Cysa + Flashcards

1
Q

A location where security professionals monitor and protect critical
information assets in an organization

A

Security Operations Center (SOC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

This document is called the security and privacy controls for federal
information systems and organizations

A

NIST Special Publication 800-53 Revision 5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

mitigates vulnerabilities and risk to ensure the confidentiality, integrity,
availability, nonrepudiation, and authentication of data

A

Security Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

an international standard and a proprietary framework

A

ISO 27001

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A category of security control that is implemented as a system
(hardware, software, or firmware)

A

Technical (Logical) Controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A category of security control that is implemented primarily by
people rather than systems

A

Operational Controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A category of security control that provides oversight of the
information system

A

Managerial Controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A control that acts to eliminate or reduce the likelihood that an
attack can succeed

A

Preventative Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A control that may not prevent or deter access, but will identify
and record any attempted or successful intrusion

A

Detective Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A control that acts to eliminate or reduce the impact of an
intrusion event

A

Corrective Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A type of security control that acts against in-person intrusion
attempts

A

Physical Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A type of security control that discourages intrusion attempts

A

Deterrent Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A type of security control that acts as a substitute for a principal
control. Not the top line, but gives you some protection

A

Compensating Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A control that uses a system that actively monitors for potential vulnerabilities or
attacks, and then takes action to mitigate them before they can
cause damage

A

Responsive Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

a system that monitors all incoming and outgoing network, traffic and
blocks

A

Firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Devices that can monitor network traffic for patterns that indicate an
intrusion is occurring such as a repeated failed log on attempt (takes action)

A

Intrusion Prevention System (IPS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

The process where data is generated and is then collected, processed,
analyzed, and disseminated to provide insights into the security status of
information systems

A

Security Intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Investigation, collection, analysis, and dissemination of information about
emerging threats and threat sources to provide data about the external
threat landscape

A

Cyber Threat Intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What are the 5 stages of the Intelligence Cycle?

A
  1. Requirements (Planning & Direction) 2. Collection (& Processing) 3. Analysis 4. Dissemination 5. Feedback
20
Q

A not-for-profit group set up to share sector-specific threat intelligence
and security best practices amongst its members

A

Information Sharing and Analysis Center (ISAC)

21
Q

Similar to ISAC, but set up within the UK

A

Cyber Security Information Sharing Partnership (CISP)

22
Q

Identifies, evaluates, and prioritizes threats and vulnerabilities to reduce
their negative impact

A

Risk Management

23
Q

An organized approach to addressing and managing the aftermath of a
security breach or cyberattack

A

Incident Response

24
Q

The practice of identifying, classifying, prioritizing, remediating, and
mitigating software vulnerabilities

A

Vulnerability Management

25
Q

The practice of observing activity to identify anomalous patterns for
further analysis

A

Detection and Monitoring

26
Q

A threat that can be identified using basic signature or pattern matching

A

Known Threats

27
Q

Any software intentionally designed to cause damage to a computer,
server, client, or computer network

A

Malware

28
Q

A piece of software, data or sequence of commands that takes advantage
of a vulnerability to cause unintended behavior or to gain unauthorized
access to sensitive data

A

Documented Exploits

29
Q

A threat that cannot be identified using basic signature or patter

A

Unknown Threats

30
Q

An unknown exploit in the wild that exposes a vulnerability in software or
hardware and can create complicated problems well before anyone
realizes something is wrong

A

matching Zero-day Exploit

31
Q

Malicious code whose execution the malware author has attempted to
hide through various techniques such as compression, encryption, or
encoding to severely limit attempts to statically analyze the malware

A

Obfuscated Malware Code

32
Q

A malware detection method that evaluates an object based on its
intended actions before it can actually execute that behavior

A

Behavior-based Detection

33
Q

Refers to the process of combining and modifying parts of existing exploit
code to create new threats that are not as easily identified by automated
scanning

A

Recycled Threats

34
Q

A classification of malware that contains obfuscation techniques to
circumvent signature-matching and detection

A

Known Unknowns

35
Q

A classification of malware that contains completely new attack vectors
and exploits

A

Unknown Unknowns

36
Q

Uses other people’s tools to conduct their attacks as they do not
have the skills to make their own tools

A

Script Kiddie

37
Q

People who have authorized access to an organization’s network,
policies, procedures, and business practices who can cause either intentional or unintentional harm

A

Insider Threat

38
Q

A rogue business attempting to conduct cyber espionage against
an organization

A

Competitor

39
Q

Focused on hacking and computer fraud to achieve financial gains

A

Organized Crime

40
Q

Politically-motivated hacker who targets governments or
individuals to advance their political ideologies

A

Hacktivist

41
Q

A group of attackers with exceptional capability, funding, and
organization with an intent to hack a network or system

A

Nation-State

42
Q

An attacker that establishes a long-term presence on a network in
order to gather sensitive information

A

Advanced Persistent Threat (APT)

43
Q

Malicious software applications that are widely available for sale or easily
obtainable and usable

A

Commodity Malware

44
Q

A vulnerability that is discovered or exploited before the vendor can issue
a patch to fix it

A

Zero-day Vulnerability

45
Q
A