Cybersecurity Frameworks Flashcards

1
Q

What is the NIST Cybersecurity Framework?

A

A set of guidelines and best practices for managing and reducing cybersecurity risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are the five core functions of the NIST Cybersecurity Framework?

A

Identify, Protect, Detect, Respond, Recover.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is ISO/IEC 27001?

A

An international standard that provides requirements for an information security management system (ISMS).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the CIS Controls framework?

A

A set of prioritized cybersecurity best practices developed by the Center for Internet Security (CIS) to defend against cyber threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is COBIT?

A

Control Objectives for Information and Related Technologies (COBIT) is a framework for the governance and management of enterprise IT.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is the purpose of a risk assessment in a cybersecurity framework?

A

To identify potential threats and vulnerabilities to a system and assess their impact.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is GDPR?

A

General Data Protection Regulation (GDPR) is a legal framework that sets guidelines for the collection and processing of personal information in the European Union.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is PCI DSS?

A

The Payment Card Industry Data Security Standard (PCI DSS) is a set of security standards designed to ensure that all companies that process credit card information maintain a secure environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the MITRE ATT&CK framework?

A

A globally accessible knowledge base of adversary tactics and techniques based on real-world observations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the purpose of a cybersecurity maturity model?

A

To assess an organization’s cybersecurity capabilities and help improve them over time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is FISMA?

A

The Federal Information Security Management Act (FISMA) requires federal agencies to develop, document, and implement an information security and protection program.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is CMMC?

A

Cybersecurity Maturity Model Certification (CMMC) is a framework for ensuring cybersecurity practices are followed by contractors working with the Department of Defense (DoD).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly