Security+ Test Study (4.5 - 5.6) Flashcards

1
Q

What is URL scanning?

A

Universal Resource Locator Scanning: Allowing or restricting websites based upon the site’s URL. Usually managed by URL category rather than individual URLs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is an agent based content filter?

A

To check if a device is in compliance, a software agent is usually installed onto a device before it is given out. It’s then always on and checking to see if the device is within compliance. Agent devices continuously have to be updated and are usually managed from a single console, but the local agent makes the filtering decisions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a proxy content filter?

A

A user makes a request for a web page, and the request travels through a proxy. The proxy asks the internet for the web page, and the internet gives the web page to the proxy. The proxy then decides whether or not to give the web page to the user based upon the filtering rules set up inside of it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are block rules?

A

Rules that allow or deny websites or website categories. You can make your block rules be specific (by URL) or by general category (Educational, Gambling, Government, etc).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

In terms of web filtering, what is reputation?

A

Content filters sometimes block or allow URLs based upon the website’s “reputation”, or the perceived risk of what accessing that site would be.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is DNS filtering?

A

Allowing or blocking websites based upon their IP address.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is active directory?

A

A database of everything on the network. Computers, user accounts, printers, file shares, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is group policy?

A

Security policies (what users and computers can and can’t do) set up in Active Directory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is SELinux?

A

Security Enhanced Linux. Allows a Linux administrator to assign least privilege to users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

In terms of securing protocols, what is protocol selection?

A

Use secure protocols that utilize encryption if at all possible. Don’t compromise on this.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

In terms of securing protocols, what is port selection?

A

Use secure ports for your networking. HTTPS over HTTP, port 443 over port 80, for example.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is transport method?

A

You may want to encrypt all of your traffic regardless of whether your ports and protocols are encrypting it or not. You can do this by utilizing a VPN concentrator at your endpoint, or using WPA3 on your wireless network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is DMARC?

A

Domain-Based Message Authentication Reporting and Conformance. An extension of SPF and DKIM. If a message sent to a third-party using DKIM or SPF does not properly validate, DMARC can give the receiver the option of what to do with these invalidated messages (Accept all, send to spam, or reject mail). Also added to DNS as a TXT record. Can be queried and reports can be made to see what type of messages you’re getting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is DKIM?

A

Domain Keys Identified Mail. Allowing your mail server to automatically digitally sign emails going out to a third-party. Validated from a TXT record in your DNS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is SPF?

A

Sender Policy Framework. A protocol that defines which email servers are authorized to send mail on the users behalf. Mail domain is added to your DNS as a TXT record.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is a mail gateway?

A

A device within a screened subnet that blocks emails at the gateway and evaluates the source of inbound email messages. Device can be on-site or cloud based.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is FIM?

A

File Integrity Monitoring. Some files should never change. FIMs check and make sure the files that shouldn’t be changing aren’t changing. Windows has one built in called SFC (system file checker). Linux has one called Tripwire.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is DLP?

A

Data Loss Prevention. Looks for and stops running data you don’t want running on your network. If someone sends their social security number over the network, DLP stops it. Also prohibits USB access and blocks sensitive information in inbound and outbound emails, if you set it up that way.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is an endpoint?

A

The device used by the user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is the edge?

A

Where the inside of the network meets the outside (the internet). Where firewalls are usually placed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is NAC?

A

Network Access Control. Rules put in place that limit a device’s access to certain types of data, either someone on the outside trying to get in, or someone inside trying to get out. Rules based on user, group, location, application, etc. Think ACLs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is a posture assessment?

A

An assessment that’s performed on a user’s own personal device and given a health check to see if it’s clean before connecting it to the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is EDR?

A

Endpoint Detection and Response. A lightweight endpoint agent that’s like an antivirus on steroids. It takes a look at things like behavioral analysis, machine learning, and process monitoring, in addition to bad signatures and analyzes all of these things to see if they’re potential threats. Responses to threats are automated.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is XDR?

