process of collecting and verifying information about a person for the purpose of proving that a person who has requested an account, a credential, or other special privilege is indeed who he or she claims to be and establishing a reliable relationship that can be trusted electronically between the individual and said credential for purposes of electronic authentication.

87
Q

Initialization vector (IV)

A

A non-secret binary vector used as the initializing input algorithm, or a random starting point, for the encryption of a plaintext block sequence to increase security by introducing additional cryptographic variance and to synchronize cryptographic equipment.

88
Q

Integrated Process and Product Development (IPPD)

A

A management technique that simultaneously integrates all essential acquisition activities through the use of multidisciplinary teams to optimize the design, manufacturing, and supportability processes.

89
Q

Integrity

A

Guarding against improper information modification or destruction and includes ensuring information non-repudiation and authenticity.

90
Q

Intellectual property

A

Intangible assets (notably includes software and data).

91
Q

Internet Control Message Protocol (ICMP)

A

Provides a means to send error messages and a way to probe the network to determine network availability.

92
Q

Internet Group Management Protocol (IGMP)

A

Used to manage multicasting groups that are a set of hosts anywhere on a network that are listening for a transmission.

93
Q

Internet Protocol (IPv4)

A

Is the dominant protocol that operates at the Open Systems Interconnection (OSI) Network Layer 3. IP is responsible for addressing packets so that they can be transmitted from the source to the destination hosts.

94
Q

Internet Protocol (IPv6)

A

Is a modernization of IPv4 that includes a much larger address field: IPv6 addresses are 128 bits that support 2128 hosts.

95
Q

Intrusion detection system (IDS)

A

A solution that monitors the environment and automatically recognizes malicious attempts to gain unauthorized access.

96
Q

Intrusion prevention system (IPS)

A

A solution that monitors the environment and automatically takes action when it recognizes malicious attempts to gain unauthorized access.

97
Q

Inventory

A

Complete list of items.

98
Q

Job rotation

A

The practice of having personnel become familiar with multiple positions within the organization as a means to reduce single points of failure and to better detect insider threats.

99
Q

Key Clustering

A

When different encryption keys generate the same ciphertext from the same plaintext message.

100
Q

Key Length

A

The size of a key, usually measured in bits, that a cryptographic algorithm uses in ciphering or deciphering protected information.

101
Q

Key or Cryptovariable

A

The input that controls the operation of the cryptographic algorithm. It determines the behavior of the algorithm and permits the reliable encryption and decryption of the message.

102
Q

Knowledge Discovery in Databases (KDD)

A

A mathematical, statistical, and visualization method of identifying valid and useful patterns in data.

103
Q

Least privilege

A

The practice of only granting a user the minimal permissions necessary to perform their explicit job function.

104
Q

Lifecycle

A

Phases that an asset goes through from creation to destruction.

105
Q

Log

A

A record of actions and events that have taken place on a computer system.

106
Q

Logical access control system

A

Non-physical system that allows access based upon pre-determined policies.

107
Q

Loop coverage

A

This criterion requires sufficient test cases for all program loops to be executed for zero, one, two, and many iterations covering initialization, typical running, and termination (boundary) conditions.

108
Q

Mandatory access controls (MAC)

A

Access control that requires the system itself to manage access controls in accordance with the organization’s security policies.

109
Q

Maximum allowable downtime (MAD)

A

The measure of how long an organization can survive an interruption of critical functions. Also known as maximum tolerable downtime (MTD).

110
Q

Media

A

Any object that contains data.

111
Q

Message authentication code (MAC)

A

A small block of data that is generated using a secret key and then appended to the message, used to address integrity.

112
Q

Message digest

A

A small representation of a larger message. Message digests are used to ensure the authentication and integrity of information, not the confidentiality.

113
Q

Metadata

A

Information about the data.

114
Q

Misuse case

A

A use case from the point of view of an actor hostile to the system under design.

115
Q

Multi-condition coverage

A

These criteria require sufficient test cases to exercise all possible combinations of conditions in a program decision.

