Basics Flashcards

1
Q

antivirus software

A

The software program used to prevent, detect and eliminate malware and viruses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

asset management

A

The process of tracking assets, and the risks that affect them

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

asset inventory

A

A catalog of assets that need to be protected

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Biometrics

A

The unique physical characteristics that can be used to verify a persons identity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Business continuity

A

An organizations ability to maintain their everyday productivity by establishing risk disaster recovery plans.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Business continuity plan (BCP)

A

A documented outlines the procedures to sustain business operations during and after a significant disruption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Business email compromise (BEC)

A

a type of fishing attack, where a threat actor impersonates a known source to obtain financial advantage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Computer virus

A

Malicious code written to interfere with computer operations, and cause damage to data and software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Cyber security

A

The practice of ensuring confidentiality, integrity and availability information by protecting networks devices, people and data from unauthorized access or criminal exploitation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Data

A

Information that is translated, processed or stored by a computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

hacker

A

Any person who uses computers to gain access to computers, systems, networks or data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Hacktivist

A

any person who uses hacking to achieve a political goal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Linux

A

Open source operating system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Log

A

A record of events that occur within an organization system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

malware

A

software designed to harm devices or networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

National Institute of standards and technology (NIST) cybersecurity framework (CSF)

A

A voluntary framework that consists of standards guidelines, and best practices to manage cybersecurity risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

operating system (OS)

A

The interface between computer hardware and the user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

order of volatility

A

A sequence outlining the order of data that must be preserved from first to last

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Packet sniffing

A

The practice of capturing and inspecting data packets across the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

phishing

A

The use of digital communications to trick people into revealing sensitive data or deploying malicious software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

playbook

A

a manual that provides details about any operational action

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

ransomware

A

A malicious attack or threat actors and krypton organizations, data, and demand payment to restore access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

risk

A

Anything that can impact the confidentiality, integrity, or availability of an asset

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

risk mitigation

A

The process of having the right procedures and rules in place to quickly reduce the impact of a risk like a breach

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

security information and event management (SIEM)

A

An application that collects and analyzes log data to monitor critical activities in an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

sensitive data

A

A type of data that includes personally, identifiable, information(PII) , sensitive, personal identifiable (SPII) information, or protected health information (PHI)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

social engineering

A

A manipulation technique that exploits human error to gain, private information, access, or valuables

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

spear phishing

A

A malicious email attack, targeting a specific user or group of users, appearing to originate from a trusted source

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

spyware

A

malware that’s used to gather and sell information without consent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

SQL (structured query language)

A

A programming language used to create, interact with, and request information from a database

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Threat

A

Any circumstance, or event that can negatively impact assets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

threat actor

A

Any person or group who presents a security risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

USB baiting

A

an attack in which a threat actor strategically leaves a malware USB stick for an employee to find an install to unknowingly infected network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

virus

A

Malicious code written to interfere with computer operations, and cause damage to data and software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Visual dashboard

A

A way of displaying various types of data quickly in one place

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

vulnerability

A

A weakness that can be exploited by a threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

vulnerability assessment

A

The internal review process of an organizations security systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

watering hole attack

A

A type of attack when a threat actor compromises a website frequently visited by a specific group of users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Layers of the web

A

Surface web
Deep web
Dark web

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

risk management framework (7)

A

Prepare
Categorize
Select
Implement
Assess
Authorize
Monitor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

RMF Step 1: Prepare

A

Activities that are necessary to manage security security, and privacy risks before a breach occurs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

RMF Step 2: Categorize

A

Used to develop risk management processes and tasks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

RMF Step 3: Select

A

Choose, customize, and capture documentation of the controls that protect an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

RMF Step 4: Implement

A

implement security and privacy plans for the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

RMF Step 5: Assess

A

Determine if established controls are implemented correctly

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

RMF Step 6: Authorize

A

Being accountable for the security and privacy risks that may exist in an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

RMF Step 7: Monitor

A

be aware of how systems are operating

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Asset

A

An item perceived is having value to an organization. Assets can be digital or physical.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

insider threats

A

Staff members or vendors abuse their authorized access to obtain data that may harm an organization

