D. Cyber risk Flashcards

1
Q

what are the types of sensitive information?

A

personal information

  • personally identifiable information (PII)
  • can either be on its own or with other info that can identify a single person

business information

  • anything that may cause a risk to the company if discovered by an external party
  • includes things like research data, marketing plans

classified information
-usually refers to information that a national government has put special restrictions on where disclosure could harm public safety and security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

what are some examples of PII?

A
  • names
  • addresses
  • DOB
  • credit card numbers
  • bank account numbers
  • information about race/ethnicity
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

how can technology interact with an organisation?

A

TYPE of tech the company uses
-ERP, Data Centres

different ways the organisation is CONNECTED with technology
-VPN, routers, virtual servers

different SERVICE PROVIDERS the company uses
-cloud provider, software providers, call centres

how the company DELIVERS its product or service to the customer
-transmissions to vendors, online retail channel, wholesale customers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

what is an ERP?

A

Enterprise Resource Planning

  • link wide range of activities
  • used ot automate work traditionally done by MA
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

what is a Data centre?

A

large group of networked computer servers that are usually used by organisations for storage, processing or distributing large amounts of data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

what is a VPN?

A

virtual private network

  • extends private network across a public network and enables users to send and receive data across shared or public networks as it their computing devices were directly connected to the private network
  • often used by organisations whose staff work remotely so they can access shared data drives or intranet
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

what is a router?

A

networking devices that effectively direct the computing traffic between computer on networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

what is a virtual server?

A

modern server is now so powerful that having one server for a single function is very inefficient

servers can now perform multiple functions and can be located offsite and ofter controlled by a third party

resources the server provides are often used by multiple suers and each user can administer it as though they have complete control over it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

what is the Cloud?

A

form of remote data storage

called cloud as storage could be at a great distance from the access point rather than locally stores

although it uses new tech, similar to olden day computing where large central computer owned and run by company (mainframe) held all data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

what are the benefits of cloud storage?

A

only paying for the storage used

in-house staff are not required to maintain and protect the data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

what are the costs related to cloud computing?

A
  • remoteness can be a problem, if communications break down you cannot gain access to your data
  • reliance on a third part to protect the integrity of the data
  • sharing storage space with others which may compromise your data
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

where is collateral damage and access to confidential PII usually sold?

A

on the dark web

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

what is the dark web?

A

part of the internet that allows further anonymity
ability to obscure the source or location
-provides criminals protection
-‘fraud economy’

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

what are the 3 parts of the internet?

A
surface web (clear web)
-everyday use, can find using search engine

deep web

  • used everyday
  • have to log in to access

dark web

  • need special technology to access
  • Tor browser/network
  • increased use of encryption and use of obfuscation
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

how can criminals use PII?

A
big market for PII
can use passwords for other sites
can use this to build a user profile
identity theft
can sell profile to others
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

what was the 2017 global cyberattack called Notpetya?

A

targeted Ukraine on the eve of a national Urakranian holiday

  • 80% of infections were in Ukraine
  • several large businesses going offline
  • Germany also badly hit, 9% infections
  • collateral damage recorded across the world
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

what types of changes could affect cyber security risk management?

A

expansion

  • adding manufactiong operation
  • additional connection

acquisition

  • different software and systems
  • data loss

restructure

  • undertake an internal restructure
  • reporting lines change

hardware update

  • rolling out any kind of update poses a risk as it means people will need to change the way they do things
  • old hardware disposed incorrectly

regulations

  • legal reqs or reg requirements can have an effect on cyber security risk management
  • e.g. GDPR
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

how did Covid post a cyber security risk?

A

everyone had to work remotely

  • emails and phishing rise
  • malicious links passed around
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

what are changeover methods?

A

direct changeover
parallel running
pilot changeover
phased changeover

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

what is a direct changeover?

A

old system is switched off and then the new system is switched on

appropriate when the 2 systems are very different or it is too expensive to run both

also risky if the new system doesn’t work properly and they cant revert and will lose staff trust in new system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

what is parallel running?

A

old and new systems run together for a period of time, until it is considered safe to switch the old system off

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

why is parallel running costly?

A

inputting data twice
possible employing more staff to do so

BUT less risky than direct changeover

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

what is pilot changeover?

A

where one part of the business changes over first
-this division could use parallel or direct changeover

once the system operated correctly there, the rest will change over

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

what are the pros and cons of the pilot changeover?

A

safer method of changeover as only one part of the business will be affected if anything foes wrong

however may be different issues with different parts of the business that fo unrealised at first

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

what is a phased changeover?

A

involves bringing in the new system one part of the business at a time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

how does phased changeover differ from pilot changeover?

A

in phased, all departments or divisions are staggered with respect to receiving the new system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

what are the pros and cons of phased changeover?

A

less risky, should there be a problem in a certain division and IT staff can deal with issues one at a time

time consuming

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

what happened during the TSB software migration?

A

2015: Spanish banking group acquired TSB from Lloyds Banking Group and wanted tin integrate into the same core banking system
wanted to offer new services that the legacy system couldn’t offer

changeover method:pilot approach

  • moved some services first, including mobile banking app
  • planned to move everything else in 2017
  • final stage delayed and had many problems when it did finally changeover
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

what are the 4 cyber security objectives outlined by the AICPA reporting framework?

A
availability
confidentiality
integrity of data
-prevent unauthorised modification
integrity of processing
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

how can we apply the cyber security objectives to an online retailer?

A

availability:online retail store provide 24/7 service worldwide
confidentiality:keep PII confidential
integrity of data:make sure financial info for both internal and external purposes is reliable and also that customer information is correct and up to date
integrity of processing:making sure goods sold are as described on their website and the service matches the description provided

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

what was the availability issue with RBS?

A

2012: outage occurred for RBS, Natwest and Ulster Bank
-customers could not access funds for a week or more
-banks had to manually update account balances
received £56m fine from regulator for outages
-software suppliers that caused outage paid millions
-didn’t know actual cause: suspect someone in RBS India pressed wrong button

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

what is a PCI DSS?

A

payment card industry data security standards

  • brought in to ensure businesses process card payments are secure
  • protect sensitive cardholder data
  • help reduce card fraud
  • sets tight controls over storage, transmission and processing of the cardholder data that businesses handle
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

what is malware?

