flash cards messer

1
Q

PCI DSS

A

Payment Card Industry Data Security Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

NIST CSF

A

National institute of standard Technology Cyber Security Framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

ISO 22301

A

Security & Resilience business continuity management

It provides a practical framework for setting up and managing an effective business continuity management system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

ISO 27701

A

Information security rules and requirements (compliance/regulation)

privacy information management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

ISO 31000

A

Risk management best practices

suggestions for management risk response within a organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

ISO 27001

A

information security management systems

rules and requirements used by many governing bodies to create compliance/regulations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

ISO 27002

A

is an international standard that provides guidance for organizations looking to establish, implement, and improve an Information Security Management System (ISMS) focused on cybersecurity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

compensation

A

Think of compensation as a safety net - in this case, it’s like having insurance to cover the risk of using outdated encryption on a critical server that can’t be upgraded.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

shadow IT

A

employees set up their own tech systems (shadow IT) without permission, like sneaking in a new service without IT approval.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

dark web

A

Imagine a secret underground market

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

ISAC

A

To stay proactive in understanding threats, a security manager should review industry information-sharing and collaboration groups like ISACs, which provide specific threat information for their sector, akin to a neighborhood watch program for businesses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

TAXII

A

is a protocol for transferring Cyber Threat Intelligence from a server to client(C) STIX - Structured method of describing cyber security threats in a consistent matter. While it helps logically organize information it isn’t a source of sharing information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Vulnerability feeds

A

only show software/hardware vulnerabilities. Nothing about their human targets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

STIX -

A

Structured method of describing cyber security threats in a consistent matter. While it helps logically organize information it isn’t a source of sharing information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

persistent threat

A

Think of an advanced persistent threat like a sophisticated spy who is highly skilled, patient, and persistent in infiltrating a system over a long period without being detected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

CVSS

A

a severity score for vulnerabilities, like a grade for how serious a security issue is, while SIEM is like a security guard monitoring logs in real-time.

17
Q

Autopsy

A

is a tool for performing data forensics.

18
Q

Nmap

A

short for network mapper, is capable of port scanning the network and determining what services are running on any hosts that are detected.

19
Q

watering -hole attack

A

imagine the fantasy football website as a watering hole in the wild where predators wait to attack unsuspecting animals; in this scenario, the highest concern is a watering-hole attack.

20
Q

Smishing

spim

vishing

spear

A

Smishing is text/instant message (SMS) phishing.

  • SPIM is text/instant message spam.
  • Vishing is VOIP (voice) phishing. It requires someone to call you.
  • Spear phishing is a phishing attack that targets a specific individual or group.
21
Q

RAT Remote access trojans

A

are malware designed to allow an attacker to remotely control an infected computer.