Module 1 - Analyzing the Cyber Security Environment Flashcards

1
Q

What is Cybersecurity?

A

Cybersecurity is the ongoing effort to protect individuals, organizations and governments from digital attacks by protecting networked systems and data from unauthorized use or harm.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is Personal Level Cybersecurity?

A

Personal cybersecurity involves the techniques and best practices used to protect your privacy, data, and devices from unauthorized access and malicious cyberattacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is Organizational Level Cybersecurity?

A

Organizational level cybersecurity is the implementation of cybersecurity policies, processes, and technologies to protect an organization’s data, systems, and networks from cyber threats. At an organizational level, it is everyone’s responsibility to protect the organization’s reputation, data and customers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is Government Level Cybersecurity?

A

Government-level cybersecurity refers to the practices and technologies that governments use to protect their critical infrastructure, sensitive data, and citizens from cyber threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is Identity-based Security?

A

Identity-based security is a type of security that focuses on access to digital information or services based on the authenticated identity of an entity. It ensures that the users and services of these digital resources are entitled to what they receive. The most common form of identity-based security involves the login of an account with a username and password. However, recent technology has evolved into fingerprinting or facial recognition.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is Identity Theft?

A

Identity theft, identity piracy or identity infringement occurs when someone uses another’s personal identifying information, like their name, identifying number, or credit card number, without their permission, to commit fraud or other crimes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is Traditional Data?

A

Traditional data is structured data that has been collected and stored in formats like databases, spreadsheets, etc. It is organized in a predefined manner, such as tables, columns, and rows. Traditional data is typically easy to manipulate and can be managed with conventional data processing software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is Transactional Data?

A

Transactional data is data that is generated by business transactions. It is the data that is captured when a customer buys a product or service, when a supplier delivers goods, or when an employee completes a task. Transactional data is typically stored in databases and is used to track business performance, manage inventory, and make informed decisions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is Intellectual Property?

A

Intellectual property (IP) is a category of property that includes intangible creations of the human intellect. It includes inventions, literary and artistic works, designs, and symbols, names and images used in commerce. IP is protected by law through patents, copyrights, trademarks, and trade secrets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is Financial Data?

A

Financial data is quantitative information about the financial performance and health of a company or other organization. Financial data include: statement of financial position, statement of comprehensive income, statement of changes in equity, and statement of cash flows.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is Cyberwarfare?

A

Cyberwarfare is the use of cyber attacks against an enemy state, causing comparable harm to actual warfare and/or disrupting vital computer systems. Some intended outcomes could be espionage, sabotage, propaganda, manipulation or economic warfare.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is Compromised Information?

A

Compromised information is any sensitive information that has been accessed, used, or disclosed without authorization. This can include personal information, financial information, intellectual property, and trade secrets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are Defense Secrets?

A

Defense secrets are classified information related to national security and defense capabilities. They can include information about military plans, operations, weapons systems, and intelligence gathering. Defense secrets are typically classified by governments and militaries to protect them from falling into the hands of adversaries.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is Stuxnet?

A

Stuxnet is a malicious computer worm first uncovered in 2010 and thought to have been in development since at least 2005. Stuxnet targets supervisory control and data acquisition (SCADA) systems and is believed to be responsible for causing substantial damage to the nuclear program of Iran.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is Information Security?

A

Information security, sometimes shortened to InfoSec, is the practice of protecting information by mitigating information risks. It is part of information risk management. It typically involves preventing or reducing the probability of unauthorized or inappropriate access to data or the unlawful use, disclosure, disruption, deletion, corruption, modification, inspection, recording, or devaluation of information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is CIA Triad?

A

Information security’s primary focus is the balanced protection of data confidentiality, integrity, and availability (also known as the “CIA” triad) while maintaining a focus on efficient policy implementation, all without hampering organization productivity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is Confidentiality in CIA Triad?

A

Confidentiality in the CIA Triad is the principle that information should only be accessible to authorized individuals. This means that unauthorized individuals should not be able to read, modify, or destroy information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is Integrity in CIA Triad?

A

Integrity in the CIA Triad is the principle that information should be accurate and complete, and has not been tampered with. This means that unauthorized individuals should not be able to modify or destroy information without authorization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is Availability in CIA Triad?

A

Availability in the CIA Triad is the principle that information and systems should be accessible to authorized users when they need them. This means that systems should be up and running, and data should be accessible.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is DAD Triad?

A

The DAD Triad is a complementary model to the CIA Triad. While the CIA Triad focuses on the goals of confidentiality, integrity, and availability, the DAD Triad focuses on the risks that can prevent these goals from being achieved.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is Disclosure in DAD Triad?

