CISSP Notes 2 Flashcards
Are launched directly from an attacker (the client) to a listening service. The “Conficker” worm of 2008+ spread via a number of methods, including this method on TCP port 445, exploiting a weakness in the RPC service.
SMB Protocol
Behavioral biometric method, that’s inexpensive, not intrusive and often transparent to the user.
Keystroke pattern
The amount of time the biometric system requires to scan and approve or deny access.
Throughput Rate.
A method where user can register their own devices with the organization & associates them with the user account.
Device Fingerprinting.
3rd party tool to authenticate users own devices into the organization’s network.
SecurityAuth Identity Provider
XML-based language commonly used to exchange (AA) information between federated organizations.
Security Assertion Markup Language (SAML)
XML-framework designed for exchanging user information for federated identity SSO purposes that’s based on DSML.
Service Provisioning Markup Language (SPML)
Can display LDAP-based directory service information in an XML format.
Directory Service Markup Language (DSML)
Menus and shell, DB view and physical interfaces
Constrained User Interface
Declarative access control policy language implemented in XML and also a processing model, describes how to interpret security policies.
Extensible Access Control Markup Language (XACML)
A protocol specification for exchanging structured information in the implementation of web services and networked environments.
Simple Object Access Protocol (SOAP)
A type of IDS that uses if/then statements and expert system to allow for A.I characteristics
Rule-based IDS
A type of client/server technology that forces users to log onto a central server just to use the computer and access network resources.
Thin Clients
An attack method on smart cards when attackers have introduced computational errors into the card with the goal of uncovering the stored encryption keys.
Fault Generation
Attack against smart cards that uses needle-less and ultrasonic vibration to remove the outer protective material on the card’s circuit and tapping into the card’s ROM chips.
Micro-probing Attack
The process of identifying, understanding and categorizing a potential threat
Threat Modeling
IDaaS functionality that includes logging information and answering questions such as who accesses what and when.
Intelligence
IDaaS that includes the ability to provision identities held by service to target application.
Identity Governance and Administration (IGA)
In this model the user authenticates once and then has unconditional access to all resources.
Once In-Unlimited Access (OIUA)
If real SSO isn’t available, then the company compensate this software with _____ solution.
Script-based SSO
A set of IT-U guidelines for the exchange of email of Message Handling System (MHS)
X.400
Developed by telecommunication companies as a way to facilitate a standard method for developing electronic directories for use over telecom networks.
X.500 protocol suite
Outlawed malcode creators plus punishment
Computer Abuse Amendment Act
Guarantees the creators of “original work of authorship” protection against the unauthorized duplication of their works.
Digital Millennium Copyright Act (DMCA)
Privacy and security regulations for hospitals, physicians, insurance companies and other organizations that process or store Personal Health Information.
HIPAA
Greatly broadens the power of law enforcement organizations among many areas including when monitoring electronic communications.
Patriot Act of 2001
A standard for credit card companies to handle the private information of customer credit cards.
PCI-DSS
Integrated framework governance model used to help prevent fraud within a corporate environment
COSO
Framework of control objectives and allows for IT governance
COBIT
The standard for the establishment, implementation, control, and improvement of the information security management system.
ISO 27001
Set of best practices for IT service management
ITIL
Security and Privacy Control objectives for federal information systems and organizations.
NIST SP 800-53
Model and methodology for the development of enterprise architectures developed by the Open Group.
TOGAF
Decomposing the application to gain greater understanding of the logic of the product and its interaction with external elements
Reduction Analysis
Decomposition five key concepts
- Trust boundaries
- Data flow paths
- Input points
- Privileged operations
- Security stance and approach
Approach to identify threats
Focused on assets; focused on attacker; focused on software
Minimum level of security that every system must meet
Baseline
Compulsory requirements for user of hardware, software, technology and security control
Standard
Individual responsible for reviewing and verifying that the security policy is properly implemented
Auditor
individual responsible for implementing the prescribed protections in security policy
Data Custodian