Domain 1: Security and Risk Management Flashcards

1
Q

What is type 1 authentication?

A

Something you know (passwords, pass phrase, PIN etc.).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is type 2 authentication?

A

Something you have (ID, passport, smart card, token, cookie on PC etc.).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is type 3 authentication?

A

Something you are (and Biometrics) (Fingerprint, iris scan, facial geometry etc.).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is type 4 authentication?

A

Somewhere you are (IP/MAC Address).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is type 5 authentication?

A

Something you do (Signature, pattern unlock).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

How does top down security management differ from bottom up security management?

A

Bottom-Up: IT Security is seen as a nuisance and not a helper, often change when breaches happen.
Top-Down: IT leadership is on board with IT Security, they lead and set the direction. (The exam).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is OCTAVE?

A

OCTAVE® - Operationally Critical Threat, Asset, and Vulnerability Evaluation. Self Directed Risk Management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is COBIT?

A

COBIT - Control Objectives for Information and related Technology. COBIT is a control framework for employing information security governance best practices within an organization. Goals for IT – Stakeholder needs are mapped down to IT related goals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is COSO?

A

COSO – Committee Of Sponsoring Organizations. Goals for the entire organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is FRAP?

A

FRAP - Facilitated Risk Analysis Process. Analyses one business unit, application or system at a time in a roundtable brainstorm with internal employees. Impact analyzed, threats and risks prioritized.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is the purpose of ISO 27001?

A

ISO 27001: Establish, implement, control and improve the ISMS. Uses PDCA (Plan, Do, Check, Act)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is the purpose of ISO 27002?

A

ISO 27002: (Formerly ISO 17799) Provides practical advice on how to implement security controls. It has 10 domains it uses for ISMS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the purpose of ISO 27004?

A

ISO 27004: Provides metrics for measuring the success of your ISMS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What does ISO 27005 contain?

A

ISO 27005: Standards-based approach to risk management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What does ISO 27799 contain?

A

ISO 27799: Directives on how to protect PHI (Protected Health Information)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the four types of evidence?

A

Real Evidence, Direct Evidence, and Circumstantial Evidence, Corroborative Evidence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is real evidence?

A

Real Evidence: Tangible and physical objects in IT Security: Hard disks, USB drives – NOT the data on them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is direct evidence?

A

Direct Evidence: Testimony from a firsthand witness, what they experienced with their 5 senses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is circumstantial evidence?

A

Circumstantial Evidence: Evidence to support circumstances for a point or other evidence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is corroborative evidence?

A

Corroborative Evidence: Supports facts or elements of the case: not a fact on its own, but support other facts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is hearsay?

A

Hearsay: Not first-hand knowledge – normally inadmissible in a case

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What does the fourth amendment protect against?

A

The Fourth Amendment to the United States Constitution protects citizens from unreasonable search and seizure by the government

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

When do exigent circumstances apply? Who decides this?

A

Exigent circumstances apply if there is an immediate threat to human life or of evidence destruction. This will later be decided by a court if it was justified. Only applies to law enforcement and those operating under the “color of law” – Title 18. U.S.C. Section 242 – Deprivation of Rights Under the Color of Law.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is entrapment?

A

Entrapment (Illegal and unethical): When someone is persuaded to commit a crime they had no intention of committing and is then charged with it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is enticement?

A

Enticement (Legal and ethical): Making committing a crime more enticing, but the person has already broken the law or at least has decided to do so.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is the GPDR?

A

GDPR (General Data Protection Regulation) is a regulation in EU law on data protection and privacy for all individuals within the European Union (EU) and the European Economic Area (EEA). It does not matter where we are based, if we have customers in EU/EEA we have to adhere to the GDPR.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is required for personal data to be processed under the GPDR?

A

Unless a data subject has provided informed consent to data processing for one or more purposes, personal data may not be processed unless there is at least one legal basis to do so.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is right to access under the GPDR?

A

Right to access: Data controllers must be able to provide a free copy of an individual’s data if requested.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is right to erasure under the GPDR?

A

Right to erasure: All users have a ‘right to be forgotten’.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is data portability under the GPDR?

A

Data portability: All users will be able to request access to their data ‘in an electronic format’.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is the data breach notification requirement under the GPDR?

A

Data breach notification: Users and data controllers must be notified of data breaches within 72 hours.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is privacy by design under the GPDR?

A

Privacy by design: When designing data processes, care must be taken to ensure personal data is secure. Companies must ensure that data collection is only ‘absolutely necessary for the completion of duties’.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What are the 3 rules of HIPAA? What 3 safeguards do they mandate?

A

HIPAA has 3 rules – Privacy rule, Security rule and Breach Notification rule.
The rules mandate Administrative, Physical and Technical safeguards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is the purpose of the ECPA?

