CCSA Training Flashcards

1
Q

Framework Profile represents

A

Represents the outcomes based on business needs an organization has selected from the Framework Categories and Subcategories.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Current Profile

A

Indicated the cyber security outcomes that are currently being achieved.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Target Profile

A

Indicates the outcomes needed to achieve the desired cyber security risk management goals

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are the tiers of Framework implementation?

A
  1. Partial
  2. Risk Informed
  3. Repeatable
  4. Adaptive
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is the partial risk management process?

A

Organizational cyber security risk management practices are not formalized, and risk is managed in an ad how and sometimes reactive manner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Partial Integrated Risk Management Program?

A

There is limited awareness of cyber security risk at the organizational level and an organizational-wide approach to managing cyber security risk has not been established.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Partial External Partcipation

A

The organization is usually unaware of the cyber supply chain risks of the products and services it provides and that it uses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Risk Informed (Risk Management)

A

Prioritization of cyber security is directly informed by organizational risk objectives, the threat environment, or business/mission requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Risk Informed (Integrated Risk Management Program)

A

Cyber security is shared within the organization on an informal basis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Risk Informed(External Participation)

A

The organization collaborated with and receives some information from other entities and generated some of its own information, but may not share information with others.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Repeatable (Risk Management Process)

A

Organizational cyber security practices are regularly updated based on the application of risk management processes to changes in business/mission requirements and a changing threat and technology landscape.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Repeatable (Integrated Risk Management Program)

A

Risk-Informed policies, processes, and procedures are defined implemented as intended, and reviewed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Repeatable (External Partcipation)

A

It collaborates with and receives information from other entities regularly that complements internally generated information, and shares information with other entities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Adaptive (Risk Management Process)

A

The organization adapts its cybersecurity practices based on previous and current cybersecurity activities, including lessons learned and predictive indicators

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Adaptive (Integrated Risk Management Program)

A

The organization can quickly and efficiently account for changes to business/mission objectives in how risk is approached and communicated.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Adaptive (External Participation)

A

The organization understands its role, dependencies, and dependents in the larger ecosystem and contributes to the community’s broader understanding of risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Functions

A

Organize basic cybersecurity activities at their highest level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Categories

A

Are the subdivisions of a function into groups of cybersecurity outcomes closely tied to programmatic needs and particular activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Subcategories

A

Further divide a category into specific outcomes of technical and/or management activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Informative References

A

Are specific sections of standards, guidelines, and practices common among critical infrastructure sectors that illustrate a method to achieve the outcomes associated with each subcategory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

5 types of cybersecurity framework

A
  1. Identify
  2. Protect
  3. Detect
  4. Respond
  5. Recover
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Identify

A

Develop an organizational understanding to manage cybersecurity risk to systems, people, assets, data, and capabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Protect

A

Develop and implement appropriate safeguards to ensure delivery of critical services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Detect

A

Develop and implement appropriate activities to identify the occurrence of a cybersecurity event

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Respond

A

Develop and implement appropriate activities to take action regarding a detected cybersecurity incident

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Recover

A

Develop and implement appropriate activities to maintain plans for resilience and to restore any capabilities or services that were impaired due to a cybersecurity incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

NIST Cybersecurity Framework

A
  1. Profile
  2. Tiers
  3. Functions
  4. Categories
  5. Subcategories
  6. Informative References
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Two types of profiles

A

Current and Target

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Framework Core Structures

A

Categories are made up of subcategories and subcategories are made up of informative references/

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Framework Functions

A

Identify ID, Protect PR, Detect DE, Respond RS, and Recover RC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Identify categories

A

Asset management, business environment, governance, risk assessment, risk management strategy, and supply chain risk management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Protect categories

A

Identify management and access controls, awareness and training, data security, information protection process and procedures, maintenance , and protective technology.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Detect categories

A

Anomalies and events, security continuous and monitoring, and detection processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Respond categories

A

Response planning, communications, analysis, mitigation, and improvements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Recover categories

A

Recovery planning, improvements, and communications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Cybersecurity framework

A
  1. Identify
  2. Protect
  3. Detect
  4. Respond
  5. Recover
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

CEA

A

Cybersecurity Enhancement Act of 2014

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

CIS

A

Center for Internet Security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

COBIT

A

Control Objectives for Information and Related Technology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

CSC

A

Critical Security Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

DHS

A

Department of Homeland Security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

EO

A

Executive Order

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

IEC

A

International Electrotechnical Commission

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

IR

A

Interagency Report

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

ISO

A

International Organization for Standardization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

OT

A

Operational Technology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

RFI

A

Request for Information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

RMP

A

Risk Management Process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

SCRM

A

Supply Chain Risk Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

SP

A

Special Publication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

DoD

A

Department of Defense

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

How many Domains are in CMMC?

