Fortinet Interview Flashcards

1
Q

GDPR

A

General Data Protection Regulation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Describe GDPR

A

[REGULATORY FRAMEWORK] Sets guidelines for the collection and processing of personal information from individuals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

HIPAA

A

Health Insurance Portability and Accountability Act

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Describe HIPAA

A

[REGULATORY FRAMEWORK] Protect sensitive patient health information from being disclosed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

SOX

A

Sarbanes–Oxley Act

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Describe SOX

A

[REGULATORY FRAMEWORK] United States federal law that mandates/dictates practices in financial record keeping and reporting for corporations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Describe NIST 800-53

A

Provide a foundation of guiding elements, strategies, systems, and controls, that can agnostically support any organization’s cybersecurity needs and priorities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Describe ISO 27001

A

Is a standard that specifies security management and controls following ISO27002 best practices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

COBIT

A

Control Objectives for Information Technologies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Describe COBIT

A

Is a framework for IT management and governance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

COBIT Components

A

Framework: Organizes IT governance objectives and good practices

Process descriptions: A reference process model for everyone in an organization.

Control objectives: complete set of high-level requirements

Management guidelines: assign responsibility, measure performance

Maturity models: Assesses maturity and capability per process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

PCI-DSS

A

Payment Card Industry Data Security Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Describe PCI-DSS

A

[REGULATORY FRAMEWORK] Standard used to handle credit cards from major card brands.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

GDPR principles

A
  1. Lawfulness, fairness, and transparency
  2. Purpose limitation
  3. Data minimisation
  4. Accuracy
  5. Storage limitations
  6. Integrity and confidentiality
  7. Accountability
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Main APTs

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Cyber Kill Chain

A

RIEPLODE

Reconnaissance

Intrusion

Exploitation

Privilege Escalation

Lateral Movement

Obfuscation / Anti-forensics

Denial of Service

Exfiltration

17
Q

Describe APT

A

Is a broad-term used to describe an actor that establishes a long-term presence on a network in order to extract or compromise sensitive data.

18
Q

APT Groups

A
  • ALPHV/BlackCat
  • APT 29, Cozy Bear
  • LockBit
19
Q

Common Ransomwares

A
  • TrickBot / WIZARD SPIDER
  • Ryuk / WIZARD SPIDER
  • Cryptolocker
  • WannaCry
  • NotPetya
  • REvil
  • DarkSide
20
Q

Malware Types

A
  • Ransomware (WannaCry)
  • Adware (Fireball)
  • Spyware (Pegasus)
  • Worm (Stuxnet)
  • Trojan (TrickBot)
  • Keyloggers
  • Rootkits
  • Wiper (Shamoon)
  • Virus
21
Q

Recent Attacks

A
  • Roku Says Hackers Gained Access To 576,000
  • California’s City of Oakley declares an emergency
  • Canada’s national police force was hit with a cyberattack (February)
22
Q

Major ICS Attacks

A
  • Colonial pipeline (DarkSide ransomware)
  • Oldsmar, Florida water treatment facility (TeamViewer remote access)
  • Aramco, 2012 (Shamoon)