A

Extended Detection and Response. EDR but it’s an Ascended Sayian.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What are user behavior analytics?

A

A large amount of correlated user activity data observed by XDR and used to build a baseline for what “normally” happens on the network, so that outlying activity stands out and can be stopped.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is IAM?

A

Identity and Access Management. Giving the right permissions to the right people at the right time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is provisioning and deprovisioning user accounts?

A

Creating, moving and disabling (or deleting) an account in either AD or some other Access Control software. Usually happens during onboarding and offboarding.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What are permission assignment and implications?

A

Making sure everyone in your organization gets just enough to do their job and nothing more. Everyone is limited in some way.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is identity proofing?

A

Verifying that a user is who they actually say they are. Putting in a password, answering security questions, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is SSO?

A

Single sign-on. The process where you login one time to the network and then you have access from that point forward. No need to login again. Windows and ClassLink is this. Once you login you have access to your stuff.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is LDAP?

A

Lightweight Directory Access Protocol. Protocol used for reading and writing directories over an IP network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is OAuth?

A

Open Authorization. Mobile friendly authentication. An authentication framework that determines what resources a user will be able to access once they login (usually with a gmail account or something similar).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is SAML?

A

Security Assertions Markup Language. The authentication of a user to a third-party database. You don’t keep track of the users logging in, they do. A user attempts to access a resource server, the server sends a SAML request to the authentication server and redirects the user to the authentication server. The user logs in, and the authentication server sends a SAML token to the user, allowing them access to the resource server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is federation?

A

Allows network access without using a local authentication database, for example, logging into something using your third-party facebook or twitter account instead of making a completely new account to login with.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is interoperability?

A

Looking at all of the different login possibilities and deciding which is best and which ones can communicate with your authentication server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is authorization?

A

The process of ensuring only authorized rights are exercised for users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What is least privilege?

A

Setting the rights and permissions of users to the bare minimum of what they can do on a device in your network to prevent possible exploits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What is MAC?

A

Mandatory Access Control. MAC assigns a label to each resource a user needs access to and the administrator of the MAC gets to decide who gets access to what based on the label.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What is DAC?

A

Discretionary Access Control. The user who creates the data has control over who can access it. Not based upon a label or an administrator assigning rights, it’s up to the creator of the data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What is role-based access control?

A

Access control based upon the role a user has in an organization. A Manager group has different rights and permissions than a Director group or a Team Lead group.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is rule-based access control?

A

The System Administrator makes and sets the rules for how each user functions within the organization. Rules are made by the Admin and then assigned to a user or group.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What is attribute-based access control?

A

Complex rule sets that determine whether certain types of data are accessible or not. Takes into account user IP addresses, time of day, desired action, user’s relationship with data, etc. to determine if access will be granted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What are time-of-day restrictions?

A

Access is restricted based upon time of day…duh.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What are biometrics?

A

Mathematical representation of your fingerprint, voice print, iris scan, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What is a hard authentication token?

A

A random set of numbers generated on a separate device that allows access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What is a soft authentication token?

A

A random set of numbers generated on the software of the device you’re trying to access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What are security keys?

A

A USB flash drive that contains login information allowing you access on a device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What are the four multifactor authentication factors?

A

Something you know
Something you have
Something you are
Somewhere you are

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What is “Something you know”?

A

Like a password or a secret phrase, PIN number or pattern. Very common.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What is “Something you have”?

A

Like a smart card, phone, USB security key, or hardware/software token.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What is “Something you are”?

A

Biometrics.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What is “Somewhere you are”?

A

A login allowed or denied based upon where the login took place. Could be based on IP address or GPS location services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What are the password best practices?

