CISSP DOMAIN 1 Flashcards

git r done

1
Q

Security and Risk Management

A

Security terminology and Principles, Protection Control Types, Frameworks, Models, Standards, and best practices, Laws and Crimes, Intellectual Property, Data Breaches, Risk Management, Threat Modeling, Business Continuity, Disaster Recovery, Personnel Security, Security Governance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Two Key Concepts

A

Security and Risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

AIC Triad

A

Availability

Integrity

Confidentiality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Security Objectives

A

Availability

Confidentiality

Integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Protect Integrity

A

Access Controls

Intrusion Detection

Hashing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Availability

A

Reliability and timely access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Integrity

A

Assurance of the accuracy and reliability of information systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Confidentiality

A

Necessary level of secrecy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Threats to Confidentiality

A

Network monitoring

Shoulder surfing

stealing password files

breaking encryption schemes

social engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

How to maintain Confidentiality

A

Encryption

strict access control

data classification

training personnel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Availability Controls

A
RAID 
Clustering
Load Balancing 
Redundant power and data line 
Colocation and offsite
rollback 
Fail over
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Integrity Controls

A

Hashing

Configuration Management

Change Control, Access Control

Software Digital Signing

Transmission cyclic redundancy check (CRC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Confidentiality Controls

A

Encryption for data at rest

Whole Disk Encryption

Encryption for data in transit, (IPSEC, TLS, PPTP, SSH,)

Access Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Encryption for data in transit

A

IPec

TLS

SSH,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Types of Access Control

A

Physical and Technical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Transmission CRC

A

Cyclic Redundancy Check

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Vulnerability

A

Weakness in a system that allows a threat to compromise security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Threat

A

Potential Danger that can exploit a vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Threat agent

A

Person, Process, or employee

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Risk definition

A

Likelihood of a threat source exploiting a vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Risk function

A

Ties vulnerability, threat, and likelihood of exploitation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Exposure

A

instance of being exposed to losses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Control or Countermeasure

A

Mitigates potential risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Control functions

A

Reduce risk an organization faces

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Control types

A

Administrative

Technical

Physical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Administrative Control Types

A

Security documentation

risk management

personnel security

training

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Technical Controls

A
(also called logical controls) 
software or hardware components  
Firewalls
IDS
encryption 
identification
authentication mechanisms
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Physical controls

A

Security guards

locks

fencing

lighting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Controls must

A

Must map to threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Functionalities of Controls

A
Preventive 
detective
corrective 
deterrent 
recovery 
compensating
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Preventive control

A

Intended to avoid and incident from occurring

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Detective Control

A

Helps identify an incident’s activity and potentially an intruder

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Corrective

A

Fixes components or systems after an incident

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Deterrent

A

Intended to discourage a potential attacker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Recovery

A

Intended to bring the environment back to regular operations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Compensating controls

A

Provide alternative measure of control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Preventive Administrative controls

A
Policies and procedures 
Effective hiring practices 
Pre employment background checks 
Controlled termination processes 
data classification and labeling 
Security awareness
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Preventive: Physical controls

A
Badges
swipe cards 
Guards 
dogs 
fences 
locks
man traps
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Preventive: Technical

A
Passwords
biometrics 
smart cards 
encryption
protocols, call-back systems, database views constrained user interfaces 
Antimalware software 
access control lists 
firewalls,
intrusion prevention system,
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

A security program is

A

A framework made up of many entities;

logical, administrative, and physical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

ISO/IEC 27000 series

A

International standards on how to develop and maintain an ISMS. British standard 7799 (BS7799)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

7799

A

British standard for ISMS, 27000 series is based on this

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

BS 7799

A

developing standard to provide guidance on how to design, implement policies,processes and technologies to manage risks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

BS7799 Part 1

A

Outlined control objectives and a range of controls to meet those objectives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

BS 7799 Part 2

A

Baselines for organizations could be certified against

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

ISO/IEC 27000

A

Overview and vocabulary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

ISO/IEC 27001

A

ISMS requirements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

ISO/IEC 27002

A

Code of practice for information security management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

ISO/IEC 27003

A

ISMS implementation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

ISO/IEC 27004

A

ISMS measurement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

ISO/IEC 27005

A

Risk management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

ISO/IEC 27006

A

Certification body requirements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

ISO/IEC 27007

A

ISMS auditing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

ISO/IEC 27008

A

Guidance for auditors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

ISO/IEC 27011

A

Telecommunication organizations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

ISO/IEC 27014

A

Information Security governance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

ISO/IEC 27015

A

Financial Sector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

ISO/IEC 27031

A

Business Continuity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

ISO/IEC 27032

A

Cybersecurity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

ISO/IEC 27033

A

Network Security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

ISO/IEC 27034

A

Application Security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

ISO/IEC 27035

A

Incident Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

ISO/IEC 27037

A

Digital collection and preservation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

ISO/IEC 27799

A

Health organizations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Framework

A

Guideline on how to build an architecture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

When developing an architecture

A

stakeholders first, Views next,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Security through obscurity

A

Confusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

A security program is

A

a framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Clinger-Cohen Act

A

Requires IT organizations to improve their IT expenditures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Zachman Architecture Framework 6 elements

A

Two dimensional model 6 elements;

What, How, Where, Who, When, Why

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Zachman goal

A

look at the same organization from different viewpoints

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

The Open Group Architecture Framework (TOGAF)

A
Understand the enterprise from 4 different views
Business
Data
Application
Technology
Is iterative and cyclic
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Defense Architecture Framework (DoDAF

A

Focuses on Command, Control, Communications, computers, intelligence, surveillance, reconnaissance, and processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Ministry of Defense Architecture Framework (MODAF)

A

To get data in the right format to the right people as soon as possible

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Sherwood Applied Business Security Architecture (SABSA)

A
Layered Framework
What are you trying to do? 
Why are you doing it? 
How are you trying to do it?  
Who is involved? 
Where are you doing it?  
When are you doing it? 
Strategic alignment
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Business Enablement means

A

The core business processes are integrated into the security operating model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Security Effectiveness

A
deals with metrics 
meeting Service level agreements 
achieving ROI 
meeting set baselines 
providing management with a dashboard 
or balanced scorecard
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Difference between enterprise and system architectures

A

Enterprise is the structure of the organization.

System is the structure of the software and computing components

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Control Objectives for Information and related Technologies (COBIT) key principles

A
  1. Meeting Stakeholder needs
  2. Covering the enterprise end to end
    3, Applying a single integrated framework
  3. Enabling a wholistic approach
  4. Separating governance from management
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Everything in COBIT is linked to

A

stakeholders through a series of goals.
At any point, we should be able to ask,
“why are we doing this?”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

NIST 800-53

A

Security and privacy controls for Federal information systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

NIST 800-53 control categories

A

management

operational

technical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

COSO Committee on Sponsoring Organizations

A

Model for corporate governance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Sarbane-Oxley Act

A

Sends executives to jail for reporting fraudulent accounting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

ITIL

A

De facto standard for best practices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Six Sigma

A

Process improvement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Capability Maturity Model Integration CMMI

A
Level 0 = Nonexistant
Level 1 = Unpredictable Processes
Level 2 = Repeatable processes
Level 3 = Defined Processes
Level 4 = Managed processes
Level 5 = Optimized processes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Process Life Cycle

A

Plan and Organize
Implement
Operate and maintain
Monitor and evaluate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Zombies, Bots, Botnets

A

Compromised system,

Software installed

Multiple systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Botnets can

A

carry out DDOS attacks,

transfer spam

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Advanced Persistent Threat

A

Focused and motivated to penetrate a network

Custom developed for a target.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

APT activity

A

Phishing and zero day attack

Back door

Lateral movement

Data gathering

ex-filtrate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Organization for Economic Co-operation and Development (OECD)

A

Protection of privacy and trans-border flows of personal data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Organization for Economic Co-operation and Development

OECD principles

A
Collection Limitation Principle
Data Quality Principle
Purpose Specification Principle
User limitation principle
Openness Principle
Individualization Principle
Accountability Principle
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

OECD Collection Limitation Principle

A

Personal data should be limited, obtained lawfully and fair, with the knowledge of the subject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

OECD Data Quality Principle

A

Personal data should be kept complete and current

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

OECD Purpose specification Principle

A

Subjects should be notified of the reason for collection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

OECD User limitation Principle

A

Disclosure only by consent of the subject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

OECD Security Safeguard Principle

A

Reasonable protection of data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

OECD Openness Principle

A

Subjects should be able to easily establish existence and nature of the personal data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

OECD Accountability Principle

A

Organizations accountable for complying with other principles

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

European Union Principles on Privacy

A

Addresses using and transmitting private information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

