CYBER SECURITY Flashcards

1
Q

CIA TRIAD

A

CONFIDENTIALITY
INTEGRITY
AVAILABILITY

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

CONFIDENTIALITY

A

Can actors who should not have access to the system or information access the system or information?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

INTEGRITY

A

Can the data or the system be modified in some way that is not intended?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

AVAILABILITY

A

Are the data or the system accessible when and how they are intended to be?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

OFFENSIVE SECURITY

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

DEFENSIVE SECURITY

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

TRY HARDER MINDSET

A

If my attack or defense fails, it represents a truth about my current skills/processes/configurations/approach as much as it is a truth about the system.

If my attack or defense fails, this allows me to learn something new, change my approach, and do something differently.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

CYBER SECURITY CHALLENGES

A

INVOLVES MALICIOUS AND INTELLIGENT ACTORS (OPPONENTS)

INVOLVES REASONING UNDER UNCERTAINTY

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

SECURITY MINDSET

A

FIRST INTRODUCED BY BRUCE SCHNEIER

encourages a constant questioning of how one can attack (or defend) a system. If we can begin to ask this question automatically when encountering a novel idea, machine, system, network, or object, we can start noticing a wide array of recurring patterns.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

GROWTH MINDSET

A

encourages the belief that mental ability is flexible and adaptable and that one can grow their capacity to learn over time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

RISK

A

A simple way to define risk is to consider two axes: the probability that a negative event will occur, and the impact on something we value if such an event happens. This definition allows us to conceptualize risks via four quadrants:

Low-probability, low impact events
Low-probability, high impact events
High-probability, low impact events
High-probability, high impact events

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

THREAT

A

Threat is something that poses risk to an asset we care about protecting. Not all threats are human; if our network depends on the local electricity grid, a severe lightning storm could be a threat to ongoing system operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

VULNERABILITY

A

For a threat to become an actual risk, the target being threatened must be vulnerable in some manner.

A vulnerability is a flaw that allows a threat to cause harm. Not all flaws are vulnerabilities.

In computer programs, vulnerabilities occur when someone who interacts with the program can achieve specific objectives that are unintended by the programmer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

EXPLOIT

A

In computer programs, vulnerabilities occur when someone who interacts with the program can achieve specific objectives that are unintended by the programmer. When these objectives provide the user with access or privileges that they aren’t supposed to have, and when they are pursued deliberately and maliciously, the user’s actions become an exploit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

RISK CONSIDERATION QUESTIONS

A

How likely is it that a particular attack might happen?

What would be the worst possible outcome if the attack occurs?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

CVSS

A

COMMON VULNERABILITY SCORING SYSTEM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

EXPLOIT (NOUN)

A

As a noun, an exploit is a procedure for abusing a particular vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

EXPLOIT (VERB)

A

As a verb, to exploit a vulnerability is to perform the procedure that reliably abuses it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

ATTACK SURFACE

A

DESCRIBES ALL THE POINTS OF CONTACT ON OUR SYSTEM OR NETWORK THAT COULD BE VULNERABLE TO EXPLOITATION

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

ATTACK VECTOR

A

SPECIFIC VULNERABILITY AND EXPLOITATION COMBINATION THAT CAN FURTHER A THREAT ACTORS OBJECTIVES.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

THREAT ACTOR CLASSIFICATION

A

HIGH LEVEL CLASSIFICATION:
INDIVIDUAL
GROUP
INSIDER
NATION STATE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

INDIVIDUAL MALICIOUS ACTOR

A

Individual Malicious Actors: On the most superficial level, anyone attempting to do something that they are not supposed to do fits into this category. In cybersecurity, malicious actors can explore digital tactics that are unintended by developers, such as authenticating to restricted services, stealing credentials, and defacing websites.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

MALICIOUS GROUP

A

Malicious Groups: When individuals band together to form groups, they often become stronger than their individual group members.