A

Length: The longer your password, the harder it is to brute-force.
Complexity: The more special characters you use, the harder it is to brute-force.
Reuse: Sometimes a password manager will remember that you’ve used a password before, and won’t let you reuse it again until you’ve changed it to something else first.
Expiration: A password has become too old and needs to be recreated into something else.
Age: How long since the password was modified. After it reaches a threshold, it expires, and you have to make a new one.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What are password managers?

A

Software that keeps track of your current passwords, and old passwords. Built into browsers and OSs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What does it mean to be passwordless?

A

Not using a password to login. Instead, using things like security keys and facial recognition.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

How do just-in-time permissions work?

A

Granting admin access for a limited time on a specific set of time sensitive credentials.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What is password vaulting?

A

Primary credentials are stored in a password vault, and the vault controls who gets access to credentials.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

What are ephemeral credentials?

A

Temporary credentials that allow admin access for only a limited amount of time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What is scripting?

A

The automation of functions that would normally have to be performed manually. It’s fast, can do mundane tasks, saves time, and enforces baselines. It can be set up with standard infrastructure configurations that can set up default configurations for routers and switches. Can automatically scale your infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

What are the seven steps to the incident response process?

A

Preparation
Detection
Analysis
Containment
Eradication
Recovery
Lessons Learned

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

In terms of the incident response process, what is preparation?

A

Having a list of resources, policies and procedures, communication methods and contact information of people who need to know about the incident. Have a “go bag” that contains hardware and software ready to address any type of incident. Have a clean OS image ready to go in case the worst happens.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

In terms of the incident response process, what is detection?

A

Know how to look for incidents when they occur and don’t get distracted by possible false positives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

In terms of the incident response process, what is analysis?

A

Comparing a baseline of your monitoring logs to the incident when it occurs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

In terms of the incident response process, what is containment?

A

Stopping the attack as quickly as possible by isolating it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

In terms of the incident response process, what is eradication?

A

Getting rid of the attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

In terms of the incident response process, what is recovery?

A

Getting things back to normal. Replacing software, re-imaging, disabling compromised accounts, fixing vulnerabilities, recovering the OS, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

In terms of the incident response process, what are lessons learned?

A

Understand what happened and make sure it doesn’t happen again. Ask yourself if your plans worked or if they need revision. Did your monitoring systems work?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

In terms of incident planning, what is testing?

A

You can better prepare to handle an incident through a tabletop exercise or running a simulation. Remember to use the well-defined rules of engagement before simulating a test.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

In terms of incident planning, what is root cause analysis?

A

Determining the ultimate cause of an incident. Asking, “Why did this happen?” or “What was the first domino to fall in this chain of incidents?” Gathering of facts to draw a reasonable conclusion.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

In terms of incident planning, what is threat hunting?

A

Finding the attacker before they find you. Upgrading your defenses so that threats can be caught before they get in.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

What is digital forensics?

A

Collecting data when a security event occurs, and using that data for future use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

What is legal hold?

A

A type of data acquisition request that is usually initiated by a lawyer, informing you of what type of data needs to be stored and how much needs to be available. Usually stored in an ESI (Electronically Stored Information) repository.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What is chain of custody?

A

Information must maintain its unmodified status for the duration of its necessary use, thus a process is in place to see who has access to the information. Hashes and digital signatures allow us to know how the data has been stored and whether or not it has been tampered with.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

In terms of digital forensics, what is acquisition?

A

The gathering of data and how it is obtained, via disk, RAM, firmware, OS files, etc. Data could be on multiple systems that need to be accessed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

In terms of digital forensics, what is reporting?

A

Documenting how the data was acquired and stored.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

In terms of digital forensics, what is preservation?

A

How the data acquired is stored, isolated, and protected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

In terms of digital forensics, what is E-Discovery?

A

Electronic Discovery. The process of collecting, preparing, reviewing, interpreting and producing electronic documents to be utilized by a third-party. Think of the audits for GoGuardian requested at Alvord.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

What are security log files?

A

Detailed security-related information, including blocked and allowed traffic flows, exploit attempts, blocked URL categories, and DNS sinkhole traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

What are firewall logs?

