Domain 6: Security Assessment and Testing Flashcards

1
Q

Audit

A

An audit is a systematic assessment of the security controls of an information system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the most important step in planning a security audit?

A

Setting a clear set of goals

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Pros and cons of internal audits

A

Internal audits benefit from the auditors’ familiarity with the systems.

They may be hindered by a lack of exposure to how others attack and defend systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

External audits

A

External audits happen when organizations have a contract in place that includes security provisions.

The contracting party can demand to audit the contractor to ensure those provisions are being met.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Pros and cons of third-party audits

A

Third-party audits typically bring a much broader background of experience that can provide fresh insights.

They can be expensive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Test coverage

A

Test coverage is a measure of how much of a system is examined by a specific test (or group of tests).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Vulnerability test

A

A vulnerability test is an examination of a system for the purpose of identifying defining and ranking its vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Black box testing

A

Black box testing treats the system being tested as completely opaque.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

White box testing

A

White box testing affords the auditor complete knowledge of the inner workings of the system even before the first scan is performed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Gray box testing

A

Gray box testing gives the auditor some but not all information about the internal workings of the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Penetration testing

A

Penetration testing is the process of simulating attacks on a network and its systems at the request of the owner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Blind test

A

A blind test is one in which the assessors only have publicly available data to work with and the network security staff is aware that the testing will occur.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Double-blind test

A

A double-blind test (stealth assessment) is a blind test in which the network security staff is not notified that testing will occur.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

War dialing

A

War dialing allows attackers and administrators to dial large blocks of phone numbers in search of available modems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Log review

A

A log review is the examination of system log files to detect security events or to verify the effectiveness of security controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Synthetic transactions

A

Synthetic transactions are scripted events that mimic the behaviors of real users and allow security professionals to systematically test the performance of critical services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Misuse case

A

A misuse case is a use case that includes threat actors and the tasks they want to perform on the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Code Review

A

A code review is a systematic examination of the instructions that comprise a piece of software performed by someone other than the author of that code.

19
Q

Interface testing

A

Interface testing is the systematic evaluation of a given set of exchange points for data between systems and/or users.

20
Q

How are administrative controls implemented?

A

Administrative controls are implemented primarily through policies or procedures.

21
Q

BCP

A

A business continuity plan (BCP) ensures that the critical business processes of an organization remain uninterrupted or are quickly restored after a serious event.

22
Q

DRP

A

A disaster recovery plan (DRP) ensures that the information systems supporting critical business processes remain operational or are quickly restored in the event of a disaster.

23
Q

Security training

A

Security training is the process of teaching a skill or set of skills that will allow people to better perform specific functions.

24
Q

Security awareness training

A

Security awareness training is the process of exposing people to security issues so that they may be able to recognize them and better respond to them.

25
Q

Social Engineering

A

Social engineering in the context of information security is the process of manipulating individuals so that they perform actions that violate security protocols.

26
Q

Phishing

A

Phishing is social engineering conducted through a digital communication.

27
Q

Drive-by download

A

A drive-by download is an automatic attack that is triggered simply by visiting a malicious website.

28
Q

KPI

A

Key performance indicators (KPIs) measure the effectiveness of an organization in performing a given task at a given point in time.

29
Q

KRI

A

Key risk indicators (KRIs) measure the risk inherent in performing a given action or set of actions.

30
Q

Management review

A

A management review is a formal meeting in which senior organizational leaders determine whether the information security management systems are effectively accomplishing their goals.

31
Q

What kind of testing is used to determine if program changes have introduced new errors?

A

Regression testing

Regression testing is the verification that what is being changed and installed does not affect any portion of the system already installed.

Regression testing is software testing that seeks to uncover software errors by partially retesting a modified program. The intent of regression testing is to provide a general assurance that no additional errors were introduced in the process of fixing other problems.

32
Q

When a system development project is in the middle of the programming coding phase, what is the MOST frequent type of test?

A

Unit testing

Unit tests are used to ensure that individual programs are working correctly.

This type of test should occur during the programming phase. The development team should have mechanisms in place for the running of unit tests. The other alternatives happen later in the development and testing phases.

33
Q

True or False - Logging both successful and unsuccessful events is not necessarily important because logging unsuccessful attempts may not reveal unauthorized access attempts.

A

False

Logging successful and unsuccessful events are equally important because they may reveal unauthorized access or an unauthorized escalation of access rights.

34
Q

True or False - Known and unknown vulnerabilities can be identified on a host through the use of a vulnerability scanner.

A

False

A vulnerability scanner is software intended to explore and map known security weaknesses in applications, systems, and networks.

35
Q

When an organization has a large number of privileged users is it necessary to periodically re-certify them?

A

Yes. Privileged users should always be re-certified as a way of securing the environment and identifying any fraudulent activity.

It is never a good idea to set systems and user access levels to a privileged default level.

36
Q

What is Real User Monitoring?

A

Testing that tests every transaction of every user on a web site.

37
Q

What are the general types of penetration tests?

A
  • Internal
  • External
  • Wireless
38
Q

Are logs reviewed as part of a Physical Security Assessment?

A

Yes. Access logs of physical controls should be assessed as part of a Physical audit.

39
Q

To what does the term “footprinting” refer?

A

Footprinting (also called reconnaissance) is a method used by an attacker to learn information about a victim before actually carrying out scanning and probing activity.

40
Q

What is Synthetic Performance Monitoring?

A

Monitoring system performance using automated scripts rather than real users.

41
Q

Collecting data so a system can be monitored is known as:

A

Logging

Logs can be used for audit, troubleshooting, and research.

42
Q

What is the difference between a penetration test and a vulnerability test?

A

Vulnerability scanners are comprehensive tests that check for numerous potential security weaknesses in the system and reports them.

Penetration testing are specific tests that demonstrate how the existence of vulnerabilities can be exploited using attacker processes.

Penetration testing can be used in conjunction with vulnerability scanning. But neither can replace the other.

43
Q

What tasks should be carried out before a vulnerability assessment or penetration test is started?

A
  • Have management’s approval
  • Understand the goals of the operation
  • Be able to identify the resources being tested
44
Q

What is a Key Performance Indicator?

A

An interpretation of one or more metrics that describes an element of an Information Security Management System.