10: 2 Risk Management Flashcards

1
Q

Risk Management

A

Systematically Analyzing potential responses to each risk and implementing strategies to control those risks appropriately

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Risk Management Strategies (4)

A

Avoidance, Transference, Mitigation, or Acceptance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Risk Avoidance

A

Change the organization’s business practice so risk can no longer affect business

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Risk Transference

A

Shifting impact of risk to another organization (i.e. insurance)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Risk Mitigation

A

Reduces likelihood or impact of risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Risk Acceptance

A

Accept risk without taking further action

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Risk Profile

A

Full set of risks facing an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Inherent Risk

A

Risk that exists without any controls in place

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Residual Risk

A

Risk that exists after a control has been implemented

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Control Risk

A

Risk added by adding a control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Security Controls

A

Procedures and mechanisms that an organization puts in place to manage security risks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Defense in Depth

A

More than 1 control used to protect against one objective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Preventitive Control

A

Goal is to stop an issue from occurring in the first place (firewall)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Detective Control

A

Identify that a potential security issue has taken place (intrusion detection system)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Corrective Control

A

Remediate security issues that have already controlled (restoring from backup)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Deterrent Control

A

Prevent an attacker from seeking to violate security policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Physical Controls

A

Impact the physical world

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Compensating Control

A

Fill a known gap in a security environment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Technical Controls

A

Use of technology to achieve security objectives

20
Q

Operational Controls

A

Use Human-Driven processes to manage technology in a secure manner

21
Q

Management Controls

A

Improve the security of the risk management process itself

22
Q

Risk Control Assessment timespan

A

Single Point in Time

23
Q

Control Assessment

A

Test control effectiveness

24
Q

Measuring Control effectiveness

A

Compromised end-user accounts, Vulnerabilities in Public-Facing systems, critical findings in scans, data breaches requiring notification

25
Q

Risk Management Framework

A

provides proven, time-tested techniques for risk management

26
Q

NIST SP 800-37

A

Risk Management Framework - widely adopted by organizations

27
Q

6 Steps in Managing Risk

A

Categorize, Select Security Controls, Implement Security Controls, Assess Security Controls, Authorize Information Systems, Monitor Security Controls

28
Q

1) Categorize Information System

A

Gather information in two categories (technology architecture and organization inputs)

29
Q

Control Frameworks

A

Guide Security Program Design

30
Q

COBIT

A

Control Objectives for IT - Business focused control framework

31
Q

ISO 27001

A

covers cybersecurity control objectives

32
Q

ISO 27002

A

covers cybersecurity control implementations

33
Q

ISO 27701

A

Covers Privacy Controls

34
Q

ISO 31000

A

Cover Risk management program guidance

35
Q

NIST 800-53

A

Mandatory for Federal Agencies

36
Q

NIST Cybersecurity Framework

A

Provides a common language for cybersecurity risk, helps identity and prioritize actions, aligns security actions across control types

37
Q

Risk Register

A

Maintains risk visibility, tracking risk information

38
Q

Risk Register Contents

A

Description, Category, Probability and Impact, Risk Rating

39
Q

Risk Register Information Sources

A

Risk Assessment Results, Audit Findings, Team Member Outputs, Threat Intelligence

40
Q

Threat Intelligence

A

Sharing of threat knowledge across organizations, may be used both strategically and operationally

41
Q

Risk Matrix

A

Quickly summarizes risks using color scheme.

42
Q

Data Controller

A

Determines the reasons for processing personal info and direct the methods of processing

43
Q

Data processor

A

Service providers that process personal information on behalf of a data controller

44
Q

Data owner

A

Business leaders with overall responsibility for the data - sets policies and guidelines

45
Q

Data steward

A

Handle the day-to-day governance activities

46
Q

Data Custodian

A

Store and process information, often IT staff members

47
Q

DPO

A

Data Protection Officer