A

malicious software, regardless of the intended purpose.

can do any number of things, ranging from the stealing of credentials, other information or money to the general wreaking of havoc, or denial of service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

what are the various ways to execute malware?

A
ransomware
botnets
spyware
trojans
malvertising
viruses
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

what is ransomware?

A

designed to prevent access to data until a ransom is paid

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

what is botnets?

A

networks of private computers that are infected with a malware and controlled by a ‘botnet agent’ designed to follow the attacker’s instructions without the knowledge of the owner of the computer

ofter associated with DDoS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

what are trojans?

A

names after Trojen horse where a wooden horse was allowed into the city as it was deemed harmless but which concealed soldiers inside ready to attack the city

malware pretends to be a useful piece of software whilst secretly releasing malware into the system, usually with the capability to be controlled by the attacker from a different location (known as a remote access Trojan or RAT)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

what is a banking Trojan?

A

targets banking industry

  • steal customer credentials to attack bank
  • bank had to increase cybersecurity
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

what is malvertising?

A

when online advertisements have malware written into their code

  • can involve hiding the malicious code in legitimate online advertising networks and web pages
  • code may direct victim to a malicious site where malware is installed
  • might directly infect computer when page is visited

serious threat that requires little or no user interaction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

what are viruses?

A

designed to endlessly replicate themselves and infect programs and files to damage or destroy data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

what are worm viruses?

A

spread across networks to infect other devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

what is spyware?

A

designed to spy on the victim’s systems without being detected and gather information to send to the hacket

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

what are keyloggers?

A

similar to spyware

-every keystroke typed by the victim is recorded and forwarded to the hacker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

what is a zero day exploit?

A

the issue that the malware is supposed to fix that may be either unknown to the software developer or that has been left unaddressed

vulnerability in system that hacker has known about that company may have just spotted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

what is polymorphic malware?

A

type of malware that avoids being identified by systems and networks by constantly changing its identifiable features

can use any of the was mentioned to execute malware by harder for the target to identify

becoming more common as it takes longer to prevent, leaving more time for malicious activity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

what are some cases of ransomware?

A

NHS: Wannacry shutdown more than 80 NHS orgs, 20k appointments cancelled, diverted ambulances

NotPetya: Ukrainian accounting systems, infected multinational shipping companies such as Maersk costing $300m per quarter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

what is an application attack?

A

term for a variety of different ways of attacking a victim, but this time by attacking a whole app

becoming common with app development

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

what is the intention of application attacked?

A

same as malware:

steal data and user identities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

what are the most common types of application attacks?

A
DoS: Denial-of service
DDoS: Distributed-denial-of-service
SQL injection: Structured Query Language injection
XSS attacks:Cross-site scripting attacks
MitM: Man in the Middle
Buffer overflow attack
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

what is DoS?

A

Denial-of-service is an attempt to overwhelm a system’s resources so they cannot respond to service requests

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

what is DDoS?

A

where the source is from a number of host machines, usually linked to Botnets under the control of the attacked

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

FB DDoS attack

A

March 2019: WA, Insta and FB down
-FB said it was a server configuration issue
many thought they were covering up a DDoS attack
-unlikely to admit as it might encourage attackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

what is an SQL injection?

A

common issue with database-driven websites

occurs when the attacked uses an unprotected input box on the company’s website to execute a SQL query to the database via the input data from the client to serve

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

what could a successful SQL injection do?

A
  • can read sensitive data from the database
  • modify(insert, update, delete)
  • execute admin operation e.g. shutdown
  • recover content
  • issue commands
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

what is a SQL query?

A

request for something to be done on a database

e.g. when logging into a website, you input username and password. when you press ‘enter’ the website queries your inputs against the database of usernames and passwords to check for a match. Allows if a match is found

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

what is an XXS attack?

A

occurs when malicious code is transmitted from a website and can access the victims’ data

  • occurs when visiting another org website
  • 3rd party web resource to run script on vitcims’ web browser
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

what is a buffer overflow attack?

A

another type of attack that overwhelms a systems resources

the excess data overwrites existing data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

what is hacking?

A

gaining unauthorised access to a computer system

  • might be deliberate attempt to gain access
  • might want to alter data
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

why is hacking dangerous?

A

GAIN access to codes, passwords and authorisations
INTERFERE with control systems to gain open access to the system
OBTAIN information that is of use for competitors
CAUSE data corruption or delete files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

how was Target a victim of hacking?

A

largest department store retailers
breach in 2013
user credentials stolen from third party
hacker uploaded malware into the point of sale systems
stole 40m credit and debit card info in the US in 2-3 weeks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

what are the different types of hackers?

A

unethical hackers:malicious intent, typical hackers

ethical hackers:hack with company’s permission, help understand weaknesses in network, usually called ‘security experts’

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

what is the 3rd type of hacker?

A

sit between ethical and unethical

not good or bad, sell skill for monetary gain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

what is a key element of hackers?

A

skilled in some way, whether technical skills or skilled in social engineering and deceiving people into taking action

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

what is a threat actor?

A

individual or group that either intentionally or unintentionally conducts malicious activities against an organisation

can include negligence or mistakes by a person or a group of people who do not have malicious intent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

what is a weaponised document?

A

tool used by hacker document that is downloaded from a source (email, website, shared drive) that contains some code, a link or a video that once activates releases malware onto a system or network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

what is social engineering?

A

manipulation of people to make them perform specific actions or reveal confidential information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

The theory of influence is key to social engineering. What are Dr Cialdini’s 6 principles used to persuade or influence someone?

A

reciprocity
-people feel obliged to return the favour

scarcity
-something that is in short supply is perceived to be more valuable

authority
-if someone is deemed to be an expert they carry more power

consistency
-routine

liking
-people sharing some common traits are more inclined to like eachother

consensus
-follow behavioural norms

ARCSCL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

what is phishing?

A

use of fraudulent messages to try to steal sensitive information such as passwords or credit card numbers, or to install malware onto a user’s computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

what tools do phishers use to deceive their victims?

A

phishers us a combination of communication tools to deceive their victims:

  • SMS text message (smishing)
  • email impersonation
  • telephone calls (voice phishing or vishing)
  • fake websites
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

what is spear phishing?