EU Data Protection Directive

A

All states in Europe must abide by prionciples to be in compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

Safe Harbor

A

Outlines how US based companies can comply with EU principles

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Wassenaar Arrangement

A

Export comtrols for conventional arms and dual use goods and technologies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

Civil Code Law System

A
Used in continental Europe
Different from England's Common law
Rule based not precedent based
Not civil (tort)
Most widespread system in the world
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

Common Law System

A

Developed in England
Based on previous judgments
Reflects community’s morals and expectations
Led to creation of lawyers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Criminal Law

A

Based on common law or statutory law
Addresses behavior considered harmful to society
Punishment is loss of freedom or incarceration
Prosecution beyond a reasonable doubt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

Civil (tort)

A

offshoot of criminal law

defendant owes a legal duty to victim

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Civil law types

A
Intentional
Wrongs against property
Wrongs against a person
Negligence
Nuisance
Dignitary wrongs
Economic wrongs
Strict labiliy
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Administrative Law

A

Created by administrative agencies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

Customary Law system

A

Deals with personal conduct and patterns of behavior

Based on rules of the region

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

Religious Law system

A

Covers all aspects of life

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

Mixed law system

A

Two or more legal sysstems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

Trade Secret

A

Violation of a resource that provides value

Something that is proprietary and important to survival and profitability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

Copyright

A

Protects the right of a creator of original works to control publication and distribution
Covers categories of work
Includes Computer programs and manuals
People are covered for their lifetime plus 70 years

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

Trademark

A

Used to protect a word, name, symbol sound, shape or color

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

Patent

A

Given to grant legal ownership to an individual or company to exclude others from using or copying
Good for 20 years from date of approval
Patent is the strongest form of intellectual property protection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Software piracy

A

when intellectual or creative work of an author is used without permission

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

Freeware

A

Publicly available software available free of charge.

Can be copied, studied,modified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

Shareware

A

User can try out software then buy it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

Commercial software

A

Sold commercially

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

academic software

A

provided at reduced cost

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

Personal Identifiable Information

A

data that can uniquely identify contact, or locate a single person

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

HIPPA

A

Framework and guidelines to ensure security, integrity, , and privacy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

Health Information Technology and Clinical Health Act (HITECH)

A

Expands HIPPA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

USA Patriot Act

A

Reduces restrictions on law enforcement agencies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

Graham-Leach-Bliley ACT GLBA

A

Financial Privacy Rule
Safeguards Rule
Pretexting Protection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

Personal Information Protection and Electronic Documents Act

A

Canadian law protects personal information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

Payment Card Industry Data Security Standard PCI-DSS

A

Credit card industry program
12 requirements
Use firewalls, Do not use vendor defaults, Protect stored cardholder data, Encrypt,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

Employee privacy

A

Employee must be aware of monitoring, Monitoring must be work related, Must be explained to employee by policy and constantly reminded, Signed Acceptable Use Policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

Reasonable Expectation of Privacy

A

Employees must be informed of monitoring or privacy rights will be violated

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

Data Breach

A

The opposite of privacy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

Security Policy

A

Overall general statement by senior management.

Must be technology independent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

Regulatory Policy

A

Detailed and specific industry regulations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

Standards

A

Mandatory activities actions or rules

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

Baseline

A

Comparison for future changes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

Guidelines

A

Recommended actions and operational guides

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

Risk Management

A

Process of identifying and assessing risk, reducing it to an acceptable level, and ensuring it remains at that level

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

Risk categories

A

Physical, Human interaction, Equipment malfunction, Inside/outside attacks, misuse of data, Loss of data, application error

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

NIST SP 800-39 tiers to risk management

A

Organizational, Business Process, Information Systems,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

NIST 800-39 four components of risk management

A

Frame Risk
Assess Risk
Respond to Risk
Monitor Risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

Threat Modeling

A

Process of describing feasible adverse effects on our assets caused by threat sources
Interested in vulnerabilities in our systems that could lead to compromise
Who would want to exploit this vulnerability and why
Determine whether a given threat source has the means to attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

The weakest link in security

A

People

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

Social Engineering

A

Process of getting a person to violate a security procedure or policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

Attack Tree

A

Vulnerability-threat-attack triad

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

Risk Assessment

A

method of identifying vulnerabilities and threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

Risk Analysis

A

Used to ensure that security is cost effective, relevant, timely, and responsive to threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

Four goals of Risk Analysis

A

Identify assets
Identify vulnerabilities and threats
Quantify the probability and business impact of the threat and cost of the countermeasure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

Risk Analysis provides

A

a cost/benefit comparison

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

Business and Security objectives must be

A

Aligned

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

Purpose and scope are determined by

A

Senior Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

Cascading errors

A

Errors passed on to other processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

Loss potential

A

What would be lost if a threat agent exploited a vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

Delayed loss

A

Secondary in nature like reputation, market share, late penalties, civil suits, delayed collection of funds

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

NIST 800-30

A

Guide for conducting Risk Assessments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

NIST 800 30 Risk Assessment steps

A

Prepare for the assessment
Conduct the assessment
Communicate results
Maintain assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

FRAP

A

Facilitated risk analysis process.
Qualitative methodology
only focused on systems that really need assessing
Used to analyze one system, application, or business process at a time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

Operationally Critical Threat, Asset, and vulnerability evaluation (Octave)

A

Created by Canegie Mellon
Places people who work in the areas in decision making positions
Used to assess all systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

AS/NZS 4360

A

Focused on the health of a company

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

ISO 27005

A

International Standard for risk management ISMS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

Failure Mode Effect Analysis (FMEA)

A

Determines functions, identifies functional failures, and assesses the causes of failure
Frequently used in product development and operational environments
Identifies single point of failure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

FMEA Steps

A

Start with a block diagram
Consider what happens if each block fails
Draw a table with failures paired with effect
Correct the design of the system
Have several engineers review

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

CRAMM Central computing and telecom Agency Risk Analysis and Management Method

A

Works in stages
Define objectives
Assess Risks
identify countermeasures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

Two approaches to risk analysis

A

Qualitative and Quantitative

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

Quantitative Risk Analysis

A

Assign monetary and numeric values to all elements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

Qualitative Analysis

A

Assigns subjective ratings to risk as in Red, Yellow, and Green

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

Single Loss Expectancy SLE

A

Dollar amount assigned to a single event

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

Asset Value x Exposure Factor =

A

SLE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

Exposure Factor EF

A

percentage of loss a realized threat could have on an asset

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

SLE x Annualized Rate of Occurrence =

A

Annualized Loss Expectancy ALE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

Qualitative Risk Analysis

A

Walk through different scenarios of risk possibilitoes and rank the seriousness of the threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

Qualitative Risk Analysis includes

A

judgement, best practices, intuition, and experience

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

To gather qualitative data

A

Delphi, Brainstorming, story-boarding, focus groups, surveys, questionnaires, checklists, one-on-one meetings, and interviews

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

Value of a safeguard to the company =

A

(ALE before implementing a safeguard) - (ALE after a safeguard) - (Annual cost of a safeguard)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

Residual Risk =

A

threats x vulnerability x asset value = total risk (threats x vulnerability x asset value) x controls gap = residual risk
or
Total Risk - countermeasure = residual risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

Risk can be dealt with in 4 ways

A

Transfer
avoid
reduce
accept

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

Transfer risk

A

insurance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

Risk avoidance

A

Discontinue risk behavior

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

Accepts the Risk

A

Acknowledge the risk and decides to live with it without countermeasures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

SAS 70

A

an internal controls audit carried out by a third party auditing organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

NIST RMF (SP 800-37r1)

A

US government system life-cycle approach to Risk management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

ISO 31000-2009

A

Risk management framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

ISACA

A

Working group of academic and corporate risk professionals

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

COSO Enterprise Risk Management

A

Generic. Not IT centric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

NIST RMF 800-37 six step process

A
  1. Categorize information system
  2. Select Security controls
    3 Implement security controls
    4 Assess security controls
    5 Authorize information system
    6 Monitor security controls
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

Goal of disaster recovery

A

Minimize the effects of a disaster or disruption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

Continuity planning

A

provides methods and procedures for dealing with long term outages and disasters

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

NIST 800-34
Continuity Planning Guide for Federal Information Systems

Steps

A
  1. Develop the continuity planning policy statement
  2. Conduct the business impact analysis
    3, Identify preventive controls
  3. Create contingency strategies
    5 Develop an information system contingency plan
    6 Ensure plan testing, training and exercises
    7 Develop plan maintenance
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

SWOT

A

Strengths

Weaknesses

Opportunities

Threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

Due Diligence

A

Doing everything in one’s power to prevent a bad thing from happening by setting appropriate policies researching the threats and incorporating them into a risk management plan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

Due Care

A

Taking precautions that a reasonable and competent person would take.