116
Q

Multi-factor authentication

A

Ensures that a user is who he or she claims to be. The more factors used to determine a person’s identity, the greater the trust of authenticity.

117
Q

Multiprotocol Label Switching (MPLS)

A

Is a wide area networking protocol that operates at both Layer 2 and 3 and does label switching.

118
Q

Need-to-know

A

Primarily associated with organizations that assign clearance levels to all users and classification levels to all assets; restricts users with the same clearance level from sharing information unless they are working on the same effort. Entails compartmentalization.

119
Q

Negative testing

A

This ensures the application can gracefully handle invalid input or unexpected user behavior.

120
Q

Network Function Virtualization (NFV)

A

The objective of NFV is to decouple functions such as firewall management, intrusion detection, network address translation, or name service resolution away from specific hardware implementation into software solutions.

121
Q

Non-repudiation

A

Inability to deny. In cryptography, a service that ensures the sender cannot deny a message was sent and the integrity of the message is intact, and the receiver cannot claim receiving a different message.

122
Q

Null cipher

A

Hiding plaintext within other plaintext. A form of steganography.

123
Q

Open Authorization (OAuth)

A

The OAuth 2.0 authorization framework enables a third-party application to obtain limited access to an HTTP service, either on behalf of a resource owner by orchestrating an approval interaction between the resource owner and the HTTP service, or by allowing the third-party application to obtain access on its own behalf.

124
Q

Open Shortest Path First (OSPF)

A

An interior gateway routing protocol developed for IP networks based on the shortest path first or link-state algorithm.

125
Q

OSI Layer 1

A

Physical layer.

126
Q

OSI Layer 2

A

Data-link layer.

127
Q

OSI Layer 3

A

Network layer.

128
Q

OSI Layer 4

A

Transport layer.

129
Q

OSI Layer 5

A

Session layer.

130
Q

OSI Layer 6

A

Presentation layer.

131
Q

OSI Layer 7

A

Application layer.

132
Q

Overt security testing

A

Overt testing can be used with both internal and external testing. When used from an internal perspective, the bad actor simulated is an employee of the organization. The organization’s IT staff is made aware of the testing and can assist the assessor in limiting the impact of the test by providing specific guidelines for the test scope and parameters.

133
Q

Ownership

A

Possessing something, usually of value.

134
Q

Packet

A

Representation of data at Layer 3 of the Open Systems Interconnection (OSI) model.

135
Q

Packet Loss

A

A technique called Packet Loss Concealment (PLC) is used in VoIP communications to mask the effect of dropped packets.

136
Q

Parity bits

A

RAID technique; logical mechanism used to mark striped data; allows recovery of missing drive(s) by pulling data from adjacent drives.

137
Q

Patch

A

An update/fix for an IT asset.

138
Q

Path coverage

A

This criteria require sufficient test cases for each feasible path, basis path, etc., from start to exit of a defined program segment, to be executed at least once.

139
Q

Personally identifiable information (PII)

A

Any data about a human being that could be used to identify that person.

140
Q

Physical access control system

A

An automated system that manages the passage of people or assets through an opening(s) in a secure perimeter(s) based on a set of authorization rules.

141
Q

Ping of Death

A

Exceeds maximum packet size and causes receiving system to fail.

142
Q

Ping Scanning

A

Network mapping technique to detect if host replies to a ping, then the attacker knows that a host exists at that address.

143
Q

Plaintext

A

The message in its natural format has not been turned into a secret.

144
Q

Point-to-Point Protocol (PPP)

A

Provides a standard method for transporting multiprotocol datagrams over point-to-point links.

145
Q

Policy

A

Documents published and promulgated by senior management dictating and describing the organization’s strategic goals.

146
Q

Port Address Translation (PAT)

A

An extension to NAT to translate all addresses to one routable IP address and translate the source port number in the packet to a unique value.

147
Q

Positive testing

A

This determines that your application works as expected.

148
Q

Privacy

A

The right of a human individual to control the distribution of information about him- or herself.

