Domain 1 - Security and Risk Management Flashcards

1
Q

ISC2 code of ethics

A

PROTECT - society, commonwealth, and infrastructure
ACT - honorably, honestly, justly, responsibly, and legally
PROVIDE - diligent and competent service to principals
ADVANCE - and protect the profession

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Risk categories

A

○ Damage - physical loss or inability to access an asset
○ Disclosure - disclosing critical information regardless of where or how it was disclosed
Losses - might be permanent or temporary including altered or inaccessible data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Risk Factors

A

○ Increase risk or susceptibility
○ Physical damage - natural disaster, power loss, vandalism
○ Malfunctions - failure of systems, networks, peripherals
○ Attacks - purposeful acts from inside or outside such as unauthorized disclosure
○ Human errors - usually accidental
Application errors - failures of app or OS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Risk Response

A

○ Acceptance - do nothing, risk is accepted
○ Mitigation - implement a countermeasure and accept residual risk
○ Assignment - transfer risk to 3rd party i.e. insurance against damage or outsourcing
○ Avoidance - when costs of mitigating or accepting are higher than benefits of service
○ Deterrence - implementing deterrents to would-be violators i.e. audit policy, cameras, sec guards, warning signs
Rejection - unacceptable response, ignore risk, pretend it doesn’t exist

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Risk Management Framework (RMF)

A

○ NIST 800-37 is the primary RMF referenced
§ 7 steps (know these well)
® Remember PCSIAAM - People can see I am always monitoring
□ Prepare - to execute
□ Categorize - information systems
□ Select - sec controls
□ Implement - sec controls
□ Asses - the sec controls
□ Authorize - the system to operate in a normal
environment
Monitor - the sec controls, periodically assessing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Residual Risk

A

risk that remains with conceivable safeguards in place

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

total risk

A

amount of risk if no safeguards were implemented
Threats * vulnerabilities * asset value = total risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

inherent risk

A

newly identified risk not yet addressed with risk management strategies, amount of risk that exists in the absence of controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Quantitative risk analysis

A

assigns dollar value to evaluate effectiveness of countermeasures, more labor intensive, requires a lot of data that results in specific dollar values, OBJECTIVE, 6 steps
§ Inventory assets - and assign value (asset value or AV)
§ Identify threats - research each asset and produce list of possible threats (calculate EF and SLE)
§ Threat analysis - calculate likelihood of each threat being realized within single year (ARO)
§ Estimate potential loss - calculate the annualized loss expectancy (ALE)
§ Research countermeasures for each threat - calculate the changes to ARO and ALE based on countermeasures
Perform a cost/benefit analysis - of each countermeasure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Qualitative risk analysis

A

§ Uses scoring system to rank threats and countermeasure effectiveness
§ Uses guesswork, opinions, and estimations - SUBJECTIVE
“low, medium, high”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Delphi technique

A

Anonymous feedback and response process used to arrive at a consensus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Loss potential

A

What would be lost if threat agent was successful in exploiting a vuln

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Delayed loss

A

§ Amount of loss that can occur over time
i.e. website down, money lost over time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Threat agents

A

Cause threats by exploiting vulns

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Exposure factor (EF)

A

% of loss that an organization would experience if asset were violated by realized risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Single Loss Expectancy

A

§ Cost associated with single realized risk against specific asset
§ SLE = Asset value (AV) * Exposure factor (EF)
SLE = 100,000 * 30% = 30,000 30,000

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Annualized rate of occurrence (ARO)

A

Expected frequency a specific risk/ threat will occur in a year

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Annualized Loss Expectancy (ALE)

A

§ ALE = SLE * ARO
§ Example:
□ Office building = $200,000 (AV)
□ Hurricane damge estimate = 50% (EF)
□ Hurricane probability is every 10 years = 10% (ARO)
□ SLE = AV * EF
® SLE = 200,000 * 50%
® SLE = 100,000
□ ALE = SLE * ARO
® ALE = 100,000 * 10%
® ALE = 10,000
In this example, spending over 10,000/year on hurricane damage mitigation is a waste of money because it costs more than we expect to lose

