Terms To Know Flashcards

1
Q

Process that can be used to create a specific set of instructions for a computer to execute tasks

A

Programming

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The interface between computer hardware and the user.

A

Operating system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Operating system that is open-source and can use the command line

A

Linux

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A unique flaw in a web application that a threat actor could exploit by using malicious code or behavior that allows unauthorized access, data theft and malware deployment

A

Web Vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Software program used to prevent, detect and eliminate malware and viruses

A

Antivirus software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Application that monitors system activity and alerts to possible intrusions and analyzes network packets

A

Intrusion detection system IDS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Makes data unreadable and difficult to decode for an unauthorized user and ensures confidentially of private data

A

Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

The act of participating in a simulated attack that helps identify vulnerabilities in systems, networks, websites, applications and processes.

A

Penetration Testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

SIEM

A

Security Information and Event Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

An application that collects and analyses log data to monitor critical activities in an organization.

A

SIEM tool

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

It reduces the amount of an analyst must review by providing alerts for specific threats, risks and vulnerabilities.

A

SIEM tool

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Provides a series of dashboards that visually organize data into categories, allowing users to select the data they wish to analyze.

A

SIEM tool

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A tool designed to capture and analyze data traffic in a network. It keeps a record of all data that a computer encounters.

A

Network protocol analyzer (packet sniffer)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Manual that provides details about operational actions, like how to respond to a security incident.

A

Playbook

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

The process of documenting evidence possession and control during an incident lifecycle. Document who, what, when and where of an incident.

A

Chain of Custody Playbook

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

The process of properly working with fragile or volatile digital evidence by consulting the order of volatility

A

Protecting and preserving evidence playbook

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A sequence outlining the order of data that must be preserved from first to last

A

Order of Volatility

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

First Domain of Security

A

Security and Risk Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

An organization’s ability to manage its defense of critical assets and data, and react to change.

A

Posture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Security Goals and Objectives
Risk Mitigation Processes
Compliance
Business Continuity Plans
Legal Regulations
Professional/organizational ethics

A

Elements of — Security and Risk Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Second Domain of Security

A

Asset Security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Focuses on securing digital and physical assets and their storage, maintenance, retention and destruction of data.

A

Asset Security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Third Domain of Security

A

Security Architecture and Engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Focuses on managing data security by ensuring effective tools, systems, and processes are in place to help protect the organization’s assets and data.

A

Security architecture and engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

All individuals involved take an active role in lowering risk during the design of a security system.

A

Shared Responsibility

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Fourth Domain of Security

A

Communication and network security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Focuses on managing and securing physical networks and wireless communications whether they are onsite, remote or cloud.

A

Communication and network security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Fifth Domain of Security

A

Identity and access management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Focuses on keeping data secure by ensuring identities are trusted and authenticated and that users follow established policies to control and manage digital assets and physical spaces and devices.

A

Identity and access management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Sixth Domain of Security

A

Security Assessment and testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Focuses on conducting security control testing, collecting data and conducting audits to monitor risks, threats and vulnerabilities. May audit user permissions and ensure users have the correct level of access to information.

A

Security Assessment and Testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Internal users that are employed to find vulnerabilities that could be exploited by a threat actor

A

Penetration Testers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Seventh Domain of Security

A

Security Operations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Focuses on investigation of a potential data breach and the implementation of preventative measure after a security incident has occurred

A

Security Operations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Training and awareness
Reporting and documentation
intrusion detection/prevention
SIEM tools
Log management
Incident management
Playbooks
Post breach forensics
Reflecting on lessons learned

A

Strategies of Security Operations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Eighth Domain of Security

A

Software Development Security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Focused on using secure programming practices and guidelines to create secure applications. Secure applications deliver reliable services and help protect organizations and their customers.

A

Software Development Security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

An item perceived as having value to an organization

A

Asset

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Personal information of customers, Computers, Office spaces, people

A

Assets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Acceptance, Avoidance, Transference, Mitigation

A

Common Strategies used to manage risks

41
Q

Accepting a risk to avoid disrupting business continuity

A

Acceptance risk strategy

42
Q

Creating a plan to avoid the risk altogether

A

Avoidance risk strategy

43
Q

Transferring risk to a third party to manage

A

Transference risk strategy

44
Q

Lessening the impact of a known risk

A

Mitigation risk strategy

45
Q

Any circumstance or event that can negatively impact assets

A

Threat

46
Q

Anything that can impact the confidentiality, integrity or availability of an asset.

A

Risk

47
Q

A weakness that can be exploited by a threat. Must be monitored regularly to mitigate risk.

