ISC MISSED Flashcards

1
Q

How has Cloud changed how technology is managed?

A

Cloud relies on sharing of resources, in very secure, and leads to economies of scale. Cloud is not self-sustaining and requires managed resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Explain the Test of Controls and Results of a SOC Engagement.

A

*Type 2 only!

*It describes the tests performed by the service auditor to assess the design and operating effectiveness of the service organization’s controls, along with the results of those tests.

*Example: Auditor test authorization control and noted significant delays in the performance of the control in three of the nine sampled instances reviewed. So report with state “The authorization control was not performed in a timely manner for three of the nine sampled instances.

This details both the nature of the problem (timeliness) and the extent of the issue (three out of nine instances).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What implications can subsequently discovered facts have for future SOC engagements?

A

They may lead to considerations in planning and conducting future SOC examination. The service organization and the service auditor should take into account the new information and its impact on the control environment when planning and conduction future SOC examinations. This ensures that any potential risks or control deficiencies are adequately addressed in future engagements to provide assurance to user entities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is a common step in the pre-engagement activities for SOC engagements?

A

Obtain a signed engagement letter.

Determine scope, system, and relevant controls (SOC 1) or CAPPS (SOC 2)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What does the auditor do during the planning phase?

A

Evaluate management’s system description.

Gain understanding of the service organization’s system and assess the completeness and accuracy of management’s system description. This includes understanding the nature of the services provided, the system’s key components, and the applicable control objectives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

In a SOC 2 report, which component provides information about the specific controls in place to achieve the Trust Services Criteria?

A

Trust Services Criteria and Controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are the risks of Cloud Computing?

A

Additional Industry Exposure

Cloud Malware Injection Attacks

Compliance Violations

Loss of Control

Loss of Data

Loss of Visibility

Multi-Cloud and Hybrid Management Issues

Theft or Loss of Intellectual Property

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Who has the responsibility for carrying out IT governance policies?

A

Middle management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which section of SOC report includes a statement that the application of complementary user entity controls is considered necessary to achieve the related control objectives stated in management’s description of the service organization’s system?

A

The Opinion Section.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Backdoor vs Trapdoor

A

Both are methods to bypass security access procedures by creating an entry and exit point to a network that is undocumented.

Trapdoors are installed by system owners so they can bypass security measures to gain quick access.

Backdoors may be intentionally installed or unintentionally left available due to product defects.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Define Buffer overflow

A

Occurs when an attacker exceeds a software’s intended buffer size by inputting more data than it can handle.

*Inputting a lengthy string of characters triggers a buffer overflow, causing the system to crash or execute malicious code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Define Watering hole attacks

A

Compromising legitimate websites commonly visited by the target group, injecting malicious code or redirecting users to harmful sites.

*Targeting a forum frequented by employees of a specific organization, injecting a script that installs malware on users’ devices to gain access to the company’s network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

System Interface Diagram

A

Demonstrates how users and functions, both internal and external to an organization, interface with the organization’s systems. Diagrams simple, logical relationships between functional areas, such as servers and offices, to actual networks and employees, vendors, and customers. These diagrams show how all the parties logically interact with one another and assist in the development and monitoring of physical connections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Flow charts

A

Are visual representations of how documents and information flow through a process from both a logical and physical standpoint; however, it is focused on the flows and not the logical and physical interactions of the system and its users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Data flow diagram

A

Visually depict the logical flow of data for business processes but do not incorporate the physical aspects and, as a result, may not allow for an understanding of how the system and users interact.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Define Monitor Risk

SAR Risk Management Framework

A

Helps organizations evaluate risk over time by reviewing ongoing risk response effectiveness, identifying risk-impacting changes, and verifying that risk responses are implemented. While ensuring that vulnerability scanning is happening over time falls within the purview of this component, its primary focus in not on how the organization is responding to risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Define Assess Risk

SAR Risk Management Framework

A

Covers the way organizations assess risk, with one of the goals being to identify vulnerabilities that are both internal and external to the company. This would include evaluating a vulnerability scanning function that identifies internal and external security risks to include in a SAR.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Define Respond to Risk

SAR Risk Management Framework

A

Was designed so that organizations could provide an organization-wide response to risk by developing and evaluation different courses of action. It does not specifically cover evaluation vulnerabilities regarding internal and external security risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What would include a statement from service organization management that significant assumptions used in making any material estimates are reasonable in a SOC 1 engagement?