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Safeguard evaluation

A

§ Good security controls mitigate risk, are transparent to users, difficult to bypass, and are cost effective
§ ALE before safeguard - ALE after safeguard - annual cost of safeguard = value of safeguard
□ Value of safeguard = ALE1 - ALE2 - ACS
Is the safeguard cost effective?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Controls gap

A

Total Risk - controls gap = residual risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Supply Chain

A

○ Most services are delivered through a chain of multiple entities
○ Secure supply chain includes vendors who are secure, reliable, trustworthy, reputable
○ On-site assessment - visit org, interview personnel, observe operations
○ Document exchange and review - investigate dataset and doc exchange, review processes
○ Process/ policy review - request copies of security policy
3rd party audit - involve independent auditor for security review

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Threat modeling

A

○ Proactive or Reactive
○ Focused on assets - uses asset valuation to identify threats to valuable assets
○ Focused on attackers - identify potential attackers and identify threats based on their goals
Focused on software - considers potential threats against software the org develops

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

STRIDE (threat model)

A

§ Spoofing
§ Tampering
□ Data manipulation
§ Repudiation
□ Ability of user/ attacker to deny having
performed an activity
§ Information Disclosure
§ Denial of service
Elevation of privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

PASTA (threat model)

A

develop countermeasures based on asset value
§ Stage 1 - definition of objectives
§ Stage 2 - definition of technical scope
§ Stage 3 - app decomposition and analysis
§ Stage 4 - threat analysis
§ Stage 5 - weakness and vulnerability analysis
§ Stage 6 - attack modeling and simulation
Stage 7 - risk analysis and management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

VAST (threat model)

A

based on Agile PM princilples - integrate threat management into an agile development cycle
§ Visual
§ Agile
§ Simple
Threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

DREAD (threat model)

A

§ Damage potential?
§ Reproducibility?
§ Exploitability?
§ Affected Users?
§ Discoverability?
How difficult to discover the weakness

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

TRIKE (threat model)

A

-focuses on acceptable risk
§ Open source threat modeling that implements a requirements model
Ensures the assigned level of risk for each asset is acceptable to stakeholders

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

COBIT

A

security control framework
§ IT management and governance framework
§ Principle 1 - meeting stakeholder needs
§ Principle 2 - cover enterprise end to end
§ Principle 3 - applying single, integrated framework
§ Principle 4 - enabling a holistic approach
Principle 5 - separating governance from management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Trust boundaries

A

any location where the level of trust/ security changes

30
Q

technical controls

A

logical, involveshardware/ software mechanisms to manage access

31
Q

administrative controls

A

policies and procedures

32
Q

physical controls

A

anything you can touch

33
Q

deterrent controls

A

deployed to discourage violation of sec polices

34
Q

preventative controls

A

stop unwanted/ unauthorized activity from occurring

35
Q

detective controls

A

discover/ detect unwanted/ unauthorized activity

36
Q

compensating controls

A

options to other existing controls to aid in enforcement of sec policies

37
Q

corrective controls

A

modifies environment to return systems to normal after an unwanted or unauthorized activity has occurred
□ I.e. antivirus removing malware
Backup software restoring files

38
Q

recovery controls

A

extension of corrective controls but more advanced
i.e. vm shadowing, hot sites, warm sites

39
Q

directive controls

A

direct, confine, or control actions of subjects to force or encourage compliance with sec policies
Ie sec policy requirement, posted notifications

40
Q

criminal law

A

prohibitions against acts such as murder, assault, etc

41
Q

civil law

A

contract disputes, real estate, employment, estate

42
Q

administrative law

A

gov agencies have leeway to enact admin law

43
Q

Computer fraud and abuse act (CFAA)