Malicious groups can have any number of goals but are usually more purposeful, organized, and resourceful than individuals. Thus, they are often considered to be one of the more dangerous threat actors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

INSIDER THREAT

A

Insider Threats: Perhaps one of the most dangerous types of threat actors, an insider threat is anyone who already has privileged access to a system and can abuse their privileges to attack it. Often, insider threats are individuals or groups of employees or ex-employees of an enterprise that become motivated to harm it in some capacity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

NATION STATES

A

Nation States: Although international cyber politics, cyber war, and digital intelligence are vast subjects and significantly beyond the scope of this Module, we should recognize that some of the most proficient, resourceful, and well-financed operators of cyber attacks exist at the nation-state level within many different countries across the globe.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

SOCIAL ENGINEERING

A

attacks where an attacker persuades or manipulates human victims to provide them with information or access that they shouldn’t have.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

PHISHING

A

Phishing is usually done in broad sweeps. Phishing strategy is usually performed by sending a malicious communication to as many people as possible, increasing the likelihood of a victim clicking a link or otherwise doing something that would compromise security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

SPEAR-PHISHING

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

VISHING

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

SMS-ISHING

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

RANSOMWARE

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

CREDENTIAL ABUSE

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

AUTHENTICATION BYPASS

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

ZERO TRUST SECURITY MODEL

A

Zero Trust is a security model that assumes that all users, devices, and networks are untrusted and must be verified before access is granted. It is based on the idea that organizations should not trust any user, device, or network, even if they are inside the organization’s network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

PRINCIPLE OF LEAST PRIVILEGE

A

Each user and program should operate using the fewest privileges possible.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

DEFENSE IN DEPTH

A

involves multiple layers of security controls to protect an organization’s assets
The goal of Defense-in-Depth is to create a secure environment that is resilient to attack and can quickly detect and respond to any security incidents. By implementing multiple layers of security, organizations can reduce the risk of a successful attack and minimize the damage caused by any successful attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

OPEN SECURITY

A

focuses on the need for developers to be aware of the security implications of their code and to take steps to ensure that their code is secure. This includes using secure coding practices, testing for vulnerabilities, and using secure development tools. Security-in-the-Open also encourages developers to collaborate with security experts to ensure that their code is secure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

SHIFT LEFT SECURITY

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

SECURITY STRATEGIES

A

24/7 vigilance
Threat modeling
Table top discussions
Continuous training on tactics, processes, and procedures
Continuous automated patching
Continuous supply chain verification
Secure coding and design
Daily log reviews
Multiple layers of well-implemented Security Controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

ADMINISTRATIVE SEGMENTATION

A

To defeat internal threats and threats that have acquired valid credentials or authentication capability, we must segment controls so that no single authority can bypass all controls. To accomplish this, we may need to split controls between application teams and administrators, or split access for administration between multiple administrators

41
Q

SHAMIR’S SECRET SHARING (SSS)

A

SSS is used to secure a secret in a distributed form, most often to secure encryption keys. The secret is split into multiple shares, which individually do not give any information about the secret.

42
Q

THREAT MODELING

A

Threat modeling describes taking data from real-world adversaries and evaluating those attack patterns and techniques against our people, processes, systems, and software. It is important to consider how the compromise of one system in our network might impact others.

43
Q

THREAT INTELLIGENCE

A

Threat Intelligence is data that has been refined in the context of the organization: actionable information that an organization has gathered via threat modeling about a valid threat to that organization’s success. Information isn’t considered threat intelligence unless it results in an action item for the organization. The existence of an exploit is not threat intelligence; however, it is potentially useful information that might lead to threat intelligence

44
Q

TACTICS TECHNIQUES AND PROCEDURES
(TTPs)

A
45
Q

BUSINESS CONTINUITY PLANNING
(BCP)

A
46
Q

TABLE TOP TACTICTS

A
47
Q

CONTINUOUS PATCHING

A
48
Q

CONTINUOUS SUPPLY CHAIN VERIFICATION

A
49
Q

SOFTWARE BILL OF MATERIALS
(SBOM)

A

Utilizing a software bill of materials (SBOM) as a way to track dependencies automatically in the application build process greatly helps us evaluate supply chain tampering. If we identify the software dependencies, create an SBOM with them, and package the container and SBOM together in a cryptographically-verifiable way, then we can verify the container’s SBOM signature before loading it into production.