Prudent man rule

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

Business Impact Analysis

A

Functional analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

BIA Risk Assessment =

A

Threat x Impact x Probability + time`

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

Threats can be

A

Man made, natural, or technical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

BIA Steps

A
  1. Select individuals to interview for data gathering
  2. Create Data gathering techniques (surveys, questionnaires, qualitative and quantitative approaches
  3. Identify company’s critical functions
  4. Identify the resources these functions depend upon
  5. Calculate how long these functions can survive without these resources
  6. Identify vulnerabilities and threats to functions
  7. Calculate the risk for each different business function
  8. Document findings and report to management
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

Maximum Tolerable Downtime (MTD)

A

Outage time that can be endured

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

MTD estimates for each business function and asset

A
Critical = minutes to hours
Urgent = 24 hours
Important = 72 hours
Normal = 7 days
Nonessential = 30 days
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

Separation of Duties

A

One individual cannot complete a critical task alone.

Is a preventive administrative control to reduce fraud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

Collusion

A

at least 2 people are working together to cause description or fraud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

Two variations of separation of duties

A

Split knowledge and dual control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

Split knowledge

A

No one has all the details

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

Dual control

A

Two people work together

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

Rotation of duties

A

administrative detective control

Put in place to uncover fraud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

Mandatory vacations

A

Someone else discovers fraudulent errors or activities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

Non Disclosure Agreements

A

Protect the company and information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

Security Awareness

A

What

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

Security Training

A

How

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q

Security Education

A

Why

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q

ISO/IEC 27004

A

Used to assess the effectiveness of an ISMS and controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q

ISC2 Code of Ethics

A

Protect society, the common good, necessary public trust and confidence, and the infrastructure

Act honorably, honestly, justly, responsibly and legallly

Provide diligent and competent service to principals

Advance and protect the profession

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q

Internet Architecture Board

A

Depends on availability and accessibility

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
213
Q

IAB unethical and unacceptable behavior

A
Purposely seeking unauthorized access to internet resources
Disrupting the intended use of the internet
Wasting resources (people, capacity, and computers)
Destroying the integrity of computer based information
Compromising the privacy of others
Conducting internet wide experiments in a negligent manner
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
214
Q

Asset

A

Includes people, partners, equipment, facilities,reputation, and information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
215
Q

Asset life cycle stages

A

Acquisition
Use
Archival
Disposal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
216
Q

Data Backup

A

Copy of data currently in use

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
217
Q

Data Archive

A

Copy of data no longer in use, but kept

Usually removed from its original location

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
218
Q

Rationale behind assigning values to data (Classification)

A

To gauge the amount of funds and resources that should go to protecting the data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
219
Q

Purpose of Data Classification

A

Indicate the level of Confidentiality, Integrity, Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
220
Q

Commercial Classifications

A

Public

Sensitive

Private

Confidential

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
221
Q

Government Classifications

A

Confidential

Unclassified

Sensitive but unclassified

Secret

Top Secret

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
222
Q

Public classification

A

Disclosure not welcome.

No adverse impact if disclosed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
223
Q

Sensitive Classification

A

Requires special precautions.

Higher than normal protection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
224
Q

Private Classification

A

Personal information for company use

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
225
Q

Government Classifications

A
Confidential
Unclassified
Sensitive but unclassified
Secret
Top Secret
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
226
Q

Always carries the ultimate responsibility for the organization

A

Senior Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
227
Q

Has day to day management responsibilities of an organization

A

CEO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
228
Q

Responsible for a corporation’s accounting and financial activities

A

CFO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
229
Q

Responsible for strategic use and management of information systems

A

CIO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
230
Q

Ensuring that customer, company, and employee data are kept safe

A

Chief Privacy Officer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
231
Q

The amount of control an individual should be able to have and expect

A

Privacy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
232
Q

Mechanisms that can be put into place to provide

A

Privacy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
233
Q

Responsible for understanding the risks the company faces and for mitigating risks to an acceptable level

A

Chief security officer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
234
Q

Member of management who is in charge of a specific business unit. Ultimately responsible for a sub set of information. Decides on data classification.

A

Data Owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
235
Q

Responsible for maintaining and protecting data

A

Data Custodian

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
236
Q

Responsible for systems that may hold data owned by different data systems

A

System owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
237
Q

Responsible for implementing and maintaining specific network security devices and software in the enterprise. May include creating new accounts implementing new security software and issuing passwords

A

Security Administrator

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
238
Q

User Manager responsible for user actions

A

Supervisor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
239
Q

Responsible for approving or rejecting requests to change systems

A

Change control Analyst

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
240
Q

Ensures data is stored in a way that makes most sense

A

Data Analyst

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
241
Q

Any individual who routinely uses data for work related tasks

A

User

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
242
Q

Periodically checks that everyone is doing what they are supposed to be doing

A

Auditor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
243
Q

Data Retention policy should include

A

What data do we keep

How long do we keep it

Where do we keep the data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
244
Q

Taxonomy

A

Scheme for classifying data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
245
Q

Classification

A

Sensitivity will determine controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
246
Q

Normalization

A

Tagging schema to keep data searchable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
247
Q

Indexing

A

Makes data searchable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
248
Q

Electronic Discovery Reference Model (EDRM) steps

A
  1. Identification of data = data required by the order
  2. Preservation
  3. Collection
  4. Processing
    5 Review
  5. Analysis
  6. Production
  7. Presentation
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
249
Q

Data Processors

A

Must understand acceptable use.

Key issues are training and auditing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
250
Q

Data Remanence 4 approaches

A

Overwriting
Dequassing
Encryption
Physical Destruction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
251
Q

NIST SP 800-88

A

Guidelines for media sanitation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
252
Q

Data at Rest

A

Resides in external or auxillary devices like

hard drives

SSDs

optical disks

tape

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
253
Q

Data in motion

A

moving between computer nodes should be encrypted by TLS 1,1 and later, or IPSEC.

Weaknesses are in backward compatibility,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
254
Q

TLS relies on

A

digital certificates to certify one or both endpoints.

Server uses a certificate. but the client doesn’t

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
255
Q

Man in the middle attack

A

attacker intercepts one way authentication between server and client

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
256
Q

Virtual Private Networks

A

used to provide secure connections between remote users and corporate resources by trusted channels

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
257
Q

Data in use

A

data residing in primary storage devices such as volatile memory. Data in memory is not encrypted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
258
Q

Side channel attack

A

information leaked by a cryptosystem.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
259
Q

Cryptosystem

A

Connects 2 channels. A plaintext channel and an encrypted channel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
260
Q

Side channel

A

by product of a plaintext channel connecting with an encrypted channel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
261
Q

Heartbleed

A

2014 demonstrated unchecked boundaries could expose information from one process to other processes running on the same system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
262
Q

When media is erased or cleared it is

A

sanitized

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
263
Q

Clearing media is acceptable when

A

media will be used in the same environment for the same purposes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
264
Q

Media not susceptible to degassing

A

Optical media, and overwriting may not be effective when dealing with solid state drives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
265
Q

Guiding principle for method and cost of data erasure

A

Recovery must cost more than the value of the data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
266
Q

Media management tasks

A

Tracking
Effectively implementing access controls
Tracking the number and location of backup versions
Documenting the history of changes to media
Ensuring environmental conditions do not endanger media
Ensuring media integrity
Inventory the media on a scheduled basis
Carrying out secure disposal activities
Internal and external labeling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
267
Q

Internal and external labeling includes

A
Date created
Retention period
Classification level
Who created it
Date to be destroyed
Name and version
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
268
Q

Most common cause of breach

A

Negligence. Lack of awareness and discipline among employees

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
269
Q

Data loss

A

do not know where data is

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
270
Q

Data leak

A

Confidentiality has been comprised

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
271
Q

Risk at data life cycles

A

When data moves from one stage to another

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
272
Q

Misuse cases describe

A

threat actors and tasks they want to perform on a system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
273
Q

Use cases

A

used by system analysts to document tasks that authorized actors perform on a system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
274
Q

Resiliency

A

ability to deal with challenges

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
275
Q

Network DLP

A

applies to protection policies to data in motion

276
Q

Drawback of Network DLP

A

will not protect data on devices not on the network.

