Governance, Risk, and Compliance Flashcards

1
Q

Security risks are out there
- Many different types to consider

Assets are also varied
- Data, physical property, computer systems

Prevent security events, minimize the impact, and limit the damage

A

Security controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Controls that addresses security design and implementation

Security policies, standard operating procedures

A

Managerial control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Controls that are implemented by people

Security guards, awareness programs

A

Operational controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Controls implemented using systems

Operating system controls

Firewalls, anti-virus

A

Technical controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Physically control access

Door lock

Security guard

Firewall

A

Preventive (control type)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

May not prevent access

Identifies and records any intrusion attempt

Motion detector, IDS/IPS

A

Detective (control type)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Designed to mitigate damage

IPS can block an attacker

Backups can mitigate a ransomware infection

A backup site can provide options when a storm hits

A

Corrective (control type)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

May not directly prevent access

Discourages an intrusion attempt

Warning signs, login banner

A

Deterrent (control type)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Doesn’t prevent an attack

Restores using other means

Re-image or restore from backup

Hot-site

Backup power system

A

Compensating (control type)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Fences, locks, mantraps

Real-world security

A

Physical (control type)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Meeting the standards of law, policies, and regulations

A healthy catalog of regulations and laws
- Across many aspects of business and life
- Many are industry-specific or situational

Penalties
- Fines, incarceration, loss of employment

Scope
- Covers national territory, or state laws
- Domestic and international requirements

A

Compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

European Union regulation
- Data protection and privacy for individuals in the EU
- Name, address, photo, email address, bank details, posts on social networking websites, medical information, a computer’s IP address, etc

Controls export of personal data
- Users can decide where their data goes

Gives individuals control of their personal data
- A right to be forgotten

Site privacy policy
- Details all of the privacy rights for a user

European Union data protection and privacy

Personal data must be protected and managed for privacy

A

General Data Protection Regulation (GDPR)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A standard for protecting credit cards

Six control objectives
- Build and maintain a secure network and systems
- Protect cardholder data
- Maintain a vulnerability management program
- Implement strong access control measures
- Regularly monitor and test networks
- Maintain and information security policy

A

Payment Card Industry Data Security Standard (PCI DSS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Secure your data

Often a complex problem
- Unique organizational requirements
- Compliance and regulatory requirements
- Many different processes and tools are available
- Documented process
- A guide for creating a security program
- Define tasks and prioritize projects

A

Security frameworks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Critical Security Controls for Effective Cyber Defense

Improve cyber defenses
- Twenty key actions (the critical security controls)
- Categorized for different organizational sizes

Designed for implementation - Written for IT professionals
- Includes practical and actionable tasks

A

Center for Internet Security (CIS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Mandatory for US federal agencies and organizations that handle federal data

Six step process
- Step 1: Categorize - Define the environment
- Step 2: Select - Pick appropriate controls
- Step 3: Implement - Define proper implementation
- Step 4: Access - Determine if controls are working
- Step 5 Authorize - Make a decision to authorize the system
- Step 6 Monitor - Check for ongoing compliance

A

National Institute of Standards and Technology - Risk Management Framework (NIST RMF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Framework Core
- Identify, Protect, Detect, Respond, and Recover

Framework Implementation Tiers
- An organization’s view of cybersecurity risk and processes to manage the risk

Framework Profile
- The alignment of standards, guidelines, and practices to the Framework Core

A

National Institute of Standards and Technology - Cybersecurity Framework (NIST CSF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Standard for Information Security Management System (ISMS)

A

ISO/IEC 27001

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Code of practice for information security controls

A

ISO/IEC 27002

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Privacy Information Management Systems (PIMS)

A

ISO/IEC 27701

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

International standards for risk management practices

A

ISO 31000

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

The American Institute of Certified Public Accountants auditing standard Statement on Standards for Attestation Engagements number 18

A

SSAE 18

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Trust Services Criteria (security controls)
- Firewalls, intrusion detection, and multi-factor authentication

A

SOC 2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Tests controls in place at a particular point in time

A

Type I audit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Tests controls over a period of at least six consecutive months

A

Type II audit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Security in cloud computing
- Not-for-profit organization