A

Traffic flows through a firewall. Usually contains source and destination IPs, port numbers, and what the firewall does with this traffic. NGFW log the applications used, URL filtering categories, and anomalies and suspicious data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

What are application logs?

A

Log files specific to an application. You can find this in the application log in Event Viewer in Windows.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

What are endpoint logs?

A

Log files specific to devices that are endpoints, such as phones, laptops, tablets, desktops, and servers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

What are OS-specific security logs?

A

The log files specific to the OS that are associated with security events. Good at finding disabled services and brute-force attacks. Lots of data here, so be sure to filter it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

What are IPS/IDS logs?

A

Log files specific to IPSs and IDSs. They contain information about predefined vulnerabilities, such as known OS vulnerabilities and generic security events.

84
Q

What are network logs?

A

Log files from APs, switches, and routers.

85
Q

What is metadata?

A

Data that describes other data sources, so, for example, in a picture taken on your phone, you can pull up all sorts of data about the picture, such as when and where it was taken and how large it is, things like that.

86
Q

What are vulnerability scans?

A

Show you if your devices are lacking security controls like no firewall, no anti-virus, and no anti-spyware, misconfigurations, and vulnerabilities.

87
Q

What are automated reports?

A

Reports automatically compiled by a SIEM or a third-party program reading a SIEM that tells you about events and vulnerabilities on your network.

88
Q

What are dashboards?

A

Real-time summaries of statuses on a single screen (GoGuardian Admin Dashboard). Shows only the most important data.

89
Q

What are packet captures?

A

Using a utility like Wireshark to get details on packets sent across your network. Detailed information about traffic flows at the packet level. Everything is captured.

90
Q

What are security policy guidelines?

A

What rules are you following to provide CIA (Confidentiality, Integrity, and Availability)? Answers to broad questions like, what data storage requirements do you have to follow and what are your security event procedures? Also, answers to smaller, more detailed security questions like, what’s the appropriate wi-fi usage and what’s required for remote access? Answers to what and why.

91
Q

What are information security policies?

A

The big list of all security-related policies, and a centralized resource for all the processes. Usually compliance requirements, not opinions. Contains detailed security procedures, and a list of roles and responsibilities.

92
Q

What is an AUP?

A

Acceptable Use Policy. A policy that describes what a user can and cannot do with company assets, those being internet use, phones, computers, mobile devices, etc. Limits legal liability for the organization.

93
Q

What is business continuity?

A

What to do when the devices and systems you use every day just stops working. How you continue on with business as planned without having your primary technology up and running.

94
Q

What is a disaster recovery plan?

A

What to do if a disaster happens. Very comprehensive.

95
Q

What is an incident response plan?

A

Incident response plan. What to do if there is an IT specific breach of the network. An incident response team may be necessary in the response.

96
Q

What is SDLC?

A

Software Development Lifecycle. Moving through the idea phase of developing software, all the way to the successful launch of an application. There’s the waterfall method and the agile method.

97
Q

What is change management?

A

Change management includes the frequency (how often changes are made), duration (the time frame in which changes can be made), installation process (the time it takes for the actual change to be implemented), and fallback procedures (to employ in case something goes wrong during the change) of a change being made on the network.

98
Q

What are security standards?

A

A formal definition for using security technologies and processes. Everyone understands the expectations, and complete documentation of this reduces security risk.

99
Q

In terms of security standards, what are the best practices to have for passwords?

A

Your organization should have a standard definition of what makes a good, complex password, and should have documentation that everyone knows about and follows. Acceptable authentication methods should be defined in this documentation as well, along with the policies for password resets.

100
Q

In terms of security standards, what are the best practices to have for access control?

A

Your organization should have a standard definition of how the organization accesses data, who can access it, what can they access, what time can they access, and under which circumstances. It should detail whether discretionary access is allowed or not. How users get access and how access is removed.