A

when a phishing attempt targets a specific user, rather than a blanket communication sent to many people

phishers would have carried out research into the specific person and their role and interest

allows the attacker to modify the communication to be more appealing or relevant to the victim, increasing the likelihood of its success

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

what is BEC?

A

Business Email Compromise is a way to phish or spear phish

known as imposter email and CEO fraud, BEC attacks involve impersonating an identity e.g. chief exec and asking for a particular action to happen of for a piece of information to be sent through
-rely on social engineering principle of AUTHORITY

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

what is domain fraud?

A

called out bound phishing

where the threat actors make an email appear to be from a legitimate source, but is actually from a malicious actor
-can create a sense of urgency i.e. SCARCITY

fraudulent domain name is another example of something that may be purchased on the dark web

e.g. email sent from @Amazonsupport.com instead of @Amazon.com

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

what are the most common approached to BEC?

A

spoofing email fields
-changing the reply to email address to make it look like it’s coming from the organisation e.g. replace o with 0

using scarcity
-putting work ‘urgent’ in or combining with perceived authority

variety
-target more identities than CEO and CFO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

why are individuals cited as being the biggest cyber security risks?

A

often feel that they are not part of the information security defence systems

  • can lead to actions that might compromise security
  • focus elsewhere
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What is an example of social engineering at Yahoo?

A

2013: engineer who had special access manipulated

duped by phishing email

$3bn accounts compromised and made available on dark web

didn’t realise full extent until breach revealed

large reputational damage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

what are some examples of themes used in social engineering to attract attention?

A

food
shelter
love
money

overlap with Maslow’s hierarchy & basic human desires

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

how does day of the week help social engineering?

A

research indicates there is an increased volume of attacks earlier in the week, with over 50% on a Monday or Tuesday
-employee in rush to clear through backlog

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

which roles are attractive targets to hackers?

A

CEO: high profile but likely to have high security and hard to reach
HR: easily contractible and have customer and employee data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

what are some considerations for who might be the most susceptible people to attack in an organisaiont?

A

use of social media
-know more about victim

likelihood of clicking
–more curious people will click link

access to customer data
-role privileged with customer info, PII is valuable on black market

access to confidential business data
-also valuable on dark web

access to C-suite employees
-assistant could have important information, could be a connection to target

location
-logs on from less secure network e.g. in public could easily be attacked

type of device
-some are easier to target e.g. can’t see full email on mobile

routine
-if routine is identifiable, can create attack opportunity or can impersonate target easily

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

is there a correlation between size of organisations and number of attacks?

A

no correlation

larger organisations may appear more appealing being able to breach their security

lesser known SME, with a smaller potential payoff, but weaker security in place would provide the opportunity for a threat actor to keep a steady income stream while they work towards a big target

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

how can threat actors use cryptocurrency?

A

makes it easier to send and receive money

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

what is the IoT?

A

internet of things is a network of devices, most commonly associated with devices around the home, where machines such as vehicles and home appliances contain software and sensors and communicate with one another either through the Wi-FI or via Bluetooth

-can be controlled and monitored from a remote ocation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

how can IoT pose cyber security risks?

A

not always sufficiently secure
can often be interrogated wirelessly to reveal access codes
-remote access gives hackers control e.g. heating in factory
-hackers might try social engineering to gain access to the network by asking staff for passwords

businesses must decide whether the convenience that the IoT provides is worth the additional vulnerabilities and therefore security measures that would be required

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

what is social media?

A

term for a range of sites that may provide radically different social interactions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

what are some examples of social media sites?

A

Twitter: people share short updates i.e. tweets
Facebook:allows updates, photos, joining events and a variety of other activities
LinkedIn: professional business-related networking site
Instagram:free photo-sharing program

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

what opportunities does social media offer?

A

advertising
brand development: post pics of product
Big Data analytics: monitor mentions, where and why
Methods of listening to customers:queries, complaints
Real time information gathering:quick polls
communications
recruitment and selection:advertise roles, avoid costly recruitment fees
selection:firms screen applicants by researching their web presence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

what are the risks of social media?

A

human error
-mistakes by employees (clicking phishing link, questionable post) on personal accounts or organisations accounts

productivity
-employees can be distracted by social media

data protection
-increased regulatory requirements around protecting PII that could be gained from social media sites

hacking
-accessing organisation specific accounts and sending messages posing as the organisation

reputation
-well-meaning posts can be misinterpreted leading to criticism

inactivity
-not keeping a social media account could be as damaging as not using social media at all

costs
-to use social media could lead to significant costs, using it badly could lead to fines

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

what are the risks of social media to individuals?

A

going viral:can be food or bad, abuse, disabling accounts when bad

internet trolling:abusive responses are referred to as trolling

employment:companies may disapprove of your posts during
recruitment process

legal sanction:law enforcement can review social media posts to help
identify suspects, location etc

physical theft:showing you’re away from home

identity fraud: build up portfolio from what you post

permanence:hard to remove content, can take screenshots or download

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

what are the different types of vulnerabilities in an organisation?

A

technical:defects in software or poor protection

procedural deficiencies: IT related or user related

physical:physical event such as fire of flood causing damages to the information technology system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

where do most breaches come from?

A

human vulnerabilities rather than technical or physical

  • phishing related
  • stolen or lost devices
  • insecure networks e.g. in public
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

what are some examples of the implications for an organisation that is compromised?

A

downtime:unable to carry out service, production loss, lost revenue

reputation damage:name & brand value negatively affected

customer flight:customers move to competitors, need to prevent over-reliance on single customers

industry consequences:healthcare and financial services, cyber security breaches can be very costly as they are highly regulated

termination of employees:those accountable for breach or misconduct

loss of IP or trade secrets:lost trust in ability to protect customer details, threat actor could have compromised the organisation’s competitive advantage in the industry

legal consequences:fines, lawsuit costs and settlements can be very significant. 2018 GDPR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

what is GDPR

A

General Data Protection Regulation is a EU law and in the UK replaces by the Data Protection Act (DPA) on May 2018

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

what are the 2 main objectives of GDPR?

A
  • protection of fundamental rights and freedoms of individual persons with regard to processing personal data
  • protection of the principle of free movement of personal data within the EU
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

who enforces the DPA?