A

The representation letter from management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Top management’s most important role in business process design is?

A

Providing support and encouragement for IT development projects and aligning information systems with corporate strategies. Because business process design often takes time away from other duties, management must ensure that team members are given adequate time and support to work on the project.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What statement would be added to a SOC 1 Type 2 report prepared under the carve-out method?

A

Out examination did not extend to the controls of the subservice organization, and we have not evaluated the suitability of the design nor the operation effectiveness of such complementary subservice organization controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is true regarding the description criteria for management’s description of the entity’s cybersecurity risk management program?

A

The description should include information regarding the cybersecurity objectives and the factors that have a significant effect on inherent cybersecurity risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

When should major changes to a system be included in the description of the system?

A

If the changes took place during the period covered by the description in a Type 2 engagement.

As a Type 2 engagement covers a period rather than a point in time (Type 1), any relevant changes to the system should be included in the description of the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

When implementing NIST SP 800-53 Security and Privacy Controls for Information Systems and Organizations, the approach that implements controls at the organizational level is referred to as the:

A

Common Approach.

The common approach implements controls at the organizational level, whereas the System-Specific approach implements controls at the information system level. Hybrid approaches implement controls at the organizational level where it is most applicable for the target organization, with the remaining controls implemented at the system level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

If a service organization uses a subservice organization, when is the service auditor’s report required to identify any services performed by a subservice organization?

A

When either the inclusive or carve-lout method is used.

The service auditor’s report is required to identify any services performed by a subservice organization under both the inclusive and carve-out methods. The report should also indicate the method used related to the complementary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

In a SOC 2 engagement, for a vendor to be considered a service organization:

A

The services provided by the vendor must be relevant to the report users’ understanding of the service organization’s system.

For a vendor used by a service organization to be considered a subservice organization in a SOC 2 or SOC 3 engagement, the services provided by the vendor must be relevant to the report users’ understanding of the service organization’s system as it relates to the applicable trust services criteria; and controls at the subservice organization are necessary, in combination with the service organization’s controls, to provide reasonable assurance that the service commitments and system requirements are achieved.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

NIST SP 800-39 main components and there key points

A

Risk Framework
-Rick assumptions
-Risk constraints
-Risk tolerance
-Priorities and trade-offs

Assess Risk
-Threats to nations, organizations, individuals, assets, or operations
-Vulnerabilities internal and external to organizations and entities.
-The harm that may occur given the potential for threats exploiting vulnerabilities.
-The likelihood that harm will occur.

Respond to Risk
-Developing alternative courses of action for responding to risk.
-Evaluating the alternative courses of action
-Determining appropriate courses of action consistent with organizational risk tolerance
-Implementing risk responses based on the selected courses of action.

Monitor Risk
-Determining the ongoing effectiveness of risk responses
-Identifying risk-impacting changes to organizational information systems and the environments in which the systems operate
-Verifying that planned risk responses are implemented and that information security requirements derived from, and traceable to, organizational missions/business functions, federal legislation, directives, regulations, policies, standards, and guidelines are satisfied.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is data synthesis?

A

Is a step in the data life cycle.

This step is a bridge between preparation and usage: once the intended use of the captured data has been determined, calculated fields can be created to prepare that data has been determined, calculated fields can be created to prepare that data for quicker usage and analysis.

*Calculating key anniversary dates based on individual hire dates is an example of data synthesis to derive new meaningful insights from existing data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

The stage in a cyberattack in which an attacker proceeds with the primary objective of the fraud, such as stealing data, obtaining unauthorized access, or destroying resources, is called:

A

Exploitation and exfiltration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Define OMB Circular A-130 and the Federal Information Security Modernization Act (FISMA)

A

Requires the controls for federal information systems. FISMA requires the implementation of minimum controls to protect federal information and information systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Define Race Condition

A

An attacker exploits software by either forcing functions to occur out of order or simultaneously.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Define Timing Channel

A

Is a form of network-based attack in which an attacker alters the timing of data packets being transmitted in an attempt to hide malicious code sent to the victim.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Who is responsible for risk assessment considerations in a SOC engagement?

A

Both the service organization and the service auditor.

