Course 2 | Play It Safe_ Flashcards
play it safe_ (39 cards)
What is security posture?
An organization’s ability to defend its data and assets and respond to change.
What is business continuity?
The ability to keep operations running through disaster recovery planning.
What is InfoSec?
A set of processes to secure information.
What are examples of InfoSec design processes?
Incident response
Vulnerability management
Cloud security
Application security
Infrastructure security
What is an example of managing data in Security Architecture?
Using a SIEM tool.
What are key principles used in security architecture?
Threat modeling
Least privilege
Failing securely
What is the purpose of NIST’s Risk Management Framework?
To help organizations manage risk across systems through a structured 7-step process.
What happens during the Prepare step of RMF?
Organizations get ready to manage risk before a breach occurs (planning, roles, context).
What does the Categorize step do in RMF?
Defines how different types of information and systems should be protected based on impact.
What is the Select step of the RMF about?
Choosing the best security controls to handle the identified risks.
What is the goal of the Implement step in RMF?
Putting selected security controls into place within the system.
What does the Assess step evaluate in RMF?
Whether the security controls are installed correctly and working as intended.
What does the Authorize step mean in RMF?
Officially accepting the system’s risk level and approving its use.
What is the purpose of the Monitor step in RMF?
Continuously checking the system and its controls for ongoing risk or failure.
What does risk acceptance mean in InfoSec?
Choosing to accept the risk as-in, often because reducing it would disrupt business or cost too much.
What does the ProxyLogon vulnerability affect?
Microsoft Exchange servers. It allows attackers to authenticate remotely and run malicious code.
What does ZeroLogon target, and why is it dangerous?
Microsoft’s Netlogon protocol - it let’s attackers bypass authentication and take control of the system.
What is Log4Shell and what does it let attackers do?
A flaw in Java logging; allows remote code execution and data leaks acorss internet-connected systems.
What does PetitPotam target and how?
NTLM (Windows LAN Manager); it lets attackers on a local network fake an authentication request to steal credentials.
What is server-side request forgery (SSRF)?
Tricking a server into accessing backend resources or leaking internal data.
What is the purpose of the CISSP domains in InfoSec?
They organize core areas of information security to help professionals manage and protect systems.
What does Security Architecture and Engineering involve?
Designing secure systems, applying controls like least priveledge, and using tools like SIEMs.
What is encryption and how does it work?
Converts readable data (plaintext) into unreadable code (ciphertext) to prevent unauthorized access.
What are biometrics used for in security?
To verify identity using unique personal features like fingerprints or facial recognition.