A

Electronic Communications Privacy Act (ECPA): Protection of electronic communications against warrantless wiretapping. The Act was weakened by the Patriot Act.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is the purpose of the Patriot Act?

A

PATRIOT Act of 2001. : Expands law enforcement electronic monitoring capabilities. Allows search and seizure without immediate disclosure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is the CFAA?

A

Computer Fraud and Abuse Act (CFAA) – Title 18 Section 1030. Most commonly used law to prosecute computer crimes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Who does the GLBA apply to? Who drives it?

A

Gramm-Leach-Bliley Act (GLBA): Applies to financial institutions; driven by the Federal Financial Institutions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What are the requirements of the EU Data Protection Directive? (4 points)

A

EU Data Protection Directive Very aggressive pro-privacy law.

  • Organizations must notify individuals of how their data is gathered and used.
  • Organizations must allow for opt-out for sharing with 3rd parties.
  • Opt-in is required for sharing “most” sensitive data.
  • No transmission out of EU unless the receiving country is perceived to have adequate (equal) privacy protections; the US does NOT meet this standard. EU-US Safe Harbor, optional between organization and EU
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What is the ISC2 code of ethics preamble?

A

Code of Ethics Preamble:
The safety and welfare of society and the common good, duty to our principles, and to each other, requires that we adhere, and be seen to adhere, to the highest ethical standards of behavior. Therefore, strict adherence to this code is a condition of certification.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What are the ISC2 code of ethics canons?

A

Code of Ethics Canons:

Protect society, the common good, necessary public trust and confidence, and the infrastructure.
Act honorably, honestly, justly, responsibly, and legally.
Provide diligent and competent service to principles.
Advance and protect the profession.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What are the 5 components of information security governance?

A

Information Security Governance:

Policies – High level, non-specific
Standards – Describes specific use of a technology
Guidelines – Recommendatins
Procedures – Specific step by step guides
Baselines (Benchmarks) - Minimum requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What are policies within information security governance?

A

Policies

  • High level management directives, non-specific.
  • They can contain “Patches, updates, strong encryption”
  • They will not be specific to “OS, encryption type, vendor Technology”
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What are standards within information security governance?

A

Standards

-Describes a specific use of technology (All laptops are W10, 64bit, 8gig memory … )

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What are guidelines within information security governance?

A

Guidelines

  • Recommendations, discretionary
  • Suggestions on how you would to do it.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What are procedures within information security governance?

A

Procedures

  • Low level step-by-step guides, specific.
  • They will contain “OS, encryption type, vendor Technology”
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What are baselines within information security governance?

A

Baselines (Benchmarks)

Baselines are uniform ways of implementing a standard. Serves as a minimum requirement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What are the 7 access control types?

A

Access Control Defensive Types:

Preventive: Prevents an action from occurring
Detective: Controls that Detect during or after an attack – IDS, CCTV, alarms, antivirus.
Corrective: Controls that Correct an attack – Anti-virus, patches, IPS.
Recovery: Controls that help us Recover after an attack – DR Environment,backups, HA Environments .
Deterrent: Controls that Deter an attack – Fences, security guards, dogs, lights, Beware of the dog signs.
Compensating: Controls that Compensate – other controls that are impossible or too costly to implement.
Directive: directs, confines, or controls the actions of subjects to force or encourage compliance with security policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What are the 5 types of risk responses?

A

Types of risk responses:

Accept the Risk – We know the risk is there, but the mitigation is more costly than the
cost of the risk (Low risks). We ensure we have a paper trail and this was a calculated decision.
Mitigate the Risk (Reduction) – The laptop encryption/wipe is an example – acceptable level (Leftover risk = Residual).
Transfer the Risk – The insurance risk approach – We could get flooding insurance for the data center, the flooding will still happen, we will still lose 15% of the infrastructure, but we are insured for cost.
Risk Avoidance – We don’t issue employees laptops (if possible) or we build the data center in an area that doesn’t flood. (Most often done before launching new projects – this could be the data center build).
Risk Rejection – You know the risk is there, but you are ignoring it. This is never acceptable. (You are liable).

49
Q

What is NIST 800-30?

A

NIST 800-30 - United States National Institute of Standards and Technology Special Publication. A 9-step process for Risk Management.

50
Q

What are the 9 steps in the risk management process within NIST 800-30?

A

NIST 800-30 - United States National Institute of Standards and Technology Special Publication. A 9-step process for Risk Management.

