lecture 3b Flashcards

(50 cards)

1
Q

What are the two broad areas into which cybersecurity incidents can be classified?

A

Weak account types and poor access control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What should be required on all user accounts to prevent weak account types?

A

Strong authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What should be routinely reviewed for security to prevent cybersecurity incidents?

A

User accounts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which types of accounts should be prohibited to avoid cybersecurity incidents?

A

Shared account Generic account Guest account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is access control?

A

Granting or denying approval to use specific resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What does physical access control consist of?

A

Fencing hardware door locks and mantraps

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What does technical access control consist of?

A

Technology restrictions that limit computer users from accessing data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is identification in access control concepts?

A

The process of recognising and distinguishing the user from any other user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is authentication?

A

Checking the credentials of a user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is authorization?

A

Granting permission to take action

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What does accounting record in access control?

A

Who accessed the network what resources they accessed and when they disconnected

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

In access control terminology what is an object?

A

A specific resource like a file or hardware device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

In access control terminology what is a subject?

A

A user or process functioning on behalf of a user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is an operation in access control?

A

The action taken by the subject over an object like deleting a file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are access control schemes?

A

Standards that provide a predefined framework for hardware or software developers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Name the five major access control schemes.

A

Discretionary Access Control Mandatory Access Control Role Based Access Control Rule Based Access Control Attribute-Based Access Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is a key characteristic of Discretionary Access Control (DAC)?

A

It is the least restrictive scheme where owners have total control over their objects

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is a weakness of DAC?

A

It relies on the end user to set proper security and permissions are inherited by executed programs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is Mandatory Access Control (MAC)?

A

The most restrictive access control model where users cannot set controls or distribute access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What two key elements does MAC use?

A

Labels and Levels

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What access control model is called Non-Discretionary Access Control?

A

Role-Based Access Control (RBAC)

22
Q

How does RBAC assign permissions?

A

Based on the user’s job function assigned to roles

23
Q

What is Rule-Based Access Control?

A

Access is dynamically assigned based on rules defined by a custodian

24
Q

What kind of policies does Attribute-Based Access Control (ABAC) use?

A

Flexible policies combining object subject and environment attributes

25
What is an Access Control List (ACL)?
A set of permissions attached to an object specifying which subjects may access it and operations allowed
26
What is a limitation of ACLs?
Difficult to manage and inefficient in enterprise settings with many users and resources
27
What is an Incident Response Plan (IRP)?
A set of written instructions for reacting to a security incident
28
What are the six action steps in an incident response process?
Preparation Identification Containment Eradication Recovery Lessons learned
29
Name three types of exercises to test an incident response plan.
Tabletop Walkthrough Simulation
30
What are three common attack frameworks?
MITRE ATT&CK The Diamond Model of Intrusion Analysis Cyber Kill Chain
31
What does SOAR stand for?
Security Orchestration Automation and Response
32
What is a playbook in SOAR?
A linear checklist of manual steps needed to respond to incidents
33
What is a runbook in SOAR?
A series of automated conditional steps in incident response
34
What is containment in incident response?
Limiting the spread of the attack
35
What is network segmentation based on?
The principle of zero trust
36
Name some configuration changes to make after an incident.
Firewall rules Content URL filters Digital certificates Data loss prevention Mobile device management
37
Why should cybersecurity incidents be investigated?
To pinpoint how the incident occurred and for regulatory compliance
38
What types of log files are useful in incident investigation?
Security logs Network device logs System logs Application logs
39
Name some log management challenges.
Multiple devices generating logs large volume of data different log formats
40
What is digital forensics?
The application of science to search for computer evidence of cybercrime
41
What are the five basic steps in forensics procedures?
Secure the crime scene Preserve the evidence Establish chain of custody Examine the evidence Enable recovery
42
What does preserving evidence involve?
Ensuring digital evidence is not destroyed using sealed bags and tamper-evident seals
43
What is chain of custody?
Documentation that evidence was maintained under strict control and not tampered with
44
Why is an order of volatility important in examining evidence?
To preserve the most fragile data first
45
What is a mirror image in digital forensics?
A backup copy of the system used for investigation while preserving the original
46
Name two software tools used in digital forensics.
DD utility Memdump WinHex Autopsy
47
What special considerations exist for cloud forensics?
Right-to-audit clauses delays in information from providers and jurisdictional legal issues
48
What is one main function of an access control list?
To specify who can access an object and what operations are allowed
49
What is the importance of a chain of custody?
It ensures evidence integrity and admissibility in court
50
What is strategic intelligence in digital forensics?
Collection and analysis of intelligence for policy changes after an incident