101
Q

In terms of security standards, what are the best practices to have for physical security?

A

Your organization should have a standard definition of rules and policies regarding physical security controls, such as doors and building access. It should detail how users are granted physical access (whether they’re employees or visitors).

102
Q

In terms of security standards, what are the best practices to have for encryption?

A

Your organization should have a standard definition of what and how data should be encrypted. How passwords are stored, what hashing algorithm is used, and the minimum amount of encryption required at all of data’s different states.

103
Q

What are the steps in the change management procedures?

A

The Change Management procedure is: Determine the scope of the change, Analyze the risk associated with the change, Create a plan, Get end-user approval, Present the proposal to the change control board, Have a back out plan if the change doesn’t work, and Document the changes.

104
Q

What is onboarding/offboarding?

A

A policy that describes how a user comes onboard the network and how they leave the network. Accounts are created (or disabled) for them, documents are signed, they’re provided with (or give back) company technology, etc.

105
Q

What are playbooks?

A

Conditional steps to follow in the case of a particular event. For example, a checklist of what happens if, say, there’s a data breach, or you need to recover a device from ransomware. Can sometimes be implemented into a SOAR platform (Security Orchestration, Automation, and Response), and automated.

106
Q

In terms of security procedures, how should you approach monitoring and revision?

A

Technology is always changing, and because of that, processes and procedures have to change also. For example, you might at some point need to update your security posture and have tighter change control, or update your playbooks.

107
Q

What are three examples of governance structures?

A

Boards, committees, and government entities?

108
Q

What are boards?

A

A panel of specialists that set the tasks or series of requirements for a committee to follow. Usually very broad objectives.

109
Q

What are committees?

A

Subject-matter experts that consider the input from a board and work on putting the next steps together to meet particular goals and objectives set by the board. Once completed, they present what they’ve done to the board.

110
Q

What are government entities?

A

Government employees that meet publicly that attempt to move forward with objectives while being concerned with legal issues, administrative requirements, and political issues.

111
Q

What is the difference between centralized and decentralized governance?

A

Centralized governance is located in one location with a group of decision makers. Decentralized governance spreads the decision-making process around to other individuals or locations.

112
Q

What are regulatory security considerations?

A

The common, foundational security practices and mandates done by every organization, including logging, data storage, data protection, and retention.

113
Q

What are legal security considerations?

A

The processes and procedures for holding data required for legal proceedings, reporting illegal activities, and mandates for the timely reporting of security breaches.

114
Q

What are industry security considerations?

A

The security processes and procedures for specific industry requirements, depending on what that industry is. For example, the security procedures for maintaining electrical power and public utilities.

115
Q

What are the three levels of geographic security considerations?

A

Local/regional, national, and global.

116
Q

In terms of data roles and responsibilities, who are owners?

A

The person who is broadly responsible for data being stored and is accountable for specific data, for example, a VP of sales owns the customer relationship data, a treasurer owns the financial information of a company, etc.

117
Q

In terms of data roles and responsibilities, who are controllers?

A

The person who manages the purposes and means by which the data is processed. Manages how the data will be used, for example, the payroll department defines payroll amounts and timeframes.

118
Q

In terms of data roles and responsibilities, who are processors?

A

The person who processes and uses the data on behalf of the data controller. Often a third-party or different group, for example, a payroll company that processes and stores employee information.

119
Q

In terms of data roles and responsibilities, who are custodians/stewards?

A

The person responsible for data accuracy, privacy, and security. Works directly with the data.

120
Q

What is risk management?

A

Broadly looking at security and understanding potential risks. Allows an organization to identify where risks might be and be able to address them before they become a much larger problem.

121
Q

What are the four types of risk assessment?

A

Ad hoc
Recurring
One-time
Continuous

122
Q

What is an ad hoc risk assessment?

A

A risk assessment designed to look at only one specific threat.

