Domain 1: Security and Risk Management Flashcards

1
Q

Patent

A

Patents legally secure protection for inventions. Patents must be unique ideas that provide useful processes to complete a task.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Reduction Analysis

A

A reduction analysis supports threat modeling by identifying elements common to underlying threats.

Also called decomposition

Breaks threat modeling into 5 separate concepts:
Trust Boundaries
Dataflow paths
Input points
Privileged Operations
Details about security stance and approach.

If password attacks are a threat common to several applications, but each of those applications relies on Microsoft Active Directory for authentication and authorization, then Microsoft Active Directory need only be evaluated once for password attacks (not for each application).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Risk

A

The possibility or likelihood that a vulnerability will be exploited.

Risk = Threat x Vulnerability x Impact

OR

Risk = Threat x Vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

DREAD rating system

A

Risk rating system

The DREAD rating system is designed to provide a flexible rating solution that is based on the answers to five main questions about each threat:

Damage potential
Reproducibility
Exploitability
Affected users
Discoverability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

SLE

A

Single loss expectancy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

ALE

A

Annual Loss Expectancy

SLE x ARO. Or ( EF x AV) x ARO

Annualized loss expectancy (ALE) measures exactly a one-year financial loss an asset may suffer from a specifically identified threat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

ARO

A

Annualized rate of occurence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

EF (think quantitaive risk analysis)

A

Exposure Factor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Threat Modeling

A

Threat modeling is the security process wherein potential threats to assets are identified and analyzed. Goal is to proactively model attacks to identify weak spots and opportunites for control improvement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Threat Hunting

A

Threat hunting refers to a technique used in security operations in which production environments are actively scrutinized by an experienced analyst for threats and indicators of compromise.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Due Care

A

Due care is best defined as taking and making decisions that a reasonable and competent person would make.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Due Diligence

A

Puts governance structures in place to protect an organizations interests.

  • Things done in advance.
  • Generally strategic, not tactical.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Non repudiation

A

Non-repudiation in digital security refers to ensuring that an authentication event is genuine or provides proof of data’s origin and integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Risk mitigation

A

Risk mitigation is when the risk is reduced to an acceptable level aligned with the organization’s risk appetite. It is never possible to eliminate all risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Risk analysis

A

Synonymous with Risk Assessment. Systematic process of identifying, analyzing, and evaluating potential threats and vulnerabilities that could impact an organization’s information assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What does a Trademark protect?

A

Brand Identity - i.e. logo, slogan, catchphase, etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is Governance?

A

Governance is the process in which senior management directs an organization to meet its objectives.

Governance must involve oversight to ensure that the goals set by senior management have been met. When performing security governance, IT managers need to keep security objectives in alignment with business objectives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

VAST

A

Threat Modeling framework:

Visual, Agile, and Simple Threat

VAST uses Agile programming concepts to conduct threat modeling.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Due care

A

Due Care is acting in a way that a reasonable and competent person would act in a given scenario. Exercising due care can help reduce an organization’s liability in the event of a security breach. A lack of due care can be described as negligence.

-Things done in the moment.
-Generally tactical, not strategic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Ultimately, who is accountable for the security of a company or organization?

A

Senior management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Procedure

A

Procedures usually detail a step-by-step process to accomplish the desired results.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Guideline

A

Guidelines offer suggestions no how to execute policy, standards, or procedures. Provide recommendations but are not required.

NOT the same as best practices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Baseline

A

Define minimum level of security that every system throughout the organization must meet.

Baseline is more operationally focused form of a standard.

All systems not complying w/baseline must be taken off line.

Usually system specific.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Inherent Risk

A

Level of default, natural, or native risk in an environment/system/product.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Residual Risk

A

Amount of risk leftover after remediating controls have been put in place.

26
Q

BCP

A

A Business Continuity Plan (BCP) deals with both preparing for a disaster and aiding after a disaster has occurred.

7 step process:

Develop the contingency planning policy statement.

Conduct the Business Impact Analysis (BIA).

Identify preventive controls.

Create contingency strategies
.
Develop an information system contingency plan.

Ensure plan testing, training, and exercises.

Ensure plan maintenance.

27
Q

Strategic Alignment

A

CISSP Certified Information Systems Security Professional Official Study Guide, 9th Edition. Pg 17-19.

Strategic alignment means that security policy aligns and supports the business’s objectives, goals, and mission. This is done through the use of Strategic plans, Tactical plans, and Operational plans.

Strategic plans are long-term plans. Example: Create a disaster recovery location within five years.
Tactical plans are more detailed than strategic plans and cover a shorter amount of time. Example: Install servers in the third quarter and set up backups in the fourth quarter.
Operational plans are short, detailed plans. Example: Use Network File System (NFS) with a storage area network (SAN) to attach storage to the servers next week.

28
Q

Change Management

A

The process of making intentional, vetted changes to an environment, including planning, testing, documenting, and validating security is maintained as a result.

29
Q

Electrical Spike

A

Momentary period of high voltage.

30
Q

Electrical Surge

A

Prolonged period of high voltage.

31
Q

Electrical Sag

A

Momentary low voltage

32
Q

Electrical brownout

A

Prolonged low voltage

33
Q

Electrical Blackout

A

Complete loss of power.

34
Q

FISMA

A

Federal Info Sec Management Act -

Applies to fed gov agencies and contractors. Passed in 2002.

35
Q

ITAR

A

International Traffic in Arms Regulation

The International Traffic in Arms Regulation (ITAR) is a U.S. regulation that restricts and controls the export of defense and military technologies to foreigners. Organizations that manufacture or process information on controlled technologies must establish strict and rigid controls to ensure data is not disclosed to unauthorized individuals.

