Domain 1.1: Security and Risk Management Flashcards
Review key terms related to governance, risk, compliance, and security principles.
Define:
GAAS
(Generally Accepted Auditing Standards)
Guidelines for auditors conducting financial statement audits, ensuring accuracy and reliability.
Pertains to a set of systematic guidelines used by auditors when conducting audits on companies’ financial statements, ensuring the accuracy, consistency, and verifiability of auditors’ actions and reports. In IT and cybersecurity, GAAS principles guide the auditing of IT systems and controls, focusing on issues such as data integrity, security, and the effectiveness of IT governance practices.
For more information, visit this Wikipedia page.
Define:
Gamification
Applying game design elements to non-game contexts to boost engagement and motivation, also used for security training.
The use of game design elements and mechanics in non-game contexts to increase user engagement and motivation. It is used in various industries, including information security, to make tasks and activities more enjoyable and rewarding for users. Examples include using points, badges, and leaderboards to incentivize users to follow security best practices or using game-like challenges to educate users about security threats.
For more information, view this lecture on Information Security Governance: Policies, Procedures, Guideline, and Frameworks. Or visit this Wikipedia page.
Define:
General Computer Control
Infrastructure controls providing a secure foundation for all applications, like network security and access controls.
The infrastructure controls in a computer system, including network security, access controls, and data backup procedures, among others. These controls are not specific to individual applications within the system but, instead, provide a secure foundation that supports all applications. They help ensure the integrity, reliability, and security of data and systems by safeguarding the IT environment and enabling the effective operation of application controls.
For more information, visit this Wikipedia page.
Define:
General Data Protection Regulation
(GDPR)
European regulations ensuring personal data protection and processing within the EU.
A set of regulations governing the protection and processing of personal data in the European Union. It is used to ensure that individuals have control over their personal data and that companies handle it responsibly. Examples of GDPR compliance include obtaining consent from individuals before collecting their data and providing them with the option to opt out of data collection.
For more information, view this lecture on GDPR (General Data Protection Regulation). Or visit this Wikipedia page.
Define:
Geographic Restrictions
Geographic restrictions limit digital content, services, or access rights based on a user’s physical location, often enforced via IP addresses or geolocation tools.
Commonly applied by streaming platforms, online services, or regulatory frameworks, these restrictions control who can view or use specific content. Businesses may block certain regions to comply with licensing, trade sanctions, or data laws. While it helps maintain localized agreements, users sometimes bypass such controls with proxies or VPNs. Properly enforced geographic restrictions protect intellectual property, meet legal demands, and secure region-based data requirements.
For more information, visit this Wikipedia page.
Define:
Governance
The process of directing an organization to achieve its goals, involving planning, compliance, and strategic decision-making.
The process of managing and directing an organization to achieve its goals and objectives. It is used to ensure that an organization operates efficiently and effectively. Examples of governance include setting policies and procedures, monitoring compliance, and making strategic decisions.
For more information, view this lecture on Governance and Management. Or visit this Wikipedia page.
Define:
Governance Framework
Guidelines and principles for organizational governance, ensuring structured and consistent approaches.
A set of guidelines and principles for governing an organization. It is used to provide a consistent and structured approach to governance. Examples of a governance framework include the COBIT framework for IT governance and the ISO 27001 standard for information security management.
For more information, view this lecture on Standards and Frameworks. Or visit this Wikipedia page.
Define:
Governance of Enterprise IT
(GEIT)
Managing IT resources to achieve organizational goals and ensure efficient, secure operations.
The process of managing and directing the use of IT resources within an organization to achieve its goals and objectives. It is used to ensure that IT systems are aligned with the organization’s strategic objectives and operate efficiently and securely. Examples of governance of enterprise IT include establishing IT policies and procedures, monitoring IT compliance, and making strategic IT decisions.
For more information, visit this Wikipedia page.
Define:
Governance, Risk Management and Compliance
(GRC)
A framework integrating governance, risk, and compliance activities in organizations.
