Fundamentals of Security Flashcards

1
Q

What is the differences between information security and information system security?

A

Information security refers to protecting actual data and
Information system security refers to protecting the actual devices/ systems that store data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are the 4 main types of security controls?

A

Managerial control/ Administrative controls -
Technical controls -
Operational controls -
Physical controls -

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Give me few examples of techniques to keep data confidential.

A
  • Encryption
  • Implementing access controls
  • Data masking
  • tokenization
  • User training and awareness
  • Implementing physical controls to block unauthorized access
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

How we can maintain integrity of data?

A
  • using hashing algorithms
  • checksum
  • reviewing logs
  • Digital signatures
  • Access controls
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is non-repudiation and it’s concept is achieved?

A

It refers to the concept that if someone has taken some action, they cannot deny it.
In email communication, it is ensured using Digital Signatures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are different ways to authenticate someone? What are its factors?

A
  1. Something you know - like a password or pincode. Or it could be KBA (Knowledge based authentication like answering security questions)
  2. Something you have -
    Like having a access card, or
    using token fob/key token
  3. Something you are - involves biometrics
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Define something you have authentication factor.

A
  1. We might have a access card. Access card uses NFC or RFID (Radio Frequency Identification) technology in them. Normally these cards have a microchip in them that has a certificate with a private key.
  2. We may also use key fob/token fob.
    Note there is a software implementation of key fob as well. Two open source protocols are available to implement software key-fob technology.
    1st is HOTP (Hash based one time password)
    2nd is TOPT (Time based one time password)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What technologies/tools we can use to implement accounting in our networks?

A

Syslog servers
SIEM - Security Incident and Event Management tool
Network Protocol analyzers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Define technical controls.

A

There are the controls are implemented once like implementing ACLs in firewalls, and they will do their work automatically after.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Define Managerial or Administrative controls.

A

Managerial controls are administrative in nature. It involves strategic planning and governance side of security.
Like planning the incident response plans, or making security policies, procedures and guidelines.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are operational controls?

A

Operational controls are related to day-to-day activities and it involves human participation.
Ex - employees following clean-desk policy or making sure that their LAN password length is at-least 12 characters long.

Other examples of operational controls are back-up procedures, Account reviews, user training programs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are the different types of security controls?

A

Preventative controls
Detective controls
Deterrent controls
Corrective controls
Compensating controls
Directive controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the use of compensative controls?

A

Compensative controls are used where primary control mechanisms fail or are not effective.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is GAP analysis and what are different steps involved in it?

A

Gap analysis refers to the process of finding differences between the organizations current state and its desired state.

It involves following steps -

  1. Finding the scope of the GAP analysis
  2. Evaluating/analyzing the current state of the organization as per defined-scope
  3. Finding out the gaps between the current state and the desired state/goal
  4. Developing a plan to bridge the gap
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are 2 types of GAP analysis?

A

Technical GAP analysis
Business GAP analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the concept of Zero trust?

A

Todays networks are decentralized. So companies goal is to implement the zero trust in their organization.

It demand the verification of every device, user and transaction within the network, regardless of its origin.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is a common goal of fault tolerance and redundancy techniques?

A

To remove the SPOF (Single Point Of Failure)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Define hping command.

A

Hping is command is used in linux (SAYAD).
With hping command, we can send message using TCP, UDP, and ICMP protocol.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Define ifconfig command

A

This command is used in Linux to see the TCP/IP suite information.
Command is
ifconfig eth0 promisc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What do we use netstat command for?

A

netstat command is used to see TCP/IP connections.

To get more information about it, use :
netstat /? -> In windows

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What do we use tracert command for?

A

tracert command is used to find the path that a packet takes to reach it destination.
This command is used in Windows and gives use the IP address of each hop in the packet path.

Linux equivalent command is traceroute

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is pathping command?

A

Pathping command is combination of ping and tracert

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Define journalctl command.

A

This command is used to get the log entries that journald protocol has collected from different sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What are some of the connection states of netstat command?

A

Close_WAIT -> Waiting for a connection termination request
Time_WAIT -> This indicates the system is waiting for enough time to pass to be sure the remote system received a TCP-based acknowledgement of the connection.

SYN_SENT -

SYN_Received -

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What tool in windows can we use to view logs?

A

We can Windows Event Viewer.

Using it, we can view following kind of logs-

Security logs
Application logs
System logs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Define Syslog protocol.

A

It is a logging protocol that defines a general format for logs and it defines rules to transport the log data to some centralized logging server.