A

17

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

DIB

A

Defense Industrial Base

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

How many level descriptions are there in CMMC?

A

5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

CMMC

A

Cybersecurity Maturity Model Certification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

DFARS

A

Defense Federal Acquisition Regulation Supplement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

CUI

A

Controlled Unclassified Information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Definition of CMMC

A

Certification process that measures DIB sector company’s ability to protect FCI and CUI.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

FCI

A

Federal Contract Information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

CMMC Model Framework

A

Models consists of domains, domains consist of capabilities, and capabilities consist of practices and processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

How many capabilities in CMMC?

A

43

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Level 1 of CMMC process

A

Performed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Level 1 Practices of CMMC?

A

Basic Cyber Hygiene

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Level 2 of Processes (CMMC)

A

Documented

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

CMMC Level 2 Practices

A

Intermediate Cyber Hygiene

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

CMMC Level 3 Processes

A

Managed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

CMMC Level 3 Practices

A

Good Cyber Engine

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

CMMC Level 4 Processes

A

Reviewed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

CMMC Level 4 Practices

A

Proactive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

CMMC Level 5 Processes

A

Optimizing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

CMMC Level 5 Practices

A

Advanced/Progressive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Level 1 focuses on

A

The protection of FCI and consists only of practices that correspond to the basic safeguarding requirements specified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Level 2 requires

A

An organization that can establish and document practices and policies to guide the implementation of their CMMC efforts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Level 3 requires

A

An organization establish, maintain, and resource a plan demonstrating the management of activities for practice implementation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Level 3 focuses on

A

The protection of CUI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Level 4 requirements

A

An organization review and measure practices for effectiveness

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Level 4 focuses on

A

The protection of CUI from the APTs and encompasses a subset of enhanced security requirements

76
Q

Level 5 requires

A

An organization to standardize and optimize process implementation across the organization