A framework for managing an organization’s governance, risk, and compliance activities. It is used to ensure that an organization operates efficiently and effectively while mitigating potential risks and complying with regulations. Examples of GRC include implementing a risk management program, conducting compliance audits, and developing a governance framework.
For more information, view this lecture on GRC - Governance, Risk Management, and Compliance. Or visit this Wikipedia page.
Define:
Governance/Management Practice
Processes and procedures for organizational management, ensuring effective and efficient operations.
The processes and procedures used to manage and direct an organization. It is used to ensure that an organization operates efficiently and effectively. Examples of governance/management practices include setting policies and procedures, monitoring compliance, and making strategic decisions.
For more information, view this lecture on Governance and Management.
Define:
Government Information Security Reform Act of 2000
A U.S. law mandating security programs for federal information systems and annual reviews.
A US federal law that requires government agencies to implement an agency-wide program to provide security for the information systems that support its operations and assets. The law mandates annual reviews and reports on the adequacy and effectiveness of information security policies, procedures, and practices, contributing to a more robust and accountable approach to information security in federal agencies.
Define:
Gramm-Leach-Bliley Act
(GLBA)
A U.S. law requiring financial institutions to protect customer information and ensure data security.
A law passed in the United States that requires financial institutions to protect their customers’ personal information. It is used to ensure that financial institutions handle personal data responsibly and that customers’ information is secure. Examples of GLBA compliance include implementing security policies and procedures, conducting security audits, and providing security training to employees.
For more information, view this lecture on US Laws, European Laws, and International Treaties.. Or visit this Wikipedia page.
Define:
Gray Hat Hacker
A gray hat hacker is an individual who may explore or breach systems without malicious intent, sometimes violating laws or ethical boundaries for research or personal curiosity.
Unlike black hats who exploit for gain and white hats who adhere to ethical guidelines, gray hats occupy a moral middle ground. They might disclose vulnerabilities privately or publicly, occasionally seeking compensation. Their discoveries advance cybersecurity awareness, but unapproved testing can create legal conflicts. Understanding gray hat motivations helps organizations refine responsible disclosure policies and threat intelligence.
For more information, view this lecture on Risk- Attackers and Types of Attacks Part 1. Or visit this Wikipedia page.
Define:
Guide for Implementing the Risk Management Framework
(RMF)
NIST guidance for federal systems on using the RMF, ensuring security and compliance.
A publication by the National Institute of Standards and Technology (NIST) that provides guidance on implementing the Risk Management Framework (RMF) for federal information systems. It is used in the government sector to ensure the security and compliance of information systems. For example, a government agency might use the guide to implement the RMF in its information technology systems.
For more information, view this lecture on NIST SP 800-37 Revision 1 and 2. Or visit this Wikipedia page.
Define:
Guideline
A principle or rule guiding actions in security practices, essential for setting standards and ensuring system protections.
A general rule or principle designed to steer actions or decisions in security practices. Such guidelines are essential for creating and maintaining standards for system and network security, data protection, threat mitigation, and regulatory compliance. Notable security guideline examples include the OWASP Top 10 for web application security, the NIST Cybersecurity Framework for comprehensive risk management, and the ISO 27001 standard for information security management systems.
For more information, view this lecture on Information Security Governance: Policies, Procedures, Guideline, and Frameworks. Or visit this Wikipedia page.
Define:
Hacker
An individual exploiting technical knowledge to gain unauthorized access, ranging from malicious black hats to ethical white hats.
An individual who uses technical knowledge and expertise to gain unauthorized access to systems, networks, or data. Hackers can be motivated by various reasons, such as curiosity, financial gain, or political activism. Examples of hackers include black hat hackers who engage in illegal activities, white hat hackers who use their skills for defensive purposes, and gray hat hackers who straddle the line between the two.
For more information, view this lecture on Risk- Attackers and Types of Attacks Part 1. Or visit this Wikipedia page.
Define:
Hacktivists
Hacktivists are politically or socially motivated hackers who launch cyberattacks, defacements, or data leaks to promote a social, ethical, or ideological cause.