With this protocol, we can connect log data from different sources.

For unencrypted log messages, this protocol uses UDP port 514.
For send encrypted messages, it uses TCP port with port number 6514 with Transport Layer Security.

This protocol stores log data in plain text at /var/log/syslog

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is the use of logger command.

A

We can use logged command to timestamp some event like when the backup was created.
It will add this entry in /var/log/syslog

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What are some other alternatives of using Syslog protocol.

A

syslog-ng
rsyslog
nxlog is another log management tool and is similar to rsyslog and syslog-ng

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is most secure method out of different biometric methods?

A

Iris and Retina scans

Iris is preferred.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is Account Management?

A

It is the process of creating account, managing accounts, suspending and terminating them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What are different types of account types?

A

User accounts :
Admin Accounts :
Device accounts :

Service accounts : Some applications and services need to run under the context of an account and a service account fills this need.

Guest Accounts:

Third Part Accounts:

Shared and Generic accounts :

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is PAM?

A

PAM stands for privileged Access Management.

It recommends to use 2 accounts by administrators.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

How and why do we use Kerbros in Enterprise systems?

A

It is used to implement SSO solution in Enterprise networks.
SSO should always be implemented with other kind of MFA.

kerbros is a network authentication protocol within Microsoft Windows Active Directory domain.

Kerbros has 3 components :

  1. Some Key Distribution Centre server that generates TGT (Ticket granting tickets)
  2. Time Synchronization.
  3. a database of users and objects. In Windows systems, this database is Active Directory.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

How can we implement SSO over the internet over different networks/systems/environments?

A

One way of implementing SSO among different environments is by creating a federation of companies in which 2 different companies create a Federated Access Management system.

One way of implementing Federated Access Management system over the internet is using SAML (Security Assertion Markup Language)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Define SAML.

A

SAML is Security Assertion Markup Language.
It is a protocol with which we can implement SSO over the internet.
It involves 3 entities :

  1. Principle - Typically a user
  2. Service Provider
  3. Identity provider

Another alternative to using SAML is openID connection (OIDC) - it uses JSON Web Token (JWT) messages instead of XML used in SAML.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is Oauth?

A

It is an open standard for authorization many companies use to provide secure access to protected resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What are different motivations behind threat actors?

A
  1. Data exfiltration
  2. War
  3. Service Disruption
  4. Espionage
  5. Social cause / Philosophical or Political Beliefs
  6. Revenge
  7. Ethical hacking
  8. Blackmail
  9. Financial Gain
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What are different threat actor attributes?

A

Internal VS external

Level of Sophistication And capability

Resources and Funding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Who are unskilled attackers and what are their motives?

A

These are also called Script-kiddies
They don’t have financial again motive but their motive might include learning new tool.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Who is a Hactivist

A

An Hactivist is an individual or group of people who might hack systems due to some social cause or to promote a Social change.

They can end up doing following things:

  1. Doxing - it is process in which a threat actor publicly release someone individuals personal information
  2. Denial Of service
  3. Website Defacement
  4. Leaking of sensitive information
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Who are Organized crime group?

A

These are group of hackers who are very sophisticated and hight level of expertise. Their main motive is financial gain.

Example of such group is FIN7, carbanak

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Who are Nation State actors?

A

These are the state sponsored threat actors who spy on individuals, group of people or other state to gain sensitive information or classified information.

These nation state threat actors usually use “False flag attack” in which they try to hide the attack origin.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What is shadow IT?

A

This term refers to the scenario when someone make use of devices, applications, processes without IT approval in a corporate environment. This action might lead to increased number of vulnerabilities in a corporate network.

For example - Someone might install an application without approval on their system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Define term attack vector and attack surface area.

A

Attack surface area refers to all the vulnerabilities in the organizational network.

Attack vector refers to specific mean or path by which an threat actor can penetrate a network to steal data or to enter malicious data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Give me some examples of attack vector.

A

Messages (email message, text message)
Files
Images
Unsecured network
Social media
Removable devices
Voice calls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What are Blueborne and Bluesmack attacks?

A

Blueborne attack - It is an attack in which a threat actor exploits a number of vulnerabilities in Bluetooth and it can allow can attacker to take over devices or spread malware.

Bluesmack - It is a type of denial of service attack that targets bluetooth enabled devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What are different tools with which we can learn TTPs (Tools, Tactics and procedures) of threat actors?

A

By using following -

Honeypots
Honeynets
Honeytokens
Honeyfiles

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What are Honeytoken?

