Domain 1 Flashcards

1
Q

What is Information Security?

A

The protection of information and information systems from unauthorized access, disclosure, alteration, and destruction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What does the CIA Triad stand for?

A

Confidentiality, Integrity, Availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is Confidentiality?

A

Ensuring that information is accessible only to authorized individuals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is Integrity?

A

Protecting information from unauthorized modification or destruction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is Availability?

A

Ensuring authorized users have timely and reliable access to information and systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is an Asset?

A

Anything of value to an organization that needs to be protected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is a Threat?

A

A potential cause of an unwanted incident, which may result in harm to a system or organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is a Vulnerability?

A

A weakness that can be exploited by a threat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is Risk?

A

The potential for loss or harm when a threat exploits a vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is a Control?

A

A safeguard or countermeasure to manage or reduce risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is a Security Policy?

A

A formal statement defining how an organization manages and protects its information assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is Authentication?

A

The process of verifying the identity of a user or system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Authorization?

A

The process of granting or denying access to resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is Identification?

A

Claiming an identity, such as entering a username.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is Accountability?

A

The ability to trace actions back to responsible individuals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is Non-repudiation?

A

Ensuring that a party in a communication cannot deny the authenticity of their signature or message.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is an Administrative Control?

A

Policies, procedures, and regulations that govern an organization’s operations and behavior.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is a Technical Control?

A

Security mechanisms implemented through technology, such as firewalls and encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is a Physical Control?

A

Security measures that prevent physical access to systems and facilities, like locks and guards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is Due Care?

A

Taking reasonable actions to protect assets against threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is Due Diligence?

A

The continuous management process of identifying and reducing security risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is Separation of Duties?

A

Dividing tasks among multiple individuals to prevent fraud or error.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is Least Privilege?

A

Providing users with the minimum access necessary to perform their job functions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is Need-to-Know?

A

Granting access to information only if it is necessary for job duties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is a Threat Actor?

A

An individual or group that performs malicious activities against systems or organizations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is an Insider Threat?

A

A security threat that originates from within the organization, often by a trusted individual.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is a Security Awareness Program?

A

A training program that educates employees about cybersecurity risks and best practices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is an Acceptable Use Policy (AUP)?

A

A document outlining the proper use of an organization’s information systems and resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is Malware?

A

Malicious software designed to cause harm to computers or networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is a Security Incident?

A

An event that violates an organization’s security policies or threatens its assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is Defense in Depth?

A

A strategy that employs multiple layers of security to protect assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is Qualitative Risk Assessment?

A

A subjective approach to risk assessment based on opinion and non-numerical ratings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is Quantitative Risk Assessment?

A

A numerical approach to risk assessment using measurable data such as cost and frequency.

34
Q

What is a Security Framework?

A

A structured set of guidelines for managing cybersecurity risk.

35
Q

Name three Security Frameworks.

A

NIST CSF, ISO/IEC 27001, COBIT.

36
Q

What is Threat Modeling?

A

The process of identifying potential threats to a system to prioritize defensive measures.

37
Q

What is Business Impact Analysis (BIA)?

A

A process that identifies critical functions and assesses the impact of disruptions.

38
Q

What is Risk Management?

A

The process of identifying, assessing, and controlling threats to an organization’s assets.

39
Q

What is Security Baselining?

A

The practice of setting a minimum level of security to be maintained.

40
Q

What is System Hardening?

A

The process of securing a system by reducing its vulnerabilities.

41
Q

What is Patch Management?

A

The process of distributing and applying updates to software to fix vulnerabilities.

42
Q

What is Configuration Management?

A

The process of maintaining the integrity of products and systems through consistency and control.

43
Q

What is an Exploit?

A

A method by which a vulnerability is used to cause harm.

44
Q

What is an Exposure Factor (EF)?

A

The percentage of asset loss expected from a specific threat event.

45
Q

What is Single Loss Expectancy (SLE)?

A

The monetary loss expected from a single occurrence of a threat exploiting a vulnerability.

46
Q

What is Annualized Loss Expectancy (ALE)?

