6. Sound the alarm: detection and response Flashcards

1
Q

Computer security incident response teams (CSIRT)

A

specialized group of security professionals that are trained in incident management and response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Documentation

A

any form of recorded content that is used for a specific purpose

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Endpoint detection and response EDR

A

application that monitors an endpoint for malicious activity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Event

A

observable occurrence on a network, system, or device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

False negative

A

state where the presence of a threat is not detected

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

False positive

A

alert that incorrectly detects the presence of a threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Incident

A

occurrence that actually or imminently jeopardizes, without lawful authority, the confidentiality, integrity, or availability of info or an info system; or constitutes a violation or imminent threat of violation of law, security policies, a security procedures, or acceptable uses policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Incident handler’s journal

A

form of documentation used in incident response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Incident response plan

A

document that outlines the procedures to take in each step of incident response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Incident detection system IDS

A

application that monitors system activity and alerts on possible intrusions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Intrusion prevention system IPS

A

application that monitors system activity for intrusive activity and takes action to stop the activity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

National Institute of Standards and Technology NIST Incident Response Lifecycle

A

framework for incident response consisting of four phases: preparation; detection and analysis; containment, eradication, and recovery; and post-incident activity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Playbook

A

manual that provides details about any operational action

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Security information and event management SIEM

A

application that collects and analyzes log data to monitor critical activities in an org

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Security operations center SOC

A

org unit dedicated to monitoring networks, systems, and devices for security threats or attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Security orchestration, automation, and response SOAR

A

collection of applications, tools, and workflows that uses automation to respond to security events

17
Q

True negative

A

state where there is no detection of malicious activity

18
Q

True positive

A

alert that correctly detects the presence of an attack

19
Q
A