Cloud Controls Matrix (CCM)
- Cloud-specific security controls
- Controls are mapped to standards, best practices, and regulations

Enterprise Architecture
- Methodology and tools
- Access internal IT groups and cloud providers
- Determine security capabilities
- Build a roadmap

A

Cloud Security Alliance (CSA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

No system is secure with the default configurations
- You need some guidelines to keep everything safe

Hardening guides are specific to the software or platform
- Get feedback from the manufacturer or Internet interest group
- They’ll have the best details

Other general-purpose guides are available online

A

Secure configurations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Access a server with your browser
- The fundamental server on the Internet
- Microsoft Internet Information Server, Apache HTTP Server, et al

Huge potential for access issues
- Data leaks, server access

Secure configuration
- Information leakage: Banner information, directory browsing
- Permissions: Run from a non-privileged account, configure file permissions
- Configure SSL: Manage and install certificates
- Log files: Monitor access and error logs

A

Web server hardening

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Many and varied - Windows, Linux, iOS, Android, et al

Updates
- Operating system updates/service packs, security patches

User accounts
- Minimum password lengths and complexity
- Account limitations

Network access and security
- Limit network access

Monitor and secure
- Anti-virus, anti-malware

A

Operating system hardening

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Programming languages, runtime libraries, etc
- Usually between the web server and the database
- Middleware

Very specific functionality
- Disable all unnecessary services

Operating system updates
- Security patches

File permissions and access controls
- Limit rights to what’s required
- Limit access from other devices

A

Application server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Switches, routers, firewalls, IPS, etc
- You never see them, but they’re always there

Purpose-build devices
- Embedded OS, limited OS access

Configure authentication
- Don’t use the defaults

Check with the manufacturer
- Security updates
- Not usually updated frequently
- Updates are usually important

A

Network infrastructure devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is an acceptable use of company assets?
- Detailed documentation
- May be documented in the Rules of Behavior

Covers many topics
- Internet use, telephones, computers, mobile devices, etc

Used by an organization to limit legal liability
- If someone is dismissed, these are the well-documented reasons why

A

Acceptable use policy (AUP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Keep people moving between responsibilities
- No one person maintains control for long periods of time

A

Job rotation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Rotate others through the job
- The longer the vacation, the better chance to identify fraud
- Especially important in high-security environments

A

Mandatory vacations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Split knowledge
- No one person has all of the details
- Half of the safe combination

A

Separation of duties

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Two people must be present to perform the business function
- Two keys open a safe (or launch a mission)

A

Dual control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

When you leave, nothing is left on your desk
- Limit the exposure of sensitive data to third-parties

A

Clean desk policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Rights and permissions should be set to the bare minimum
- You only get exactly what’s needed to complete your objective

All user accounts must be limited
- Applications should run with minimal privileges

Don’t allow users to run with administrative privileges
- Limits the scope of malicious behavior

A

Least privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Pre-employment screening

Verify the applicant’s claims

Discover criminal history, workers compensation claims, etc

Legalities vary by country

Adverse actions
- An action that denies employment based on this
- May require extensive documentation
- Can also include existing employees

A

Background checks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Confidentiality agreement/Legal contract
- Prevents the use and dissemination of confidential information

Confidentiality agreement between parties
- Information in the agreement should not be disclosed

Protects confidential information
- Trade secrets
- Business activities
- Anything else listed

Unilateral or bilateral (or multilateral)
- One-way or mutual

Foreign contract
- Signatures are usually required

A

Non-disclosure agreement (NDA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Gather data from social media

Facebook, Twitter, Linkedin, Instagram

Build a personal profile

Another data point when making a hiring decision

A

Social media analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Bring a new person into the organization
- New hires or transfers

IT agreements need to be signed
- May be part of the employee handbook or a separate AUP

Create accounts
- Associate the user with the proper groups and departments

Provide required IT hardware
- Laptops, tablets, etc

A

On-boarding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

This process should be pre-planned
- You don’t want to decide how to do things at this point

What happens to the hardware and the data?