277
Q

Endpoint DLP

A

Applies policies to data at rest and data in use

278
Q

Main drawback of EDLP

A

complexity

279
Q

Hybrid DLP

A

deploy both NDLP and EDLP

280
Q

A subject is

A

The active element in a security relationship such as users, programs and computer

281
Q

A subject acts upon or against

A

an object

282
Q

Access control is

A

Management of the relationship between subjects and objects

283
Q

Attacks on confidentiality

A
Capturing network traffic
stealing password files
social engineering
port scanning
shoulder surfing
eavesdropping
sniffing
escalation of privileges
284
Q

Results of human error

A
oversite
ineptitude
failing to properly encrypt
failing to fully authenticate a remote system
accessing malicious sites
misrouted faxes
documents left on printers
285
Q

Countermeasures to ensure confidentiality against threats

A
encryption
network traffic padding
strict access control
rigorous authentication procedures
data classification
extensive personnel training
286
Q

Aspects of confidentiality

A
Sensitivity
Discretion
Criticality
Concealment
Secrecy
Privacy
Seclusion
Isolation
Integrity
287
Q

Confidentiality depends on

A

Integrity

288
Q

Integrity is

A

protecting the reliability and correctness of data

289
Q

Integrity protection

A

prevents unauthorized alteration of data

290
Q

Attacks on integrity

A
viruses
logic bombs
unauthorized access
errors in coding and applications
malicious modification
intentional replacement
system back doors
291
Q

Countermeasures to ensure integrity against possible threats

A
strict access control
rigorous authentication procedures
intrusion detection systems
object/data encryption
hash total verifications
interface restrictions
input function checks
extensive personnel training
292
Q

Nonrepudiation

A

subject who caused an event cannot deny the event occurred

293
Q

Nonrepudiation can be established using

A

Digital certificates
session identifiers
transaction logs
transactional and access control mechanisms

294
Q

Threats to availability

A
device failure
software errors
environmental issues
DOS attacks
object destruction
communication disruptions
295
Q

Countermeasures to ensure availability

A

Designing systems properly
Effective access control
Monitoring performance and network traffic
Using firewalls and routers to prevent DOS attacks
Redundancy for critical systems
Maintaining and testing backup systems
Eliminate single points of failure

296
Q

Availability depends on

A

Both Confidentiality and Integrity

297
Q

Aspects of availability include

A

Usability
Accessibility
Timeliness

298
Q

AAA services

A

Authentication
Authorization
Accountability or Auditing

299
Q

Identification

A

Claiming to be an identity when accessing a secured area or system

300
Q

Authentication

A

Proving you are an identity

301
Q

Authorization

A

Defining permissions

302
Q

Auditing

A

Recording a log of events to check for compliance

303
Q

Most common form of authentication

A

password

304
Q

Types of Authentication

A

Something you know

Something you have

Something you are

305
Q

Access control matrix

A

Compares the subject, the object,

and the intended activity

306
Q

Authorization models of access control

A

Discretionary Access Control

Mandatory Access Control

Role Based Access Control

307
Q

Auditing

A

Programmatic means by which a subject’s actions are tracked and recorded to hold a subject accountable

308
Q

Accountability

A

Security policy can be enforced only if accountability is maintained.

Relies on the capability to prove a subject’s identity and track their activities

309
Q

Layering

A

Defense in depth.

Multiple controls in a series

310
Q

Abstraction

A

Used for efficiency

Similar elements are put in groups, classes, or roles that are assigned security controls, restrictions or permissions as a collective.

311
Q

Abstraction simplifies security

A

by enabling you to assign security controls to a group of objects collected by type or function

312
Q

Data Hiding

A

Preventing data from being discovered or accessed by a subject by positioning data in a logical storage compartment that is not seen by the subect

313
Q

Security governance

A

Collection of practices related to supporting, defining, and directing security efforts demonstrate a business

314
Q

Business Case

A

Demonstrate a business specific need to alter an existing process or business task

315
Q

Security plans are useless without

A

Senior Management

316
Q

3 types of security plans

A

Strategic

Tactical

Operational

317
Q

Strategic Plan

A

Long term plan that is stable.

Defines the organization’s purpose

Helps to understand security functions and align with the organization’s objectives

Useful for about 5 years

318
Q

Tactical plan

A

Mid Term plan

More details on the Strategic Plan

Useful for about a year

Prescribes and schedules tasks necessary to accomplish goals

319
Q

Operational plans

A

Short term, highly detailed plan based on strategic and tactical plans

Updated often monthly or quarterly

320
Q

Acquisition and merger risks

A

Inappropriate information disclosure

data loss

downtime

failure to achieve sufficient return on investment

321
Q

Divestiture risks

A

Assets need to be sanitized to prevent data leakage
Storage media removed and destroyed
Employees released should be debriefed

322
Q

Change control/management involves

A
planning
testing
logging
auditing
monitoring
323
Q

Goal of change management

A

ensure any change does not lead to reduced or compromised security

324
Q

Change management is responsible for

A

Making it possible to roll back

325
Q

Change management requirements`

A

Implement changes in a monitored and orderly manner
Formalized testing
Changed can be reversed
Users are informed
Effects of change are systematically analyzed
Negative impact minimized
Changes reviewed

326
Q

Data Classification

A

Determines how much effort, money, and resources are allocated to protect the data and control access to it

327
Q

Declassification

A

Required once an asset no longer warrants or needs the protection necessary

328
Q

Five levels of government/military classification

A
Top Secret
Secret
Confidential
Sensitive but unclassified
Unclassified
329
Q

Top Secret

A

unauthorized disclosure of top secret data will have drastic effects and cause grave damage to national security. Top secret data is compartmentalized on a need to know basis

330
Q

Secret

A

Data of a restrictive nature. Unauthorized disclosure will have significant effects and cause critical damage to national security

331
Q

Confidential (government)

A

Used for data of a sensitive, proprietary, or highly valuable nature
Disclosure would have noticeable effects and cause serious damage to national security

332
Q

Sensitive but unclassified

A

For internal use only. Used to protect information that could violate the privacy of individuals

333
Q

Unclassified

A

Neither sensitive nor classified

334
Q

Classified

A

Used without specifying Sensitive, Confidential, Secret, or top secret.

335
Q

Commercial Classifications

A

Confidential
Private
Sensitive
Public

336
Q

Confidential (commercial)

A

Highest level of classification

May be called Proprietary

337
Q

Private

A

Commercial data private or personal nature

338
Q

Sensitive

A

A negative impact could occur if disclosed

339
Q

Public

A

All data that does not fit other classifications

340
Q

Ownership

A

Formal assignment of responsibility to an individual or group

341
Q

Security professional

A

Not decision makers

342
Q

Data Owner

A

Responsible for classifying information for placement and protection within the security solution
Delegates to custodian

343
Q

Data Custodian

A

Tasked with implementing protection defined by security policy and senior management

344
Q

Fuzz testing

A

Provides many different types of inputs to software to stress its limits

345
Q

STRIDE

A
Spoofing
Tampering
Repudiation
Information Disclosure
Denial of Service
Elevation of privilege
346
Q

PASTA

A

Process for Attack Simulation and Threat Analysis

347
Q

Seven Steps of PASTA

A

Stage 1 Definition of Objectives (DO) for the analysis of risk
Stage 2 Definition of technical scope (DTS)
Stage 3 Application Decomposition and Analysis (ADA)
Stage 4 Threat Analysis (TA)
Stage 5 Weakness and Vulnerability Analysis (WVA)
Stage 6 Attack Modeling and Simulation (AMS)
Stage 7 Risk Analysis and Management (RAM)

348
Q

DREAD rating system

A
Damage potential
Reproducibility
Exploitability
Affected Users
Discoverability
349
Q

SOC 1

A

focuses on a description of security machanisms to assess suitability

350
Q

SOC 2

A

audit focuses on implemented security controls in relation to Availability, security, integrity, and confidentiality

351
Q

NIST 800-122

A

Guide to protecting Personally Identifiable Information

352
Q

Health information means any information tha

A

(A) is created or received by a provider, health authority, employer, life insurer, school or university

(B) Relates to past, present, or future medical or mental health or condition

353
Q

Proprietary data

A

Any data that helps an organization maintain a competitive edge

354
Q

Data classification identifies

A

The value of the data to the organization

355
Q

Confidential or proprietory commercial

A

refers to the highest level of classified data

356
Q

Goal of managing sensitive data

A

prevent data breaches

357
Q

If media classification is to be downgraded,

A

it must be sanitized

358
Q

Handling sensitive data starts with

A

Labeling systems and media

359
Q

NIST SP 800-88

A

Guidelines for media sanitation

360
Q

Best method of sanitizing SSDs

A

Destruction

361
Q

Clearing is also known as

A

Overwriting

362
Q

Purging

A

Prepares media for reuse in less secure environments

363
Q

Media labeled top secret

A

Will remain top secret until destroyed

364
Q

Deguassing does not effect

A

Optical CDs, DVDs, or SSDs

365
Q

Encryption converts

A

cleartext data into scrambled ciphertext

366
Q

Advanced Encryption Standard (AES)

A

Most popular symmetric algorithym

NIST selected to replace DES

367
Q

AES supports key sizes of

A

128, 192, and 256

368
Q

Triple DES

A

Developed as possible replacement for DES
First implemented with 56 bit keys
Newer implementations uses 112 bit or 168 bit keys

369
Q

Triple DES is used by

A

Master Card, Visa, and Europay standard

These are smart cards that include a chip and require users to enter a pin

370
Q

Blowfish

A

Bruce Schneier developed as an alternative to DES

Key sizes 32 to 448 bits

371
Q

Bcrypt

A

Used by Linux

Based on blowfish

adds 128 bits as a salt to protect against

rainbow table attacks

372
Q

Transport encryption methods encrypt

A

data before it is transmitted

373
Q

Primary risk of sending data over a network is

A

a sniffing attack

374
Q

Almost all HTTPS transmissions use

A

(TLS ) Transport Layer Security 1.1 as the underlying protocol

Port 443

375
Q

Secure Sockets Layer (SSL)

A

was the precurser to TLS

Netscape created SSL

376
Q

SSL is susceptible to

A

POODLE attack (Padding Oracle On Downgraded Legacy Encryption.