  1. System Characterization (Risk Management scope, boundaries, system and data sensitivity).
  2. Threat Identification (What are the threats to our systems?).
  3. Vulnerability Identification (What are the vulnerabilities of our systems
  4. Control Analysis (Analysis of the current and planned safeguards, controls and mitigations).
  5. Likelihood Determination (Qualitative – How likely is it to happen)?
  6. Impact Analysis (Qualitative – How bad is it if it happens? Loss of CIA).
  7. Risk Determination (Look at 5-6 and determine Risk and Associate Risk Levels).
  8. Control Recommendations (What can we do to Mitigate, Transfer, … the risk).
  9. Results Documentation (Documentation with all the facts and recommendations).
51
Q

What is confidentiality?

A

Confidentiality seeks to prevent the unauthorized disclosure of information; it keeps data secret

52
Q

What is integrity?

A

Integrity seeks to prevent unauthorized modification of information

53
Q

What is availability?

A

Availability ensures that information is available when needed

54
Q

What is authentication?

A

Proving an identity claim is called authentication

55
Q

What is authorization?

A

Authorization describes the actions you can perform on a system once you have been identified and authenticated

56
Q

What is accountability?

A

Accountability holds users accountable for their actions. This is typically done by logging and analyzing audit data.

57
Q

What is a subject?

A

A subject is an active entity on a data system. Most examples of subjects involve people accessing data files. A subject manipulates an object.

58
Q

What is an object?

A

An object is any passive data within the system. Objects can range from documents on physical paper to database tables to text files

59
Q

What is the difference between due diligence and due care?

A

Due care: What would a prudent person due in this situation? Negligence is the opposite of due care. Due diligence is acting on due care.

60
Q

What are the three types of financial damages?

A

3 types of financial damages:

Statutory, Compensatory, and Punitive.

61
Q

What are statutory damages?

A

Statutory damages are those prescribed by law, which can be awarded to the victim even if the victim incurred no actual loss or injury

62
Q

What is the OECD?

A

The Organisation for Economic Co-operation and Development (OECD), though often considered exclusively European, consists of 30 member nations from around the
world. The OECD provides a forum in which countries can focus on issues that impact the global economy. The OECD will routinely issue consensus recommendations that can serve as
an impetus to change current policies and legislation in the OECD member countries and beyond.

63
Q

What are the 10 commandments of computer ethics?

A

Ten Commandments of Computer Ethics are:

  1. Thou shalt not use a computer to harm other people.
  2. Thou shalt not interfere with other people’s computer work.
  3. Thou shalt not snoop around in other people’s computer files.
  4. Thou shalt not use a computer to steal.
  5. Thou shalt not use a computer to bear false witness.
  6. Thou shalt not copy or use proprietary software for which you have not paid.
  7. Thou shalt not use other people’s computer resources without authorization or proper compensation.
  8. Thou shalt not appropriate other people’s intellectual output.
  9. Thou shalt think about the social consequences of the program you are writing or the system you are designing.
  10. Thou shalt always use a computer in ways that ensure consideration and respect for your fellow humans.
64
Q

What are compensatory damages?

A

Compensatory: provide the victim with a financial award in effort to compensate for the loss or injury incurred as a direct result of the wrongdoing

65
Q

What are punitive damages?

A

Punitive: The intent of punitive damages is to punish an individual or organization. These damages are typically awarded to attempt to discourage a particularly egregious violation where the compensatory or statutory damages alone would not act as a deterrent.

66
Q

At a meeting with upper management, we are looking at different types of intellectual property materials. How is copyright protected?

A

70 years after creator’s death or 95 years for corporations.

67
Q

What is the exposure factor?

A

How many percentage points of an asset is lost

68
Q

Healthcare insurers, providers and clearing house agencies must comply with HIPAA (Health Insurance Portability and Accountability Act) if they operate in the United States. What rules they MUST follow?

A

Privacy rule, security rule, breach notification rule.

69
Q

Who in our organization should approve the deployment of honeypots and honeynets?

A

Senior management and legal team

70
Q

If we are wanting to implement governance standard and control frameworks focused on internal risk analysis, what should we implement?

A

FRAP (Facilitated Risk Analysis Process) analyses one business unit, application or system at a time in a roundtable brainstorm with internal employees. Impact analyzed, Threats and Risks Prioritized.

71
Q

What is the legality of typo squatting? What is the legality of cyber squatting?

A

Typo squatting - potentially illegal

Cyber squatting - legal

72
Q

We are in a court of law presenting our case from a security incidence. What constitutes corroborative evidence?

A

Supporting facts and elements

73
Q

In our risk analysis, we are looking at the total risk of a vulnerability. What would we look at to find the total risk?

A

Total Risk = Threat * Vulnerability * Asset Value.

Risk = Threat * Vulnerability

74
Q

What is a qualitative risk analysis?

A

Qualitative Risk Analysis – How likely is it to happen and how bad is it if it happens? This is vague, guessing, a feeling and relatively quick to do. Most often done to know where to focus the Quantitative Risk Analysis.