A

Vulnerability

48
Q

NIST

A

National Institute of Standards and Technology

49
Q

RMF

A

Risk Management Framework

50
Q

Prepare, categorize, select, implement, assess, authorize and monitor

A

Seven steps of the RMF

51
Q

The activities that are necessary to manage security and privacy risks before a breach occurs

A

Prepare

52
Q

Used to develop risk management processes and tasks by thinking about how confidentiality, integrity and availability of systems and information can be impacted by risk

A

Categorize

53
Q

Choose, customized and capture documentation of the controls that protect an organization

A

Select

54
Q

Having good plans in place to minimize the impact of ongoing security risks

A

Implement

55
Q

Determine if the established controls are implemented correctly.

A

Assess

56
Q

Being accountable for the security and privacy risks that may exist in an organization.

A

Authorize

57
Q

Being aware of how systems are operating.

A

Monitor

58
Q

A technique that manipulates artificial intelligence (AI) and machine learning technology to conduct attacks more efficiently.

A

Adversarial artificial intelligence

59
Q

the process of verifying who someone is

A

authentication

60
Q

The idea that data is accessible to those who are authorized to access it.

A

Availability

61
Q

A type of phishing attack where a threat actor impersonates a known source to obtain financial advantage.

A

business email compromise (BEC)

62
Q

the process of ensuring assets stored in the cloud are properly configured and access to those assets are limited to authorized users

A

Cloud security

63
Q

The process of adhering to internal standards and external regulations

A

Compliance

64
Q

Malicious code written to interfere with computer operations and cause damage to data and software.

A

computer virus

65
Q

only authorized users can access specific assets or data

A

Confidentiality

66
Q

A model that helps inform how organizations consider risk when setting up systems and security policies.

A

Confidentiality, Integrity, Availability (CIA) triad

67
Q

An attack that affects secure forms of communication between a sender and intended recipient.

A

Cryptographic attack

68
Q

An organized collection of information or data

A

Database

69
Q

A specific piece of information

A

Data Point

70
Q

any person or group who uses computers to gain unauthorized access to data

A

hacker

71
Q

A person who uses hacking to achieve political goals

A

Hacktivist

72
Q

A US federal law established to protect patients’ health information

A

Health Insurance Portability and Accountability Act (HIPAA)

73
Q

The idea that data is correct, authentic and reliable

A

Integrity

74
Q

A current or former employee, external vendor or trusted partner who poses a security risk.

A

Internal threat

75
Q

A record of events that occur within an organization systems.

A

Log

76
Q

Software designed to harm devices or networks

A

Malware

77
Q

The practice of keeping an organization’s network infrastructure secure from unauthorized access

A

network security

78
Q

A nonprofit organization focused on improving software security.

A

Open Web Application Security Project (OWASP)

79
Q

Any information used to reveal an individual’s identity

A

Personally identifiable information (PII)

80
Q

The use of digital communication to trick people into revealing sensitive data or deploying malicious software.

A

Phishing

81
Q

A security incident that affects physical environments where an incident is deployed.

A

Physical attack

82
Q

An attack where a threat actor impersonates someone to obtain unauthorized access to a physical location.

A

Physical social engineering

83
Q

The act of safeguarding personal information from unauthorized use

A

privacy protection

84
Q

information that relates to the past, present or future physical or mental health or condition of an individual

A

Protected health information (PHI)

85
Q

Safeguards designed to reduce specific security risks

A

Security controls

86
Q

Guidelines for making appropriate decisions as a security professional

A

Security ethics

87
Q

Guidelines used for building plans to help mitigate risk and threats to data and privacy

A

Security Frameworks

88
Q

P ractices that help support, define and direct security efforts of an organization

A

Security governance

89
Q

A specific type of PII that falls under stricter handling guidelines

A

Sensitive personally identifiable information (SPII)

90
Q

A manipulation technique that exploits human error to gain private information, access or valuables

A

Social engineering

91
Q

A type of attack where a threat actor collects detailed information about their target on social media before initiating attacks

A

Social media phishing

92
Q

a malicious email attack targeting a specific user or group of users, appearing to originate from a trusted source

A

Spear phishing

93
Q

A programming leagues used to create, interact with or request information from a database

A

SQL (Structured Query Language)

94
Q

An attack that targets systems, applications, hardware, or software to locate a vulnerability where malware can be deployed

A

Supply-chain attack

95
Q

Skills that require knowledge of specific tools, procedures and policies

A

Technical skills

96
Q

An attack in which a threat actor strategically leaves a malware USB stick for an employee to find and install to unknowingly infect a network.

A

USB Baiting

97
Q

The exploitation of electronic voice communication to obtain sensitive information or to impersonate a know source

A

Vishing

98
Q

A type of attack when a threat actor compromises a website frequently visited by a specific group of users

A

Watering hole attack