50
Q

SLEEPER MALWARE

A

Sleeper malware is software that is inactive while on a system for some time, potentially weeks before it starts taking action.

51
Q

ENCRYPTION

A
52
Q

PERSONAL IDENTIFIABLE INFORMATION
(PII)

A
53
Q

TLS

A
54
Q

EPHEMERAL ENCRYPTION

A
55
Q

LOGGING

A
56
Q

CHAOS TESTING

A
57
Q

DISASTER RECOVERY

A
58
Q

CHAOS ENGINEERING

A
59
Q

HIPPA

A
60
Q

FERPA

A

Family Educational Rights and Privacy Act of 1974 (FERPA) is a United States federal law regulating the privacy of learners’ education records. This law sets limits upon the disclosure and use of these records without parents’ or learners’ consent. Some instances where schools are permitted to disclose these records are school transfers, cases of health or safety emergencies, and compliance with a judicial order.

61
Q

GLBA

A

Gramm-Leach-Bliley Act (GLBA), enacted by the United States Congress in 1999, establishes several requirements that financial institutions must follow to protect consumers’ financial information. This law requires that institutions describe how they use and share information and allow individuals to opt-out in certain cases.

62
Q

PHI

A

PROTECTED HEALTH INFORMATION

63
Q

PRIVACY RULE

A
64
Q

SECURITY RULE FOR E-PHI

A

three classes of safeguards that must be in place:

administrative (having a designated security official
a security management process, periodic assessments, etc.)
physical (facility access control, device security), and technical (access control, transmission security, audit abilities, etc.).

65
Q

GDPR

A

General Data Protection Regulation (GDPR) is a law adopted by the European Union in 2016 that regulates data privacy and security. It applies to the private sector and most public sector entities that collect and process personal data. It provides individuals with a wide set of rights over their data including the well-known “right to be forgotten” and other rights related to notifications of data breaches and portability of data between providers.

GDPR outlines a strict legal baseline for processing personal data. For example, personal data may be processed only if the data subject has given consent, to comply with legal obligations, to perform certain tasks in the public interest, or for other “legitimate interests”. For businesses that process data on a large scale or for whom data processing is a core operation, a data protection officer - who is responsible for overseeing data protection - must be appointed.

GDPR also establishes an independent supervisory authority to audit and enforce compliance with these regulations and administer punishment for non-compliance. The fines for violating these regulations are very high: a maximum of 20 million Euros or 4% of revenue (whichever is higher), plus any additional damages that individuals may seek.

One unique aspect of GDPR is that it applies to any entity collecting or processing data related to people in the European Union, regardless of that entity’s location. At the time of its adoption, it was considered the most strict data privacy law in the world and has since become a model for several laws and regulations enacted around the globe.

66
Q

CCPA

A

California Consumer Privacy Act of 2018 (CCPA) is a Californian law granting residents of the state certain privacy rights concerning personal information held by for-profit businesses.
the “right to know”
The “right to opt-out”
the “right to delete”

67
Q

KEY DISCLOSURE LAWS

A

Key disclosure laws are laws that compel the disclosure of cryptographic keys or passwords under specific conditions. This is typically done as part of a criminal investigation when seeking evidence of a suspected crime.

68
Q

RIPA

A

REGULATIONS OF INVESTIGATORY POWERS ACT OF 2000

69
Q

RIGHT TO OPT OUT

A

allows consumers to request that their personal information not be sold, something that must, with few exceptions, be approved

70
Q

RIGHT TO KNOW

A

requires businesses to disclose to consumers, upon request, what personal information has been collected, used, and sold about them, and why.