149
Q

Procedures

A

Explicit, repeatable activities to accomplish a specific task. Procedures can address one-time or infrequent actions or common, regular occurrences.

150
Q

Purging

A

The removal of sensitive data from a system or storage device with the intent that the data cannot be reconstructed by any known technique.

151
Q

Qualitative

A

Measuring something without using numbers, using adjectives, scales, and grades, etc.

152
Q

Quantitative

A

Using numbers to measure something, usually monetary values.

153
Q

Real user monitoring (RUM)

A

An approach to web monitoring that aims to capture and analyze every transaction of every user of a website or application.

154
Q

Recovery point objective (RPO)

A

A measure of how much data the organization can lose before the organization is no longer viable.

155
Q

Recovery time objective (RTO)

A

The target time set for recovering from any interruption.

156
Q

Registered Ports

A

Ports 1024 – 49151. These ports typically accompany non-system applications associated with vendors and developers.

157
Q

Registration authority (RA)

A

This performs certificate registration services on behalf of a Certificate Authority (CA).

158
Q

Remanence

A

Residual magnetism left behind.

159
Q

Residual risk

A

The risk remaining after security controls have been put in place as a means of risk mitigation.

160
Q

Resources

A

Assets of an organization that can be used effectively.

161
Q

Responsibility

A

Obligation for doing something. Can be delegated.

162
Q

Risk

A

The possibility of damage or harm and the likelihood that damage or harm will be realized.

163
Q

Risk acceptance

A

Determining that the potential benefits of a business function outweigh the possible risk impact/likelihood and performing that business function with no other action.

164
Q

Risk avoidance

A

Determining that the impact and/or likelihood of a specific risk is too great to be offset by the potential benefits and not performing a certain business function because of that determination.

165
Q

Risk mitigation

A

Putting security controls in place to attenuate the possible impact and/or likelihood of a specific risk.

166
Q

Risk transference

A

Paying an external party to accept the financial impact of a given risk.

167
Q

Role-based access control (RBAC)

A

An access control model that bases the access control authorizations on the roles (or functions) that the user is assigned within an organization.

168
Q

Rule-based access control (RBAC)

A

An access control model that is based on a list of predefined rules that determine what accesses should be granted.

169
Q

Sandbox

A

An isolated test environment that simulates the production environment but will not affect production components/data.

170
Q

Security Assertion Markup Language 2.0 (SAML 2.0)

A

A version of the SAML standard for exchanging authentication and authorization data between security domains.

171
Q

Security control framework

A

A notional construct outlining the organization’s approach to security, including a list of specific security processes, procedures, and solutions used by the organization.

172
Q

Security governance

A

The entirety of the policies, roles, and processes the organization uses to make security decisions in an organization.

173
Q

Segment

A

Data representation at Layer 4 of the Open Systems Interconnection (OSI) model.

174
Q

Separation of duties

A

The practice of ensuring that no organizational process can be completed by a single person; forces collusion as a means to reduce insider threats.

175
Q

Session Initiation Protocol (SIP)

A

Is designed to manage multimedia connections.

176
Q

Single factor authentication

A

Involves the use of simply one of the three available factors solely to carry out the authentication process being requested.

177
Q

Smurf

A

ICMP Echo Request sent to the network broadcast address of a spoofed victim causing all nodes to respond to the victim with an Echo Reply.

178
Q

Software assurance

A

The level of confidence that software is free from vulnerabilities either intentionally designed into the software or accidentally inserted at any time during its lifecycle and that it functions in the intended manner.

179
Q

Software- defined networks (SDNs)

A

Separates network systems into three components: raw data, how the data is sent, and what purpose the data serves. This involves a focus on data, control, and application (management) functions or “planes”.

180
Q

Software Defined Wide Area Network (SD-WAN)

A

Is an extension of the SDN practices to connect to entities spread across the internet to support WAN architecture especially related to cloud migration.

181
Q

Standards

A

Specific mandates explicitly stating expectations of performance or conformance.