A

Disclosure is the exposure of sensitive information to unauthorized individuals, otherwise known as data loss. It is a violation of the principle of confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is Alteration in DAD Triad?

A

Alteration is the unauthorized modification of information and is a violation of the principle of integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is Destruction in DAD Triad?

A

Denial is the unintended disruption of an authorized user’s legitimate access to information. Denial events violate the principle of availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What are Security Controls?

A

Security controls are safeguards or countermeasures to avoid, detect, counteract, or minimize security risks to physical property, information, computer systems, or other assets. n the field of information security, such controls protect the confidentiality, integrity and availability of information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What are Physical Security Controls?

A

Physical controls are anything that physically limits or prevents access to IT systems. Fences, guards, dogs, and CCTV systems and the like.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What are Procedural/Administrative/Managerial Security Controls?

A

Procedural/Administrative/Managerial controls are organization’s policies and procedures. Their purpose is to ensure that there is proper guidance available in regard to security and that regulations are met. They include things such as hiring practices, data handling procedures, and security requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What are Technical/Logical Security Controls?

A

Technical/Logical controls are hardware or software whose purpose is to protect systems and resources. Examples of technical controls would be disk encryption, File integrity software, and authentication. Hardware technical controls differ from physical controls in that they prevent access to the contents of a system, but not the physical systems themselves.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What are Operations Security Controls?

A

Operational controls include the processes that we put in place to manage technology in a secure manner. These include user access reviews, log monitoring, and vulnerability management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What are Legal/Regulatory Security Compliance Controls?

A

Legal/Regulatory security compliance controls are measures that organizations implement to meet their obligations under applicable laws and regulations. These controls can help organizations to protect sensitive information, prevent cyberattacks, and reduce the risk of regulatory fines and penalties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What are Preventive Security Controls?

A

Preventive security controls are security measures that are designed to prevent security incidents from happening in the first place.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What are Detective Security Controls?

A

Detective security controls are security measures that are designed to detect security incidents after they have occurred.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What are Corrective Security Controls?

A

Corrective security controls are security measures that are designed to respond to security incidents and remediate any damage that has been caused.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is Data Protection?

A

Data protection is the process of safeguarding important information from corruption, compromise, or loss.

34
Q

What is Data at Rest?

A

Data at rest in information technology means data that is housed physically on computer data storage in any digital form.

35
Q

What is Data in Transit/Motion/Flight?

A

Data in transit/motion/flight is data that is being transmitted over a network.

36
Q

What is Data in Processing?

A

Data in processing is data that is being manipulated or transformed in some way.

37
Q

What is data loss prevention (DLP)?

A

Data loss prevention (DLP) is a set of tools and technologies that organizations use to prevent the loss, theft, or unauthorized access to sensitive data.

38
Q

What is Host-based DLP?

A

Host-based DLP is a security solution that is installed on individual computers or devices to monitor and protect sensitive data. It can detect and prevent data exfiltration by blocking unauthorized access to data, copying of data to unauthorized devices, and transmission of data over unauthorized networks.

39
Q

What is Network-based DLP?

A

Network-based DLP (data loss prevention) is a security solution that monitors and protects data as it travels across a network. It is typically deployed as a proxy server or inline device that intercepts all network traffic and inspects it for sensitive data, such as credit card numbers, social security numbers, and trade secrets.

40
Q

Who are Cybersecurity Threat Actors?

A

Cybersecurity threat actors are individuals or groups that intentionally cause harm to digital devices or systems. Cybersecurity threat actors exploit vulnerabilities in computer systems, networks, and software to perpetuate a variety of cyberattacks, including phishing, ransomware, and malware attacks.

41
Q

Who are Black Hat Hackers?

A

Black hat hackers are criminals who intentionally enter computer networks with malicious intent are known as “black hat hackers”.

42
Q

Who are White Hat Hackers?

A

White hat hackers (or a white-hat hacker, a whitehat) are an ethical security hackers.

43
Q

Who are Gray Hat Hackers?

A

Grey hat hackers (greyhat or gray hat) are computer hackers or computer security experts who may sometimes violate laws or typical ethical standards, but usually do not have the malicious intent typical of black hat hackers.

44
Q

Who are Red Hat Hackers?

A

Red hat hackers hackers who take aggressive steps to stop black hat hackers. While red hat hackers are not inherently evil, they do everything they can to stop the bad guys, including taking matters into their own hands. They go to the lengths of launching full-scale attacks to take down cybercriminals’ or cyber attackers’ servers and destroy their resources.