75
Q

How long are trademarks protected for?

A

Trademarks ™ and ® (Registered Trademark). Brand Names, Logos, Slogans – Must be registered, is valid for 10 years at a time, can be renewed indefinitely.

76
Q

What regulation formalizes the prudent man rule, requiring that senior executives take personality responsibility for ensuring due care?

A

Federal Sentencing Guidelines

77
Q

What law requires all communications carriers to make wiretaps possible for law enforcement with an appropriate court order?

A

Communications Assistance for Law Enforcement Act of 1994.

78
Q

What is SD3+C?

A

Microsoft’s security development lifecycle with the motto “secure by design, secure by default, secure in deployment and communication”

79
Q

What are the 5 steps in the BIA process?

A
Identification of priorities
Risk identification
Likelihood assessment
Impact assessment
Resource prioritization
80
Q

What is the parole evidence rule?

A

States that when an agreement between two parties is put into written form, the written document is assumed to contain all terms of the agreement, and no verbal agreements may modify it.

81
Q

What are the basic requirements for the admissibility of evidence?

A

Evidence must be relevant, material, and competent.

82
Q

What is the controls gap?

A

The difference between total risk and residual risk. The controls gap is the amount of risk that is reduced by implementing safeguards.

83
Q

What is STRIDE?

A

Microsoft’s threat categorization scheme. Stands for spoofing, tampering, repudiation, information disclosure, denial of service, and elevation of privilege.

84
Q

What is FISMA?

A

Federal Information Security Management Act, passed in 2002, requires that federal agencies implement an information security program that covers the agency’s operations. Activities of contractors must be included in their security management programs.

85
Q

What are the three types of plans employed in security management?

A

Strategic plan-long-term and fairly stable
Tactical plan- midterm and somewhat detailed
Operational plan- short term and highly detailed

86
Q

What law grants rights to students enrolled in educational institutions that accept government funding?

A

Family Educational Rights and Privacy Act

87
Q

What are the HITECH data breach notification requirements?

A

HIPAA covered entities that experience a data breach must notify affected individuals of the breach and must also notify both the Secretary of Health and Human Services and the media when the breach affects more than 500 individuals.

88
Q

What are the three requirements for acceptance of a patent application?

A

The invention must be new, useful, and non-obvious.

89
Q

What is the Children’s Online Privacy Act?

A

Law requiring websites to provide parents with the opportunity to review any information collected from their children

90
Q

What are the three access control categories?

A

Physical, technical, administrative

91
Q

What are the 11 areas of ISO ISO 27002 (17799)?

A

ISO 27002 has 11 areas, focusing on specific information security controls:

  1. Policy
  2. Organization of information security
  3. Asset management
  4. Human resources security
  5. Physical and environmental security
  6. Communications and operations management
  7. Access control
  8. Information systems acquisition, development, and maintenance
  9. Information security incident management
  10. Business continuity management
  11. Compliance
92
Q

What was ISO 17799 renumbered to? Why was that done?

A

ISO 17799 was renumbered to ISO 27002 in 2005 in order to make it consistent with the 27000 series of ISO security standards

93
Q

What are the four domains of COBIT?

A

COBIT has four domains: Plan and Organize, Acquire and Implement, Deliver and Support, and Monitor and Evaluate

94
Q

What are the five service publications of ITIL?

A
ITIL® contains five Service Management Practices—Core Guidance publications:
• Service Strategy
• Service Design
• Service Transition
• Service Operation
• Continual Service Improvement
95
Q

How is cryptography affected by the Wassenaar Arrangement?

A

Wassenaar Arrangement - 1996 – present. Limits exports on military and “dual-use” technologies. Cryptography is part of that. Some nations also use it to prevent their citizens from having strong encryption (easier to spy on your own people if they can’t use strong cryptography). SQL databases are not covered.

96
Q

What is e-Discovery?

A

e-Discovery or Discovery of electronically stored information (ESI) is the process of producing all relevant documentation and data to a court or external attorneys in a legal proceeding.

97
Q

What are the 9 phases of the e-Discovery reference model?

A
Information Governance 
Identification 
Preservation 
Collection 
Processing 
Review 
Analysis 
Production
Presentation
98
Q

What are the 7 principles of the EU-US Privacy Shield

Framework?

A
Notice
Choice
Onward Transfer
Security
Data Integrity
Access
Enforcement
99
Q
A
99
Q
A
99
Q
A
100
Q
A
100
Q
A
101
Q
A
102
Q
A
102
Q
A
103
Q
A
104
Q
A
105
Q
A
106
Q
A
107
Q
A
107
Q
A
108
Q
A
108
Q
A
109
Q
A
109
Q
A
110
Q
A
110
Q
A
110
Q
A