Course 2 | Play It Safe_ Flashcards
play it safe_
An organization’s ability to manage it’s defense of critical assets, data, and react to changes.
Security Posture
The ability to maintain an organization’s everyday productivity by establishing risk disaster recovery plans.
Business Continuity
Which security domain includes:
Security Posture
Risk Mitigation
Business Continuity
Compliance
Legal Regulations
Professional and organizational ethics
Security and Risk Management
This is a section of Security and Risk Management where processes are established to secure information.
EX: Incident response, vulnerability management
InfoSec
Which security domain includes:
Managing data security
Effectiveness of tools and systems
Creating processes to manage data
SIEM tools
Security Architecture and Engineering
Which security domain includes:
Investigating
Preventative measures
Security Operations
Which security domain includes:
Secure coding practices
Software Development Security
Which step in the RMF is for managing risks before a breach occurs?
Prepare
Which step in the RMF is for managing different ways to handle risks?
Categorize
Which step in the RMF is for managing risks by selecting what controls would handle it the best?
Select
Which step in the RMF is for managing the controls put in place to alleviate risks?
Implement
Which step in the RMF is for managing if controls are implemented correctly?
Assess
Which step in the RMF is for managing the accountability of the risks that might exist within an organization?
Authorize
Which step in the RMF is for managing the awareness of how systems are operating?
Monitor
Which vulnerability lets someone bypass authentication on a Microsoft email server and run malicious code remotely without needing a password?
ProxyLogon
Which vulnerability tricks a Windows network’s login process into letting an attacker act as a domain controller?
ZeroLogon
Which vulnerability uses a flaw in Java’s logging library to let attackers run a malicious code from a distance?
Log4Shell
Which vulnerability affects Windows authentication by allowing a local attacker to request credentials and relay them for access?
PetitPotam
“Petit Potam” is a cute little cartoon hippopotamus in French TV from the ’90s.
The researcher who discovered the vulnerability is French and just gave it a fun nickname.
Which vulnerability happens when there’s a lack of monitoring tools, making it hard to detect suspicious or malicious activity?
Security Logging and Monitoring Failures
Which vulnerability lets attackers trick a server into making internal requests and possibly accessing data it shouldn’t?
Server-Side Request Forgery (SSRF)
The process of converting data from a readable format into an encoded format.
Encryption
Unique characteristics that can be used to verify a person’s identity.
Biometrics