123
Q

What is a recurring risk assessment?

A

A risk assessment repeatedly done on a standard schedule.

124
Q

What is a one-time risk assessment?

A

A risk assessment specifically designed to assess a one-time project.

125
Q

What is a continuous risk assessment?

A

A risk assessment of a continuous process such as change control.

126
Q

What is qualitative risk analysis?

A

Looks at different risk factors and the criteria for each of the risk factors in broad terms.

127
Q

What is quantitative risk analysis?

A

A statistical measurement of how exactly risky something is based upon data.

128
Q

What is SLE?

A

Single Loss Expectancy. The monetary loss received if one single event occurs. AV x EF = SLE

129
Q

What is ALE?

A

Annualized Loss Expectancy. The monetary loss received over the course of a year. ARO x SLE = ALE

130
Q

What is ARO?

A

Annualized Rate of Occurrence. How often a risk will occur in a single year.

131
Q

What is AV?

A

Asset Value. The value or importance of a particular asset to an organization.

132
Q

What is probability?

A

A quantitative measurement of risk (a statistical measurement based upon historical data).

133
Q

What is likelihood?

A

A qualitative measurement of risk (is it rare, possible, almost certain, etc.)

134
Q

What is exposure factor?

A

The percentage of the value of an asset lost due to an incident.

135
Q

In terms of risk analysis, what is impact?

A

List of considerations for a company, including life, property, safety, and finance.

136
Q

What is a risk register?

A

A document that identifies the risk associated with each step of a project, and offers possible solutions to those risks.

137
Q

What are key risk indicators?

A

The individual risks listed out on the Risk Register.

138
Q

Who is the risk owner?

A

The person responsible for managing the key risk indicators on the risk register.

139
Q

What is risk threshold?

A

The balance of time and money spent by the risk owner to manage the key risk indicators on the risk register.

140
Q

What is risk appetite?

A

A broad description of risk-taking deemed acceptable. The amount of accepted risk before taking any action to reduce that risk. For example, the government set the speed limit to 55 mph. This limit is deemed an acceptable balance between safety and convenience.

141
Q

What is risk tolerance?

A

An acceptable variance (usually larger) from the risk appetite. For example, drivers are ticketed for going over the speed limit, but it’s usually for going 20 mph over and not 5 mph over. The tolerance is larger than the appetite.

142
Q

What are the four risk management strategies?

A

Transfer
Accept
Avoid
Mitigate

143
Q

What is the transfer risk management strategy?

A

Move the risk to another party, or buy some cybersecurity insurance, for example.

144
Q

What is the accept risk management strategy?

A

The company takes the risk and accepts the responsibility for that risk.

145
Q

What is the accept with exemption risk management strategy?

A

The company takes the risk, and they exempt their existing policies by doing so.

146
Q

What is the accept with exception risk management strategy?

A

The company takes the risk, and even though they’re taking the risk, their policies for whatever they’re accepting are still valid. For example, not accepting a bad patch to software even though policies say you need to.

147
Q

What is the avoid risk management strategy?

A

A company says nope and stops participating in risky activity.

148
Q

What is the mitigate risk management strategy?

A

A company attempting to decrease a risk level.

149
Q

What is a risk reporting document?

A

A formal document that identifies the risks of a project so that the company knows what they’re getting into.

150
Q

What is RTO?

A

Recovery Time Objective. The amount of time it takes to get your systems up and running to a particular service level.

151
Q

What is RPO?

A

Recovery Point Objective: How much data needs to be available to adequately say we’re back up and running.

152
Q

What is MTTR?

A

Mean Time To Repair. Basically, the average time required to fix a particular problem.

153
Q

What is MTBF?

A

Mean Time Between Failures. The average time between one outage or break and the next.

154
Q

What is vendor assessment?

A

Analyzing how good, trustworthy, reliable, and safe a vendor is so your company may utilize them.

155
Q

What is penetration testing?

