Domain 2 Asset Security Flashcards

1
Q

Which of the following is needed for System Accountability?

A

Audit mechanisms

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Operations Security seeks to primarily protect against which of the following?

A

asset threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

The ISO/IEC 27001:2013 is a standard for:

A

Information Security Management System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

system state of mandatory settings and security configuration settings which must be in place on a system prior to being permitted on the enterprise network?

A

Configuration Baseline

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Critical areas should be lighted:

A

Eight feet high and two feet out.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

The core principles of PCI-DSS

A

Build and Maintain a Secure Network and Systems
• Protect Cardholder Data
Maintain a Vulnerability Management Program
• Implement Strong Access Control Measures
• Regularly Monitor and Test Networks
• Maintain an Information Security Policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

OCTAVE - Operationally Critical Threat, Asset, and Vulnerability Evaluationism

A

OCTAVE ® stands for Operationally Critical Threat, Asset, and Vulnerability Evaluationsm, a risk management framework from Carnegie Mellon University. OCTAVE ® describes a three-phase process for managing risk.
Phase 1 identifies staff knowledge, assets, and threats.
Phase 2 identifies vulnerabilities and evaluates safeguards.
Phase 3 conducts the Risk Analysis and develops the risk mitigation strategy.

Conrad, Eric; Misenar, Seth; Feldman, Joshua. CISSP Study Guide (Kindle Locations 2437-2441). Elsevier Science. Kindle Edition.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

ISO 17799 was renumbered to ISO 27002 in 2005, to make it consistent with the 27000 series of ISO security standards. ISO 27001

A
  1. Policy
  2. Organization of information security
  3. Asset management
  4. Human resources security
  5. Physical and environmental security
  6. Communications and operations management
  7. Access control
  8. Information systems acquisition, development, and maintenance
  9. Information security incident management
  10. Business continuity management 11. Compliance
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

COBIT (Control Objectives for Information and related Technology)

A

is a control framework for employing information security governance best practices within an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

COBIT has four domains:

A

Plan and Organize,
Acquire and Implement,
Deliver and Support,
Monitor and Evaluate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

ITIL ®

A
IT best services framework
ITIL ® contains five “Service Management Practices— Core Guidance” publications: 
• Service Strategy 
• Service Design 
• Service Transition 
• Service Operation 
• Continual Service Improvement
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Scoping

A

process of determining which portions of a standard will be employed by an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Tailoring

A

process of customizing a standard for an organization. It begins with controls selection, continues with scoping, and finishes with the application of compensating controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

NIST Special Publication 800-53

A

(Security and Privacy Controls for Federal Information Systems and Organizations)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What data classification level indicates that information should stay within the organization but not identify as proprietary?

A

private

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What would you call a microchip installed on the motherboard of modern computers and is dedicated to carrying out security functions that involve the storage and processing of symmetric and asymmetric keys, hashes, and digital certificates.

A

Trusted Platform Module (TPM)

17
Q

Which of the following is required in order to provide accountability?

A

Audit trails

18
Q

Asymmetric encryption

A

A public/ private key system is an asymmetric encryption mechanism. Public keys are shared between users of the same encryption software, while the private keys are known only by the owner of that key. The sender uses the public key of the recipient to encrypt the message, while the private key of the recipient is used to decrypt the message. Asymmetric encryption is more computationally intensive than symmetric cryptography, and is best used for small data payloads.

19
Q

Use of SSL over HTTP technology, also known as HTTPS, helps prevent which of the following attacks?

A

Man-in-the-middle

20
Q

Joe wants to exchange data with 100 other users using symmetric key encryption. How many separate keys does Joe need to have?

A

In symmetric cryptography, the sender and receiver will use two instances of the same key to encrypt and decrypt. So if Joe needs to exchange data with 100 other people, he would need to have as many separate keys, so the correct answer is 100.

21
Q

Substitution cipher

A

The substitution cipher replaces bits, characters, or blocks with different bits, characters, or blocks to create the ciphertext. For example, if you wanted to encrypt the plaintext term “James” and you were using the English alphabet and moving three positions to the right, the new ciphertext would be “Mdphv”.

22
Q

What is multiparty key recovery in the context of key management?

A

The private key is broken up into multiple parts and these are handed out to various trusted people within an organization. In case of loss of the key, these people are grouped together and the key is reconstructed.

23
Q

Communications utilizing an asymmetric encryption method are most susceptible to which of the following attacks?

A

Man-in-the-middle

24
Q

When working with asymmetric algorithms, which of these principles regarding open / confidential messages is correct?

A

Confidential messages are encrypted with the public key. This allows only the holder of the private key to decrypt them. Open messages are encrypted with the private key of a sender. They can be decrypted by anyone having the corresponding public key.

25
Q

following statements is true about data encryption as a method of protecting data?

A

It requires careful key management

26
Q

Operations Security seeks to primarily protect against

A

asset threats

27
Q

Degaussing is used to clear data from all of the following medias except:

A

Read-Only Media

28
Q

Which of the following is not appropriate in addressing object reuse?

A

Deleting files on disk before reusing the space.

29
Q

the following is the BEST way to detect software license violations?

A

Regularly scanning PCs in use to ensure that unauthorized copies of software have not been loaded on the PC.

30
Q

which encryption method is where we share one of our keys for everyone to use and keep one for our use only?

A

Public-Key Infrastructure

31
Q

Modifying the list of security controls within a baseline so that they align with the mission of the organization is referred to as?

A

Tailoring

32
Q

When it comes to magnetic media sanitization, what difference can be made between clearing and purging information?

A

Clearing renders data only recoverable with laboratory techniques and purging cannot be restored by any known technique.

33
Q

A review of system access audit records would be an example of which of the basic security functions?

A

detection.

34
Q

common category/classifications of threat to an IT system

A

Human
Natural
Technological