Account information is usually deactivated
- But not always deleted

A

Off-boarding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Gamification
- Score points, compete with others, collect badges

Capture the flag (CTF)
- Secure competition
- Hack into a server to steal data (the flag)
- Can involve highly technical simulations
- A practical learning environment

Phishing simulation
- Send simulated phishing emails
- Make vishing calls
- See which users are susceptible to phishing attacks without being a victim of phishing

Computer-based training (CBT)
- Automated pre-built training
- May include video, audio, and Q&A
- Users all receive the same training experience

A

User training

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Before providing access, train your users
- Detailed security requirements

Specialized training
- Each user role has unique security responsibilities

Also applies to third-parties
- Contractors, partners, suppliers

Detailed documentation and records
- Problems later can be severe for everyone

A

Role-based security awareness training

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Every organization works with vendors
- Payroll, customer relationship management, email marketing, travel, raw materials

Important company data is often shared
- May be required for cloud-based services

Perform a risk assessment
- Categorize risk by vendor and manage the risk

Use contracts for clear understanding
- Make sure everyone understands the expectations
- Use the contract to enforce a secure environment

A

Vendors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

The system involved when creating a product
- Involves organizations, people, activities, and resources

Assessment
- Get a product or service from supplier to customer
- Evaluate coordination between groups
- Identify areas of improvement
- Assess the IT systems supporting the operation
- Document the business process changes

A

Supply chain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Much closer to your data than a vendor
- May require direct access
- May be a larger security concern than an outside hacker

Often involves communication over a trusted connection
- More difficult to identify malicious activity

Partner risk management should be included
- Requirements for best practices, data handling, intellectual property

Include additional security between partners
- Firewalls and traffic filters

A

Business partners

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Minimum terms for services provided

Uptime, response time agreement, etc

Commonly used between customers and service providers

A

Service Level Agreement (SLA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Both sides agree on the contents

Usually includes statements of confidentiality

Informal letter of intent; not a signed contract

A

Memorandum of Understanding (MOU)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Don’t make decisions based on incorrect data!

Used with quality management systems

Access the measurement process

Calculate measurement uncertainty

A

Measurement system analysis (MSA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Going into business together

Owner stake

Financial contract

Decision-making agreements

Prepare for contingencies

A

Business Partnership Agreement (BPA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Manufacturer stops selling a product

May continue supporting the product

Important for security patches and updates

A

End of life (EOL)

54
Q

Manufacturer stops selling a product

Support is no longer available for the product

No ongoing security patches or updates

May have a premium-cost support option

A

End of service life (EOSL)

55
Q

Rules, processes, and accountability associated with an organization’s data
- Data is used in the right ways

Formal rules for data
- Everyone must know and follow the processes

A

Data governance

56
Q

Manages the governance process

Responsible for data accuracy, privacy, and security

Associates sensitivity labels to the data

Ensures compliance with any applicable laws and standards

A

Data steward

57
Q

Identify data types
- Personal, public, restricted, etc
- Use and protect data efficiently

Associate governance controls to the classification levels
- How the data class should be managed

A

Data classification

58
Q

Laws and regulations regarding certain types of data

GDPR - General Data Protection Regulation

A

Data compliance

59
Q

Keep files that change frequently for version control
- Files change often
- Keep at least a week, perhaps more

Recover from virus infection
- Infection may be identified immediately
- May need to retain 30 days of backups

Often legal requirements for data retention
- Email storage may be required over years
- Some industries may legally store certain data types
- Different data types have different storage requirements
- Corporate tax information, customer PII, tap backups, etc

A

Data retention

60
Q

All that stands between the outside world and all of the data
- The data is everything

Passwords must not be embedded in the application
- Everything needs to reside on the server, not the client

Communication across the network should be encrypted
- Authentication traffic should be impossible to see

A

Credential management

61
Q

An account on a computer associated with a specific person
- The computer associates the user with a specific identification number

Storage and files can be private to the user
- Even if another person is using the same computer

No privileged access to the operating system
- Specifically not allowed on a user account

This is the account type most people will see
- Your user community

A

Personnel accounts

62
Q

Access to external third-party systems
- Cloud platforms for payroll, enterprise resource planning, etc

Third-party access to corporate systems
- Access can come from anywhere

Add additional layers of security
- 2FA (two factor authentication)
- Audit the security posture of third-parties