377
Q

POODLE

A

Padding Oracle On Downgraded Oracle Legacy Encryption

Organizations no longer use SSL because of POODLE

378
Q

VPNs use encryption such as

A

TLS and IPSEC

379
Q

IPSEC is often combined with

A

Layer 2 Tunneling Protocol (L2TP) for VPNs
L2TP transmits in clear text
L2TP/IPSEC encrypts data and sends in tunnel mode

380
Q

IPSEC includes AH

A

Authentication Header

Provides Authentication and Integrity

381
Q

IPSEC includes ESP

A

Encapsulating Security Payload to provide Confidentiality

382
Q

IPSEC and Secure Shell (SSH)

A

Used to protect data in transit on internal networks

383
Q

SSH, Secure Shell is used by

A
other protocols
Secure Copy (SCP) and Secure File Transfer Protocol (SFTP) to transfer encrypted files over a network
384
Q

SSH is used by administrators to

A

Administer remote servers

SSH encrypts all traffic, including passwords

385
Q

NIST 800-18 Responsibilities for information data owner

A

Establish rules for appropriate use and protection of data/information
(rules of behavior) =Acceptable use policy
Provides input to information systems owners regarding the security requirements and security controls where the data resides
Decides who has access to the information system and with what types of privileges or access rights
Assists in the identification and assessment of the common security controls where the data resides

386
Q

Asset owners

A

person who owns the asset or system that processes sensitive data

  1. Develops a system security plan in coordination with information owners, system administrator, and functional end users
  2. Maintains the sytem security plan and ensures the system is deployed and operated according yo agreed upon requirements
  3. Ensures that system users and support personel receive training and instruction on rules of behavior (AUP)
  4. Updates system security plan whenever a change occurs
  5. Assists in the identification, implementation, and assessment of common security controls
387
Q

Safe harbor replaced by

A

EU US privacy shield

388
Q

Privacy shield principles

A

Notice: must inform individuals about the purpose of retained data
Choice: An organization must offer individuals opportunity to opt out
Accountabiity for onward transfer
Security
Data Integrity and purpose limitation
Access: individuals must have access to the ino
Recourse, Enforcemement, and liability

389
Q

Pseudonymization

A

Alias. Replacing data with artificial identifiers

390
Q

Tokenization

A

Like pseudonymization

391
Q

Anonymization

A

Removes all identifiable information

392
Q

Data masking

A

replaces data

393
Q

Administrators

A

Responsible for granting rights

394
Q

Custodian

A

protect security and integrity of data

395
Q

Baselines

A

Establish a minimum

396
Q

GDPR

A

General Data Protection Regulation

397
Q

Architecture

A

tool used to conceptually understand the structure and behavior of a complex entity through different views

398
Q

Architecture description

A

formal description and representation of a system

399
Q

System architecture

A

describes the major components of the system and how they interact with each other, the users, and other systems

400
Q

Development

A

refers to the entire life cycle of a system.

Including planning, analysis, design, building, testing, deployment, maintenance, and retirement phases.

401
Q

System

A

Can be an individual computer, application, a set of sub systems, a set of computers, or a set of networks

402
Q

ISO/IEC/IEEE 42010

A

System and software engineering–Architecture description

Goal is to internationally standardize how system architecture takes place so developers aren’t just winging it.

403
Q

42010 shared vocabulary

A

Architecture is fundamental organization of a system
Architecture description documents to formalize architecture
Stakeholder is an individual or team with interests in, or concerns related to, a system
View is representation of a whole system from the perspective of concerns
Viewpoint is template from which to develop views

404
Q

Stakeholder

A

Individual, team, or organization with interests or concerns in a system

405
Q

View

A

Representation of a whole system from the perspective of a related set of concerns

406
Q

Central Processing unit

A

the brain of the computer
fetches instructions from memory and executes them,
contains millions of transisters
contains registers that point to memory locations

407
Q

Register

A

is a temporary storage location

408
Q

execution of instructions is done by the

A

Arithmetic logic unit (ALU)

409
Q

Arithmetic logic unit is

A

the brain of the CPU and the cpu is the brain of the computer

410
Q

Control unit

A

Manages and synchronizes the system

Control unit is the component that fetches code, interprets code, and oversees the execution of different instruction sets

Control unit does not actually process data

It directs

411
Q

Multitasking in reality

A

is executing instructions serially, one at a time

412
Q

General registers are used

A

to hold variables and temporary results as the ALU works through its execution steps
General registers are the ALUs scratch pad

413
Q

Program counter register

A

contains the memory address of the next instruction to be fetched

414
Q

Program Status Word (PSW)

A

hold different condition bits
one bit indicates whether the CPU should be working in user mode (problem state) or privileged mode (also called kernal or supervisor mode

415
Q

Symmetric mode

A

work is handed to processors as needed

load balancing

416
Q

Assynchronous mode

A

when a processor is dedicated

417
Q

Dynamic RAM

A

Must be continuously refreshed

418
Q

DRAM is ___________ than static RAM

A

Slower

419
Q

Static RAM does not require

A

continuous refreshing

420
Q

rical to system performance

A

Memory type and amount
Memory addressing
Bus speeds

421
Q

Synchronous DRAM (SDRAM)

A

Synchronizes itself with the system’s CPU
Coordinates activities with the CPU clock
Increases speed of transmitting and executing data.

422
Q

Extended Data Out DRAM (EDO DRAM)

A

Faster than DRAM because DRAM can only access Cone block of data at a time.
It is a “look ahead” feature that speeds the process

423
Q

Burst EDO DRAM (BEDO DRAM)

A

Can send more data at once

424
Q

Double Data Rate SDRAM (DDR SDRAM)

A

Caries out read operations on the rising and falling of clock pulse

425
Q

Hardware segmentation

A

Systems of a high trust level may need to segment memory physically instead of just logically

426
Q

Read only Memory

A

Nonvolatile memory
When power is turned off, data is still held within memory chips.
Data cannot be altered
Software stored in ROM is firmware

427
Q

Erasable Programmable Read Only Memory (EPROM)

A

Can be erased, modified, and upgraded.
Holds data that can be electrically erased or written to
UV light device requires to erase

428
Q

Electrically Erasible Programmable Read Only Memory

EEPROM

A

Can be erased electronically

429
Q

Flash memory

A

used in digital cameras, bios chips, memory cards, and video game consoles.

430
Q

Cache Memory

A

Used for high-speed writing and reading activities.

Can be accessed more quickly than data in other types

431
Q

Types of cache

A

L1 is fastest.. L2 is slower, L3 is slowest

432
Q

CPU accesses memory

A

Dire

has physical wires connected to memory chips within the computer

Uses physical addresses instead of pointers (logical addresses)

433
Q

Physical Addresses

A

Used by CPU

Not by software

434
Q

Software addressing is

A

Logical pointed to memory addresses

Accessing memory indirectly provides an access control layer

435
Q

When a program attempts to access memory

A

its access rights are verified

436
Q

Absolute Addresses

A

The physical memory addresses used by the CPU

437
Q

Logical Addresses

A

used by software

438
Q

Relative addresses are

A

based on a known address with an offset value applied

439
Q

Buffer oveflow

A

takes place when too much data is accepted as input to a specific process

440
Q

Buffer

A

a small bucket.