A

first piece of cybercrime legislation, provides specific protections for systems operated by fed agencies

44
Q

Federal sentencing guidelines

A

provided punishment guidelines to help fed judges interpret computer crime laws

45
Q

Federal Information Security Management Act (FISMA)

A

required a formal infosec operations for federal government, regulates infosec for all federal agencies

46
Q

Copyright and digital millenium copyright act

A

covers literary, musical, and dramatic works. Includes written works like website content

47
Q

Trademarks

A

words, slogans, logos to identify company

48
Q

Patents

A

protect IP rights of inventors

49
Q

Trade secrets

A

IP that is critical to business and must not be disclosed

50
Q

Licensing

A

4 types - contractual, shrink-wrap, click-through, and cloud services

51
Q

Computer export controls

A

US cant export to Cuba, Iran, North Korea, Sudan, and Syria

52
Q

Encryption Export Controls

A

dept of commerce details limitations on export of encryption products outside the US

53
Q

Privacy (US)

A

basis for privacy rights is the 4th amendment to US constitution

54
Q

Privacy (EU)

A

General Data Protection Regulation (GDPR) applies to any company with customers in the EU, standard contractual clauses and binding corporate rules
-GDPR outlines fines of up to 4% of companies annual global revenue or 20 million euros (any company with a customer in the EU is subject to GDPR)

55
Q

HIPAA (Health Insurance Portability and Accountability Act)

A

health

56
Q

HITECH

A

(Health Information Technology for Economic and Clinical Health)

57
Q

Gramm-Leach-Bliley Act (GLBA)

A

Financial institutions

58
Q

COPPA

A

Children’s Online Privacy Protection Act, 13yo and under

59
Q

Electronic communications privacy act (ECPA)

A

crime to invade electronic privacy of an individual, prohibits unauthorized monitoring of email and voicemail

60
Q

Communications assistance for law enforcement act (CALEA)

A

enables the government to intercept wire and electronic communications and call-identifying information under certain circumstances – in particular, when it is necessary in order to protect national security.

61
Q

Business Continuity Plan (BCP)

A

overall organizational plan for “how-to” continue business
§ Focuses on whole business
§ Cover comms and process more broadly
Umbrella policy

62
Q

Disaster Recovery Plan (DRP)

A
  • returning IT infrastructure to operation after disaster
    § Focuses on technical aspects of recovery
    Falls under the BCP umbrella
63
Q

Continuity of operations plan (COOP)

A

plan for continuing to do business until IT infrastructure can be restored

64
Q

Consequences of privacy and data breaches

A

○ Reputational damage - result in loss of customer trust and loss of revenue
○ Identity theft - using someones private info to impersonate them
○ IP Theft - costs customer, credit ratings, brand reputation, forfeiture of first to market advantage, loss of profitability, lines of business to competition
Fines - failing to report a breach can cost millions. GDPR outlines fines of up to 4% of companies annual global revenue or 20 million euros (any company with a customer in the EU is subject to GDPR)

65
Q

Breach notifications

A

○ Laws - failing to report a breach can result in fines that can reach into the millions
○ GDPR - breaches must be reported within 72 hours
○ Escalations - to external sources like law enforcement or outside experts to stop/ investigate breach
○ Other countries have their own reporting timescale
Delays - can sometime allow for criminal investigation

66
Q

FERPA

A

Family education rights and privacy act, ensures privacy of educational records

67
Q

Homeland Security Act (HSA)

A

created DHS and the cyber enhancement act of 2002 and the critical in

68
Q

Memorandum of understanding (MOU)

A

statement of intentions, NOT a legal contract

69
Q

Service Organization Control (SOC)

A

review of existing security
Type 1 = point in time
Type 2 = over a period of time

SOC1=financial
SOC2=security and CIA

70
Q

PCI DSS

A

Credit card compliance, BANK can pursue legal actions