Don’t allow account sharing
- All users should have their own account

A

Third-party accounts

63
Q

Access to devices
- Mobile devices

Local security
- Device certificate
- Require screen locks and unlocking standards
- Mange through a Mobile Device Manager (MDM)

Add additional security
- Geography-based
- Include additional authentication factors
- Associate a device with a user

A

Device accounts

64
Q

Used exclusively by services running on a computer
- No interactive/user access
- Web server, database server, etc

Access can be defined for a specific service
- Web server rights and permissions will be different than a database server

Commonly use usernames and passwords
- You’ll need to determine the best policy for password updates

A

Service accounts

65
Q

Elevated access to one or more systems
- Super user access

Complete access to the system
- Often used to manage hardware, drivers, and software installation

This account should not be used for normal administration
- User accounts should be used

Needs to be highly secured
- Strong passwords, 2FA
- Scheduled password changes

A

Administrator/root accounts

66
Q

How to make a change
- Upgrade software, change firewall configuration, modify switch ports

One of the most common risks in the enterprise
- Occurs very frequently

Often overlooked or ignored
- Did you feel that bite?

Have clear policies
- Frequency, duration, installation process, fallback procedures

Sometimes extremely difficult to implement
- It’s hard to change corporate culture

A

Change management

67
Q

A formal process for managing change
- Avoid downtime, confusion, and mistakes

Nothing changes without the process
- Determine the scope of the change
- Analyze the risk associated with the change
- Create a plan
- Get end-user approval
- Present the proposal to the change control board
- Have a backout plan if the change doesn’t work
- Document the changes

A

Change control

68
Q

Identify and track computing assets
- Usually an automated process

Respond faster to security problem
- you know who, what, and where

Keep an eye on the most valuable assets
- Both hardware and data

Track licenses
- You know exactly how many you’ll need

Verify that all devices are up to date
- Security patches, anti-malware signature updates, etc

A

Asset management

69
Q

Identify assets that could be affected by an attack
- Define the risk associated with each asset
- Hardware, customer data, intellectual property

Identify threats
- Loss of data, disruption of services, etc

Determine the risk - High, medium, or low risk

Assess the total risk to the organization
- Make future security plans

External threats
- Outside the organization
- Hacker groups, former employees

Internal threats
- Employees and partners
- Disgruntled employees

Legacy systems
- Outdated, older technologies
- May not be supported by the manufacturer
- May not have security updates
- Depending on the age, may not be easily accessible

A

Risk assessments

70
Q

Breaches involving multiple parties
- Often trusted business relationships
- Events often involve many different parties

A

Multi-party risk

71
Q

Theft of ideas, inventions, and creative expressions

Human error, hacking, employees with access, etc

Identify and protect IP

Educate employees and increase security

Stealing company secrets

Can out an organization out of business

A

Intellectual Property (IP) theft

72
Q

Operational risk with two few licenses

Financial risk with budgeting and over-allocated licenses

Legal risk if proper licensing is not followed

A

Software compliance/licensing

73
Q

A business decision; we’ll take the risk!

A

Risk Acceptance

74
Q

Stop participating in a high-risk activity

A

Risk Avoidance

75
Q

Buy some cybersecurity insurance

A

Risk Transference

76
Q

Decrease the risk level

Invest in security systems

A

Risk Mitigation

77
Q

Every project has a plan, but also has risk
- Identify and document the risk associated with each step
- Apply possible solutions to the identified risks
- Monitor the results

A

Risk register

78
Q

View the results of the risk assessment
- Visually identify risk based on color
- Comes the likelihood of an event with the potential impact
- Assists with making strategic decisions

A

Evaluating risk

79
Q

Impact + Likelihood

Risk that exists in the absence of controls

Some models include the existing set of controls

A

Inherent risk

80
Q

Inherent risk + control effectiveness

Risk that exists after controls are considered

Some models base it on including additional controls

A

Residual risk

81
Q

The amount of risk an organization is willing to take

A

Risk appetite

82
Q

Risk has been determined
- Heat maps have been created

Time to build cybersecurity requirements
- Based on the identified risks

Find the gap
- Often requires a formal audit
- Self-assessments may be an option

Build and maintain security systems based on the requirements
- The organizational risk determines the proper controls