71
Q

RIGHT TO DELETE

A

which allows consumers to request that businesses delete collected personal information

72
Q

MITRE ATT&CK FRAMEWORK

A
73
Q

MITRE DEFEND FRAMEWORK

A
74
Q

CYBER KILL CHAIN

A
75
Q

RECONNAISSANCE PHASE

A
76
Q

WEAPONIZATION PHASE

A
77
Q

DELIVERY PHASE

A
78
Q

EXPLOITATION PHASE

A
79
Q

INSTALLATION STAGE

A
80
Q

COMMAND AND CONTROL PHASE

A
81
Q

ACTIONS ON OBJECTIONS PHASE

A
82
Q

FEDRAMP

A
83
Q

NIST

A

NATIONAL INSTITUTE FOR STANDARDS AND TECHNOLOGY

84
Q

NIST FRAMEWORK COMPONENTS

A

CORE
IMPLEMENTATION TIERS
PROFILES

85
Q

FRAMEWORK CORE
CATEGORIES

A

5 HIGH LEVEL FUNCTIONS

86
Q

FRAMEWORK IMPLEMENTATION TIER

A

the degree to which an organization’s Cybersecurity practices satisfy the outcome described by the subcategories of the Framework Core
4 TIERS
Tiers:
partial (the least degree),
risk-informed,
Repeatable,
Adaptive.

87
Q

FRAMEWORK PROFILES

A

relationship between the present implementation of an organization’s cybersecurity activities (Current Profile) and their desired outcome (Target Profile).

This is determined by the organization’s business objectives, requirements, controls, and risk appetite

88
Q

PCI DSS

A

PAYMENT CARD INDUSTRY DATA SECURITY STANDARD

89
Q

PCI DSS DEFINITION

A

an information security standard, first published in 2004, for organizations handling customer payment data for several major credit card companies. It is managed by the Payment Card Industry Standards Council. Its purpose is to ensure that payment data is properly secured to reduce the risk of credit card fraud. As with other frameworks, PCI DSS consists of several requirements and an organization’s compliance must be assessed annually.

90
Q

PCI DSS REQUIREMENTS

A

Most of these requirements resemble other industry best practices regarding network and system security, access control, vulnerability management, monitoring, etc. For example, Requirement 2 prohibits the use of vendor-supplied defaults for system passwords and other security-related parameters. Other requirements are credit-card-specific formulations of other familiar best practices. For example, Requirement 3 outlines what types of credit card data can be stored and how it must be protected.

91
Q

CIS

A

CENTER FOR INTERNET SECURITY

92
Q

CIS TOP 18

A

CIS Top 18: The Center for Internet Security (CIS) Critical Security Controls, also known as CIS Controls, is a set of 18 (previously 20) recommended controls intended to increase an organization’s security posture. While not laws or regulations, these controls pertain to areas that regulations are concerned with, including data protection, access control management, continuous vulnerability management, malware detection, and more.

93
Q

CIS CONTROLS

A

set of 18 (previously 20) recommended controls intended to increase an organization’s security posture.

94
Q

IMPLEMENTATION GROUPS

A

These controls are divided into safeguards (previously known as sub-controls), which, in turn, are grouped into three implementation groups (IG1, IG2, IG3) intended to help prioritize safeguard implementation.

95
Q

IG1

A

IG1 consists of controls that are considered the minimum standard for information security meant to protect against the most common attacks and should be implemented by every organization. They are typically implemented by small businesses with limited IT expertise that manage data of low sensitivity.

96
Q

IG3

A

IG3, which consists of all safeguards, is typically implemented by organizations with dedicated cybersecurity experts managing sensitive data that may be subject to oversight.

96
Q

IG2

A

IG2 is composed of additional safeguards that are meant to apply to more complex organizations, typically those with multiple departments and staff dedicated to managing IT infrastructure with more sensitive customer and proprietary data

97
Q
A