Exam Essentials Chapter 1 Flashcards

1
Q

Confidentiality is the principle that objects are not disclosed to unauthorized subjects.

Integrity is the principle that objects retain their veracity and are intentionally modified only by authorized subjects.

Availability is the principle that authorized subjects are granted timely and uninterrupted access to objects.

As a group what is this commonly known as?

A

CIA Triad

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

__________ is composed of identification, authentication, authorization, auditing, and accountability?

A

AAA Services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

_________ is the process by which a subject professes an identity and accountability is initiated.

A

Identification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

__________ must provide an identity to a system to start the process of authentication, authorization, and accountability.

A

A subject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

___________ is the process of verifying or testing that a claimed identity is valid. Authentication requires information from the subject that must exactly correspond to the identity indicated.

A

Authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

__________ is the programmatic means by which subjects are held accountable for their actions while authenticated on a system through the documentation or recording of subject activities.

A

Auditing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Security can be maintained only if subjects are held accountable for their actions.

What is the term used for this?

A

Accountability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

______________ ensures that the subject of an activity or event cannot deny that the event occurred. It prevents a subject from claiming not to have sent a message, not to have performed an action, or not to have been the cause of an event.

A

Nonrepudiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

___________ is used to collect similar elements into groups, classes, or roles that are assigned security controls, restrictions, or permissions as a collective. It adds efficiency to carrying out a security plan.

A

Abstraction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Preventing data from being discovered or accessed by a subject. It is often a key element in security controls as well as in programming.

What does this define?

A

data hiding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

_____________ is the line of intersection between any two areas, subnets, or environments that have different security requirements or needs.

A

security boundary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

_____________ is the collection of practices related to supporting, defining, and directing the security efforts of an organization.

A

Security governance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

______________ is the system of external entity oversight that may be mandated by law, regulation, industry standards, contractual obligation, or licensing requirements. The actual method of governance may vary, but it generally involves an outside investigator or auditor.

A

Third-party governance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

_________________ is the process of reading the exchanged materials and verifying them against standards and expectations. In many situations, especially related to government or military agencies or contractors, failing to provide sufficient documentation to meet requirements of third-party governance can result in a loss of or a voiding of authorization to operate (ATO).

A

Documentation review

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

_____________ is planning ensures proper creation, implementation, and enforcement of a security policy.

________________ aligns the security functions to the strategy, goals, mission, and objectives of the organization. This includes designing and implementing security based on business cases, budget restrictions, or scarcity of resources.

A

Security management

Security management planning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

___________ is usually a documented argument or stated position in order to define a need to make a decision or take some form of action.

A

A business case

17
Q

____________ demonstrates a business-specific need to alter an existing process or choose an approach to a business task.

A

A business case

18
Q

_________________ is based on three types of plans: strategic, tactical, and operational.

A

Security management

19
Q

____________ is a long-term plan that is fairly stable. It defines the organization’s goals, mission, and objectives.

A

strategic plan

20
Q

__________ is a midterm plan developed to provide more details on accomplishing the goals set forth in the strategic plan. Operational plans are short-term and highly detailed plans based on the strategic and tactical plans.

A

The tactical plan

21
Q

List the elements of a security policy that is formalized. (there are 5)

A

security policy
standards,
baselines,
guidelines,
procedures.

22
Q

Security governance needs to address every aspect of an organization.

What are those areas? (there are 3)

A

organizational processes of acquisitions, divestitures,
governance committees.

23
Q

List the Key Security Roles (there are 5)

A

senior manager,
security professional,
asset owner, custodian,
user, and
auditor.

24
Q

______________ is a security concept infrastructure used to organize the complex security solutions of companies.

A

Control Objectives for Information and Related Technology (COBIT)

25
Q

____________ is establishing a plan, policy, and process to protect the interests of an organization.

A

Due diligence

26
Q

_________ is knowing what should be done and planning for it; due care is doing the right action at the right time.

A

Due diligence

27
Q

_____________ is practicing the individual activities that maintain the due diligence effort.

A

Due care

28
Q

_____________ is the security process where potential threats are identified, categorized, and analyzed.

A

Threat modeling

29
Q

____________ can be performed as a proactive measure during design and development or as a reactive measure once a product has been deployed.

A

Threat modeling

30
Q

STRIDE, PASTA, VAST, diagramming, reduction/decomposing, and DREAD.

Are key concepts of what?

A

Threat modeling

31
Q

____________ is a means to ensure that all the vendors or links in the supply chain are reliable, trustworthy, reputable organizations that disclose their practices and security requirements to their business partners.

A

Supply Chain Risk Management (SCRM)

32
Q

_____________ includes evaluating risks associated with hardware, software, and services; performing third-party assessment and monitoring; establishing minimum security requirements; and enforcing service-level requirements.

A

SCRM (Supply Chain Risk Management)