A

The expected monetary loss for an asset due to a threat over the course of a year.

47
Q

What is Risk Appetite?

A

The amount and type of risk an organization is willing to pursue or retain.

48
Q

What is Information Security Governance?

A

The system by which cybersecurity activities are directed and controlled to align with business objectives.

49
Q

What are preventive controls?

A

Controls that attempt to stop incidents before they occur.

50
Q

What are detective controls?

A

Controls that identify incidents as they occur.

51
Q

What are corrective controls?

A

Controls that restore systems after an incident.

52
Q

How does the principle of least privilege help prevent data breaches?

A

It minimizes the impact of compromised accounts by restricting access rights.

53
Q

How can security frameworks assist organizations?

A

They provide structured approaches for managing cybersecurity risks effectively.

54
Q

Explain how patch management impacts system security.

A

Timely updates close vulnerabilities before attackers can exploit them.

55
Q

Describe how non-repudiation is achieved technically.

A

Using digital signatures and audit logs to verify actions.

56
Q

Explain why security policies must be enforced.

A

Without enforcement, policies have no effect and users may behave insecurely.

57
Q

How is need-to-know enforced in access control systems?

A

By limiting data access permissions to only those needed for specific roles.

58
Q

How do insider threats differ from external threats?

A

Insider threats come from trusted individuals within the organization, often harder to detect.

59
Q

Give an example of a corrective control.

A

Restoring a backup after a ransomware attack.

60
Q

Give an example of a preventive control.

A

Implementing strong authentication to prevent unauthorized access.

61
Q

Give an example of a detective control.

A

Installing an intrusion detection system (IDS).

62
Q

What are common consequences of failing due diligence in cybersecurity?

A

Increased liability, regulatory fines, reputational damage.

63
Q

What is the relationship between business objectives and security objectives?

A

Security supports and enables business goals by protecting assets and operations.

64
Q

How does a Business Impact Analysis (BIA) support risk management?

A

It identifies critical processes and the impact of disruptions, helping prioritize protections.

65
Q

Why is asset classification important in cybersecurity?

A

It ensures security efforts match the value and sensitivity of different assets.

66
Q

How can system hardening prevent malware infections?

A

By closing unnecessary ports, disabling services, and applying patches, reducing attack surfaces.

67
Q

Why must security baselines be periodically reviewed?

A

To adjust to evolving threats, technology changes, and business needs.

68
Q

Explain the difference between threat, vulnerability, and risk.

A

Threat is a potential danger, vulnerability is a weakness, and risk is the likelihood of the threat exploiting the vulnerability.

69
Q

Why is defense in depth more effective than a single security measure?

A

Multiple layers of defense increase resilience against different attack vectors.

70
Q

Describe the process of qualitative risk assessment.

A

Risks are assessed using subjective criteria such as likelihood and impact ratings.

71
Q

Describe the process of quantitative risk assessment.

A

Risks are assessed using numerical metrics like annualized loss expectancy (ALE).

72
Q

Give an example of separation of duties in IT.

A

One person manages user accounts, while another approves access permissions.

73
Q

How does a security awareness program reduce risk?

A

It educates employees, making them less likely to fall victim to threats like phishing.

74
Q

How can configuration management help with incident response?

A

Knowing baseline configurations speeds up identifying unauthorized changes during incidents.

75
Q

How does threat modeling contribute to secure system design?

A

It identifies weaknesses early so defenses can be built in from the start.

76
Q

Explain the concept of layered security in protecting a web application.

A

Using multiple controls like input validation, firewalls, and authentication to secure the application.

77
Q

Describe the concept of risk appetite.

A

The level of risk an organization is willing to accept in pursuit of its goals.

78
Q

What is an annualized loss expectancy (ALE) in quantitative risk assessment?

A

Expected monetary loss for an asset due to a specific threat over one year.

79
Q

What is a single loss expectancy (SLE)?

A

The monetary loss expected from a single occurrence of a threat exploiting a vulnerability.

80
Q

What is an exposure factor (EF)?

A

The percentage of asset loss expected if a specific threat occurs.