Domain 2 Asset Security Flashcards
Which of the following is needed for System Accountability?
Audit mechanisms
Operations Security seeks to primarily protect against which of the following?
asset threats
The ISO/IEC 27001:2013 is a standard for:
Information Security Management System
system state of mandatory settings and security configuration settings which must be in place on a system prior to being permitted on the enterprise network?
Configuration Baseline
Critical areas should be lighted:
Eight feet high and two feet out.
The core principles of PCI-DSS
Build and Maintain a Secure Network and Systems
• Protect Cardholder Data
Maintain a Vulnerability Management Program
• Implement Strong Access Control Measures
• Regularly Monitor and Test Networks
• Maintain an Information Security Policy
OCTAVE - Operationally Critical Threat, Asset, and Vulnerability Evaluationism
OCTAVE ® stands for Operationally Critical Threat, Asset, and Vulnerability Evaluationsm, a risk management framework from Carnegie Mellon University. OCTAVE ® describes a three-phase process for managing risk.
Phase 1 identifies staff knowledge, assets, and threats.
Phase 2 identifies vulnerabilities and evaluates safeguards.
Phase 3 conducts the Risk Analysis and develops the risk mitigation strategy.
Conrad, Eric; Misenar, Seth; Feldman, Joshua. CISSP Study Guide (Kindle Locations 2437-2441). Elsevier Science. Kindle Edition.
ISO 17799 was renumbered to ISO 27002 in 2005, to make it consistent with the 27000 series of ISO security standards. ISO 27001
- Policy
- Organization of information security
- Asset management
- Human resources security
- Physical and environmental security
- Communications and operations management
- Access control
- Information systems acquisition, development, and maintenance
- Information security incident management
- Business continuity management 11. Compliance
COBIT (Control Objectives for Information and related Technology)
is a control framework for employing information security governance best practices within an organization.
COBIT has four domains:
Plan and Organize,
Acquire and Implement,
Deliver and Support,
Monitor and Evaluate.
ITIL ®
IT best services framework ITIL ® contains five “Service Management Practices— Core Guidance” publications: • Service Strategy • Service Design • Service Transition • Service Operation • Continual Service Improvement
Scoping
process of determining which portions of a standard will be employed by an organization.
Tailoring
process of customizing a standard for an organization. It begins with controls selection, continues with scoping, and finishes with the application of compensating controls.
NIST Special Publication 800-53
(Security and Privacy Controls for Federal Information Systems and Organizations)
What data classification level indicates that information should stay within the organization but not identify as proprietary?
private