A

It is some kind of object that does hold any legitimate value like fake admin account.
These are planted or created in organization network to find insider threats . For example, if someone ends of using these objects like fake admin account, security team will know that there is a insider threat.

49
Q

What are few methods to confuse an attacker?

A
  • using bogus DNS entries
  • Creating decoy entries
  • Generating dynamic pages
  • Using port triggering
  • spoofing fake telemetry data
50
Q

What are different surveillance system tools?

A

Cameras
Security guards
Sensors like infrared sensors, Pressure sensors, Microwave sensor, Ultrasonic sensor

51
Q

What are few ways to bypass surveillance systems?

A

Blinding sensors and cameras
By creating electro-magnetic interference
Visual obstruction
Physical environment attack

52
Q

What are access control vestibules?

A

These are installed to prevent piggybacking and tailgating attack.

53
Q

Define term FAR and FRR (Related to biometric devices).

A

FAR - False Acceptance rate - It is the rate that shows percentage of falsely authenticated people by an biometric device

FRR - It is False Rejection Rate

There is CER - Cross-over Error rate where FRR and FAR meet on a graph. This point is also called Equal error rate

54
Q

What tool can we use to clone Access Cards and how we can protect from it?

A

Flipper Zero

For preventing from these attacks -
1. We can implement advanced encryption in card-based authentication systems
2. Implement MFA
3. Use shielded wallets
4. Monitor and audit access logs

55
Q

What is a cipher lock?

A

It is a mechanical lock that uses push buttons often numbered and requires correct combination to be entered for access.

56
Q

What are different motivational triggers that can lead to Social Engineering attacks?

A
  1. Urgency
  2. Scarcity
  3. Authority
  4. Social proof - Psychological phenomenon
  5. Likability -
  6. Fear
57
Q

What are different impersonation attacks?

A
  1. Brand Impersonation
  2. Watering Hole attack
  3. Typesquatting - A threat actor buys a closely spelled domain.

Pretexting is also part of it in which an attacker impersonates someone and try to get more information regarding some object or subject to carry on their main attack they are planning.

58
Q

Give me some example of phishing attacks?

A

BEC - Business email compromise
Whaling -
Spear phishing
Vishing and Smishing

59
Q

How can we prevent phishing attacks?

A

By conducting training - Running anti Phishing campaigns
Recognizing phishing attempts
Report suspicious messages

60
Q

What are some clues to recognize an phishing email?

A
  1. Complicated email
  2. Grammatical mistake
  3. Mismatched URLS
  4. Unusual requests
  5. Urgency
61
Q

Give me url of a website on which we can run phishing campaign.

A

phishinsight.trendmicro.com

62
Q

What is difference between Identity fraud and Identity theft?

A

Identity theft - It is the process of stealing users personal information like their credit card, SIN number, DAB etc. Identity theft might include the scenario when some thief tries to use some victims credit card.

Identity fraud is the term used when someone takes over someone’s identity. For example - a scammer might use some victims information to open some bank account.

63
Q

What are influence Campaigns?

A

These are co-ordinated efforts to affect public perception or behaviour toward a particular cause, individual or group.
These campaigns can be breeding ground for misinformation and disinformation

64
Q

What is a Virus?

A

It is a malware that spreads on a target system after an user open some infected file or click on a malicious link.

There different kind of Viruses.

65
Q

What is a Boot-sector-virus?

A

Boot sector virus resides in the boot drive and runs its every time OS loads.
To protect from a boot sector virus, we should install a anti-virus that can detect boot sector viruses.

66
Q

What is a Marco virus?

A

It is a specific kind of virus that infects files that are used by users very often. For example - office 365 files.
This Macro virus might increase the size of a file exponentially.

67
Q

What is a program virus?

A

It is a virus that infects program files or executable files. Such virus might change some of the code of targeted program file or might change its full code.
Every time a user runs this infected program, the malicious code in it also runs.

68
Q

What is a multi-partite virus?

A

It is a virus that is a mix of boot sector virus and program virus. This virus resides in the boot sector and when OS loads, it runs a malicious program automatically.

69
Q

What is an encrypted virus?

A

It is a virus that encrypts its payload and avoid detection from Anti-virus programs as they are unable to read the virus data.

70
Q

What is polymorphic virus?

A

It is an advanced version of encrypted virus but instead of just encrypting the contents, it will actually change the virus code each time it infects a new file in order for it to evade detection.

71
Q

What is metamorphic virus?