A

the Information Commissioner’s Office (ICO)

aim is to keep personal data secure at all times

95
Q

what does keeping personal data secure entail within the DPA or GDPR?

A
  • passwords should protect files and digital devices
  • sensitive documents should be locked away whenever they are not in use e.g. printouts
  • personal data must sent/transmitted securely
  • when it is no longer needed, personal data must be securely disposed of e.g. shredded
96
Q

when can exemptions to GDPR be introduced?

A

only when restriction respects the essence of the individual’s fundamental right and freedoms and is a necessary and proportionate measure in a democratic society to safeguard things like national security and breaches of ethics in regulated professions

97
Q

what rights do data subjects have under the GDPR compared to DPA?

A

have enhanced rights

  • can request access to data held about them
  • can request data is deleted
  • can claim compensation for damages caused by infringement of the GDPR from the company controlling or processing their data
98
Q

what could a breach of GDPR lead to?

A
  • fined up to EUR10m or 2% of global income for failure to implement measures
  • fine of EUR20m or 4% of global income for failure to comply with the principles of lawfulness, individuals’ rights or conditions of consent
99
Q

what is the Computer Misuse Act 1990?

A

any fraudulent behaviour connected with computerisation by which someone attempts to gain dishonest advantage

100
Q

what are the key objectives of the Computer Misuse Act 1990?

A

to make crimes of ‘hacking’ and theft of data

but does not provide definition of:

  • computer
  • program
  • data
101
Q

which 3 new criminal offences did the Computer Misuse Act 1990 create?

A

unauthorised access, even by employee exceeding clearance level = minor offence & penalty of 6 m imprisonment/fine/both

unauthorised access with intent to commit and then facilitate the commission of a further offence e.g. divert funds=serious offece & 4yr prison/fine/both

knowingly causing an unauthorised modification of the contents of any computer with the intention of interfering with the operation of that computer, preventing access to a program e.g. introducing virus-penalty of 5 years/fine/both

102
Q

what laws are there in the US to protect data?

A

every state has its own laws protecting the PII of their residents but there are 2 major acts

Honest Ads Act:ensure companies like Facebook and Google employ reasonable efforts to ensure foreign govts and agents are not purchasing adverts on their platform to influence voters
-after 2016 elections

California Privacy Act:toughest privacy regulations in US and took effect in 2020. Users allowed to ask what data of theirs is stored and who has access. Can request orgs to stop selling data
-Not as strict as GDPR

103
Q

what cyber laws are there in Chine

A

2017 Cybersecurity law

-requires companies that conduct business in China to review data protection policies and ensure compliance

also introducing e-commerce legislation covering areas such as data anonymisation, big data, overseas data transfers and information security
-companies that fail to comply with the law could face severe financial sanctions that could include losing their rights to conduct business in China

104
Q

what cyber laws are there in Singapore?

A

changed Personal Data Protection Act to include aspects of the EU GDPR, on areas such as mandatory breach notification and the appointment of a data protection officer

2018: several insurance and financial organisations based in Singapore received fines for failing adequately secure personal data or breaching rules of use of personal data

105
Q

is GDPR purely digital?

A

no

2019: Doorstep Dispensaree, a London pharmacy supplying care homes in the region, was fined £275k for GDPR breach
- 500k patient records in an unsecured location since before the new regulations were introduced in May 2018
- documents were left in unlocked crates, disposal bags and cardboard boxes in a rear courtyard, contain names, addresses, dates of birth, NHS numbers and medical information

106
Q

which 3 does AICPA cyber security framework recommend a security mechanism should be based on?

A

protection
detection
response

107
Q

what does cyber security risk governance include?

A
  • how the management set the tone from the top
  • standards for conduct
  • the extent of, and access to, IT expertise at board level
  • responsibility for overall cyber security within the organisation and across reporting lines
  • the hiring and training of cyber security personnel
108
Q

how can a company address governance considerations?

A
  • a company handbook detailing policies and procedures relating to IT
  • regular board meetings, potentially quarterly but more or less often as appropriate
  • directors with relevant IT experience
  • appointment of chief information officer (CIO) and CTO to look after technology
  • reporting lines and accountability for cyber security
109
Q

what C suite roles are IT related?

A

CIO with overall IT responsibility to the board

  • CTO reporting to the CIO
  • CISO reporting to CIO

CRO with overall responsibility for risk

risk committee

(CEO does all for smaller organisations)

110
Q

the AICPA framework highlights the importance of governance in which areas in particular?

A

How management must consider the TONE FROM THE TOP

IT EXPERTISE at board level

HIRING and TRAINING of cyber security personnel

REPORTING LINES and RESPONSIBILITY for cyber security within the organisation

111
Q

what are the cyber security objectives of an organisation?

A

availability
confidentiality
integrity of data
integrity of processing

112
Q

how is information communicated internally within an organisation?

A
policies and procedures
shared drive
employee handbook
training
escalation procedure
113
Q

how is information communicated externally within an organisation?

A

legal/law enforcement communications
disclosure policies with third parties
media communications

114
Q

what areas of a company should be protected?

A
desktops
laptops
mobile devices
servers 
network
IoT
data storage
business application
115
Q

what is a server?

A
  • a device /program that provides functionality for other programs or devices
  • single overall set up is distributed across multiple processes or devices
  • usually a dedicated piece of hardware, computer can act as a network server
116
Q

what is a network?

A

a method of connecting various devices and allowing them to share resources, applications and other devices
-allow multiple users to share a device like a printer

117
Q

what are the methods of protecting vulnerable areas of the business?

A
policies and policy management
software updates
configurations: removing/disabling unnecessary functions
security products:antivirus software
application software controls
118
Q

what are application software controls?

A

controls that ensure that data are correctly input, processed and correctly maintained and only distributed to authorised personnel

119
Q

what are the 3 groups of application controls?

A

input controls
processing controls
output controls

120
Q

what are input controls?

A
  • checking and authorising source documents manually
  • the use of batch controls
  • pre-numbered forms
121
Q

what are processing controls?

A
  • computer verification and validation checks
  • error detection controls such as
  • -control totals
  • -balancing
122
Q

what are output contorls?

A
  • monitoring of control logs

- physical checking of output

123
Q

what are some application controls on smart phones?

A
  • asking for authorisation before downloading app

- asking for permission before accessing microphone or camera roll

124
Q

what are the specific types of protection a firm can use?