CISSP Certified Information Systems Security Professional Official Study Guide, 9th Edition. Pg 158-159.

36
Q

Economic Espionage Act

A

1996 Protects trade secrets.

If stolen, up to $250,000 fine. If stolen and traded to foreign govt, then $500,000 fine.

37
Q

Computer Fraud and Abuse Act CFAA

A

1984 First major piece of cybercrime legislation in the US. Covers computer crimes crossing state boundaries.

38
Q

Privacy Act of 1974

A

The Privacy Act of 1974 restricts the way the government can use private information. It also defines exceptions, such as the census, law enforcement, and health and safety.

CISSP Certified Information Systems Security Professional Official Study Guide, 9th Edition. Pg 160-161.

39
Q

When conducting a BIA - is negative publicity qualitative, or quantitative?

A

Generally qualitative.

40
Q

What does this statement define?

Presence of a vulnerability when a related threat exists

A

Exposure

41
Q

TOGAF

A

The Open Group Architecture Framework (TOGAF) is a standard that helps organizations design, plan, implement, and govern information technology architecture.

TOGAF uses the Architecture Development Method (ADM) to create architectures for business, data, applications, and technology.

42
Q

Strategic Plan

A

Strategic plans are long-term plans that are fairly stable and define the organizations security purpose. Aligns goals , mission, and objectives of the organization.

Example: Create a disaster recovery location within five years.
Tactical plans are more detailed than strategic plans and cover a shorter amount of time. Example: Install servers in the third quarter and set up backups in the fourth quarter.
Operational plans are short, detailed plans. Example: Use Network File System (NFS) with a storage area network (SAN) to attach storage to the servers next week.

43
Q

Cybersecurity Enhancement Act of 2014

A

Amends the National Institute of Standards and Technology Act to permit the National Institute of Standards and Technology (NIST) to produce and support industry-led standards and procedures that reduce cyber risks for organizations.

44
Q

USPTO

A

United Stated Patent and Trademark Office.

Administers registration of trademarks.

45
Q

Who administers the copyright program?

A

Library of Congress

46
Q

PCI-DSS

A

Payment Card Industry Data Security Standard:

has 12 main requirements.

47
Q

Digital Millennium a copyright act

A

Digital Millennium Copyright Act (DMCA) of 1998 inhibits trading, manufacturing, or selling in any way that is designed to override copyright protection mechanisms. It also addresses ISPs that unknowingly support the posting of copyrighted material by subscribers. If the ISP is alerted the material is copyrighted, the ISP must remove the material

48
Q

COBIT - control objectives for information and related technology

A

ISACA Specified:

six principles

Provide Stakeholder Value
Holistic Approach
Dynamic Governance System
Governance Distinct from Management
Tailored to Enterprise Needs
End-to-End Governance System

49
Q

COSO - Committee of Sponsoring Organizations of the Treadway Commission

A

Framework focused on reducing and detecting financial fraud.

Has 20 main principles.

50
Q

Trade Secret

A

Trade secrets legally secure protections on data critical to an organization’s operations. This intellectual property usually requires other legal support, such as non-disclosure agreements (NDA) and non-compete clauses. An example of a trade secret is the Coca-Cola formula.

51
Q

(Threat x vulnerability x asset value) - control gap = _________________

A

Residual risk.

52
Q

SCRM - Supply Chain Risk Management

A

SCRM (Supply Chain Risk Management) is a structured approach to managing resiliency in the sourcing of components and materials. Due to the global, interconnected nature of modern supply chains, the effects from even minor or distant disruptions can cascade to have critical institutional impacts, making supply chain risk management an essential element of broader enterprise risk management practices.

53
Q

Abstraction

A

Abstraction is a principle that is commonly applied to simplify security-related management activities, such as permissions assignment. Abstraction simplifies complex sets through the grouping of similar, fundamental elements. Organizing similar user characteristics into roles, and security permissions into groups, are examples of abstraction being applied.

CISSP Certified Information Systems Security Professional Official Study Guide, 9th Edition. Pg 12.

54
Q

License

A

A legally established contract of use and limitations. Licenses are a contract between a vendor and a consumer. Most software vendors require a license per seat, which means you need to purchase one for each computer that has the software installed.R

55
Q

RFC 1087

A

In 1989, the Internet Architecture Board (IAB) published RFC 1087, a statement of policy titled “Ethics and the Internet”. This statement promoted responsible use of the internet and characterized five categories of activity as unethical. RFC 1087 is considered a forerunner to many contemporary ethics policies.

56
Q

Ten Commandments of Computer Ethics

A

The Ten Commandments of Computer Ethics was developed by the Computer Ethics Institute to provide an ethical framework for computer use. Each of its canons begins with “Thou shalt not” in the style of the biblical Ten Commandments.

57
Q

The Code of Fair Information Practices

A

Developed by a government advisory committee in 1973, was an early attempt at defining ethical principles for the handling of personal information. The COSO Framework does not directly relate to ethics, but to internal controls.

58
Q

Does PHI include billing information?

A

Yes

59
Q

Administrative investigation

A

only internal, not meant for legal or third party disputes

60
Q

Directive control

A

An access control that directs, confines, or controls the actions of subjects to force or encourage compliance with security policy.

i.e. - a sign on doors that says, “No Tailgating!”

61
Q

Safe Harbor - DMCA Digital millenium copyright act

A

This protects ISPs or other online providers from liability for their users sharing copyrighted material, provided they meet specific requirements, such as implementing a notice and takedown procedure and adopting a policy to terminate the accounts of repeat infringers.

62
Q

Military and Intelligence Attack

A

Goal is to obtain secret and restricted information from military or law enforcement systems. Targets the classified data that resides on systems.