A

It is an advanced version of polymorphic virus. These viruses are able to rewrite itself entirely before it attempts to infect a given file.

72
Q

What is a Armoured virus?

A

This is a specific type of virus that has layers of protection to confuse program or human who is trying to analyze it.

73
Q

What are worms?

A

It is a malware that spreads into systems and networks without requiring any user action. They will just find some vulnerability in a system and will scan the other systems in the network to spread across the network.

74
Q

What is a Trojan?

A

It is malware that disguises itself as legitimate driver/software/program but it hides a malicious code in it. User unknowingly runs this program and the malicious code is also run.

One specific type of trojan is RAT (Remote Access Trojan)
RAT will let a threat actor to take remote control of the target system by opening some backdoor on them.

75
Q

What are some ways to protect from Ransomware attack?

A
  • Keeps system up to date
  • back-up data regularly
  • Provide security awareness training
  • Implement MFA
76
Q

What are Zombies and botnets?

A

Botnets is a network of infected systems that are under the control of Command and Control server that is controlled by a threat actor. This command and control server is also known as C2 node.

These infected systems are know as zombies.

77
Q

What is a root-kit?

A

It is a specific type of malware that gives remote control administrative access to a threat actor and remains undetected.

Rootkits tries to gan more permissions by moving from ring 3 to 2 to 2 to 0 (Kernel permissions)

Another technique used by rootkits to gain deeper level of access is know as DLL injection.

78
Q

What are Backdoors, logic-bombs and Easter Egg?

A

Backdoors are means or pathways to access a system without going through the regular access controls.
It bypass the normal security and authentication functions.

Logic-bomb - it malware gets activated when certain condition is met.

Easter egg - It is unnecessary code that is introduced to a program.

79
Q

What is a keylogger?

A

It is a software or a hardware device that will log keys pressed by a user. For exmaple - by logging user-pressed keys, it might capture usernames and passwords.

80
Q

What is spyware and Bloatware?

A

Spyware - it is a malware that steals users personal information without any authorization and will send it to a remote threat actor.

Bloatwares are unnecessary programs that are not needed and have no value to use. These comes pre-installed on our systems.

81
Q

What is File less Malware and how it is deployed.

A

Fileless malware only stays in memory and it does not save any of its code on the computer file system. Thus this way it is able to avoid detection from Anti-virus programs that are based on malware-signatures.

Usually it is deployed in 2 phases -

  • Phase 1 = Dropper/Downloader

In Dropper phase, user clicks on some infected link and doing so cause a light weight malicious script/code to run within a payload on an infected system.

In Downloader phase, it will retrieves additional tools post the initial injection facilitated by dropper.

  • Stage 2 - Downloader - in this stage, RAT is installed on victimized system.
82
Q

What are some of the ways with which, malware can inserted into a host?

A

Code injection
DLL sideloading
Masquerading
Process hallowing
DLL injection

83
Q

What are some of the indicators of Malware attack?

A

Account Lockouts
Blocked content
Concurrent session Utilization
Impossible travel
Resource consumption
Resource inaccessibility
Out-Off-Cycle logging
Missing logs

84
Q

What are the normal categories for data classification in a Commercial business?

A
  1. Public Data - it can be disclosed with public and there is no impact on the company.
  2. Sensitive data - It has minimal impact on the company if disclosed. Example includes Organization’s financial data
  3. Private Data - This kind of data normally belong to people like their personal information, SIN number.
    If released, It can have financial and reputational impact on the organization. It can also lead to legal implications.
  4. Confidential data - If released, this kind of data can have very large impact on the organization. This includes information like trade secret, Intellectual property, source code etc.
    Discloser of this information might lead to a company losing its competitive edge.
  5. Critical Data - It contains valuable information. Data like credit card numbers.
85
Q

What are the different categories for data classification in a government company?

A
  1. Unclassified - this information can shared be shared with public or can be requested by the public under the Freedom Of Information act.
  2. Sensitive but unclassified - If disclosed, this information won’t pose any risk on nation security but it will impact the individual who this information belong to.
    Example of such information is Military personnel’s health record
  3. Confidential information - Data that could seriously affect the government if unauthorized disclosures happen. Ex - Data like trade secrets.
  4. Secret Data - Data that could seriously impact national security if disclosed. This information include Military plans, Safeguard-Deployment techniques
  5. Top secret - It will severely impact national security if disclosed. This include information like Weapon Blueprint.
86
Q

Who is a Data owner?

