5.5 Flashcards

1
Q

internal security audit

A

operates by
attesting that all organizational information
systems are adhering to a set of internal or
external criteria regulating data security,
network security, and infrastructure security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Internal criteria include:

A

the company’s IT
policies, procedures, and security controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Internal audit should objectively assess what?

A

the organization’s overall strategy for handling emerging threats from a governance,
architectural, operational, and technology standpoint

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

audit committee

A

is responsible for assisting
independent auditors to examine the organization’s
security reporting system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

how does the audit committee examine?

A
  • Offering critical oversight of the corporation’s reporting
    processes, internal controls, and independent auditing
  • Providing checks and balances
  • Allowing a forum for discussing security concerns candidly
    and objectively
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

self-assessment with independent validation
(SAIV)

A

approach is a more cost-effective
assessment solution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

self-assessment with independent validation
(SAIV) goal?

A

to deliver an independent validation of the internal audit activity’s self-assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

assessment

A

An assessment could be seen as an “audit
plus”
* Assessments compare with both standards
and industry practices, the auditor’s
knowledge and experience, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

external audit

A

an organization compares itself to an
established standard

*ISO 27001 is an example of a compliance audit with a
certification as the result

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

assessment example

A

Payment Card Industry Data
Security Standard (PCI DSS) is an audit, but
organizations are required to go through a penetration test as well, which is an
assessment
* Therefore, PCI DSS can also be called an assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Security examinations

A

used to certify security
professionals at various experience levels to
participate in auditing and assessments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Common examples of security examinations are:

A
  • CompTIA Security+
  • CompTIA Advanced Security Practitioner (CASP+)
  • Certified Information Systems Security Professional (CISSP)
    from ISC2
  • Certified Information Security Manager (CISM) from ISACA
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Independent third-party audit

A

The audit of information security is a comprehensive assessment that evaluates, often
with gap analysis, the current state of security
controls in the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

When applied to DevSecOps, a third-party security
audit is:

A

an exhaustive assessment of all code,
documentation, and processes related to a software
system by an independent security firm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

The goal of an audit is:

A

to uncover potential security
risks which can then be patched by the software’s
developer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Penetration testing

A

a process used to collect
information and actively expose vulnerabilities in a
system or application by conducting actual exploits
and red team attacks

17
Q

Penetration testing is conducted as a:

A

known
environment, partially known environment, or
unknown environment, where the tester assumes
the attacker role to discover vulnerabilities and
weaknesses

18
Q

Penetration testing can also be useful for determining:

A
  • How well the system tolerates real world-style attack
    patterns
  • The likely level of sophistication an attacker needs to
    successfully compromise the system
  • Additional countermeasures that could mitigate
    threats against the system
  • The defenders’ ability to detect attacks and respond
    appropriately
19
Q

SSAF

A

framework provided by Open Information Systems
Security Group (OISSG); a not-for-profit organization based
in London

20
Q

OSSTMM

A

open-source security testing created by
Institute for Security and Open Methodologies (ISECOM)

21
Q

OWASP

A

– popular methodology used widely by security
professionals, created by a non-profit organization focused
on advancing software security

22
Q

PTES

A

Penetration Testing Execution Standard
methodology was developed to cover the key parts of a
penetration test

23
Q

NIST

A

National Institute of Standards and Technology
provides a manual that is best suited to improve the
overall cybersecurity of an organization

24
Q

phishing campaign

A

an email hoax designed to replicate a real attack against employees as part of security awareness training

25
Q

The phishing campaign goal is not to:

A

entrap and punish employees but
rather raise awareness and instruct

26
Q

Security training monitoring and reporting must be
scoped to the specific audience to deliver different types of security training:

A
  • Basic security awareness training
  • Technical security training
  • Security management training
  • Compliance training
27
Q

The Net Promoter Score (NPS)

A

gold standard customer experience metric

NPS score measures participant loyalty by looking at their probability of
recommending a given security training experience

28
Q
A