50
Q

Aavanced persistent threats (APTs)

A

A threat actor maintains an authorized access to a system for an extended period of time

51
Q

External risk

A

Anything outside the organization that has the potential to harm organizational assets, such as threat actors, attempting to gain access to private information

52
Q

Internal risk

A

A current, or former employee, vendor, or trusted partner, who poses a security risk

53
Q

Legacy systems

A

Old systems that might not be accounted for or updated, but still impact assets, such as workstations or old mainframe systems

54
Q

Multiparty risk

A

Outsourcing work to third-party vendors, can give them access to intellectual property, such as trade, secrets, software, designs, and inventions

55
Q

software compliance/licensing

A

Software that is not updated or in compliance, or patches that are not installed in timely manner

56
Q

ProxyLogon

A

A pre-authenticated vulnerability that affects the Microsoft exchange server. This means a threat actor can complete a user authentication process to deploy malicious code for a remote location.

57
Q

ZeroLogon

A

A vulnerability in Microsoft net logon authentication protocol. An authentication protocol is a way to verify a persons identity. Net logon is a service insurance, a users identity before allowing access to a websites location

58
Q

Log4Shell

A

Allows attackers to run Java code on someone else’s computer or leak sensitive information. It does this by enabling a remote attacker to take control of devices, connected to the Internet and run malicious code.

59
Q

PetitPotam

A

affects windows, new technology, local area network (LAN) manager (NTLM). it is a theft technique that allows a LAN-based attacker to initiate an authentication request.

60
Q

security, logging, and monitoring failures

A

Insufficient, logging and monitoring capabilities that result in hackers exploiting vulnerabilities without the organization, knowing it

61
Q

server side request, forgery

A

Allows attackers to manipulate a server, side application into accessing and updating backend resources. It can also allow threat actors to steal data.

62
Q

security posture

A

In organizations ability to manage its defense, critical assets and data, and react to change

63
Q

Shared responsibility

A

The idea that all individuals within an organization, take an active role in lowering risk and maintaining both physical and virtual security. Core concept of the security and risk management domain.

64
Q

security framework

A

Guidelines used for building, plans to help mitigate risk and threats to data and privacy

65
Q

security controls

A

Safeguards designed to reduce specific security risks

66
Q

encryption

A

The process of converting data from readable format to an encoded format. Typically involves converting data from plain text to ciphertext.

67
Q

Cyphertext

A

raw encoded message that is unreadable by people and machines until it has been de-encrypted.

68
Q

authentication

A

The process of verifying who someone or something is. MFA is an example

69
Q

Vishing

A

The exploitation of electronic voice communication to obtain sensitive information or to impersonate a known source

70
Q

authorization

A

The concept of granting access to specific resources within a system

71
Q

CIA Triad

A

Confidentiality
Integrity
Availability

72
Q

cyber threat framework (CTF)

A

According to the office of the Director of national intelligence, the CTF was developed by the US government to provide a common language for describing and communicating information about cyber threat activity

73
Q

International organization for standardization/international electrotechnical commission
(ISO/IEC) 27001

A

An internationally recognized and used framework is ISO/IEC 27001. ISO 27000 family of standards enables organizations of all sectors and sizes to manage the security of assets, such as financial information, textual property, data, and information. Trust the third parties. This outlines requirements for an information security management system, best practices, and controls to support an organizations ability to manage risks.

74
Q

CIA Triad

A

A model that helps inform how organizations consider risk when setting up systems in security policies

75
Q

confidentiality

A

Only authorized users can access specific assets or data

76
Q

integrity

A

The data is correct, authentic, and reliable

77
Q

availability

A

Data is accessible to those who are authorized to access it

78
Q

NIST S.P. 800-53

A

A unified framework for protecting the security of information systems within the federal government

79
Q

NIST CSF Core Functions

A

Identify
Protect
Detect
Respond
Recover

80
Q

NIST CSF Core Function #1 Identify

A

The management of cyber security risk, and it’s effect on an organizations, people and assets

81
Q

NIST CSF Core Function #2 Protect

A

The strategy used to protect an organization through the implementation of policies, procedures, training, and tools that help mitigate cyber security threats

