Domains 1 & 2: Security and Risk Management / Asset Security Flashcards

1
Q

What is the CIA Triad ?

A

Confidentiality: assurance that objects are accessed by authorized subjects only

Integrity: assurance that objects maintain accuracy/truthfulness and are intentionally modified by authorized subjects

Availability: assurance that objects are always accessible to authorized subjects and prevents Denial of Service (DoS) attacks

An enterprise security architecture should be the perfect balance of all 3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are the 3 types of data ?

A

(1) Data at rest: data sitting on discs somewhere not being used
(2) Data in motion: data traversing the network
(3) Data in use: data actively being used on a workstation or server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is Need-to-Know ?

A

A user has access to more than they need but can only access what they need to know.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is least privilege ?

A

Give resources the least amount of access they need to do their job.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is IAAA ?

A

Identification, Authentication, Authorization, Accountability

Identification: something that identifies you; it is unique

Authentication: proves you are who you claim to be (something you know, something you have, something you are)

Authorization: what you are allowed to access

Accountability: Auditing; trace an action to the identity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is non-repudiation ?

A

A user cannot deny having performed a certain action; requires both Authentication and Integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is Subject and Object ?

A

Subject: Most often users but can also be programs (active)

Object: Resource to which access is controlled, i.e. Data (passive)

Object is manipulated by Subject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is PCI - DSS ?

A

Payment card Industry Data Security Standard

A standard but required if the enterprise handles debit and credit card information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is OCTAVE ?

A

Operationally Critical Threat, Asset, and Vulnerability Evaluation

Self-directed risk management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is COBIT ?

A

Control Objectives for Information and related Technology

Goals for IT: Stakeholder needs are mapped down to IT related goals

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is ITIL ?

A

Information Technology Infrastructure Library

IT Service Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is COSO ?

A

Committee of Sponsoring Organizations

Goas for the entire organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is FRAP ?

A

Facilitated Risk Analysis Process

Analyze one business unit, application or system at a time in a roundtable brainstorm with internal employees. The impact is analyzed and the risks and threats prioritized

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

List the 27000 series (5 in total):

A

ISO 27001: Establish, Implement, Control and Improvement of Information Security Management Systems (ISMS); uses Plan, Do, Check, Act (PDCA)

ISO 27002: Provides practical advice on how to implement security controls; it has 10 domains it uses for Information Security Management Systems; the more in-depth version of 27001

ISO 27004: Metrics to measure how successful our ISMS is

ISO 27005: Standard-based approach to Risk Management

ISO 27799: Directives on how to protect PHI (protected health information)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is Layered Defense (Onion Defense) ?

A

Multiple overlapping security controls to protect an asset.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is Due Diligence ?

What is Due Care ?

A

Due Diligence: the research, the preparing, all the practical “stuff” you do before implementing something.

Due Care: the implementation, monitoring and confirming that everything is working as it should.

17
Q

Code of Ethics Preambles

A

The safety and welfare of society and the common good, duty to our principles, and to each other, requires that we adhere and be seen to adhere, to the highest ethical standards of behavior.

18
Q

What are the 4 Code of Ethics Canons:

A
  1. Protect society, the common good, necessary public trust and confidence, and the infrastructure.
  2. Act honorably, honestly, justly, responsibly, and legally.
  3. Provide diligent and competent service to principals.
  4. Advance and protect the profession
19
Q

What are the security governance principles?

A
  1. Values (ethics, principles, beliefs)
  2. Vision (what we aspire to be - hopes and ambition)
  3. Mission (who do we do it for - motivation and purpose)
  4. Strategic Objectives (how are we going to progress - plans, goals, sequencing)
  5. Action and Key Performance Indicators - (what do we need to do and how do we know we achieved it - actions, resources, outcomes, owners, and timeframe)
20
Q

What are the 3 types of Information Security Governance policies?

A

Regulatory (associated with regulatory compliance)

Advisory (outlines acceptable behavior expectations)

Informational

21
Q

What are the access control categories?

A

Administrative (Directive) - organizational policies and procedures; regulation, training and awareness

Technical - hardware, software, firmware, firewalls, routers, encryption

Physical - locks, fences, guards, dogs, gates

22
Q

What are the access control types?

A

Preventative - prevents actions from happening (least privilege, firewalls, etc)

Detective - controls that detect during or after an attack (alarms, cctv, etc)

Corrective - contracts that correct an attack (patches, anti-virus)

Recovery - controls that help us recover after an attack (DR environments, backups)

Deterrent - controls that deter an attack (fences, lights, beware of the dog signs)

Compensating - when other controls are impossible to do or too costly to implement

23
Q

What is risk?

A

Threat x Vulnerability x Impact (how bad is it?)

24
Q

What is the risk management lifecycle?

A
  1. IT Risk Identification, 2. IT Risk Assessment, 3. Risk Response and Mitigation, 4. Risk and Control Monitoring and Reporting
25
Q

Risk Assessment

A

Quantitative Risk Analysis (what will it cost us?) and Qualitative Risk Analysis (how likely it is to happen and how bad is it if it happen); the organization’s risk response is always based on cost-benefit analysis

26
Q

What is total risk?

A

Threat x Vulnerability x Asset Value

27
Q

What is residual risk?

A

Total risk - Countermeasures

28
Q

What are tangible assets?

A

physical hardware, buildings, anything you can touch…

29
Q

What are intagible assets?

A

data, trade secrets, reputation

30
Q

Asset value (AV)

A

how much is the asset worth

31
Q

Exposure Factor (EF)

A

how much of that asset is lost in an incident; the percentage of asset lost

32
Q

Single Loss Expectancy (SLE)

A

SLE= (AV x EF); what does it cost if it happens once?

33
Q

Annual Rate of Occurrence (ARO)

A

how often will this happen each year?

34
Q

Annualized Lost Expectancy (ALE)

A

what it costs per year if we do nothing

35
Q

Total Cost of Ownership (TCO)

A

the mitigation cost: upfront + ongoing costs (normally operational)

36
Q

What are the risk responses?

A

Accept the risk: we know the risk is there but the mitigation is more costly that the cost of the risk

Mitigate the risk (Reduction): implement a solution that reduces the risk; whatever risk is leftover is residual risk

Transfer the risk: the insurance risk approach

Risk avoidance: completely eliminating any hazard that might harm the organization its assets or its stakeholders; remove the chance that the risk might become a reality

Risk rejection: you know the risk is there but choose to ignore it; this is NEVER acceptable

37
Q

NIST 800-30

A

U.S. National Institute of Standards and Technology Special Publication

9-step process for risk management:

  1. system characterization (risk management scope, boundaries, system and data sensitivity)
  2. threat identification (what are the threats to our systems?)
  3. vulnerability identification (what are the vulnerabilities to our systems?)
  4. control analysis (Analysis of the current and planned safeguards, controls and mitigations)
  5. Likelihood determination (qualitative - how likely is it to happen?)
  6. Impact Analysis (qualitative - how bad is it if it happens? Loss of CIA)
  7. Risk determination (evaluate 5 + 6 and determine risk and associate risk levels)
  8. Control recommendations (what can we do to mitigate, transfer, …the risk)
  9. Results documentation (documentation with all the facts and recommendations)