182
Q

Statement coverage

A

This criterion requires sufficient test cases for each program statement to be executed at least once; however, its achievement is insufficient to provide confidence in a software product’s behavior.

183
Q

Static source code analysis (SAST)

A

Analysis of the application source code for finding vulnerabilities without executing the application.

184
Q

Steganography

A

Hiding something within something else, or data hidden within other data.

185
Q

Stream cipher

A

When a cryptosystem performs its encryption on a bit-by-bit basis.

186
Q

Striping

A

RAID technique; writing a data set across multiple drives.

187
Q

Substitution

A

The process of exchanging one letter or bit for another.

188
Q

Switches

A

Operate at Layer 2. A switch establishes a collision domain per port.

189
Q

Symmetric algorithm

A

Operate with a single cryptographic key that is used for both encryption and decryption of the message.

190
Q

Synthetic performance monitoring

A

Involves having external agents run scripted transactions against a web application.

191
Q

Teardrop Attack

A

Exploits the reassembly of fragmented IP packets in the fragment offset field that indicates the starting position, or offset, of the data contained in a fragmented packet relative to the data of the original unfragmented packet.

192
Q

Threat modeling

A

A process by which developers can understand security threats to a system, determine risks from those threats, and establish appropriate mitigations.

193
Q

Time multiplexing

A

Allows the operating system to provide well- defined and structured access to processes that need to use resources according to a controlled and tightly managed schedule.

194
Q

Time of check time of use (TOCTOU) Attacks

A

Takes advantage of the dependency on the timing of events that takes place in a multitasking operating system.

195
Q

Transmission Control Protocol (TCP)

A

Provides connection-oriented data management and reliable data transfer.

196
Q

Transport Control Protocol/ Internet Protocol (TCP/ IP) Model

A

Layering model structured into four layers (network interface layer, internet layer, transport layer, host-to-host transport layer, application layer).

197
Q

Transposition

A

The process of reordering the plaintext to hide the message by using the same letters or bits.

198
Q

Trusted computing base (TCB)

A

The collection of all of the hardware, software, and firmware within a computer system that contains all elements of the system responsible for supporting the security policy and the isolation of objects.

199
Q

Trusted Platform Module (TPM)

A

A secure crypto processor and storage module.

200
Q

Uninterruptible power supplies (UPS)

A

Batteries that provide temporary, immediate power during times when utility service is interrupted.

201
Q

Use cases

A

Abstract episodes of interaction between a system and its environment.

202
Q

User Datagram Protocol (UDP)

A

The User Datagram Protocol provides connectionless data transfer without error detection and correction.

203
Q

Virtual Local Area Networks (VLANs)

A

Allow network administrators to use switches to create software-based LAN segments that can be defined based on factors other than physical location.

204
Q

Voice over Internet Protocol (VoIP)

A

Is a technology that allows you to make voice calls using a broadband internet connection instead of a regular (or analog) phone line.

205
Q

Waterfall Development Methodology

A

A development model in which each phase contains a list of activities that must be performed and documented before the next phase begins.

206
Q

Well-Known Ports

A

Ports 0–1023 ports are related to the common protocols that are utilized in the underlying management of Transport Control Protocol/Internet Protocol (TCP/IP) system, Domain Name Service (DNS), Simple Mail Transfer Protocol (SMTP), etc.

207
Q

White-box testing

A

A design that allows one to peek inside the “box” and focuses specifically on using internal knowledge of the software to guide the selection of test data.

208
Q

Whitelisting/ blacklisting

A

A whitelist is a list of email addresses and/or internet addresses that someone knows as “good” senders. A blacklist is a corresponding list of known “bad” senders.

209
Q

Wi-Fi (Wireless LAN IEEE 802.11x)

A

Primarily associated with computer networking, Wi-Fi uses the IEEE 802.11x specification to create a wireless local-area network either public or private.

210
Q

WiMAX

A

One well-known example of wireless broadband is WiMAX. WiMAX can potentially deliver data rates of more than 30 megabits per second.

211
Q

Work factor

A

This represents the time and effort required to break a cryptography system.