A

identification: usernames, unique ID
authentication: password verification of ID, access code, OTP
authorisation: appropriate access for the individual’s job requirements
encryption: only authorised recipients can view the data/information

physical security: CCTV, safes, security guards, working areas through locked door, doors locked if alarm goes off

certification:digital verification of sender or receiver ‘digital handshake’

email authentication:SMARC ensures email legitimises account or access

125
Q

what are some examples of identification on Google documents?

A

shows who has accessed or edited document

126
Q

what are some inherent problems with passwords?

A
  • authorised users may divulge their password to a colleague
  • many passwords may have associations with the user so that the hacker can guess them
  • written down close to the computer and easily discoverable
127
Q

what are some precautions adapted when password setting?

A

length: > 8 characters
variety: different characters e.g. numbers, letters, signs
significance: nothing predictable
change: change password regularly
unwritten: should never write down near laptop
private: should not share

single use: should not be used across many log ins

128
Q

why are we too overeliant on passwords and what are the alternatives?

A

average person has over 100 passwords to remember and maintain

alternatives:

  • biometric
  • two factor authentication
129
Q

what are brute force attacks?

A

where computer goes through every possible combination of password until match is found

can be done faster with a computer

can counter by blocking access after certain guesses

130
Q

how long does it take to perform a brute force attack?

A

keyboard has 96 characters
with combo of 8 characters in password, takes 96^8 combinations

very powerful computer would take about 83 days to go through all the combinations

131
Q

why does Whatsapp have end to end encryption?

A

so that all messages sent and received are only visible by the intended recipients

Not even Whatsapp can view the messages

cases where hackers have illegally accessed private data and photes

132
Q

what is DMARC?

A

domain based message authentication reporting and conformance ensures that legitimate email is authenticated so that people can trust emails from the domains an organisation owns

133
Q

what are the main forms of personnel control?

A

recruitment controls: pre employment screening

policies and procedures

training

supervision and monitoring:from managers and IT

134
Q

should contractors be treated differently to permanent staff as a securityweakness?

A

no

should have same level of training and awareness

135
Q

why do personnel controls have limitations?

A

threats constantly changing:threat actors develop so our training and controls should too

lapses:human nature experiences lapses, especially if targeted or well planned out attack

136
Q

what are the most common types of certificate?

A

SSL: secure sockets layer being replaces by
TSL: Transport Layer Security

137
Q

how can certificates cause disruption?

A

if certificate expires, means software isnt validated

  • Xbox Live and Azure
  • O2 and Ericsson
138
Q

what is a Man in the middle (MitM) attack?

A

attacker secretly and independently makes connections between two parties and passes messages between them

aim is to make them think they are communicating directly with eachother while in reality attacker is in the middle controlling the conversation

  • collects information
  • specialist knowledge to target
139
Q

how can companies protect themselves from MitM attacks?

A

certificates can protect companies and individuals from MitM attacks

140
Q

why did DigiNotar file for bankruptcy after a MitM attack?

A

DigiNotar was a Dutch Certificate issuing Authority

hacked and issued 500 fake certificates
certificates granted access to 3000 gmail users
major web browsers lost faith in validity of certificates i.e. reputation
filed for voluntary bankruptcy

141
Q

what are some detection strategies that organisations can employ?

A

event monitoring:log of events recorded in files

intrusion detection and prevention systems:monitor activity on ongonig basis

threat monitoring:study way hackers attampt to infiltrate

user reports:user reports identify unusual activity

142
Q

what is a IDS?

A

Intrusion Detection System analyses and monitors network traffic for signs of suspicious behaviour that might indicate attackers are using a known cyberthreat to infiltrate the network or steal information

works by comparing current network activity to both expected traffic and a threat database to detect problems such as security policy violations or malware

passive system which will not prevent attacks

143
Q

what is an IPS?

A

Intrusion Prevention Systems behave in the same way as a firewall, creating a filter between the outside world and the internal network

IPS are active applications which will deny suspicious network traffic if it appears to represent a known security threat

can only act on security threats that are already identified

144
Q

how did Dr Ian Levy of the National Cyber Security Centre turn a potential hack into an info sharing lesson?

A

almost got duped by a prankster who sent a very convincing email pretending to be a colleague
asked the hacker to help educate people about signs to look out for when receiving phishing or spearphising email
wrote a blog together on NCSC website detailing what prankster had done and how Dr Levy spotted it was a phishing email

145
Q

what is a CIRT?

A

Computer Incident Response Teams

146
Q

what is a CSIRT?

A

Computer Security Incident Response Teams

147
Q

what are the primary functions of the CIRT or CSIRT?

A
  • minimise any losses
  • restore normal operations as soon as possible
  • assist with any investigations, internally or externally
  • help provide data and information to support decision making and developing a planned response
  • assist with communications during the critical periods with various stakeholders groups
148
Q

how can we protect desktops against risk?

A

physical: locks (doors, cables)
authentication: passwords required, log off after inactivity
policies: automatic screensavers, security updates

149
Q

how can we protect laptops against risk?

A

same as desktop

some business laptops have fingerprint and iris scanner

policies:safe storage guidelines

can be secured to desk by security cable but cable could be cut

150
Q

how can we protect laptops against risk?

A

same as desktop

some business laptops have fingerprint and iris scanner

policies:safe storage guidelines

can be secured to desk by security cable but cable could be cut

151
Q

how can we protect mobile phones against risk?

A

authentication: passwords and biometrics
policies: updates, downloads

autolock if idle

152
Q

what are traveller laptops?

A

for the trip

have disk encryption with only necessary data on file

data removed after trip or laptop destroyed

153
Q

what is BYOD and how is it protected?

A

bring your own device requires employees to submit the devices to the same companywise laptop security policies as company owned devices

policies: acceptable use, allowable software usage

sometimes it is just not allowed

154
Q

what are NCMs ?

A

network configuration management is a vital part of the security process

  • enables companies to set up a network to meet its communication needs
  • organising and maintaining information about its network e.g. locations, IP addresses, default setting and versions of software that are installed
155
Q

How can NCMs be protected?

A

maintain information about the network

segmentation to prevent cross over into different parts of the network

monitor changes in configuration

ban use of USBs as they might contain malware

156
Q

how to curb access through wifi at university?