Determine if existing controls are compliant or non-compliant
- Make plans to bring everything into compliance

A

Risk control assessment

83
Q

A constantly changing battlefield
- New risks, emerging risks
- A nearly overwhelming amount of information
- Difficult to manage a defense

Knowledge is key
- Part of every employee’s daily job role
- Part of the onboarding process for employees and partners

Maintaining awareness
- Ongoing group discussions
- Presentations from law enforcement
- Attend security conferences and programs

A

Risk awareness

84
Q

Many of them
- Regulations tend to regulate

Regulations directly associated to cybersecurity
- Protection of personal information, disclosure of information breaches

Requires a minimum level of information security

A

Regulations that affect risk posture

85
Q

Privacy of patient records

New storage requirements, network security, protect against threats

A

Health Insurance Portability and Accountability Act (HIPAA)

86
Q

Identify significant risk factors
- Ask opinions about the significance
- Display visually with traffic light grid or similar method

A

Qualitative risk assessment

87
Q

Likelihood
- Annualized Rate of Occurrence (ARO)

SLE (Single Loss Expectancy)
- What is the monetary loss if a single event occurs?
- Laptop stolen (asset value or AV) = $1000

ALE (Annualized Loss Expectancy)
- ARO * SLE
- Seven laptops stolen a year (ARO) * $1000 (SLE) = $7000

The business impact can be more than monetary

A

Quantitative risk assessment

88
Q

Environment threats
- Tornado, hurricane, earthquake, severe weather

Person-made threats
- Human intent, negligence, or error
- Arson, crime, civil order, fires, riots, etc

Internal and external
- Internal threats are from employees
- External threats are from outside the organization

A

Disaster types

89
Q

Get up and running quickly

Get back to a particular service level

A

Recovery time objective (RTO)

90
Q

How much data loss is acceptable?

Bring the system back online; how far back does data go?

A

Recovery point objective (RPO)

91
Q

Time required to fix the issue

A

Mean time to repair (MTTR)

92
Q

Predict the time between outages

A

Mean time between failures (MTBF)

93
Q

Recover from an outage
- Step-by-step guide

Contact information
- Someone is on-call
- Keep everyone up to date

Technical process
- Reference the knowledge base
- Follow the internal processes

Recover and test
- Confirm normal operation

A

Functional recovery plan

94
Q

A single event can ruin your day
- Unless you make some plans

Network configuration
- Multiple devices

Facility/Utilities
- Backup power, multiple cooling devices

People/Location
- A good hurricane can disrupt personnel travel

There’s no practical way to remove all points of failure
- Money drives redundancy

A

Removing single points of failure

95
Q

Detailed plan for resuming operations after a disaster
- Application, data center, building, campus, region, etc

Extensive planning prior to the disaster
- Backups
- Off-site data replication
- Cloud alternatives
- Remote site

Many third-party options
- Physical locations
- Recovery Services

A

Disaster Recovery Plan (DRP)

96
Q

Life - The most important consideration

Property - The risk to buildings and assets

Safety - Some environments are too dangerous to work

Finance - The resulting financial cost

Reputation - An event can cause status or character problems

A

Impact of DRP

97
Q

All locations are a bit different
- Even those designed to be similar

Recovery plans should consider unique environments
- Applications
- Personnel
- Equipment
- Work environment

A

Site risk assessment

98
Q

Creation and receipt
- Create data internally or receive data from a third-party

Distribution
- Records are sorted and stored

Use
- Make business decisions, create products and services

Maintenance
- Ongoing data retrieval and data transfers

Disposition
- Archiving or disposal of data

A

Information life cycle

99
Q

Opinion of the organization becomes negative

Can have an impact on products or services

Can impact stock price

A

Reputation damage

100
Q

Company and/or customers information becomes public

May require public disclosure

Credit monitoring costs

A

Identify theft

101
Q

Breaches are often found by technicians

Provide a process for making those findings known

A

Internal escalation process (Notification)

102
Q

Know when to ask for assistance from external resources

Security experts can find and stop an active breach

A

External escalation process (Notification)

103
Q

Almost everything can affect privacy
- New business relationships, product updates, website features, service offering

Privacy risk needs to be identified in each initiative
- How could the process compromise customer privacy?