82
Q

NIST CSF Core Function #3 Detect

A

Identifying potential security incidents and improving monitoring capabilities to increase the speed and efficiency of detections

83
Q

NIST CSF Core Function #4 Respond

A

Making sure that the proper procedures are used to contain, neutralize, and analyze security, incidents, and implementing improvements to the security process

84
Q

NIST CSF Core Function #5 Recover

A

process of returning affected systems, back to normal operations

85
Q

attack surface area

A

refers to all potential vulnerabilities, a thread actor could exploit

86
Q

principle of least privilege

A

Users have the least amount of access required to perform their everyday tasks

87
Q

defense in depth

A

Organization should have varying security controls that mitigate risks and threats

88
Q

separation of duties

A

Critical actions should rely on multiple people, each of whom follow the principle of lease privilege

89
Q

keep security, simple

A

Avoid unnecessarily complicated solutions. Complexity makes security difficult.

90
Q

fix security issues correctly

A

When security incident occur, identify the root cause, contain the impact, identify, vulnerabilities, and conduct tests to ensure that remediation is successful

91
Q

establish secure defaults

A

this principal means that the optimal security state of an application is also its default state for users. It should take extra work to make the application insecure.

92
Q

fail securely

A

Fail securely means that when a control fails or stops, it should do so by defaulting to its most secure option

93
Q

avoid security by obscurity

A

The security of key systems should not rely on keeping details hidden.

94
Q

security audit

A

Review of an organizations, security controls, policies, and procedures against a set of expectations

95
Q

security controls

A

Safeguards designed to reduce specific security risks

96
Q

attack vectors

A

The pathways attackers used to penetrate security defenses

97
Q

Open Web application, security project/open worldwide application, security project (OWASP)

A

a nonprofit organization, focused on improving software security

98
Q

firewall

A

Network security device that monitors traffic to or from your network. They can also restrict specific incoming and outgoing network traffic.

99
Q

Hub

A

A network device that broadcast information to every device on the network

100
Q

switch

A

A device that makes connections between specific devices on a network by sending, and receiving data between them

101
Q

Router

A

A network device that connects multiple networks together

102
Q

Modem

A

A device to connect your router to the Internet and brings Internet access to the LAN

103
Q

virtualization tools

A

Pieces of software that perform network operations

104
Q

cloud, computing

A

Practice of using remote servers, applications, and network services that are hosted on the Internet Internet instead of on local physical devices

105
Q

cloud network

A

A collection of servers or computers, that stores, resources, and data and remote data centers that can be accessed via the Internet

106
Q

Data packet

A

Basic unit of information that travels from one device to another within a network

107
Q

bandwidth

A

The amount of data a device receives every second

108
Q

speed

A

The rates at which data packets are received or downloaded

109
Q

packet sniffing

A

The practice of capturing and inspecting data packets across the network

110
Q

transmission control protocol

A

In Internet communication protocol that allows two devices to form a connection and stream data

111
Q

Internet protocol

A

A set of standards used for routing and dressing data packets as they travel between devices on a network

112
Q

Port

A

A software based location that organizes the sending, and receiving of data between devices on a network

113
Q

network protocols

A

A set of rules used by two or more devices on a network to describe the order of delivery in the structure of the data

114
Q

transmission control protocol (TCP)

A

In Internet communications protocol that allows two devices to form a connection and stream data

115
Q

Address resolution protocol (ARP)

A

A network used to determine the MAC address of the next router or device on the path

116
Q

HyperText Transfer Protocol Secure (HTTPS)

A

A network protocol that provides a secure method of communication between clients and website servers

117
Q

Domain name system (DNS)

A

A network protocol that translate Internet domain names into IP addresses

118
Q

user datagram protocol (UDP)

A

connection list protocol that does not establish a connection between devices before atransmission

119
Q

simple network management protocol (snmp)

A

Network protocol used for monitoring and managing devices on a network

120
Q

Internet control message protocol (ICMP)

A

Network protocol used by devices to tell each other about data transmission errors across the network

121
Q

Secure file transfer protocol (sftp)

A

Secure protocol used to transfer files from one device to another over network