CASP Flashcards
What is ISO 31000
A risk management framework.
What type of risk can you not eliminate?
Residual risk
What is residual risk?
Risk you cannot eliminate.
What are two ways to measure risk?
Qualitative and quantitative.
Which risk response is also included when risk mitigation is performed?
Acceptance
What describes the probability of a threat being realized?
Likelihood
What describes the amount of loss during a one year timespan?
ALE
What is risk appetite?
An assessment of what level of residual risk is tolerable.
What describes the amount of residual risk that is tolerable to the organization?
Risk appetite.
What are the core functions of the NIST CSF?
NIST Cybersecurity Framework
Identify Protect Detect Respond Recover
What are the required steps of the NIST RMF?
NIST Risk Management Framework Steps:
Prepare Categorize Select Implement Assess Authorize Monitor
What are the steps of the risk management life cycle?
Risk Management Lifecycle:
Identify
Assess
Control
Review
What is risk tolerance?
The thresholds that separate different levels of risk.
Identify a popular risk framework.
NIST 800-37
COBIT
COSO
ISO 31000
What phase of the risk management life cycle identifies effective means by which identified risks can be reduce?
Control
What phase of the risk management life cycle identifies risk items?
Identify
What phase of the risk management life cycle determines associated risk levels?
Assess
What phase of the risk management life cycle determines if a risk level has changed?
Review
What should include detailed descriptions of the necessary steps to complete a task?
Process
What function of NIST CSF defines capabilities needed for the timely discovery of security incidents?
Detect
What’s a formal mechanism for measuring performance of a program against desired goals?
KPI
What program demonstrates a cloud service providers adherence to security?
CSA STAR
Cloud Security Alliance, Security Trust and Risk
What standards were established by the AICPA to evaluate controls designed to protect technology and finance?
SOC
What is the cybersecurity standards developed by the DoD?
CMMC
Cybersecurity Maturity Model Certification
Which cloud represents the lowest amount of responsibility for the customer?
SaaS
What describes when a customer is completely dependent upon a vendor for products or services?
Vendor lock in
What describes when a copy of vendor-developed code is provided to a trusted third party?
Source code escrow
What describes all of the suppliers, vendors, and partners needed to deliver a final product?
Supply chain
What type of data sanitization involves multiple block level overwrites?
Clear
What type of data sanitization is proof against all recovery techniques?
Purge
What does “clearing” data do?
Multiple block level overwrites?
What does “purging” data do?
Best recovery, even against cleanroom and material analysis.
What is an attestation of compliance?
set of policies, contracts, and standards identified as essential in the agreement between two parties
What is a set of policies, contracts, and standards identified as essential in the agreement between two parties?
Attestation of compliance
What are the five levels of the CMMI?
Initial Managed Defined Quantitatively Managed Optimizing
What’s a non regulatory agency in the US that establishes standards and best practices?
NIST
Describe the relationship between regulations and standards?
Regulations are lawful mandates that state a standard must be followed, while standards are a set of practices that can be implemented to fulfill a regulation
What regulation enforces rules for organizations related to the European Union?
GDPR
Which US Federal law is designed to protect the privacy of children?
COPPA
Which process is designed to provide assurance that information systems are compliant with federal standards?
Certification and Accreditation
What describes the actions taken to ensure that a system continues to operate in a compliant way?
Continuous monitoring.
What is authority to operate?
A formal letter of accreditation by a Certifying Authority upon successful review of an independent audit.
What are the phases of the certification and accreditation process?
Initiation and planning
Certification
Accreditation
Continuous monitoring
What is often referred to as the prudent man rule?
Due Care
What is due care?
Prudent man rule
The reasonable and expected protections put in place to protect an asset.
What is due diligence?
The ongoing and documented effort to continuously evaluate and improve asset protection.
What is an MSA?
Master service agreement
Establishes an agreement between two entities to conduct business during a defined term.
What is an NDA?
Non disclosure agreement.
What is an MOU?
Memorandum of understanding
A contract that can establish ROE between two parties.
Difficult to enforce
Formal means to define roles and expectations
What is an ISA?
Interconnection security agreement
Rules for two entities to connect and share data
What is an OLA?
Operational level agreement
Internal documents established to define the essential operational needs for it to meet its SLAs
What is a PLA?
Privacy level agreement
SLA but for data protection requirements
What describes the identification of applicable laws depending upon the location of the organization, data, or customer/subject?
Legal Jurisdiction
What describes when an organization’s legal team receives notification to preserve electronic information?
Lit hold
What type of agreement is often an umbrella contract that establishes the agreement between two entities to conduct business?