When the bucket overflows, data goes into other bucke

441
Q

Buffer overflow causes

A

Not validating user’s input
make a function call
We use an insecure function (strcopy)

442
Q

Data Execution Prevention

A

Implemented via hardware or software (operating system)

Helps ensure that executable code does not function in dangerous memory segments

443
Q

Two countermeasures against memory leaks

A

1 Developing better code

2 Garbage collector used to identify unused committed memory

444
Q

Address Space Layout Randomization

A

Memory segmentation

Changes memory addresses constantly

445
Q

Multoprogramming

A

More than one program, or process, can be loaded into memory

Only means that more than one application can be loaded into memory at one time

Multiprogramming was replaced by multitasking

Multiprogramming is a legacy term

446
Q

Multitasking

A

More than one application can be in memory at th same time. Operating systems can deal with different applications simultaneously

447
Q

Operating systems started out

A

cooperative and then evolved into preemptive multitasking

448
Q

Cooperative multitasking and preemptive multitasking

A

Cooperative used by Windows 3.1. Preemptive used by Win 95

449
Q

Process States

A

Running state CPU executing instruction and data

Ready state Waiting to send application data to the CPU

Blocked state waiting for user input

450
Q

Process table

A

Kept by operating system which has one entry for each processes stat, stack pointer, memory allocation,program counter, and status of open files

451
Q

How a process knows it can communicate with the CPU

A

Interupts

452
Q

Categories of interupts

A

maskable interupt is not important

unmaskable can never be over ridden

453
Q

Software deadlock

A

2 processes in the same interupt

454
Q

Process Isolation methods

A

Encapsulation of objects
Time multiplexing of shared resources
Naming distinctions
Virtual memory mapping

455
Q

When a process is encapsulated

A

no other process understands or interacts with its code

456
Q

Encapsulation provides

A

data hiding

457
Q

Time multiplexing

A

Resource sharing

458
Q

Goals of memory management

A
  1. Provide abstraction level for programmers
  2. Maximize performance with limited amount of memory available
  3. Protect the operating system and applications loaded into memory
459
Q

Abstraction means

A

the details of something are hidden

460
Q

Memory hierarchy

A

Small amounts of memory very fast and expensive (registers and cache)
Larger amounts of memory are slower and less expensive (RAM, hard drive)

461
Q

Memory Manager responsibilities

A
Relocation
Swap contents from RAM to the hard drive as needed
Provide pointers for applications 
Protection
Sharing
Logical organization
Physical organization
462
Q

Virtual memory

A

When RAM and secondary storage are combined

463
Q

Monolithic architecture

A

all of the operating systems work in kernal mode

464
Q

Layered Operating system architecture

A

separates system functionality into hierarchical layers

465
Q

trusted shell

A

someone working in a shell cannot bust out of it

466
Q

Security Perimeter

A

a boundary that divides the trusted from the untrusted

467
Q

Reference Monitor

A

An abstract machine that mediates all access subjects have to objects

468
Q

Security Kernal

A

Made up of software, hardware, and firmware that fall within the TCB and implements and enforces the reference monitor

469
Q

A security policy

A

outlines goals without regard to how they will be accomplished

470
Q

A security model

A

is a framework that gives the policy form and solves security access problems for particular situations

471
Q

Bell Lapadula Model

A

enforces confidentiality aspects of access control

was the first mathematical model of a multilevel security policy

called a multilevel security system because users with difference clearances use the system, and the systems processes data at different classification levels

472
Q

Bell LaPadula model was developed to make sure

A

secrets stay secret

Provides and addresses confidentiality only

473
Q

Bell LaPadula Simple Security rule

A

subject at a given security level cannot read data that resides at a higher security level

No read up

474
Q

Bell LaPadula * property rule states that a

A

subject in a given security level cannot write information to a lower level.of the data within the system

No write down

475
Q

Biba Model

A

addresses the integrity

Not concerned with security levels and confidentiality

Prevents data at any integrity level from flowing to a higher integrity level

476
Q

Biba star integrity axiom

A

Subject cannot write data to a higher integrity level

No write up

477
Q

Biba Simple integrity axiom

A

Subject cannot read data from a lower integrity level

No read down

478
Q

Biba Invocation property

A

Subject cannot request service (invoke) at a higher integrity level

479
Q

Information flow models are most concerned about

A

data flows

480
Q

In Bell LaPadula and Biba simple means

A

Reading

481
Q

In Bell LaPadula and Biba Star is about

A

Writing

482
Q

Clark Wilson Model

A

developed after Biba

Protects the integrity of information

483
Q

Elements of Clark Wilson

A

Users: Active agents

Transformational Procedures (TPs) Programmed abstract operations, such as read, write and modify

Constrained data items (CDIs) Con be manipulated only by TPs

Unconstrained data items (UDIs) Can be manipulated by users via primitive read and write operations
Integrity verification procedures (IVPs) Check the consistency of CDIs with external reality

484
Q

Distinctive features of Clark Wilson focuses on

A

Well formed transactions and separation of duties

485
Q

Clark Wilson well formed transactions

A

series of operations that transform a data item from one consistent state to another

486
Q

Clark Wilson model Contrained data item

A

separates data into one subset that requires a high level of protection and one level that does not require a high level of protection

The unconstrained data item. UDI

Users cannot directly modify CDI

487
Q

Non interference model

A

Multi level security model

488
Q

Covert channel

A

a way for an entity to receive information in an unauthorized manner.

489
Q

2 types of covert channels

A

storage and timing

490
Q

Covert storage channel

A

processes are able to communicate through some type of storage space on the system

491
Q

Covert timing channel

A

one process related information to another by modulating system resources

492
Q

Brewer and Nash model

A

also called the Chinese wall
subject can write to an object if, and only if, the subject cannot read another object that is in a different dataset.
access controls can change dynamically depending on previous actions

493
Q

Goal of Brewer Nash Chinese Wall model

A

protect against conflicts of interest

494
Q

Graham=Deming Model

A

defines a set of basic rights in terms of commands that a specific a subject can execute on and object

495
Q

Graham Deming functionalities

A

How to securely create an object
How to securely create a subject
How to securely delete a subject
How to securely provide read access rights
How to securely provide the grant access rights
How to securely provide transfer access rights

496
Q

Harrison-Ruzzo-Ullman Model

A

Shows how a finite set of procedures can b e available to edit the access rights of a subject

497
Q

Common Criteria

A

A framework where users specify their security requirements and vendors make claims about how they satisfy those requirements and independent labs can verify those claims

498
Q

Common Criteria 7 assurance levels

A

EAL 1 Functionally tested
EAL 2 Structurally tested
EAL 3 Methodically tested and checked
EAL 4 Methodically designed, tested, and reviewed
EAL 5 Semi formally verified design and tested
EAL 6 Semiformally verified design and tested
EAL 7 Formally verified design and tested

499
Q

ISO/IEC 15408

A

is the international standard that is used as the basis for the evaluation of security properties of products
ISO/IEC 15408 1 Introduction and general model
2 Security functional requirements
3 Security assurance components

500
Q

Certification

A

technical evaluation of the security components and compliance for the purpose of accreditation
Purpose is to ensure a system, product, or network is right for customer’s purpose

501
Q

Accreditation

A

formal acceptance of the adequacy of a systems overall security and functionality by management

Certification information is presented to management for review and decisions.

Certification is technical review

Accreditation is management review

502
Q

Open vs closed systems

A

developed to integrate easily with other systems = open

Closed is proprietary

503
Q

Distributed system

A

is one in which multiple computers work together to do something.

504
Q

Cloud computing

A

the user of shared, remote computing devices for the purpose of providing improved efficiencies

505
Q

Software As A Service

A

user is allowed to use a specific application that executes in the provider’s environment

506
Q

Platform as a service

A

user gets access to a computing platform that is typically built on a server operating system

Service provider is normally responsible for configuring and securing the platform

507
Q

Infrastructure as a service

A

full, unfettered access and responsibility

Service provider has no responsibility

508
Q

Parrallel Computing is

A

simultaneous use of multiple computers to solve a specific task by dividing it among the available computers

509
Q

Aggregation

A

act of combining information from separate sources

510
Q

Inference

A

the intended result of aggregation

511
Q

Content dependent access control

A

based on the sensitivity of data. The smaller the subset of individuals who can gain access

512
Q

Context dependent access control

A

software understands what actions should be allowed

513
Q

Common attempts to prevent inference

A

cell suppression
partitioning the database
noise
perturbation

514
Q

Cell suppression

A

hide specific cells

515
Q

Partitioning

A

dividing the database into different parts

516
Q

Noise and perturbation

A

technique of inserting bogus information

517
Q

Industrial Control Systems (ICS)

A

information technology that is specifically designed to control physical devices in industrial processes

Maintaining efficiency is key

518
Q

Programmable Logic Controllers (PLC)

A

designed to control electro mechanical processes such

as assembly lines, elevators, roller coasters, and nuclear centrifuges

519
Q

Distributed Control System (DCS)

A

network of control devices within fairly close proximity

520
Q

Supervisory Control and Data Acquisition (SCADA)