45
Q

Who are Green Hat Hackers?

A

Green hat hacker are newbies in the hacking world. As such, green hat hackers may not be as familiar with all the security mechanisms companies or individuals may be using. Unlike the other hacker categories, they may not be as well-versed with the inner workings of the web.

46
Q

Who are Blue Hat Hackers?

A

Blue hat hackers closely resemble white hat hackers, but instead of breaking into systems or software that a business is already using, a business will give the blue hacker access beforehand to test it for flaws.

47
Q

Who are Script Kiddies?

A

Script kiddies, skiddies, kiddies, or skids are unskilled individuals who use scripts or programs developed by others, primarily for malicious purposes.

48
Q

Who are Hacktivists?

A

Hacktivists are individuals or groups who use hacking techniques to promote social, political, or ideological causes. They carry out unauthorized activities, such as website defacements or data breaches, to raise awareness or challenge institutions.

49
Q

Who are Criminal Syndicates?

A

Criminal syndicates are highly organized groups of criminals who engage in a variety of illegal activities, including drug trafficking, human trafficking, arms trafficking, money laundering, and extortion.

50
Q

What are Advanced Persistent Threats (ATPs)?

A

Advanced persistent threats (ATPs) are highly sophisticated cyberattacks that are designed to gain unauthorized access to a computer system or network and remain undetected for a prolonged period of time. ATPs are typically carried out by well-resourced and highly skilled adversaries, such as nation-state actors or organized crime syndicates.

51
Q

What is a Zero-day Attack?

A

A zero-day attack is a cyberattack that exploits a software vulnerability that is previously unknown to the vendor or developer. This means that there is no patch available to fix the vulnerability, and attackers can exploit it freely.

52
Q

What is a Malware?

A

Malware, or malicious software, is any software program or code that is designed to damage or disable computer systems and networks. Malware can take many forms, including viruses, worms, Trojan horses, ransomware, and spyware.

53
Q

What is Computer Virus?

A

A computer virus is a type of malware that, when executed, replicates itself by modifying other computer programs and inserting its own code into those programs. If this replication succeeds, the affected areas are then said to be “infected” with a computer virus, a metaphor derived from biological viruses.

54
Q

What is a Computer Worm?

A

A computer worm is a type of malware that can self-replicate and spread to other computers over networks. Unlike a virus, a worm does not need to attach itself to a host file to spread. Instead, it exploits parts of an operating system that are automatic and invisible to the user.

55
Q

What is a Trojan Horse?

A

A Trojan horse is a type of malware that disguises itself as a legitimate program or file in order to trick users into installing it on their computer systems. Once installed, Trojans can perform a variety of malicious tasks, such as stealing personal information, installing other malware, or disrupting computer operations.

56
Q

What is Ransomware?

A

Ransomware is a type of malware that encrypts a user’s files and demands a ransom payment in exchange for the decryption key. Ransomware is often spread through email attachments, infected websites, or peer-to-peer file sharing networks. Once installed on a computer, ransomware can quickly encrypt all of the user’s files, making them inaccessible.

57
Q

What is a Spyware?

A

Spyware is a type of malware that is designed to collect information about a user’s computer activities or personal data without their consent. Spyware can be used to track a user’s internet browsing habits, steal passwords and credit card numbers, or even monitor their online communications

58
Q

What are Rootkits?

A

A rootkit is a type of malware that is designed to gain unauthorized access to a computer system and remain hidden from the user and other programs. Rootkits can be used to steal data, install other malware, or disrupt computer operations.

59
Q

What is a Backdoor?

A

A backdoor in computing is a method of bypassing normal authentication or encryption controls on a computer system or network.

60
Q

What are Bots?

A

Bots are remotely controlled systems or devices that have a malware infection. Groups of bots are known as botnets, and botnets are used by attackers who control them to perform various actions, ranging from additional compromises and infection, to denial-of-service attacks or acting as spam relays. Large botnets may have hundreds of thousands of bots involved in them, and some have had millions of bots in total.

61
Q

What is a Keylogger?

A

A keylogger is a software program or hardware device that records the keys that a user types on their keyboard. Keyloggers can be used for both legitimate and malicious purposes.

62
Q

What is a Logic Bomb?

A

A logic bomb is a malicious piece of code that is intentionally inserted into a software system or program. It is designed to trigger a malicious function when specific conditions are met. These conditions can be anything from a specific date and time to a certain event occurring within the system. Once triggered, the logic bomb can cause a variety of damage, such as deleting files, corrupting data, or disabling the system altogether.