34
Q

How does materiality impact the reporting of control deficiencies in a SOC report?

A

Materiality influences the level of detail provided in the SOC report.

35
Q

What is a component of a local area network?

A

Transmission media

*A local area network is a network of computers within a small area to transmit information among network members. By its nature, it requires a means of transmission. Program flowcharts related to software. An input routine generally is a program that relates to the acceptance of information (data entry). Loop verification is not a commonly used term.

36
Q

A software development company is working on a cloud-based file storage service where users can upload and store personal documents. To protect user privacy and data confidentiality, which data protection method should the company implement to ensure that even their administrators cannot access the contents of users’ uploaded documents?

A

Encryption

*To ensure that even administrators cannot access the contents of users’ uploaded documents, the company should implement encryption. Encryption protects data by transforming it into unreadable ciphertext, and only authorized users with the decryption key can access the original data.

37
Q

In building an electronic data interchange (EDI) system, what process is used to determine which elements in the entity’s computer system correspond to standard data element?

A

Mapping

*Mapping coverts data between EDI applications and a standard EDI form. Translation changes representations between a standard EDI form and a encoded EDI form. Encryption scrambles files and communications to prevent unauthorized use. Decoding means converting data back to its original form.

38
Q

What is a Honeypot?

A

Is a decoy security mechanism that attracts cyberattackers so that security researchers can: See how they operate, learn what they might be after, and learn how to stop them.

*Your organization wants to gather information about the methods and techniques used by attackers, as well as detect and respond to cyber-attacks.

*Detective control

39
Q

What is Turnaround in Role of IT of the Design Factors?

A

An IT system that drives innovation for the business but is not required for critical business operations.

40
Q

In a SOC for cybersecurity engagement, service organization management should make an assertion over:

A

About whether the description is presented in accordance with the description criteria.

*Additionally, an assertion is provided about the effectiveness of the controls within the program based on a set of control criteria.

41
Q

Define Service Commitments and System Requirements in SOC engagement.

A

*Part of managements system description.

*Service Commitments: Are the promises and declarations made by the service organization to its user entities regarding the delivery of services. Can include performance, security, availability, processing integrity, confidentiality, and privacy.

*System Requirements: Refer to the necessary specifications, functionalities, and performance characteristics required for the service organization’s system to effectively deliver its services in line with its service commitments. These requirements guide the design, implementation, and operation of the service organization’s system, including the infrastructure, software, procedures, and data used to provide the services.

42
Q

If a company omits a key relevant control from its system description because they are short handed and cannot be done, what would be the likely conclusion from the auditor?

A

The system description is not fairly presented.

*A description is not fairly presented when the description inadvertently or intentionally omits relevant controls performed by the service organization that are not suitably designed or operating effectively.

43
Q

What insurable information security risks qualifies as a first-party risk?

A

Reduction in the business’s own assets to cover customer notification expenses when there is a legal or regulatory requirement to notify customers of a security or privacy breach.

*First-Party Risks, in the context of insurable information security, refer to losses that directly affect the insured entity itself, rather that liabilities to third parties.

44
Q

What is usually a benefit of using electronic funds transfer, a type of EDI transaction, for international cash transactions?

A

Reduction of the frequency of data entry errors.

*With EDI, information is entered into a system once and transmitted to other parties. These other parties do not have to re-enter the information into their systems, elimination an opportunity for errors to occur. Using EDI, audit trails typically are less clear, if anything. Creation of self-monitoring access controls and off-site storage of source documents for cash transactions could occur with or without EDI.

45
Q

What attribute is not characteristic of a decision support system?

A

Expert System

*Decision support systems (DSS) are used primarily for semi-structured problems requiring the exercise of judgment. Rather than providing answers, a DSS provides information to assist a user to develop answers. Expert, or knowledge-based, systems provide answers based on information provided by the user and the rules developed by an expert to address specified situations. By comparison, DSS facilitate problem-solving by providing computational capacity and data for use in interactive models.

46
Q

What controls would an entity most likely use in safeguarding against the loss of marketable securities?

A

An independent trust company that has no direct contact with the employees who have record keeping responsibilities has possession of the securities.

47
Q

What is an example of how specific internal controls can be unique to a database environment?

A

Controls should exist to ensure that users have access to and can update only the data elements that they have been authorized to access.