A

Developed to control large scale physical processing involving nodes separated by significant distances

521
Q

Maintenance hooks

A

back door

522
Q

Time of Check/ time of user TOC

A

deals with the sequence of steps a systems uses to complete a task

Known as an asynchronous attack

523
Q

Race condition

A

When processes get out of sequence

524
Q

Substitution cipher

A

each character is replaced with another character

525
Q

polyalphabetic substitution cipher

A

uses multiple alphabets

526
Q

Cipher is another term for

A

algorithm

527
Q

Scytale cipher

A

Spartans encrypted using a sheet of papyrus wrapped around a staff

528
Q

Vgenere table or algorithm

A

27 shift alphabets

529
Q

Plaintext and ciphertext

A

Plaintext is readable encrypted text is ciphertext

530
Q

Enigma machine

A

German box with rotors

531
Q

Lucifer

A

developed by IBM

introduced complex mathematical equations and functions to establish DES

532
Q

Cryptoanalysis

A

science of studying and breaking the secrecy of encryption processes, compromising authentication schemes, and reverse engineering algorithms and keys

533
Q

Cryptosystem

A

system or product that provides encryption

534
Q

A cryptosystem is made up of

A

Software
Protocols
Algorithms
Keys

535
Q

Kerchkhoffs Principle

A

Only secret in a cryptographic system would be the key

536
Q

Strength of encryption comes from

A
the algorithm
the secrecy of the key
length of the key
initialization vectors
and how the all work together
537
Q

Strength of an encryption method correlates

A

with the amount of necessary processing power, resources, and time required to break it

538
Q

Goal in designing an encryption method

A

is to make compromising it too expensive or time consuming. aka work factor

539
Q

Services of cryptosystems

A
Confidentiality
Integrity
Authentication
Authorization
Nonrepudiation
540
Q

One time pad

A

perfect encryption scheme

by Gilbert Vernam = the Vernam cipher
Uses exclusive OR

541
Q

XOR

A

If both values are the same the result is 0

If different, XOR is 1

542
Q

One time pad requirements

A

Pad must be used only one time
Pad must be as long as the message
pad much be securely distributed and protected at its distribution
Pad must be made up of truly random values

543
Q

A number generator is used to create random values

A

by seeding an initial value Initialization vector

544
Q

Running key cipher

A

non electronic algorithm.

could be a set of books

545
Q

Concealment cipher

A

a message within a cipher

null cipher steganography

546
Q

Steganography

A

method of hiding data in another media type

547
Q

Transposition Ciphers

A

values are scrambled

548
Q

Symmetric Cryptography

A

two instances of the same key for encryption and decryption

also called secret keys

549
Q

Symmetric equation

A

N(N-1) /2

550
Q

Symmetric strengths

A

Much faster than asymmetric systems

Hard to break if using a large key size

551
Q

Symmetric weaknesses

A

Requires a secure mechani

Each pair of users needs a unique key

552
Q

Symmetric Encryption provides

A

Confidentiality but not authenticity or non-repudiation

553
Q

List of symmetric algorithms

A
Data Encryption Standard (DES)
Triple DES  (3 DES)
Blowfish
International Data Encryption Algorithm
RC4, RC5, RC6
554
Q

Secure Message format

A

If confidentiality is the most important to a sender, encrypt with receiver’s public key

555
Q

Open Message Format

A

If authentication is the most important security for the sender, use sender’s private key

556
Q

As symmetric encryption provides

A

authentication and non-repudiation

557
Q

Public Key Cryptography is

A

Public Key Cryptography

558
Q

Strengths of Public Key Asymmetric

A

Better key distribution than symmetric systems
Better scalability than symmetric systems
Can provide authentication and non-repudiation

559
Q

Weaknesses of Public Key Asymmetric Cryptography

A

Works much more slowly than symmetric systems

Mathematically intensive tasks

560
Q

Examples of Asymmetric Algorithms

A
Rivest- Shamir-Adleman (RSA)
Elliptic Curve Cryptosystem  (ECC)
Diffie Hellman
El Gamal
Digital Signature Algorithm  (DSA)
561
Q

Strong ciphers attributes

A

Confusion and diffusion

Confusion is substitution

Diffusion is transposition

562
Q

Strong ciphers attributes

A

Confusion and diffusion

Confusion is substitution

Diffusion is transposition

563
Q

Diffusion takes place

A

when bits of a block are scrambled

564
Q

Avalanche Effect

A

A small change completely changes the cipher

565
Q

Block Algorithms use 4 bit blocks called

A

S Boxes with lookup tables

566
Q

S Boxes

A

Used in symmetric algorithms to scramble and substitute plaintext into ciphers

567
Q

Stream ciphers

A

treats the message as a stream of bits and performs mathematical functions on each bit

568
Q

Stream ciphers use

A

keystream generators that produce a stream of bits that are XORed with plaintext to make a cipher

569
Q

Stream Ciphers vs one time pads

A

provide same protection

570
Q

Initialization vectors

A

Random values to prohibit patterns in encryption

571
Q

Hybrid Encryption

A

Asymmetric key is used to encypt symmetric key that encrypts the message

572
Q

Sesion key is

A

a single use symmetric key

573
Q

Data Encryption Standard

A

Key size of 64 bits with 8 bits of parity so 56 bit

574
Q

DEA is the algorithm

A

that fulfills DES

575
Q

DES Modes

A
Electronic Code Book  (ECB)
Cipher Block Chaining  ((CBC)
Cipher FeedBack (CFB)
Output Feedback  (OF)
Counter (CTR)
576
Q

DES Electronic Codebook (ECB)

A

64 bit data block with a key and a block of ciphertext
ECB incorporates padding
Code book provides substitutions and permutations

577
Q

DES Cipher Block Chaining (CBC)

A

A block of plain text and a key will always give the same cipher text
Does not reveal patterns because each block is based on the previous

578
Q

DES CipherFeedback Mode (CF)

A

Shorter streams

579
Q

DES Output feedback Mode (OFM)

A

Block cipher that emulates a stream

580
Q

DES Counter Mode (CTR)

A

Nothing is chained

581
Q

Triple DES

A

Quick fix for DES

48 rounds in its computation

582
Q

Advanced Encryption Standard

A

Symmetric block cipher key sizes of 128, 192, 256

583
Q

Finalists to replace DES

A
MARS  By IBM team that created lucifer
RC6  Developed by RSA Laboratories
Serpent 
Two Fish
Rijndael
584
Q

Rijndael supports

A

128, 192, 256 keys

585
Q

International Data Encryption Algorithm

A

64 bit block divided into 16 smaller blocks

586
Q

Blowfish

A

Block cipher

key size from 32 up to 448 bits and 16 rounds of functions

587
Q

RC 4

A

Most commonly implemented stream ciphers

Used in SSL

588
Q

Asymmetric Diffie Hellman

A

Secure key transfer

Uses digital signatures

589
Q

RSA is an asymmetric

A

Most popular public key algorithm
Factors large numbers by using prime numbers
One way function

590
Q

El Gamal

A

public key algorithm can be used for digital signatures

591
Q

Elliptic curve Cryptosystems

A

Like RSA digital signatures, secure key distribution, and encryption

Very efficient. Used in devices with limited processing capacity, storage, power supply, and bandwidth.

592
Q

Knapsack

A

Developed by Merkle-Helman

Discovered to be insecure

593
Q

Zero Knowledge Proof

A

Only the owner of a private key can prove possession

594
Q

One Way Hash

A

Takes a variable length string and produces a fixed length value
Hash is not secret.
Takes place without the use of keys

595
Q

Message Authenticaiton Code

A

authentication scheme derived by applying a secret key to a message in some f

596
Q

3 types of Message Authentication Code (MAC))

A
Hash MAC (HMAC)
CBC-MAC, and CMACA
597
Q

Hash MAC

A

Symmetric key is concatenated with the message

598
Q

CBC MAC

A

Cipher Block Chaining Message Authentication Code
Message is encrypted with symmetric block cipher
Weakest form of authentication because it is not bound to a user, just to a computer or device

599
Q

SHA

A

used with the Digital Signature Standard

SHA produces a 160 bit hash value or Message Digest

600
Q

Birthday Attack

A

against a one-way hash

601
Q

Collision

A

When 2 different messages produce the same hash.

602
Q

Digital Signature

A

is a hash value with a private key,

603
Q

Security Services of Cryptology

A

A message encrypted provides confidentiality
A message hashed provides integrity
A message digitally signed provides Authentication, nonrepudiation and integrity
A message encrypted and digitally signed provides confidentiality with authentication, nonrepudiation, and integrity

604
Q

Certificate Authority

A

Used in digital signatures

605
Q

CRL Certificate Revocation List

A

Mechanism for the CA to check on a certificate

606
Q

Online certificate status protocol OCSP

A

Replaces the CRL

607
Q

Key Management

A

most challenging part of cryptography

608
Q

Passive attacks

A

Eavesdropping and sniffing data as it passes over a network

Because it does not affect the protocol, algorithm, key, or message

609
Q

Active attacks

A

Altering messages, modifying system files, and masquerading as another individual or acts.

