ISC Deck 1 - multi-unit Flashcards

1
Q

Which CIS principle considers the security life cycle of software to prevent, detect and remediate security weaknesses?

A

Application software security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which regulatory framework empasizes explicit informed consent from individuals for data processing activities?

A

GDPR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What does HIPAA’s security rule require of covered entities?

A

Ensure the confidentiality, integrity and availability of all e-PHI they create, receive, maintain, or transmit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

The 6 COBIT 2019 governance system framework principles

A
  1. Meet stakeholder needs
  2. holistic approach
  3. dynamic governance system
  4. distinct governance from mgmt
  5. tailored to enterprise needs
  6. end to end governance system
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is Domain integrity?

A

The integrity constraint that ensures valid entries for a given column through data type restrictions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is the purpose of Boyce Codd normal form (BCNF) in the context of database design?

A

To prevent specific types of anomalies beyond the third normal form (3NF).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

As defined in NIST SP 800-53 when should the risk management strategy exist?

A

It should exist at the organizational level to address concerns about assessments and determination of risk, security, and privacy requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What SQL command is used to delete an existing table and all of its data?

A

DROP table

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

According to NIST SP 800-53 which organizational responsibility includes the consideration of requirements for security and privacy in light of organizational risks?

A

Risk management strategy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the purpose of an event in a business process model and notation diagram (BPMN)?

A

To indicate the flow of the process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Using profiles, the NIST Cybersecurity Framework assists an organization to align and prioritize its cybersecurity activities with each of the following:

A

1) business/mission requirements
2) risk tolerances
3) resources
NOT capability levels

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What does a gateway represent in a business process model and notation diagram?

A

A decision point

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which of the NIST Privacy Framework functions is considered foundational for effecive use of the framework?

A

Identify-P

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the purpose of a feedback loop in data integration process?

A

It allows for continuous improvement based on user input

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which GDPR principle is associated with controlling data?

A

Accountability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Describe the snowflake schema in data warehousing

A

It eliminates data redundancy in dimension tables by normalizing them, extending the star shape into a web resembling a snowflake.

17
Q

Which of the following NIST Privacy Framework Core functions focuses on understanding organizational risk tolerance?

A

Govern-P

18
Q

Which SQL command is used to create a new table in a database?

A

CREATE table

19
Q

Which of the following PCI DSS requirements includes the identification, evaluation, and management of risks to cardholder data?

A

Maintain an information security policy

20
Q

The 8 privacy rights of a data subject specifically acknowledged in GDPR include each of the following

A

1) the right to be informed
2) the right of access
3) the right to rectification
4) the right to erasure
5) the right to restrict processing
6) the right to data portability
7) the right to object
8) rights in relation to automated decision-making and profiling

21
Q

Which organizational responsibility defined in NIST SP 800-53 includes the consideration of continuous monitoring of information systems to determine ongoing effectiveness of controls, changes in information systems, and the state of security organization-wide?

A

Management of security and privacy risk

22
Q

What is the primary purpose of a database management system (DBMS) in the context of IT systems?

A

Providing a systematic and efficient way of managing and accessing data

23
Q

What is threat modeling?

A

Threat modeling is a form of risk assessment that analyzes aspects of the attack and defense sides of a logical entity, such as a piece of data, an application, a host, a system, or an environment.

24
Q

What is a difference between mirroring and replicating?

A

Mirroring involves two copies of a single database, typically residing on two separate machines, to prevent a single machine failure from causing data loss. Replication is performed on different databases or data objects.

25
Q

At what stage of a cyberattack is the perpetrator capable of preparing and delivering the attack?

A

Network exploitation

26
Q

Which of the following PCI DSS requirements includes the identification, evaluation, and management of risks to cardholder data?

A

Maintain an information security policy.