48
Q

The vulnerability management practice of helping the organization transition from a state of vulnerability to a state in which the vulnerability does not exist best aligns with which of the following NIST cybersecurity framework functions?

A

Recover

This function of the framework can be used to help an organization transition from its current state in which the vulnerability exists to a state where the vulnerability is mitigated.

*May involve implementing a recovery plan, improvements, and delivering internal communications to the appropriate staff about the recovery.

49
Q

What activities would fall within the Performance component of the COSO Integration with Strategy and Performance Framework?

A

Prioritizing risk

*The Performance component recommends that organizations prioritize their ricks according to their own individualized risk appetites, while ensuring business objectives are met.

50
Q

What is true regarding the applicability of the trust services criteria to a SOC engagement?

A

The trust services criteria set forth the outcomes that an entity’s controls should meet to achieve the entity’s objectives.

51
Q

In which section of the auditor’s SOC 1 Type 2report would you find the statement that the examination did not extend to to such complementary user entity controls and the auditor did not evaluate the suitability of the design or operating effectiveness of complementary user entity controls?

A

Scope section

52
Q

General computerization of human or animal manual processes.

A

Automation

53
Q

Decentralized, transparent public ledger where individuals can share information without having to trust a third party to verify the information.

A

Blockchain

54
Q

Uses machine automation, as opposed to human intelligence, to mimic functions normally displayed by humans and animals.

A

Artificial Intelligence

55
Q

An organization is implementing a Data Loss Prevention (DLP) solution to protect sensitive business data. They want to ensure that confidential data remains secure across various channels. Which aspect of data protection does DLP primarily focus on?

A

Data in Transit, Data at Rest, and Data in Use

*DLP solutions primarily focus on monitoring and controlling the movement of sensitive data across various channels, including data in transit, data at rest, and data in use. This ensures comprehensive protection of confidential data throughout its lifecycle.

56
Q

A software development company is testing a new application that handles user data. They want to protect the personal information of users while conducting thorough testing. Which data protection method should they employ to ensure data privacy during testing without compromising the testing process?

A

Data Masking

*Is the appropriate method for protecting personal data during testing while preserving the testing process. It involves replacing sensitive data with fictitious, structurally similar data. This allows testing to proceed without exposing actual user data, ensuring data privacy.

57
Q

What is the best technique for securely managing sensitive data during both storage and transmission?

A

Encryption

58
Q

The Umbrella Corp recently experienced a cybersecurity incident involving unauthorized access to ePHI. They are now conduction an investigation to determine the extent of the breach and identify potential vulnerabilities. What administrative safeguard is most relevant to this scenario?

A

Security Management Process

*The Security Management Process is focused on identifying and managing potential risks to ePHI. In this scenario, Umbrella Corp is conducting a risk assessment and implementing measures to address vulnerabilities, making the Security Management Process the most relevant administrative safeguard.

59
Q

ShinRa Electric uses batch processing to process sales transactions. The system sorts sales transactions by customer number and performs edit checks when preparing invoices, processing payment information, recording journal entries, and updating customer account balances. Which report should be analyzed most frequently to ensure correct customer balances?

A

Exception reports with control totals

*Control totals are an input control technique that totals all the key fields in an input record such as total sales value or total amount receivable from customers. These totals are then reconciled with data that is entered into the system. Any variations in these totals are reflected in reports known as exception reports. When viewed in conjunction, exception reports and control totals can immensely help in ensuring that the customer balances reflecting in the system are accurate.

60
Q

What are the Five V’s of Big Data?

A

Volume - The vast amount of data generated every second.

Velocity - Speed at which new data is generated and the pace at which data moves around us.

Variety - New types of data that are being generated.

Veracity - Quality of the data.

Value - Our ability to turn out data into value.

61
Q

What can be discovered using a data-mining process?

A

Previously unknow information

*Data Mining is essentially a tool to discover trends and anomalies in available data through a deep analysis of the database. It often helps in examining a large amount of data in order to analyze hidden and previously unknown patterns in data.

*This is why data mining is also known as data discovery.

62
Q

What individuals or groups within an organization reviews and approves long-range plans and oversees its information systems?

A

System steering committee

63
Q

What is an activity that would be expected to be performed by an IT Project Development team?

A

Holding meetings with users to consider ideas.

64
Q

To prevent interrupted information systems operation, what controls are typically included in an organization’s disaster recovery plan?