A

Simulating an attack to exploit vulnerabilities.

156
Q

What is a right-to-audit clause?

A

A legal agreement to have the option to perform a security audit on a third-party vendor at any time.

157
Q

In terms of third party risk assessment, what are the evidences of internal audits?

A

The security details summarized by a different third-party performing an audit on the security details between you and a third-party vendor.

158
Q

In terms of third party risk assessment, independent assessments?

A

Bringing in an expert or team of experts from outside of your company to evaluate security and provide recommendations.

159
Q

What is supply chain analysis?

A

A security analysis of the entire system involved in creating a product within the supply chain. An understanding of this entire chain and tweaking it in case there are any weaknesses.

160
Q

What is due diligence?

A

Investigating a company before doing business with them.

161
Q

What is conflict of interest?

A

Something that compromises the judgment on either side of the business relationship.

162
Q

What is a SLA?

A

Service Level Agreement. An agreement between customers and service providers that details the terms for services provided. Includes things like uptime, response time, etc. It keeps everyone on the same page.

163
Q

What is a MOA?

A

Memorandum of Agreement. The step above an MOU. Both sides conditionally agree to the objectives lined out and can be considered a legal document, but doesn’t have to contain all of the legal language.

164
Q

What is a MOU?

A

Memorandum of Understanding. An informal letter of intent that outlines the basic services provided to a customer. Similar to an SLA, but not signed and less formal. MOUs can lead to SLAs.

165
Q

What is a MSA?

A

Master Service Agreement. A legal contract that sets the terms between both organizations, and sets up a framework to be used to add additional work to the contract in the future.

166
Q

What is a WO?

A

Work Order (or Statement of Work). Specific list of items to be completed used in conjunction with the MSA that details the scope of the job, the location, acceptance criteria, etc.

167
Q

What is a NDA?

A

Non-disclosure Agreement. A confidential agreement between parties containing information that is not disclosed. If you know what’s in the NDA, you can’t talk about it with people outside of the agreement. Always formal and signed, but can either be unilateral or bilateral.

168
Q

What is a BPA?

A

Business Partners Agreement. A document outlining that you’re going into business with another company. Describes the financial contract, what owners have what stake in what parts of the business, and who is making what business decisions.

169
Q

What is vendor monitoring?

A

Ongoing management of the vendor relationship after a contract is signed. “I’m watching you, Wzouski!”

170
Q

What are questionnaires?

A

A part of due diligence and ongoing vendor monitoring by getting answers directly from the vendor by asking them a series of security related questions.

171
Q

What are rules of engagement?

A

An important document used during a pen test that defines the pen test’s parameters and what’s going to be simulated in the attack.

172
Q

What is internal compliance reporting?

A

An organization performing their own internal compliance, where they monitor and report on organizational compliance efforts. Headed by a CCO. This information is used to provide details to customers or potential investors.

173
Q

What is external compliance reporting?

A

A third-party comes to your organization and evaluates your compliance with the rules.

174
Q

Name some consequences of non-compliance.

A

Fines, sanctions, reputational damage, loss of license, and contractual impacts.

175
Q

What is compliance monitoring?

A

Ensuring compliance in day-to-day operations through various methods. Can be performed internally, externally and (in large companies) automatically.

176
Q

In terms of compliance monitoring, what is due diligence/care?

A

A duty to act honestly and in good faith. Investigating and verifying if things are in compliance. Due diligence is you checking yourself, due care is a third party checking on you.

177
Q

In terms of compliance monitoring, what is attestation and acknowledgement?

A

Someone signing off that the compliance is in good standing. Also the guy responsible if documentation is incorrect.

178
Q

What is the data subject?

A

Any information relating to an identified or identifiable natural person with personal data. BarrYou.

179
Q

Who is the data owner?

A

The person who is broadly responsible for data being stored and is accountable for specific data, for example, a VP of sales owns the customer relationship data, a treasurer owns the financial information of a company, etc.

