CDL - Security Flashcards

1
Q

What are the 5 key GCP security products?

A
  1. IAM
  2. Cloud Identity
  3. BeyonCorp Enterprise
  4. Identity-Aware Proxy
  5. Managed Services for Microsoft Active Directory
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is GCP Cloud Identity?

A

The management of user identities, devices, and applications from one console.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is GCP IAM?

A

The establishment of fine-grained identity (role creation) and access management (role access) from the GCP console.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is GCP Identity-Aware Proxy?

A

Service that allows you to use identity and context to guard access to your applications and VMs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is BeyondCorp Enterprise?

A

GCPs zero-trust solution that 1) enables secure access and 2) integrated data threat protection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is Managed Service for Micosoft AD? (?)

A

The use of a highly available, hardened service running Microsoft AD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is GDPR? (exam)

A

General Data Protection Regulation - An EU privacy law applied to entities that collect and analyze data tied to EU residents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is GCP Compliance Reports Manager?

A

Put simply, they are downloadable PDFs that demonstrate that GCP is compliant with various compliance and security standards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is ISO & ISE?

A

International organization for Standardization +

International Electrotechnical Commission

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are the different ISO/ESI compliance standards?

A

ISO/ESO
27001 - control of implementation guidance (exam )

27017 - enhanced focused on cloud security

27018 - protection of personal data in the cloud (PII)

27701 - Privacy Information Management System (PIMS) framework that outlines controls and processes to manage data privacy and protect PHII

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is SOC?

A

System and Organization Controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is SOC 2?

A

Evaluates internal controls, policies, and procedures that directly relate to the security of a system at a service organizations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is FIPS 140-2? (exam)

A

Stands for Federal Information Processing Center that sets security standards and requirements for cryptographic modules.

Note: FIPS 140-3 is better and more secure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is HIPPA?

A

Health Insurance Portability and Accountability Act - Law that regulates PII

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is FedRAMP? (exam)

A

Federal Risk and Authorization Management Program.

US Gov standardized approach to security authorizations for CSP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

In an effort to remain transparent, what are Google’s Trust Principles?

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are GCPs Privacy Practices?

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is DDoS?

A

Distributed Denial of Service.

A malicious attack that floods a website with large amounts of traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is Cloud Armor? What are its two billing options?

A

It is a DDoS and Web Application Firewall (WAF) service.

  1. PAYG
  2. Managed Protection Plus (3k monthly)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What makes Cloud Armor stand out from the competition?

A

It combines DDoS and and Web Application Firewall in one service, whereas most CSP do not.

16
Q

How does Cloud Armor protect clients?

A
  1. Access controls via IP and Geo attributes
  2. Supports hybrid and mult-cloud deployments
  3. Cloud Load Balancing protection - detects and mitigates attacks on LBs
  4. Pre-define WAF rules that mitigate 10 most cyber attacks.
  5. Named IP lists
  6. Visibility and monitoring
17
Q

What is Security Command Center?

A

A centralized security and risk management platform for GCP resources.

18
Q

What is Private Catalog? Benefits? (?)

A

PC is the packaging of GCP resources into a service offering that is made available and is discoverable internally only.

Benefits - Allows you to provide access policies based on roles to remain compliant.

19
Q

What are some SCC features?

A
  1. Asset discovery and inventory (accounting for services within your environment)
  2. Threat detection
  3. Threat prevention
20
Q

What is SCC Asset discovery and inventory feature?

A

Provides inventory and historical information about your GCP cloud resources.

21
Q

What is SCC’s threat detection function?

A

Threat detection audits your cloud resources for security and vulnerability

22
Q

What is SCCs threat prevention function?

A

Threat prevention fixes security misconfiguration with single-click remediation.

23
Q

What is Data Loss Prevention?

A

A GCP service that DETECTS and PROTECTS sensitive information with GCP storage repositories

23
Q

What is Personally identifiable information (PII)?

A

Any data that can identify a person – birthday, full name, email address, mailing address, etc.

24
Q

What is Protected Health Information?

A

Any data that can identify health information of a patient

25
Q

How does DLP work?

A
  1. Tools to mask, tokenize, or transform sensitive data
  2. Automates tagging, remediation, or policy based findings
  3. DLP connects into Security Command Center – or can be exported to your own SEIM
26
Q

What is BeyondCorp? Why is it needed?

A

BC is GCPs implementation of the zero trust model

Needed bc malicious actors by-pass conventional access controls (network level)

27
Q

What is the Zero Trust foundational principle?

A

“Trust no one, verify everything”

28
Q

What is a zero trust model?

A

ZT puts identity as the primary security perimeter to be protected.

User trust - identity + behavior (GCP Cloud Identity)

Device trust - identity + posture (GCP Endpoint Verification)

29
Q

What collection of services comprise BeyondCorp?

A
  1. Access context manager - The rules engine (?)
  2. Cloud IAP (Cloud IAM + Cloud Identity) + VPC Service controls (?)
29
Q

What is Access Context Manager’s function? How does it work?

A

Works to protect mobile workforces utilizing BYOD secure.

Works by allowsing org admins to define fine-grained, attribute based access controls.

30
Q

What are VPC Service Controls?

A

They allow you to create a service perimeter, which function like a firewall for GCP APIs.

Created through Access Level Policies. (?)

31
Q

When creating access policies within Access Control Manager, what are some attributes considered??

A

You can create access policies around:

  • Device type
  • OS
    -IP Address
  • User identity
32
Q

Considering VPC service controls, how are access levels implemented?

A

They are automatically created for you when you create an access level, service perimeter or turn on IAP

32
Q

What is Cloud Identity Aware Proxy? What is it an alternative to?

A

Cloud IAP lets you establish a CENTRALIZED AUTHORIZATION LAYER for apps resources accessed via HTTPS.

Cloud IAP is an alternative to network level firewalls.

33
Q

What is BeyondCorp Enterprise?

A

A ZT model platform

34
Q

How does BeyondCorp Enterprise work? What does it protect against?

A

Via Chrome Browser Cloud Management, it protects Chrome users from malware & phishing as they download/upload files.

35
Q

What sets BeyondCorp apart from other ZT services?

A
  1. Agentless - built into the browser. Hence easy adoption.
  2. Rely’s on GCP Global infrastructure - 144 edge locations in over 200 countries
36
Q

What are some features of BeyondCorp Enterprise?

A
  1. Identity and context-aware access controls - identity, device, contextual factors
  2. Integrated threat and data protection - DLP, altering, and reporting.
  3. Supports cloud, on-prem, hybrid environments.
37
Q

What is FIPS 140-2

A

Federal Information Processing Standard

A US & CA gov standard that specifies requirements for cryptographic modules (?) that product sensitive information.

38
Q

Whats a cryptographic module?

A

Hardware or software that performs cryptographic functions, such as encryption and decryption to protect sensitive data.

39
Q

What is the difference between cloud identity and IAM?

A

Cloud identity - foundational for user creation/identity management

IAM - pertains to the granular control of ACCESS to resources. .

40
Q

Different between Cloud Identity and IAM?

A

IAM provides more granular access controls.