A

Backup and downtime controls.

*Backup controls facilitate system restoration.

*Have planned downtime so you don’t interrupt system operations.

65
Q

What is the key purpose of the Enforcement rule under HIPAA?

A

To establish procedures and penalties for enforcing HIPAA regulations.

66
Q

What system derives an answer using a logical problem-solving approach developed by an expert and input from the user?

A

knowledge-based system

67
Q

When deciding between the inclusive and carve-out methods for addressing a sub-service organization’s controls, which factor should be considered?

A

The user entities’ preferences and expectations for transparency.

*User entities may have specific preferences regarding the format and comprehensiveness of the SOC report.

68
Q

Computer systems are typically supported by a variety of utility software packages that are important to an auditor because they:

A

May enable unauthorized changes to data files if not properly controlled.

*Utility programs are used to perform tasks such as coping, sorting, merging, and printing. This type of software is usually easily accessible and can lead to unauthorized changes if not properly controlled.

69
Q

What are the components of the system implementation?

A

The system life cycle order is analysis, design, programming, implementation, and maintenance.

The Implementation stage of a system’s life cycle involves converting data files as necessary; documenting the system; training users to use the system’s features properly and overcome resistance to change; and testing inputs, outputs, and procedures to confirm that the system meets users’ needs. System design is done during the design portion of the life cycle order.

70
Q

What are the PCI DSS Goals?

A

*Build and Maintain a Secure Network and Systems

*Protect Account Data

*Maintain a Vulnerability Management Program

*Implement Strong Access Control Measures

*Regularly Monitor and Test Networks

*Maintain an Information Security Policy

71
Q

Multimodal Authentication is?

A
72
Q

What characteristics distinguishes electronic data interchange (EDI) from other forms of electronic commerce?

A

EDI transactions are formatted using standards that are uniform worldwide.

*EDI is a method of conduction routine business transactions. It relies on standardized guidelines that everyone can use. EDI transactions need to follow GAAP just as paper transactions do, they may be processed over the internet, and that makes them more vulnerable to security violations.

73
Q

A distributed processing environment would be most beneficial in what situation?

A

Large volumes of data are generated at many locations and fast access is required.

*A distributed system is a network of remote computers connected to a main computer system. A reduced workload on the main computer system results as information is entered and edited locally. Transmissions are minimized; if local information is incomplete or in error, it will be completed or corrected before being transmitted rather than being transmitted, rejected, and re-transmitted.

74
Q

What would NOT help prevent incorrect postings to the general ledger in a computerized account system?

A

Establishing a unique transaction number for each general ledger posting.

*Would only help in keeping a count of the number of postings done.

75
Q

An auditor most likely would test for the presence of unauthorized IT program changes by running a….

A

Source code comparison program.

*A source code comparison program could be used to compare the original code written for a specific program to the current code in use for that program. Thus, it would make note of any differences in the program from the time it was originally written.

76
Q

What attribute is characteristic of a decision support system?

A

Interactive system

*DSS are used primarily for semi-structured problems requiring the exercise of judgement. Rather than providing answers, a DSS provides information to assist a user to develop answers.

77
Q

What is the primary advantage of using the carve-out method to address a sub-service organization’s controls within a primary service organization’s SOC report?

A

It maintains separate SOC reports, which may be beneficial for confidentiality or independences reasons.

*The primary advantage of using the carve-out method in addressing a sub-service organization’s controls within a primary service organization’s SOC report is that it allows for the maintenance of separate SOC reports, which can be beneficial for confidentiality or independence reasons.

78
Q

Limit Test

A

*Is an input and processing control

*Confirms information against established upper limits or lower limits, as the records are being inputted into the system or processed by the system.

*Will flag data outside the upper/lower limit.

*Example: While processing Insurance Claims, a limit check will specifically indicate claims above and below a specific dollar amount.

79
Q

Validity Check

A

*Is an input and processing control

*Ensures that only authorized data codes will be entered into and processed by the system.

*While processing Insurance Claims, it would determine if the person claiming the insurance holds an active insurance policy.

*Ensures that only authorized data codes will be entered into and accepted by the system.

80
Q

What is the primary objective of data security controls?

A

To ensure that storage media are subject to authorization prior to access, change, or destruction.

81
Q
A