77
Q

Level 5 focuses on

A

The protection of CUI from the APTs

78
Q

CMMC Domain 1

A

Access Control

79
Q

CMMC Domain 2

A

Asset Management

80
Q

CMMC Domain 3

A

Audit and Accountability

81
Q

CMMC Domain 4

A

Awareness and Training

82
Q

CMMC Domain 5

A

Configuration Management

83
Q

CMMC Domain 6

A

Identification Authentication

84
Q

CMMC Domain 7

A

Incident Responses

85
Q

CMMC Domain 8

A

Maintenance

86
Q

CMMC Domain 9

A

Media Protection

87
Q

CMMC Domain 10

A

Personal Security

88
Q

CMMC Domain 11

A

Physical Protection

89
Q

CMMC Domain 12

A

Recovery

90
Q

CMMC Domain 13

A

Risk Management

91
Q

CMMC Domain 14

A

Security Assessment

92
Q

CMMC Domain 15

A

Situational Awareness

93
Q

CMMC Domain 16

A

System and Communications Protections

94
Q

CMMC Domain 17

A

System and Information Integrity

95
Q

C###

A

Capability number ###

96
Q

CERT

A

Computer Emergency Response Team

97
Q

CFR

A

Code of Federal Regulations

98
Q

CIS

A

Center for Internet Security

99
Q

CMMC

A

Cybersecurity Maturity Model Certification

100
Q

CNSSI

A

Committee on National Security Systems Instructionss

101
Q

CSF

A

Cybersecurity Feamework

102
Q

CSP

A

Credential Service Provider

103
Q

CUI

A

Controlled Unclassified Information

104
Q

CVE

A

Common Vulnerabilities and Exposures

105
Q

DFARS

A

Defense Federal Acquisition Regulation Supplement

106
Q

DNS

A

Domain Name System

107
Q

FAR

A

Federal Acquisition Regulation

108
Q

FCI

A

Federal Contact Information

109
Q

FIPS

A

Federal Information Processing Standards

110
Q

IEC

A

International Electrotechnical Commission

111
Q

ISO

A

International Organization for Standardization

112
Q

ISCM

A

Information Security Continuous Monitoring

113
Q

L#

A

Level number #

114
Q

MA

A

Maintenance

115
Q

ML

A

Maturity Level

116
Q

ML#

A

Maturity Level number #

117
Q

MP

A

Media Protection

118
Q

N/A

A

Not Applicable

119
Q

NAS

A

National Aerospace Standard

120
Q

NCSC

A

National Cyber Security Standard

121
Q

NCSC

A

National Cyber Security Centre

122
Q

NISTIR

A

NIST Interagency Report

123
Q

OUSD AandS

A

Office of the Under Secretary of Defense for Acquisition and Sustainment

124
Q

TTP

A

Tactics, techniques, and procedures

125
Q

UK

A

United Kingdom

126
Q

URL

A

Uniform Resource Locator

127
Q

US

A

United States

128
Q

VolP

A

Voice over Internet Protocol

129
Q

Col

A

Volume

130
Q

NIST SP 800-171 R2 Purpose

A

To provide federal agencies with recommended security requirements for protecting the confidentiality of CUI

131
Q

NIST SP 800-171 Target Audience

A

Public and Private sectors

132
Q

CUI

A

Controlled Unclassified Information

133
Q

CUI Definition

A

A non-classified information that must be safeguarded by implementing a uniform set of requirements and information security controls directed at securing sensitive government information

134
Q

Basic security requirements section

A

Are obtained from FIPS 200 which provides the high-level and fundamental security requirements for federal information and systems

135
Q

Derived security requirement actions

A

Supplement the basic security requirements, are taken from security controls in SP 800-53

136
Q

How many Distinct Categories are there?

A

14

137
Q

What are the 14 Distinct Categories?

A

Access Control, Awareness and Training, Audit and Accountability, Configuration Management, Identification and Authentication, Incident Response, Maintenance, System and Information Integrity, System and Communications Protections, Security Assessment, Risk Assessment, Physical Protection, Personnel Protection, and Media Protection

138
Q

CSIRT responsible for?

A

Providing incident response services to part or all of an organization.

139
Q

CSIRT

A

Computer Security Incident Response Team

140
Q

Incident Response Plan provides

A

The roadmap for implanting the incident response capability

141
Q

SOP

A

Standard Operating Procedures

142
Q

SOP Definition

A

Are a delineation of the specific technical processes techniques, checklists, and forms used by the incident response team

143
Q

Incident Response Team

A

Law Enforcement Agencies, Software and Support Vendors, Customer, Constituents and Media, Other Incident Response Team, Internet Service Provider, and Incident Reporters

144
Q

Incident Response Life Cycle

A

Preparation, Detection & Analysis, Containment Eradication & Recovery, and Post-Incident Activity

145
Q

None

A

No effect to the organization’s ability to provide all services to all users

146
Q

Low

A

Minimal effect

147
Q

Medium

A

Organization has lost the ability to provide a critical service to a subset of system users

148
Q

High

A

Organization is no longer able to provide some critical services to any users

149
Q

Four Areas Covered in Incident Security

A

Preparation, Detection & Analysis, Containment, Eradication & Recovery, and Post Incident Activity

150
Q

NIST and Risk Assessment

A

Scope of Risk Assessment, Asset Inventory, Threats, Vulnerabilities, Risk Evaluation, Risk Treatment, Version History, and Executive Summary

151
Q

Risk Assessment Process

A
  1. Prepare for Assessment
  2. Conduct the Assessment
  3. Communicate results
  4. Maintain Assessment
152
Q

Vulnerability Assessment

A

Process of identifying, quantifying and prioritizing the security issues in a system or network.