A

different network for different groups

  • staff have access to more sensitive information
  • student access has minimal control
157
Q

how have NCMs reduced the effectiveness of ransomware?

A

organisations have data backed up and accessible so are no longer willing to pay

solution for the attackers is to do the exact opposite of locking data away, they are threatening to publish it for everyone to see an attack known as doxware

158
Q

what are the 2 main types of firewalls?

A

network firewalls: restricted access to systems and websites

  • like a perimeter fence
  • block social media

application firewalls:monitoring

  • additional security to network firewalls
  • container:held within own environment e.g. citrix
159
Q

how do antivirus and endpoint security help against cyber risk?

A

endpoint: helpful if many users, locations and devices.
- each device has remote connection and access point
- no unauthorised access

160
Q

what is business continuity planning?

A

proactive and designed to allow the business to operate with minimal or no downtime or service outage whilst the recovery is being managed

161
Q

what is disaster recovery planning?

A

reactive and limited to taking action to restore the data and applications and acquire new hardware

162
Q

what does disaster recover planning involve?

A
  • making a risk assessment

- developing a contingency plan to address those risks

163
Q

what are some examples of backups some organisations now use?

A

mirror site

  • copy of the website hosted on different URL
  • can relieve traffic
  • expensive approach

hot back up site

  • building that physically replicated all of the current data centre/servers
  • latest backup ready

warm back up site

  • building that has all the critical hardware
  • will need to be configured for latest backup

cold back up site

  • an area where new hardware could be set up
  • none of the hardware or backup is ready to go
  • cheapest option
164
Q

how does a system backup provide protection against the loss of corruption of data?

A
  • faults in the hardware
  • the accidental deletion of a file by a computer operator
  • damage to a data file by a hacker
165
Q

why would it have been worth the investment for BA to have a hot backup site in 2017?

A
  • power outage
  • no disaster recovery plan to core operation
  • felt by passengers days later
  • cost as high as £100m
166
Q

why would it have been worth it for QuadrigaCX to have a business continuity plan?

A

founder passed away travelling
had sole responsibility for looking after funds and coins
only one with access
money, of $190m, is completely inaccessible
experts have tried to break in

should not have let him be sole guardian, esp with medical condition
-poor risk management

167
Q

what is ISO27001?

A

standard produced but the INternational Organisation for Standardisation (ISO)

  • concerns information security management systems
  • focuses on all aspects of an organisation’s information risk management processes
168
Q

what is the key principle of the ISO27001?

A

ensure proactive rather than reactive approach to cyber security risk management

169
Q

what is the 6 part planning process of the ISO27001 specification?

A
  • define a security policy
  • define the scope of the Information Security Management System (ISMS)
  • conduct a risk assessment
  • manage identified risks
  • elect control objectives and controls to be implemented
  • prepare a statement of applicability
170
Q

what is the PDCA?

A

Plan-Do-Check-Act mode

  • structures processes in old version of ISO27001
  • reflected in OECD principles
171
Q

what is the ISO27002?

A

originally published as a rename of the ISSO17700 standards

172
Q

what do B2B partners require due to the high regard for ISO standards?

A

require the partners to be ISO 27001 compliant

173
Q

what is a blockchain?

A

decentralised, distributed and public digital ledger that is used to record transactions across many computers so that the record cannot be altered retroactively without the alteration of all subsequent blocks and the consensus of the network

BOE definition:technology that allows people who do not know eachother to trust shared record of events

174
Q

what is the benefits of blockchain?

A

SECURITY

open record keeping mechanism that has been described as a form of collective bookeeping, provides an effective control mechanism aimed at preventing a hacker privately modifying records

175
Q

what are the key features of blockchain?

A
  • recorded by a number of participants
  • agreement of all participants
  • verification carried out by computers
  • new block is added linking to previous blocks using cryptography hash, ensures chain never broken and permanent record exists
176
Q

what happens if someone interferes with blockchain?

A

rejected by those network parties making up the blockchain whose role it is to verify the transaction

177
Q

how can Bitcoin be acquired?

A
  • exchanging other currencies for Bitcoin (most common)

- bitcoin mining (solve maths problems)

178
Q

how can blockchain benefit the accounting profession?

A
  • reducing the cost of maintaining and reconciling ledgers
  • providing absolute certainty over the ownership and history of assets, the existence of obligations and the measurement of amounts owed to a business and owed by a business
  • freeing up time to allow staff to concentrate on other responsibilities such as planning, valuation, reporting rather than record keeping
179
Q

what potential does blockchain have?

A
  • can streamline and speed up organisations
  • improve defences against cyber risks
  • reduce or entirely remove the need to use expensive 3rd party security application
  • ERP uses
  • reduced procurement sots, lower inventory levels
  • avoid forex costs
180
Q

what are the risks to blockchian?

A

it is not unhackable

  • attractive to those wishing to use it for unauthorised purposes
  • more time spent analysing ways to overcome the controls that are in place
181
Q

what is the 51% rule in crypto?

A

if trader controls over 50% of the mining power in a cryptocurrency chain they can overwrite the controls and spend the same money again

mainstream crypto currencies less likely to be hacked in this way but smaller ones might be

182
Q

what are the components of centralised monitoring?

A

event logging and aggregation

  • keep record of activity e.g. log ins, areas
  • superficial and not often used
  • essential for admin and accountability in forensic analysis
  • best practice would be to sent to SOC

security information and event management (SIEM)

  • make monitoring more effective
  • work alongside prevention methods
  • look for patterns or unusual activity through data analysis
  • identify threats

modern security operations centre (SOC) functions

  • incident response team
  • threat intelligence team
  • hunt team
  • insider threat team
183
Q

what are the different functions of a SOC?

A

incident response team

  • when threat identified by SIEM, process is initiated
  • focus is on business continuity

threat intelligence team

  • monitor and identify threats
  • especially industrywide
  • pass information onto monitoring

hunt team
-look for sign of intrusion

insider threat team

  • check who is causing threat internally
  • investigate internal environment
184
Q

what are some examples of the dap between security breaches and detection increasing as attacked act in a more discrete manner?

