Fortinet Interview Flashcards
GDPR
General Data Protection Regulation
Describe GDPR
[REGULATORY FRAMEWORK] Sets guidelines for the collection and processing of personal information from individuals.
HIPAA
Health Insurance Portability and Accountability Act
Describe HIPAA
[REGULATORY FRAMEWORK] Protect sensitive patient health information from being disclosed
SOX
Sarbanes–Oxley Act
Describe SOX
[REGULATORY FRAMEWORK] United States federal law that mandates/dictates practices in financial record keeping and reporting for corporations.
Describe NIST 800-53
Provide a foundation of guiding elements, strategies, systems, and controls, that can agnostically support any organization’s cybersecurity needs and priorities.
Describe ISO 27001
Is a standard that specifies security management and controls following ISO27002 best practices.
COBIT
Control Objectives for Information Technologies
Describe COBIT
Is a framework for IT management and governance.
COBIT Components
Framework: Organizes IT governance objectives and good practices
Process descriptions: A reference process model for everyone in an organization.
Control objectives: complete set of high-level requirements
Management guidelines: assign responsibility, measure performance
Maturity models: Assesses maturity and capability per process
PCI-DSS
Payment Card Industry Data Security Standard
Describe PCI-DSS
[REGULATORY FRAMEWORK] Standard used to handle credit cards from major card brands.
GDPR principles
- Lawfulness, fairness, and transparency
- Purpose limitation
- Data minimisation
- Accuracy
- Storage limitations
- Integrity and confidentiality
- Accountability
Main APTs