180
Q

Who is the data controller?

A

The person who manages the purposes and means by which the data is processed. Manages how the data will be used, for example, the payroll department defines payroll amounts and timeframes.

181
Q

Who is the data processor?

A

The person who processes and uses the data on behalf of the data controller. Often a third-party or different group, for example, a payroll company that processes and stores employee information.

182
Q

What is data inventory and retention?

A

Specific data that your organization stores and an inventory of that data (a listing of all managed data).

183
Q

What is the right to be forgotten?

A

The user having the power, control, and decision of where their data goes and can request the removal of that data from search engines if they so choose.

184
Q

What is attestation and acknowledgement?

A

Someone signing off that the compliance is in good standing. Also the guy responsible if documentation is incorrect.

185
Q

What is compliance?

A

Following the rules and regulations set up. Duh.

186
Q

What is an audit committee?

A

A committee of people that oversees risk management activities. They determine whether audits start or not.

187
Q

What are self-assessments?

A

Having the organization perform their own checks, and then consolidating the self-assessments into ongoing reports.

188
Q

What are external audits?

A

Audits done by a third-party.

189
Q

What is a regulatory audit?

A

An independent third-party performing an audit based upon an individual organization’s regulations and frequency requirements.

190
Q

In terms of external audits, what are examinations?

A

Hands-on researching in which records are viewed, reports are compiled, and details are gathered. (Leo Bloom).

191
Q

In terms of external audits, what are assessments?

A

The third-party’s results of the examination (“You could make more money with a flop than with a hit”)

192
Q

What is an independent third-party audit?

A

An audit performed by an external third-party that has no connection to the organization

193
Q

In terms of penetration tests, what makes them physical?

A

Making a device’s OS operate the way you want it to by physically modifying it, so lock your stuff up. A physical pen test is literally someone trying to physically gain access to your stuff.

194
Q

What are offensive penetration tests?

A

A pen test where your systems are attacked and vulnerabilities are looked for to exploit (The Red Team).

195
Q

What are defensive penetration tests?

A

A pen test where a group (The Blue Team) attempts to identify pen test attacks in real-time and tries to prevent unauthorized access.

196
Q

What are integrated penetration tests?

A

Red Vs Blue going together.

197
Q

In terms of pen tests, what is a known environment?

A

Full disclosure. The pen test attacker is given all of the information about the systems before the test begins.

198
Q

In terms of pen tests, what is a partially known environment?

A

Partial disclosure. The pen test attacker is given only some information about the systems before the test begins. Focused on only certain systems.

199
Q

In terms of pen tests, what is an unknown environment?

A

Blind. The pen test attacker is given no information about the systems before the test begins.

200
Q

What is passive reconnaissance?

A

Information needed before an attack that is gathered by learning as much as you can from open sources. Social media, websites, online forums, and social engineering, for example.

201
Q

What is active reconnaissance?

A

Information needed before an attack that is gathered by going into the devices and systems themselves. Ping scans, port scans, DNS queries, etc. for example.

202
Q

In terms of security awareness, what is anomalous behavior?

A

Evidence of modifying host files, uploading sensitive files, replacing core OS files, logins from other countries, increased data transfers, etc.

203
Q

What is an insider threat?

A

Someone in your organization attacking you. Defend against it by adding multiple approvals for critical processes, monitor your files and systems as much as possible, and make it difficult for anyone to make an unauthorized change.

204
Q

What are the best practices to tell your team when it comes to security training?

A

Have guidance and training provided for members of your organization and third-parties through various means, including policy handbooks, and training on situational awareness.
Maintain password management.
Don’t leave cords and USBs laying around.
Alert your people to social engineering.
Let your people know what data attackers are looking for (operational security).
Don’t let anyone other than the specified person access their systems if they’re working from home.

205
Q

What is a phishing campaign?

A

Testing your team by sending out a phishing test and recording the results.