Glossary Terms from Module 2-2 Flashcards

1
Q

Define Asset

A

An item perceived as having value to an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Define Attack vectors

A

The pathways attackers use to penetrate security defenses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Define Authentication

A

The process of verifying who someone is

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Define Authorization

A

The concept of granting access to specific resources in a system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Define Availability

A

The idea that data is accessible to those who are authorized to access it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Define Biometrics

A

The unique physical characteristics that can be used to verify a person’s identity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Define Confidentiality

A

The idea that only authorized users can access specific assets or data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Define Confidentiality, integrity, availability (CIA) triad

A

A model that helps inform how organizations consider risk when setting up systems and security policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Define Detect

A

A NIST core function related to identifying potential security incidents and improving monitoring capabilities to increase the speed and efficiency of detections

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Define Encryption

A

The process of converting data from a readable format to an encoded format

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Define Identify

A

A NIST core function related to management of cybersecurity risk and its effect on an organization’s people and assets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Define Integrity

A

The idea that the data is correct, authentic, and reliable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Define National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF)

A

A voluntary framework that consists of standards, guidelines, and best practices to manage cybersecurity risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Define National Institute of Standards and Technology (NIST) Special Publication (S.P.) 800-53

A

A unified framework for protecting the security of information systems within the U.S. federal government

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Define Open Web Application Security Project/Open Worldwide Application Security Project (OWASP)

A

A non-profit organization focused on improving software security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Define Protect

A

A NIST core function used to protect an organization through the implementation of policies, procedures, training, and tools that help mitigate cybersecurity threats

17
Q

Define Recover

A

A NIST core function related to returning affected systems back to normal operation

18
Q

Define Respond

A

A NIST core function related to making sure that the proper procedures are used to contain, neutralize, and analyze security incidents, and implement improvements to the security process

19
Q

Define Risk

A

Anything that can impact the confidentiality, integrity, or availability of an asset

20
Q

Define Security audit

A

A review of an organization’s security controls, policies, and procedures against a set of expectations

21
Q

Define Security controls

A

Safeguards designed to reduce specific security risks

22
Q

Define Security posture

A

An organization’s ability to manage its defense of critical assets and data and react to change

22
Q

Define Security frameworks

A

Guidelines used for building plans to help mitigate risk and threats to data and privacy

23
Q

Define Threat

A

Any circumstance or event that can negatively impact assets