A

Verizon 2018 Data Breach report:

  • 87% of breaches took only minutes or less for attacked to compromise systems
  • only 3% were discovered quickly, 68% went undiscovered for months
  • only industry where threat from insider is greater than external actor is healthcare. Human error large factor and curiosity another eg. celebrity details
185
Q

what is forensic analysis?

A

process of examining the things that have been left behind by the attack/attacker to increase understanding about the attack and how the systems were breaches to be able to improve defences in the future

186
Q

what are the 3 main areas to consider in forensic analysis of cyber-attacks and cyber security

A

system level analysis
storage analysis
netwrok anlysis

187
Q

what is system level testing?

A

look at:

  • system components:what has changed
  • configuration changes:settings of the systems and how programmes run can be affected by malware
  • services enabled without authorisation:once the malware is installed the attacker needs to be able to access the system again in the future to enable theft or further intrusion
  • fake accounts created:setting up fake accounts is a common way to re-enter a system
188
Q

what is footprints in the sand?

A

once it is known that a system has been compromised, the first stage is to identify what part of the system is affected

189
Q

what is storage analysis?

A
  • deleting corrupt files

- spotting files that are unreferenced or undetected

190
Q

what is network analysis?

A

monitoring the amount of data moving across a network at a single point in time i.e. network traffic

  • doesn’t show what data but which users are on the network
  • spots users at unexpected time or level
191
Q

what is malware analysis?

A

analysis on malware to understand more about it

  • how it got on
  • purpose
  • intended for this organisation specifically?

can improve future defences

reverse engineering or decompilation and disassembly

192
Q

what is reverse engineering?

A

deconstruct the subject to understand how it was designed and how it works and whether you were intended target

unravel layers: code and functionality hid below layers of code ‘obfuscation’

193
Q

what is decompilation and disassembly?

A

once layers of code removed, vital analysis required to understand how it works and why it was put into their system, especially if it was a targeted attack

as in fraud investigation, understanding how the opportunity to infect arises and discovering motive is important

194
Q

what is penetration testing?

A

testing how good cyber security of a company is

can involve use ethical hackers who hired to try and penetrate the network or system

types include

  • network discovery
  • vulnerability probing
  • exploiting vulnerabilities
  • internal network penetration testing
  • web application penetration testing
  • wireless network penetration testing
  • simulated phishing testing
195
Q

what is network discovery?

A

external network or infrastructure penetration testing

understanding the scope of a network, all the devices that connect to a network from desktops and laptops, right through to smart phones and the IoTs

196
Q

what are some of the issues that can be discovered through network discovery penetration testing?

A
  • operating systems, applications and server managements systems that do not have the most up to date security patches
  • insecure or unused network protocols
  • software, firewalls and operating system that are not configured correctly
197
Q

how are end points and access points related?

A

more end points there are in a network, the more access points there are to that network

if any of these do not have up to date security features or the latest patches that are a potential vulnerability for that network

198
Q

what is vulnerability probing?

A

identifying devices connected to the system that are the most susceptible to an attack

199
Q

what is exploiting vulnerabilities?

A

where the ethical hacker attempts to gain access to the system, seeing how long it takes and what access can be gained

200
Q

what is internal network penetration testing?

A

ethical hacker is granted an internal profile

it is important that an organisation appreciated it is not just external threats, bu disgruntled employees could provide internal assistance to hackers

can test:

  • inappropriate access by internal users
  • unsecured workstations
  • weak or unchanged passwords
201
Q

what is web application penetration testing?

A

looking for poor set up of web based applications due to poor design, coding and publishing

  • identify potential for injection (lack of validating processes)
  • cross-sire scripting opportunities
  • the ability for a user to gain access to more of the application or site than they should (i.e. privilege escalation)
202
Q

what is wireless network penetration testing?

A

seeks to identify any rogue devices or access points that should not be in an organisation’s secured environment

  • open access points or rogue access points
  • badly configured wireless networks
  • accidental duplication of wireless networks
  • insecure wireless encryption
203
Q

what is simulated phishing testing?

A

where the organisation checks how well the workforce follow training/internal guidance with regards to phishing attempts

204
Q

what is software security?

A

process of writing security into software

-attacks are complex so security needs to be considered

205
Q

what are the 3 levels of security software?

A

Level 1: prevention of access to the software from unauthorised sources

Level 2: writing detection of unauthorised access into the software

Level 3 is writing the response into the software, alerting appropriate teams/departments to investigate the breach

206
Q

what are the other considerations of software secuirty?

A

design review:considering the implications of technology development and the interconnectivity of devices, when the software for some devices was designed the devices did not have the important they have now

code review: considering how the code is written and how someone proves they should be allowed access to the software

security testing: internal audit type review to check controls are being carried out and are appropriate for the risk

207
Q

what is two step verification vs two factor authentication?

A

two step: requires two forms of the same type of information, each from a different source e.g. password then code from email or SMS

two factor: prove they have access to system in two different ways e.g. password then finger print or access through trusted device

companies switching to two factor as increased security

208
Q

what is security testing?

A

internal audit-type review will be required to test whether the controls are actually being carried out (compliance) and are appropriate for the risk area (substantive)

209
Q

what are the 2 key software controls in existence in most organisations?

A

version control: links into network configuration management (NCM) and monitors the various devices on the network to make sure that the software operated is still supported by the software provider

  • as software gets older, flaws in the software become better known so more susceptible to attacks
  • after a few versions will be at end of life

patch management:provider of software becomes aware of flaw and issues update to the software to correct the flaw

  • uses NCM organisations to push software updates thorough devices
  • updates run at different frequency
  • ISO27001 compliant control
210
Q

what is the SDLC?

A

the systems development life cycle are the 6 stages within a system’s life cycle

planning: PID, PQP, WBS, budget
analysis: get to root of problem via user involvement e.g. questionnaires, complaints review
design: prototyping
development: build the system which has been agreed on
implementation: staff training, file conversion, documentation, testing
review: post completion audit/review, cost, timescale

211
Q

what are the system development risks?

A
  • they fail to satisfy the user’s real requirements:the system was specified incorrectly
  • they do not provide the data processing or information for which they were designed or to the quality expected
  • the system was therefore designed and programmed incorrectly
  • they cost much more to develop and run than expected. The system is therefore less efficient than expected
212
Q

what is the first stage of creating an effective incident response plan?

