Domain1 Flashcards

1
Q

NIST 800-171

A

NIST 800-171 applies specifically to the use of controlled unclassified information (CUI).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Orchestration Tools

A

Orchestration tools are designed to manage workloads and seamlessly shift them between cloud service providers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

FIPS 140-2

The Federal Information Processing Standard

A

FIPS 140-2, the Security Requirements for Cryptographic Modules. This guidance is specific to the cryptographic requirements of systems such as HSMs and would have the most directly relevant guidance

The FIPS 140 standard is used in designing, implementing, and operating cryptographic modules.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

NIST 800-53

A

NIST 800-53 provides general cybersecurity standards for federal agencies,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

NIST 800-171

A

NIST 800-171 applies specifically to the use of controlled unclassified information (CUI).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q
A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

The common criteria

A

Common Criteria (CC) provide a certification process for hardware and software products.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q
A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

The blockchain

A

The blockchain is technology that uses cryptography to create a distributed immutable ledger.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Accreditation

A

Accreditation is the act of management formally accepting an evaluating system, not evaluating the system itself.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

ISO 17789

A

ISO 17789 provides a cloud reference architecture and does not offer specific security guidance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

ISO 27701

A

ISO 27701 provides control guidance for privacy programs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

ISO 27001

A

ISO 27001 is an international standard for the creation of an information security management system (ISMS).

ISO 27001 is a general description of controls appropriate for a cybersecurity program,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

ISO 27017

A

ISO 27017 provides guidance on the security controls that should be implemented by cloud service providers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

NIST SP 800-37

A

NIST SP 800-37 is the Risk Management Framework created by the U.S. government for assessing the security of systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

NIST SP 800-53

A

NIST SP 800-53 is the list of security controls approved for use by U.S. government agencies and a means to map them to the Risk Management Framework

15
Q

Payment Card Industry Security Standards Council (PCI SSC).

A

The Payment Card Industry Data Security Standard (PCI DSS) is overseen by the Payment Card Industry Security Standards Council (PCI SSC)

16
Q

OpenID Connect

A

OpenID Connect is an authentication layer that works with OAuth 2.0 as its underlying authorization framework.

17
Q

Edge Computing

A

The edge computing service model would be far more appropriate, as it places computing power at the sensor, minimizing the data that must be sent back to the cloud over limited connectivity network links.

18
Q

Cloud access security brokers (CASBs)

A

Cloud access security brokers (CASBs) are designed to enforce security policies consistently across cloud services

19
Q

Elasticity and Scalability

A

Elasticity refers to the ability of a system to dynamically grow and shrink based on the current level of demand. Scalability refers to the ability of a system to grow as demand increases but does not require the ability to shrink. Services that are elastic must also be scalable, but services that are scalable are not necessarily elastic

20
Q

Trusted execution environment (TEE)

A

Confidential computing protects data in use by using a trusted execution environment (TEE)

21
Q

Protect data in use in cloud computing ( TEE, Confidential computing)

A

Trusted Execution Environment (TEE) and Confidential Computing are technologies that protect data in use in cloud computing

22
Q

Confidential computing

A

Confidential computing is an emerging technology designed to support the protection of data that is actively stored in memory.

23
Q

general certification process for computing hardware - Common criteria

A

The Common Criteria provide a general certification process for computing hardware that might be used in government applications.

24
Q

FedRAMP- Federal Risk and Authorization Management Program

A

FedRAMP provides a certification process for cloud computing services but not for hardware

25
Q

The distinguished name (DN) - LDAP

A

The distinguished name (DN) is the nomenclature for all entries in an LDAP environment.

26
Q

DR Approaches - hot, cold, warm sites , cloud site(cost effective)

A

Hot sites, cold sites, and warm sites all require a significant investment in physical facilities.

27
Q

BC & DR

A

BC is about maintaining critical functions during a disruption of normal operations, and DR is about recovering to normal operations after a disruption

28
Q
A