Master Service Agreement
MSA
What agreement governs services that are both measurable and repeatable?
SLA
What are the steps of the NIST 800-34 for business continuity planning?
Develop the continuity planning policy statement
conduct the business impact analysis
identify preventive measures
create contingency strategies
develop an information systems contingency plan
ensure plan testing, training, and exercises
ensure plan maintenance
What is the relationship between disaster recovery and business continuity plans?
Disaster recovery plans are focused on the immediate needs of a disaster and is a part of the business continuity plan which is broader and covers a longer time frame.
What is the last step in a business continuity plan?
Plan maintenance
What can be described as an analysis of a system’s requirements, functions, and interdependence used to characterize system contingency requirements an dpriorities in the event of a disruption?
BIA
What generally defines the amount of data that can be lost without irreparable harm?
RPO
Recovery Point Objective
Which type of assessment seeks to identify specific types of sensitive data?
PIA
Privacy impact assessmetnt
Using other locations to manage a disaster response is known as what?
Alternate site
What type of DR site has the lowest operating expense and complexity?
Cold site
Which site is one that can be activated and used within minutes?
Hot site
Which NIST publication has to do with incident response?
NIST 800-61
What is NIST 800-61?
Incident Handling Guide
What are the types of DR tests?
Checklist Walkthrough Tabletop Parallel Full Interruption
Which type of DR test is the most disruptive?
Full interruption
Which type of DR test is a meeting to review the plans and analyze their effectiveness against various scenarios?
Walk through
Which type of DR test is used to determine whether all parties involved in the response know what to do and how to work together?
Tabletop
What is a UTM?
Unified threat management - device or virtual appliance that provides multiple security services in a single solution.
What types of services does a UTM typically offer?
Content filtering DLP SPAM Antivirus Web filtering firewall
Describe non-transparent vs transparent proxy.
Non-transparent requires clients to be manually configured with the proxy server as a target.
Transparent intercepts client traffic without the client having to be reconfigured.
What is a resource record set?
A package of resource records created by the authoritative DNS server signed by a zone signing key.
In DNS what is the difference between a zone signing key and a key signing key?
The zone signing key signs the resource record set, the key signing key signs the zone signing key so it can be easily revoked and re-established in case of compromise.
What is an API gateway?
a mechanism allowing software interfaces to be detached from the main application
What is an XML gateway?
An interface gateway that does not allow the extensibility as an API gateway but allows processing and firewall like inspection. More secure.
What can be used to protect against DNS spoofing and DNS poisoning?
DNSSEC
What is the difference in NetFlow and sFlow?
Netflow packets in a transmission are aggregated into a flow and then exported for processing and analysis. sFlow is a sampling of packets and not a true aggregate of flows.
What are the typical capabilities of a SIEM?
Aggregation Correlation Alerting Visibility Compliance Data Retention
What are the two main components of a VPN?
The creation of a network tunnel between endpoints and the protection of the data within.
What is the difference in L2TP and IPSec?
L2TP (layer two tunneling protocol) is the establishment of a vpn tunnel while IPSec is the encryption of the data within.
What is a solution designed to validate an endpoint’s security before it gets onto the network?
Network access control
What is a passive technology used to provide visibility into network traffic on a switch?
TAP
Test access port
What version of SNMP should be used?
v3
Why is a TAP preferable over a SPAN?
TAPs do not cause negative performance on the switch.
What type of networking is called east-west and is based upon policies established through SDN to limit traffic between workloads?
Microsegmentation
Which NIST SP talks about Zero Trust?
NIST SP 800-207
What is NIST 800-207?
Zero Trust Architecture
What are the planes in an SDN?
Control
Data
Management
Which SDN plane controls where traffic should be switched?
Control Plane
Which SDN plane handles the actual switching and security?
Data Plane
Which SDN plane monitors traffic and network status?
Management Plane
Which type of environment is characterized by having hosts and networks available for use by visitors?
Guest
What is a specially configured, highly hardened system for performing administrative tasks?
Jump box
What type of network segmentation differs from a traditional approach to provide higher security, granularity, and flexibility?
Microsegmentation
What network implementation creates an SDN by utilizing existing physical equipment?
SDN Overlay
What is vertical vs horizontal scaling?
Vertical scaling adds more power to an existing server, horizontal adds more servers.
What is type 1 virtualization?
“bare metal” - installed directly to the hardware, esxi, hyperv
What is type 2 virtualization?
Installed to the OS - vmware player, virtual box
What describes improving performance by adding additional resources to an individual system?
Vertical scaling
What describes improving performance by adding additional systems to distribute load?
Horizontal scaling