A

Data owner is a senior executive in a company who is responsible for the confidentiality, Integrity, Availability of information.
One task of data owner is to classify the different types of organizational data.

Ex - they can direct everyone to classify data with Balance Sheets as financial information.

There are not the actual person who creates this data.

87
Q

Who are data controllers?

A

Data controller is an individual or a group of individual who decides the purpose of data collection and method of collecting, storing Data. They also ensures organization is adhering to legal to processes while performing these actions.

Data processors work on behalf of Data controllers and help on the above processes.

88
Q

Who is a Data Steward?

A

Data Steward is an individual or group of individuals who make sure data is classified properly and work under the guidance of Data owner.
They are focused on the quality of data and meta data.

89
Q

What is a Data Custodian?

A

Data Custodian is an individual or a group of people who are responsible of managing the systems that store data. They are responsible for setting up Security controls to safeguard data.
Ex - System admins

90
Q

Who is a privacy Officer?

A

Privacy Office is an individual who makes sure data like PII, SPII or PHI related data is handled properly.

91
Q

Is Data Owner some individual from IT department?

A

No they are not always someone from IT.
Data Owner should be decided based on the type of organization.

92
Q

What are different states of Data?

A

Data in Transit - Data that is travelling over the network, or data that moves to and from the processor.

Data in rest -

Data in use - Data when it is being created, modified, or processed in some way.

93
Q

How are different ways of encrypting data at rest?

A
  1. Full Encryption - When users logs Off the machine, Data remains encrypted but when user logs back in, it is un-encrypted.
  2. Partition encryption - Some specific partition is encrypted.
  3. File encryption
  4. Volume Encryption - a set of folder is encrypted
  5. Database encryption - Full Database is encrypted or we can also encrypt data at column, row and table level.
  6. Record encryption - Encrypts specific fields within a Database record. This is beneficial when multiple users are accessing a single document and all of them don’t have same view rights to this document.
    6.
94
Q

What are few ways to protect in transit?

A

Using TLS/SSL encryption
Using IPsec protocol
Using VPN

95
Q

How we can protect Data in Use and how it is more vulnerable?

A

When data is in use, it is in unencrypted state and that is why it is more vulnerable to attacks.

To protect the Data in Use, we can make use of following techniques :

  1. Access control policies
  2. Encrypting Data at the application layer
  3. Use of Secure Enclaves where data can be processed in a protected isolated environment
  4. Using “Intel Software guard” - this technology encrypts the data while it is in memory so that other untrusted processes can’t decode this data.
96
Q

What are different types of Data?

A
  1. Regulated data - this is the data that is regulated by laws, industry standards.
    Example is such data is PHI, SPII, PII or credit card information.
  2. Trade secrets - This is the data that gives competitive edge to a business over other business. It includes data like proprietary Software, Marketing strategies.
  3. Intellectual property - This data is the creation of mind. Like someone’s invention, someone’s literary or art work.
  4. Legal Data - This is the data that is used in legal proceedings, contracts, or regulatory compliance.
  5. Financial information - It Involves data that is related to an organization’s financial transactions, such as sales records, invoices, tax documents and bank statements.
97
Q

What is the concept of Data Sovereignty?

A
98
Q

What are different methods of securing data?

A
  1. Encryption -
  2. Data Masking -
  3. Tokenization -
  4. Access controls
  5. User awareness training
  6. Hasing
  7. Geographic restrictions
  8. Obfuscation -
  9. Segments -
99
Q

What is governance in an organization?

A

Governance means governing something.
In an organization, it is the process of managing IT infrastructure and creating policies, procedures and standards to mitigate risks to assets and making sure that the IT infrastructure is aligned with the organizational goal.

(Mine - It is an entity who creates frameworks that consist of procedures, policies, processes and standards to mitigate risk and make sure IT infrastructure processes are aligned with the organization goals.)

It is the strategic leadership, structures, and processes that ensure an organization’s infrastructure aligns with its business objectives.

Governance is the first element of GRC triad (Governance, Risk and compliance)

100
Q

What are different governance structures that govern an organization?

A
  1. Board of members - the shared holders elect these to observe the organization’s management. They are responsible for making key decisions and making policies.
  2. Committees - These are subgroups of board members and are responsible for governing the specific areas or tasks in an organization.
  3. Government entities -
  4. Centralized and de-centralized structures.
101
Q

What are policies?

A

Policies are the back bone of governance.

