Risk Management Flashcards

1
Q

What are the 4 risk response techniques available to an organization?

A

Avoid, transfer, mitigate, accept

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Quantitative risk assessment

A

Measures risk using a specific monetary amount

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

SLE

A

Single loss expectancy

The cost of any single loss

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

ARO

A

Annual Rate of Occurrence

Indicates how many times the loss may occur in one year (if less than 1, it’s represented as a %)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

ALE

A

Annual Loss Expectancy

The value of the SLE x ARO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Qualitative Risk Assessment

A

Uses judgement to categorize risks based on likelihood of Occurrence (probability) and impact. Often represented as numbers (scale of 1 to 5, etc)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Impact

A

The magnitude of loss/harm resulting from a risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Supply Chain Assessment

A

An assessment that evaluates the elements used in an organization to create, sell, and distribute products.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Risk Register

A

A comprehensive document that lists known information about identified risks. Usually includes risk scores and recommended security controls to reduce those scores.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is Risk?

A

The likelihood that a threat will exploit an organizational vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is a Threat, in context of Risk Management?

A

Any circumstance/event that can compromise the confidentiality, integrity, or availability of a system or data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Threat Assessment

A

Helps an organization to identify + categorize threats by predicting what threats exist against an organization’s assets along with the likelihood that the threat will occur.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Risk Management?

A

The practice of identifying, monitoring, and limiting risks to a manageable level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the primary goal of a Vulnerability Assessment?

A

To assess the security posture of a systems and networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What methods do network scanners use to gather information about hosts on a network?

A

Ping scan/Ping sweep, ARP ping scan, Syn stealth scan (TCP 3-way handshake), Port scan (to determine open ports, Service Scan, OS detection (TCP/IP fingerprinting)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the goal of a password cracker in relation to Risk Management?

A

Helps to discover weak, or poorly protected passwords on a network.

17
Q

Banner Grabbing

A

A technique used to gain information about remote systems. Used by many scanners to identify the OS and information about some applications on it.

18
Q

What are some of the common misconfigurations that a vulnerability scanner will look for?

A

Open ports that are not being used, weak passwords, default accounts+passwords that are not hardened, security+configuration errors, sensitive data.

19
Q

Configuration Compliance Scanner

A

A tool that is used to verify that systems are configured correctly

20
Q

Difference between Passive and Active Reconnaissance?

A

Passive recon collects information about a system via open-source intelligence.
Active recon uses tools to send data to a system and then analyze the responses.

21
Q

What is pivoting, in the context of IT security?

A

Uses various tools to gain additional information about an organization. Example: If you gain access to a workstation within a company’s network, you can then use that computer to gather information about other systems.

22
Q

What is the difference between Black box, white box, and gray box testing?

A

Black box = tester has no knowledge of the environment prior to starting a test
White box = tester has full knowledge of environment
Gray box = tester has some knowledge of environment, but not full.

23
Q

What is an exploitation framework?

A

A tool used to store information about security vulnerabilities. Often used by testers (and attackers) to detect+compromise a system.

24
Q

What are some commonly used exploitation frameworks?

A

Metasploit, BeEF (Browser Exploitation Framework), w3af (Web Application Attack and Audit Framework)

25
Q

What is Nmap, and what is it used for?

A

A network scanner that can identify all of the active hosts + their IP addresses in a network, the protocols + services they’re running, and the OS of each system.

26
Q

How does Tcpdump differ from Wireshark?

A

Wireshark is a GUI network scanner on Windows systems, and tcpdump is executed from the command line on Linux systems.

27
Q

What are the uses of Netcat?

A
  • Remotely accessing a Linux system (with SSH to encrypt the session
  • Transferring files between systems
  • Port scan against a single IP address (evade detection via randomizing ports scanned)
28
Q

Security information and Event Management (SIEM)

A

A centralized solution for collecting, analyzing, and managing data from multiple sources. Supports continuous monitoring and real-time reporting, making it useful in a large enterprise environment.

29
Q

What are some capabilities shared by most SIEMs?

A

Aggregation and correlation capabilities to collect+organize log data from different sources (i.e. firewalls, routers, etc), automated alerting, automated triggers, time synchronization, event deduplication (removing duplicate entries), logs/WORM (write once read many)

30
Q

What is a permission auditing review?

A

Looks at the rights and permissions assigned to users, helps ensure that an organization is enforcing principle of least privilege. Helps detect “privilege creep”

31
Q

What is usage auditing?

A

Refers to logging information on what users are doing. Provides non-repudiation. Helps create an auditing trail in the event of an incident.