A

Privacy impact assessment (PIA)

104
Q

Fix privacy issues before they become a problem

Provides evidence of a focus on privacy

Avoid data breach

Shows the importance of privacy to everyone

A

Advantages of Privacy impact assessment

105
Q

Terms of use, terms and conditions

Legal agreement between service provider and user

User must agree to the terms to use the service

A

Terms of Service

106
Q

May be required by law

Documents the handling of personal data

May provide additional data options and contact information

A

Privacy notice, privacy policy

107
Q

Not all data has the same level of sensitivity
- License tag numbers vs health records

Different levels require different security and handling
- Additional permissions
- A different process to view
- Restricted network access

A

Labeling sensitive data

108
Q

Data that is the property of an organization

May also include trade secrets

Often data unique to an organization

A

Proprietary

109
Q

Data that can be used to identify an individual

Name, DOB, mother’s maiden name, biometric information

A

Personally Identifiable Information (PII)

110
Q

Health information associated with an individual

Health status, health care records, payments for health care, and much more

A

Protected Health Information (PHI)

111
Q

No restrictions on viewing the data

A

Public/Unclassified

112
Q

Restricted access, may require a non-disclosure agreement (NDA)

A

Private/Classified

113
Q

Intellectual property, PII, PHI

A

Sensitive

114
Q

Very sensitive, must be approved to view

A

Confidential

115
Q

Data should always be available

A

Critical

116
Q

Internal company financial information

Customer financial details

A

Financial Information

117
Q

Open data

Transfer between government entities

May be protected by law

A

Government data

118
Q

Data associated with customers

May include user-specific details

Legal handling requirements

A

Customer data

119
Q

Replace sensitive data with a non-sensitive placeholder
- SSN 266-12-1112 is now 691-61-8539

Common with credit card processing
- Use a temporary token during payment
- An attacker capturing the card numbers can’t use them later

This isn’t encryption or hashing
- The original data and token aren’t mathematically related
- No encryption overhead

A

Tokenization

120
Q

Minimal data collection
- Only collect and retain necessary data

Included in many regulations
- HIPAA has a “Minimum Necessary” rule

Some information may not be required
- Do you need a telephone number or address?

Internal data use should be limited
- Only access data required for the task

A

Data minimization

121
Q

Make it impossible to identify individual data from a dataset
- Allows for data use without privacy concerns

Many different anonymization techniques
- Hashing, masking, etc

Convert from detailed customer purchase data
- Remove name, address, change phone number to ### ### ####
- Keep product name, quantity, total, and sale date

Cannot be reversed
- No way to associate the data to a user

A

Anonymization

122
Q

High-level data relationships
- Organizational responsibilities, not always technical

A

Data responsibility

122
Q

Data obfuscation
- Hide some of the original data

Protects PII
- And other sensitive data

May only be hidden from view
- The data may still be intact in storage
- Control the view based on permissions

Many different techniques
- Substituting, shuffling, encrypting, masking out, etc

A

Data masking

122
Q

Replace personal information with pseudonyms

Often used to maintain statistical relationships

May be reversible
- Hide the personal data for daily use or in case of breach
- Convert it back for other processes

Random and consistent replacements

A

Pseudo-anonymization

123
Q

Accountable for specific data, often a senior officer

VP of Sales owns the customer relationship data

Treasurer owns the financial information

A

Data owner

124
Q

Manages the purposes and means by which personal data is processed

A

Data controller

125
Q

Processes data on behalf of the data controller
- Often a third-party of different group

A

Data processor

126
Q

Payroll department (data controller) defines payroll amounts and timelines

Payroll company (data processor) processes payroll and stores employee information

A

Payroll controller and processor

127
Q

Responsible for data accuracy, privacy, and security

Associates sensitive labels to the data

Ensures compliance with any applicable laws and standards

Manages the access rights to the data

Implements security controls

A

Data custodian/steward

128
Q

Responsible for the organization’s data privacy

Set policies, implements processes and procedures

A

Data protection officer