610
Q

Common attack vectors in cryptography

A
Key
Algorithm
implementation
data
People
611
Q

Ciphertext Only Attacks

A

Attacker has 2 ciphertext messages
Each has been encrypted with same algorithm
Attacker gets the key to one

612
Q

Known plaintext Attacks

A

Attacker has plaintext message and ciphertext

Goal is to discover the key

613
Q

Chosen Plain Text attacks

A

attacker has plaintext and cipher text. Can choose plaintext and compare ciphertext.

614
Q

Chosen cipher text attacks

A

attacker can choose ciphertext and has access to the resulting decrypted plaintext. Goal is to figure out the key

Attacker may need control of the system

615
Q

Differential cryptanaysis

A

Takes 2 messages of plaintext and follows the changes as blocks go thought the different S boxes

616
Q

Private vs Public algorithms

A

Public is better

government uses private

617
Q

Linear Cryptoanalysis

A

functions to identify the highest probability of a specific key

618
Q

Side channel attacks

A

Reverse engineering to uncover a key or data

619
Q

Replay attacks

A

Captures data and resubmits it.

Timestamps and sequence numbers are 2 countermeasures

620
Q

Algebraic Attacks

A

Analyze vulnerabilities in math used in an algorithm

621
Q

Analytic attacks

A

identify algorithm structural weaknesses or flaws

622
Q

Statistical Attacks

A

identify statistical weaknesses in algorithm design

623
Q

Social Engineering Attacks

A

Trick people into providing cryptographic key or divulging sensitive information

624
Q

Meet in the middle attacks

A

break a math problem from both ends

625
Q

Physical threats

A
Natural environmental threats
Supply system threats
Manmade threats
Politically motivated threats
Protecting human life is always first
626
Q

Layered defense models

A

Physical controls should work together in a tiered architecture

627
Q

Vulnerability is

A

a weakness

628
Q

Threat is

A

the potential someone will identify the weakness and use it

629
Q

Threat agent

A

person or mechanism that exploits the vulnerability

630
Q

Steps before a physical security program can be rolled out

A

1 Identify a team
2 Define the scope
3 Carry out risk analysis to identify vulnerabilities and threats
4 Identify legal and regulatory requirements
5 Work with management to define an acceptable risk level
6. Derive required performance baselines
7. create countermeasure and performance metrics
develop criteria
8 Develop criteria from results
9 identify and implement countermeasures
10 Continuously evaluate countermeasures

631
Q

Categories of physical security

A
Deterrence
Delaying
Detection
Assessment
Response
632
Q

(CPTED)

Crime prevention through Environmental Design

A

Design of a physical environment to reduce crime by affecting human behavior

633
Q

Target hardening

A

focuses on denying access

634
Q

Natural Access Control

A

Bollards, lights,

635
Q

Online or standby USP

A

Active vs backup

636
Q

A fire needs

A

Fuel
Oxygen
high temperatures

637
Q

Fire classes

A

A common combustibles Wood paper, laminents water foam

B Liquid Petroleum and coolants
Gas Co2, foam, dry powders

C Electrical Electrical and wires
Gas, Co2, powders

D combustible metals
Magnesium, sodium, potassium Dry powder

638
Q

Montreal Protocol

A

Banned Halon in 1987

639
Q

Most effective replacement for halon

A

FM 200

640
Q

Plenum areas

A

open space in ceilings, walls and floors

641
Q

Sprinkler types

A

Wet pipe
Dry pipe
Preaction
Deluge

642
Q

Caesar Cipher

A

uses a shift of the alphabet

643
Q

Caesar Cipher is vulnerable to

A

Frequency analysis

644
Q

4 cryptographic goals

A

Confidentiality

Integrity

Authentication

nonrepudiation

645
Q

Keyspace

A

Range of values that are valid for use as a key for a specific algorithm

646
Q

Keyspace is defined by

A

bit size

647
Q

Kerckhoff’s principle

A

Cryptography system should be secure if everything about the system is known but the key

648
Q

Nonce

A

Initialization Vector

649
Q

Work funciton

A

How to measure the strength of a cryptography system

Work factor should exceed the value of the data

Cryptography should be cost effective

650
Q

Code vs ciphers

A

code is communication

Ciphers should not

651
Q

Transposition ciphers

A

Rearranges letters of a plaintext message

652
Q

Substitution Ciphers

A

Algorithm to replace each character or bit of a plaintext message

653
Q

Polyalphabetic substitution ciphers

A

Use multiple alphabets in the same message

Vigenere Cipher

654
Q

Vigener Cipher

A

Uses a single encryption/decryption chart

655
Q

One Time pads

A

uses a different substitution cipher for each letter of the plaintext message

Also known as Vernam ciphers

They are an unbreakable encryption scheme

One time pad is as long as the message itself

Pad must be used only once

656
Q

Vernam ciphers

A

One time pads

657
Q

Running Key Ciphers

A

Often chosen from a book

658
Q

Block Ciphers

A

operate on chunks or blocks

Transposition ciphers are examples

659
Q

Stream Ciphers

A

operate one character bit at a time

Ceaser Cipher is an example

One time pad is a stream cipher

660
Q

two basic operations to obscure plaintext messages in Cryptpgraphy

A

Confusion and Diffusion

661
Q

Confusion in Cryptography

A

Relationship between plaintext and key is so complicated that cryptoanalysis won’t work

662
Q

Diffusion in Cryptography

A

change in plaintext results in multiple changes throughout the cipher text

663
Q

Shared Secret key

A

Symmetric encryption

aka secret key or private key

664
Q

Symmetric key weaknesses

A

Key distribution problem
Symmetric key does not cover non repudiation
Not scalable
Keys must be regenerated often

665
Q

Symmetric encryption strength

A

very fast

666
Q

Asymmetric key algorithms

A

aka public key algorithms

Each user has 2 keys Public and private

Provide support for digital signatures

667
Q

Hashing algorithms

A

digital signature capability when used with a message digest

668
Q

Message digest

A

summaries of a message’s content

669
Q

Hashing collisions

A

2 messages create the same hash

670
Q

Common Symmetric cryptosystems

A

Data Encryption Standard DES

Triple DES

International Data Encryption Algorithm IDEA

Blowfish

Skipjack

Advanced Encryption Standard AES

671
Q

Data Encryption Standard DES

A

No longer secure

Superceded by AES

64 bit block

DES key is 56 bits long

672
Q

DES 5 modes

A

Electronic Code Book ECB

Cipher Block Chaining CBC

Cipher Feedback CF

output feedback OFB

Counter CTR

673
Q

Triple DES

A

Uses the same DES algorithm 3 times

Effective key length of 168 bits for DES EDE3

DES EEE2 uses 112 bits

DES EDE2 uses 112 bits

674
Q

International Data Encryption algorithm IDEA

A
64 bit blocks
begins operation on the 128 bit key
52 16 bit keys
Uses same 5 modes used by DES
ECB
CBC
CFB
OFB
CT
675
Q

Blowfish

A

Bruce Schneiers alternate DES and IDEA
64 blocks of text
Variable length keys ranging from 32 bits to 448 bits

676
Q

Skipjack

A

Approved for use by US government in FIPS
64 bit blocks
80 bit key
Supports key escrow

677
Q

Rivest Cipher 5 RC 5

A

Symmetric algorithm patented by Rivest Shamir Adelman RSA
Variable block sizes of 32 64, 128
Subject to brute force cracking attempts

678
Q

AES Advanced Encryption Standard

A

Rijndael block cipher chosen to replace DES

In 2001 NIST FIPS mandated AES for all sensitive but unclassified data

679
Q

AES Key strengths

A

128
192
256

allows processing of 128 bit blocks

680
Q

Two Fish

A

Developed by Bruce Schneier was a finalist

Prewhitening and postwhitening

681
Q

Diffie Hellman

A

Message is encrypted with symmeric for speed

Key is encrypted with asymmetric

682
Q

2 approaches to key escrow

A

Fair cryptosystems keys are divided in 2 or more pieces

Escrowed Encryption Standard provides government with a means to decrypt.

Basis of skipjack

683
Q

Temporal Isolation

A

Restrict access to specific time periods

684
Q

Incident Response Team should include

A
Senior Manager
Network Admin
Security
Programmer
Public Relations
685
Q

MAU

A

Multi Station Access Unit

Central hub in a token ring