63
Q

What is Adware?

A

Adware is a type of malware that displays unwanted advertisements on a user’s computer or mobile device. Adware is typically distributed through free software downloads, such as peer-to-peer file-sharing programs and toolbars. Once installed on a user’s device, adware can display pop-up ads, redirect web searches, and collect personal information.

64
Q

What is Offensive Security?

A

Offensive Security (also known as OffSec) is a proactive approach to cybersecurity that uses the same tactics and techniques as attackers to identify and remediate security vulnerabilities before they can be exploited.

65
Q

What is Defensive Security?

A

Defensive security is a reactive approach to cybersecurity that focuses on preventing, detecting, and responding to cyberattacks.

66
Q

What is Information Security?

A

Information security (InfoSec) is the practice of protecting information from unauthorized access, use, disclosure, disruption, modification, or destruction. It is a critical part of any organization’s risk management strategy, as it helps to protect valuable assets such as customer data, intellectual property, and financial information.

67
Q

What is Defense in Depth?

A

Defense in depth (DiD) is a cybersecurity strategy that uses multiple layers of security controls to protect an organization’s assets. The goal of DiD is to make it more difficult and costly for attackers to succeed, even if they are able to breach one layer of security.

68
Q

What is Privileged Identity Management?

A

Privileged Identity Management (PIM) is a cybersecurity practice that helps organizations to manage and control access to privileged accounts. Privileged accounts are accounts that have elevated access to systems and data, and they can be used to perform a variety of sensitive tasks, such as changing system settings, creating new user accounts, and accessing sensitive data.

69
Q

What is Privileged Access Management?

A

Privileged Access Management (PAM) is a cybersecurity strategy that combines people, processes, and technology to control, monitor, secure, and audit all human and non-human privileged identities and activities across an enterprise IT environment. PAM helps organizations protect against the threats posed by credential theft and privilege misuse, both from external attackers and from malicious insiders.

70
Q

What is the Bell-LaPadula Model?

A

The Bell–LaPadula Model (BLP) is a model used for enforcing access control in government and military applications. It was developed to formalize the U.S. Department of Defense (DoD) multilevel security (MLS) policy. The model describes a set of access control rules which use security labels on objects and clearances for subjects. Security labels range from the most sensitive (e.g., “Top Secret”), down to the least sensitive (e.g., “Unclassified” or “Public”).

71
Q

What is Biba Model?

A

The Biba Model or Biba Integrity Model is a policy describing a set of access control rules designed to ensure data integrity. Data and subjects are grouped into ordered levels of integrity. The model is designed so that subjects may not corrupt data in a level ranked higher than the subject, or be corrupted by data from a lower level than the subject.

72
Q

What is Threat Modeling?

A

Threat modeling is a process for identifying and assessing security threats to a system, and determining the appropriate countermeasures to mitigate those threats. It is a proactive approach to security that helps organizations to identify and fix vulnerabilities before they are exploited by attackers.

73
Q

What is DOS?

A

DOS is a family of disk-based operating systems for IBM PC compatible computers.

74
Q

What is Security Awareness?

A

Security awareness is the knowledge and attitude members of an organization possess regarding the protection of the physical, and especially informational, assets of that organization.

75
Q

What is a Brute-force Attack?

A

A brute-force attack consists of an attacker submitting many passwords or passphrases with the hope of eventually guessing correctly.

76
Q

What is Password Spraying?

A

A password spraying attack is a type of brute force attack where a malicious actor attempts the same password on many accounts before moving on to another one and repeating the process. This is effective because many users use simple, predictable passwords.

77
Q

What is a Dictionary Attack?

A

A dictionary attack is a type of brute-force attack that attempts to gain unauthorized access to a system or account by systematically trying a list of common words, phrases, and combinations as passwords.

78
Q

What is a Rainbow Table?

A

A rainbow table is a precomputed table for caching the outputs of a cryptographic hash function, usually for reversing the hash function. This makes it possible to quickly crack passwords that have been stored using a hash function.

79
Q

What is a Hash Function?

A

A hash function is a mathematical algorithm that maps data of any length to a fixed-size output called a hash value or hash code.

80
Q

What is Salting?

A

Salting is the process of adding random data to a password before it is hashed. This helps to protect against rainbow table attacks, which are a type of precomputed attack that can be used to quickly crack passwords that have been hashed using a common salt.

81
Q

What is Social Engineering?

A

Social engineering is the psychological manipulation of people into performing actions or divulging confidential information.