Acting under banners like Anonymous, Hacktivists target governments, corporations, or institutions they view as unethical or oppressive. Their methods may include DDoS attacks, doxxing, or website vandalism to broadcast their message. While some see them as digital protesters, their actions often violate laws. Organizations counter Hacktivists by strengthening defenses, monitoring social sentiment, and implementing robust incident response protocols.
For more information, view this lecture on Risk- Attackers and Types of Attacks Part 1. Or visit this Wikipedia page.
Define:
Health Information Technology for Economic and Clinical Health Act (US)
(HITECH Act)
A U.S. law promoting health information technology use and expanding HIPAA rules.
A US law enacted as part of the American Recovery and Reinvestment Act of 2009. The act promotes the adoption and meaningful use of health information technology, specifically electronic health records. One of its significant aspects related to security is that it expands the privacy and security rules of the Health Insurance Portability and Accountability Act (HIPAA), including extending the requirement of safeguarding health information to business associates of covered entities and strengthening the enforcement of HIPAA rules.
For more information, visit this Wikipedia page.
Define:
Health Insurance Portability and Accountability Act (US)
(HIPAA)
A U.S. law establishing standards for the protection of health information.
A US law passed in 1996 that sets standards for the protection of certain health information. The Privacy Rule, a key component of HIPAA, protects the privacy of individually identifiable health information, and the Security Rule, another key component, sets national standards for the security of electronically protected health information. Compliance with HIPAA requirements ensures that a patient’s health information is properly protected while allowing the necessary information to be disclosed for patient care and other important purposes.
For more information, view this lecture on US Laws, European Laws, and International Treaties.. Or visit this Wikipedia page.
Define:
Hearsay Evidence
Statements made outside of court used as proof, generally not admissible in court barring exceptions.
Any statement made outside of the courtroom that is presented in court to prove the truth of the matter asserted. In the context of cybersecurity, hearsay could refer to a third-party report or statement about a cyber incident, attack, or vulnerability. Such evidence is generally not admissible in court due to its unverifiable nature, except under certain exceptions. For this reason, proper forensic techniques and chain-of-custody documentation are crucial in collecting and preserving evidence related to cyber incidents.
For more information, view this lecture on Laws and Regulations- Evidence. Or visit this Wikipedia page.
Define:
HITRUST
(Health Information Trust Alliance)
A security framework used in healthcare to ensure ePHI privacy and security.
A common security framework used in the healthcare industry to ensure the privacy and security of electronic protected health information (ePHI). It is used by healthcare organizations to assess and mitigate risks to ePHI and to meet regulatory requirements. Examples of organizations using HITRUST include hospitals, clinics, and insurance companies.
For more information, visit this Wikipedia page.
Define:
Horizontal Defense-in-Depth
Multiple security measures implemented at the same network layer to create a multi-layered defense.
Horizontal defense-in-depth encompasses the implementation of security measures at the same network layer to create a multi-faceted barrier to threats. It involves using a variety of tools and techniques at a particular point in the network architecture, such that an attacker breaching one control encounters another.
Define:
Identity Theft
The illegal act of obtaining another person’s personal information for fraudulent purposes or financial gain.
The act of obtaining and using another individual’s personal information without their permission for fraudulent purposes. Identity theft is a common concern in the digital world, as personal information can be easily accessed and stolen through cyber-attacks. Examples include using stolen credit card information to make unauthorized purchases or accessing someone’s bank account without their knowledge.
For more information, view this lecture on US Laws, European Laws, and International Treaties. Or visit this Wikipedia page.
Define:
Impact
The potential consequences of threats exploiting vulnerabilities, affecting the security and operations of an entity.
The potential consequences or damage that could occur due to a threat exploiting a vulnerability. This could involve loss of integrity, availability or confidentiality of data, financial losses, damage to reputation, legal implications, or other negative effects on an organization or individual. The severity of the impact can help to prioritize response strategies and investment in preventative measures.
For more information, view this lecture on BIA (Business Impact Analysis). Or visit this Wikipedia page.