A

consider which key functions and departments need to be represented

may consider cyber security consultants, internet service provider and outsider IT experts

create a list of roles, responsibilities and contact information

213
Q

how can the CIMA risk management cycle be applied to creating an incident response plan?

A

Identify risk areas

Understand and assess the scale of the risk:which digital assets , network set up and source of the breach, weaknesses

Development of risk response strategy:review the current response that the organisation has in place and any finding from penetration tests

Prioritisation:scale the risk, identify potential and actual security compromises

implements, monitor review and refine

  • consider risk appetite
  • consider threats
  • include a triage or workflow to help stakeholders
  • guidance about communication:not too often or too little
  • think like attacker
214
Q

what is triage?

A

comes from medical profession where prioritisation and treatments are decided based on severity of the patient’s condition and their likelihood of recovery with and without any treatment

in cyber security, patient would be the technology that has been compromised by a cyber-breach

215
Q

what are the key things to remember when implementing the incident response plan?

A
  • keep calm and use the plan
  • understand what is developing: scope and context
  • track everything:evidence will help
  • involve legal and PR as appropriate
  • use a trusted partner
216
Q

What are the 6 actions an organisation must consider in Beyond Cybersecurity to achieve Digital Resilience?

A

Identify all issues: understand what an organisation has and how it is protected

Aim toward a well-defined target:set a stretching, understandable and achievable target
-prioritisation of key issues and remembering basic controls

Work out how best to deliver the new cyber security system:considering roles, responsibilities and potentially change management issues

Establish the risk resource trade offs:reviewing different potential solutions and selecting the most appropriate

Develop a plan that aligns business and technology:regulatory and future developments should be considered

Ensure sustained business engagement:all employees must be involved and understand their role

217
Q

what are the three types of control to improve security?

A

business process controls

IT controls

cyber security controls

cyber security controls is usually the focus

218
Q

why is it unlikely any regulatory requirements will come in in relation to cyber secuity?

A

complex and rapidly changing environment

219
Q

what is the AICPA?

A

a global association formed by CIMA and the American Institute Certified Public Accountants, formed in 2017

AICPA stands for Association of International Certified Professional Accountants

first major association to consider not just how to deal with cyber security issues but also how to report to stakeholders about cyber security

220
Q

what was the aim of the AICPA framework?

A

to consider the needs of the various stakeholders in any organisation from the board, managers, investors, funding providers etc

221
Q

what are the 3 key components of the AICPA reports?

A

management’s description: main part of the report and include a description of the sensitive information, risks and controls in place, detail should be in line with the AICPA description criteria and control criteria

management’s assertions: management give their opinion if the risks were described in accordance with the criteria and if the controls were appropriate

practitioner’s opinion:final section is where a qualified practitioner gives their opinion on the description of the risks and whether the controls in place are effective

222
Q

what is the 2 set of criteria in the AICPA cybersecurity risk management report?

A

description criteria: very detailed 33 page document and links into cyber security risks

control criteria:this is a comprehensive document over 300 pages and lists out various potential risks and potential controls an organisation could have in place, references to the COSO Framework

223
Q

what are the attributes of the description criteria on the AICPA cybersecurity risk management report?

A

relevance: to the business operation
objectivity: free from bias
measurability: criteria can be reasonably measured using a consistent approach
completeness: relevant factors are not omitted

224
Q

what are the nine categories of description criteria that management should consider?

A

nature of business and operations: what business the entity is involved in and day to day operations

nature of information at risk:consideration of the types of sensitive information the entity is involved with (creation, collection, transmission, storage) that would be subject to cyber security risk

cyber security objectives: explain main objectives, availability, confidentiality and integrity of data

factors that have a significant effects on inherent cyber security risks: technologies, delivery channels, organisational and user characteristics, changes in the period that could affect cyber security risks

cyber security risk governance structure

cyber security risk assessment process

cyber security communications and quality of cyber security information

monitoring of the cyber security risk management program

cyber security control processes

225
Q

what is the NIST cybersecurity frameowkr?

A

NISTL National Institute of Standards and Technology

-non regulatory agency of the US department of COmmerce

226
Q

what is the National Cyber Security Centre?

A

section in the UK GCHQ that gives advice to UK organisations and individuals about staying safe online

227
Q

what are the 3 main components of the NIST cybersecuirty framework?

A

Implementation tiers: provide the context linking into risk appetite, budget and mission

Core: provides a set of cyber security activities, base on five principles:

  • IDENTIFY threats to an organisations systems and data
  • PROTECT against threats
  • DETECT when a system has been breached
  • RESPOND effectively to systems breaches
  • RECOVER any compromised data and the systems affected

Profiles: map the objectives to the desired outcomes of the core

228
Q

what is the AIC Triad approach to cyber security?

A

aimed at helping organisations understand information security and set up policies to help protect the organisation

229
Q

what are the 3 elements of the AIC Triad? What else is it known as?

A

CIA Triad or the Security Triad

Availability: systems must be online and available, otherwise organisations cannot do business

Integrity: making sure that people who modify data are authorised to do so means the data is more likely to be accurate and trustworthy

Confidentiality:when data is being stored and when it is in use or in transit there need to be rules in place to limit access to those who are authorised to use it

theres are also fundamental concepts in AICPA approach but is more accessible and likely to be used by smaller businesses

230
Q

how can organisations protect against downtime and ensure availability? (AIC Triad)

A

keeping up to date with software patches

understanding networks requirements and busy times

disaster recovery planning

business continuity planning

231
Q

how can organisations maintain integrity in data? (AIC Triad)

A

user assess controls

check on data to ensure it is the same before and after transmissions

version controls, so if data is accidentally deleted back up can be restored

232
Q

how can organisations maintain confidentiality? (AIC Triad)

A

training on risk factors and protecting against them:

  • social engineering approaches
  • password best practices
  • data encryption
233
Q

what are some developments that pose particular challenges to frameworks?

A

big data

IoT: more access points and bigger threats

privacy: fragments of data accessible at endpoints can be collated ot form PII
security: software updates

234
Q

what are the limitations of frameworks?

A
  • no defence is risk proof
  • can only provide reasonable assurance
  • can be expensive to implement and CBA analysis should be carried out
  • patches and anti-virus software are only designed to cope with known threats or weaknesses