These are the guidelines that are created by leadership to meet organizational goals.
There are different kinds of policies -
1. Acceptable use policy
2. IT security policy
3. Business Continuity policy
4. Disaster recovery policy
5. Incident response policy
6. SDLC (Software development Life cycle)
7. Change management policy - that defines how changes should be implemented to avoid their impact on other devices and to roll them back if needed.

102
Q

What are standards?

A

Standards are the specific processes that are implemented or followed to adhere to policies.
Here are some Common standards -

  1. Password standards
  2. Access Control standards
  3. Encryption standards
  4. Physical security standards
103
Q

What are procedures?

A

The systematic sequence of actions or steps taken to achieve a specific outcome.
For example - Data backup procedures

3 types of procedures are discussed here -

  1. Change management procedures - That tells how change management should be implemented.
    It has main 3 steps -
    - a need for a change is identified and its potential impacts are assessed.
    - a plan is created to implement change
    - After implementation, changes are reviewed.
  2. Off-boarding/On-boarding procedures
  3. Playbooks -
104
Q

What are different governance considerations?

A
  1. Regulatory considerations
  2. Legal considerations
  3. Industry considerations
  4. Geographical considerations
105
Q

What is compliance and what are its 2 elements?

A

Compliance refers to adhering to rules, regulations, laws.

Its elements -
1. Compliance reporting - involves internal reporting and external compliance reporting
2. Compliance monitoring - Monitoring and analysis of organization operations to find any non-compliance.
It involves the following -

Due Diligence -
Due care -
Attestation -
Acknowledgment -

106
Q

What are some non- compliance consequences?

A
  1. Fines
  2. Sanctions
  3. Reputational damage
  4. Loss of license
  5. Contractual impacts
107
Q

Where does the strength of the encryption system and cryptography comes from?

A

From a secure key.

108
Q

What is Stream and block Cipher?

A

Stream Cipher is a Cipher that encrypts data bit by bit.

Block Cipher is a Cipher that takes a fixed length of data from the data as blocks and then encrypts these blocks.

Block Ciphers can be hardware or Software-based.
But Stream Ciphers are most hardware-based solutions and it needs more processing power.

109
Q

What are different Symmetric Algorithms?

A

These are the algorithms that use a common key to encrypt and decrypt data.

  1. DES - Data Encryption Standard - It is a block Cipher
  2. 3DES - Block Cipher - not used anymore
  3. IDEA - International Data Encryption Algorithm - It is also a block Cipher and Symmetric algorithm. It uses a key length of 128 bits
  4. AES - Can use 128, 192, 256 Key lengths. It is also a block Cipher.
  5. Blowfish - Block Cipher.
  6. Two fish - also a Block Cipher
  7. RC4 - Only Symmetric stream Cipher.
  8. RC5, RC6 - both block Ciphers
110
Q

Define Diffie-Hellman algorithm.

A

It is focused on conducting key exchanges when we are creating a VPN tunnel establishment as part of the IPsec protocol.

It is susceptible to on-path attacks.

111
Q

What is RSA?

A

RSA stands for Rivest Shamir Addleman - it is a asymmetric algorithm. It can be used for encryption, authentication (encrypting something with private key), Non-repudiation (using digital signatures).

It is commonly used in access cards.

It uses a key-length between 1024 bits and 4096 bits

112
Q

What is ECC algorithm?

A

ECC stands for Elliptic Curve Cryptography.
It is used on devices that have low processing power like mobile devices.

It is a great way of providing better security than an equivalent RSA key of the same size.
ECC with 256 bit key is just as secure as RSA with a 2048 bit key.

There are different variations of ECC -

ECDH - Elliptic Curve Diffie Hellman
ECDHE - Diffie Hellman Ephemeral
ECDSA - Elliptic Curve Digital Signature algorithm

113
Q
A
114
Q

What is one of the most effective way to protect against software and OS vulnerabilities?

A

It is to implement a effective patch management system.

115
Q

What is one of the most effective way to protect against software and OS vulnerabilities?

A

It is to implement a effective patch management system.

116
Q

What is Microsoft Component object model?

A

COM is an interface that provides inter-operability between 2 applications that might have been programmed in different languages.
- was created by Microsoft.

117
Q

What is Windows management instrumentation?

A

WMI - it is the very powerful tool that we can use to access, configure and monitor nearly all windows resources.
It is accessed via COM.

118
Q

If we have a drive protected with NTFS access controls but its data is not encrypted, can we insert this drive into some other system and access the data on the drive?

A

Yes, we can take-over the files on the NTFS drive as we are the admin on this new system.