153
Q

Issues to look for

A

Data Access vulnerabilities and Network Access vulnerabilities

154
Q

4 ways to address a risk

A

Eliminate the risk, Reduce the risk to an acceptable level, Transfer the risk to a third-party, and to Accept the risk

155
Q

Vulnerability Scan

A

Runs internal and external network vulnerability scans at least quarterly and after any significant change in the network

156
Q

Internal Vulnerability Scans

A

Perform quarterly internal scan and rescans as needed until all “high” risk vulnerabilities are resolved

157
Q

External Vulnerability

A

Performs rescans as needed until passing scans are achieved

158
Q

Wireless Assessment

A

Implement processes to test for the presence of wireless access points, and detect and identify all authorized and unauthorized wireless access points on a quarterly basis

159
Q

Penetration Testing main objective

A

To determine security weaknesses

160
Q

External Penetration Testing Goal

A

To gain unauthorized elevated access to an externally accessible system

161
Q

Web Application Penetration Testing

A

Gain anonymous access to authenticated sections of the application and to gain access to other client data within the application

162
Q

Penetration Testing goals

A

Determine whether and how a malicious user can gain unauthorized access to assets that affect the fundamental security of the system, files, and logs

163
Q

Internal Pen test

A

Perform penetration test at least annually and after any significant infrastructure or application upgrade or modification

164
Q

Exploitable Vulnerabilities

A

Found during penetration testing mush be reviewed and corrected

165
Q

Detect and Prevent Intrusions

A

Used to detect or prevent intrusions of the network

166
Q

Change-Detection Mechanism

A

To alert personnel to unauthorized modification of critical system files, configuration files, or content files

167
Q

Firewalls

A

Are devices that control computer traffic allowed between an entity’s networks and untrusted network as well as traffic into and out of more sensitive areas within an entity’s internal trusted networks

168
Q

DMZ

A

Demilitarized Zone

169
Q

Information Security Policies

A

Develop and secure approval from management, publish, and communicate and train all members of the workforce on an information security policy

170
Q

Review of the Policies for Information Security

A

Are it be reviewed and evaluated periodically and if changes occur within the facility that affects a particular approved policy statement

171
Q

Organization of Information Security

A

Information security roles and responsibilities, segregation of duties, contact with authorities and Contact with special interest groups, and Information security in project management

172
Q

Mobile device policy

A

Develop specific policies, plans, and procedures to address members of the workforce who use mobile devices

173
Q

Risk Assessment

A

Conduct an accurate and through the assessment of risk and vulnerabilities to the CIA of sensitive information, including PII

174
Q

Risk Management

A

Obtain timely information about technical vulnerabilities of information systems being used

175
Q

Risk Management definition

A

A timeline to react to notifications of potentially relevant technical vulnerabilities

176
Q

Breach notification

A

Establish a formal information security even reporting procedure

177
Q

Information Security Incident Management

A

Implement training that augments the certification or other qualifications of workforce members and use tools so as to strengthen the value of preserved evidence.

178
Q

ISO 27001 Requirement # 10

A

Cryptography

179
Q

Cryptography Objective

A

To ensure proper and effective use of cryptography to protect the CIA of Information

180
Q

ISO 27001 Requirement # 12.3

A

Cryptographic Controls

181
Q

Cryptographic Controls Objective

A

To protect the CIA of information by cryptographic means

182
Q

ISO 27001 Requirement #18.1.5

A

Regulation Cryptographic Controls

183
Q

Regulation Cryptographic Controls Objective

A

To avoid breaches of legal, statutory, regulatory, or contractual obligations related to information security and of any security requirements

184
Q

Protected stored Cardholder Data

A

Protection methods such as encryption, truncation, masking, and hashing are critical components of cardholder data protection

185
Q

Encrypt Transmission

A

Encrypt transmission of sensitive data across open, public networks

186
Q

NIST offers

A

Guidance for encryption data at rest and in transmit

187
Q

Encryption

A

Is the conversation of data into a form that cannot be read with the decryption key or password.

188
Q

Tow addressable IS related to encryptions?

A

Access and Control Standard & Transmission Security Standard

189
Q

Purpose of Encryption Policy

A

To implement a mechanism to encrypt sensitive information in transmit, storage, usage, or processing, whenever deemed appropriate

190
Q

Encryption Policy

A

Evaluate the need for and use of encryption to maintain the confidentiality and integrity of sensitive information being transmitted, stored, used, or processed