ISC S1 Flashcards

1
Q

National Institute of Standards and Technology (NIST) Cybersecurity Framework components are?

A

Framework Core
Framework Implementation Tiers
Framework Profile

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

NIST CSF Core Components (Functions) are?

A

Identify - Creates records of the assets held by company. Includes processing operations, internal and external users, and systems.

Protect - Focuses on safeguards. Includes access controls, updates to security software, encryption of information, data backups, disposing of files or devices, and employee training.

Detect - Identifies tools and resources to detect active cybersecurity attacks. Includes monitoring network access points, user devices, unauthorized personnel access, and high-risk employee behavior or high-risk devices.

Respond - Outlines how to contain a cybersecurity event, react using planned responses, and notify all affected parties.

Recover - Restoration of network. Includes repairing equipment, restoring backed up files, and positioning employees to rebound with the right response.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Explain the NIST CSF Implementation Tiers

A

These tiers are a measure of a company’s information security infrastructure sophistication. They do not serve to implement the five core components (functions). They act as a benchmark for identifying the degree to which information security practices are integrated throughout the company. The company with select a tier based on its risk with its current cybersecurity policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Define the Implementation Tiers Levels

A

Tier 1 (Partial) - Ad hoc and not integrated in company processes.

Tier 2 (Risk-Informed) - There is awareness of security risks but inconsistent actions are taken to respond.

Tier 3 (Repeatable) - Cybersecurity is integrated into planning and regularly communicated among senior leaders.

Tier 4 (Adaptive) - Cyber risk is prioritized throughout the company. Contributes to the cybersecurity community.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Define the NIST Framework Profiles?

A

Measures a company’s cybersecurity risk and establishes a roadmap to ensure the organization can minimize such risk. Are like guides with insight specific to a particular industry. Should factor in company goals, industry goals, legal and regulatory requirements, industry best practices, and risk management priorities. A company wants to write out their current, target, and gap analysis to see how to improve.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are the different NIST CSF Profiles

A

Current Profile - Current state of the company risk management.

Target Profile - Desired future state of company risk management.

Gap Analysis - Identifies differences between the current and desired state.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the NIST Privacy Framework?

A

Created in 2020 to protect individuals’ data as used in data processing applications. Industry-agnostic and accounts for cultural and individual constructs around privacy. Is like the framework core but adds three more components.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are the NIST Privacy Framework Components (Functions)

A

Identify-P - Company’s privacy risks related to data processing activities?

Govern-P - What is the best governance structure for privacy risks related to the company’s data processing activities?

Control-P - What is the best management structure for privacy risks related to data processing activities?

Communicate-P - How should the company drive dialogue around privacy risks related to data processing activities?

Protect-P - What are the safeguards that should be in place around privacy risks related to data processing activities?

Detect - How should the organization detect data privacy events?

Respond - How should the company respond to data privacy events?

Recover - How should the company continue business after data privacy events?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Difference in Implementation Tiers between NIST CSF and Privacy.

A

Privacy added the workforce subdivision to all tiers.

In privacy progression is recommended based on accomplishing goals in prior tiers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Define NIST SP 800-53 (Security and Privacy Controls)

A

Is a catalog of privacy and security controls for information systems.

Are stricter standard than NIST CSF or Privacy Frameworks.

Designed for protecting information systems against sophisticated threats. Cost is expensive and there are nearly 1,200 detailed controls.

Was originally intended for federal agencies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are the three NIST SP 800-53 control implementation approaches that are to be implemented on a per-control basis.

A

Common (Inheritable) - Implement controls at the organizational level, which are adopted by information systems.

System-Specific - Implement controls at the information system level.

Hybrid - Implement controls at the organization level where appropriate and the remainder at the information system level.

Stop shaking!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Define the General Data Protection Regulation (GDPR)

A

Unlike the US, the European Union as enacted one comprehensive data privacy law. This is applied generally and governs how all entrusted with personal data should handle such information.

One of the strictest privacy laws in the world.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are the four categories of expenditures related to data breaches?

A

Detection and Escalation - The cost to detect a breach, such as forensics and investigative efforts.

Notification - The cost to notify necessary parties, such as consumers and regulators.

Post-breach Response - The cost to rectify the effects of the breach, such as paying regulatory fines, implementing credit-monitoring services for consumers, and providing ongoing communication to consumers.

Loss of Business and Revenue - Revenue is temporarily lost during downtime caused by data breaches, and this can ultimately lead to loss of customers, which creates a more permanent loss of revenue.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are the three safeguards required by HIPAA?

A

Administrative - Include security management processes, assigned security responsibility, workforce security, information access management, training, incident procedures, contingency plans, and evaluation.

Physical - Include facility access controls, workstation use, workstation security, and device and media controls.

Technical - Include access control, audit controls, data integrity controls, person or entity authentication, and transmission security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Define Health Information Technology for Economic and Clinical Health (HITECH)

A

Added to HIPAA in 2009.

Increased penalties for HIPAA violations.

Require patients receive the option to obtain records in electronic form.

Added “business associates” as a covered entity.

*Significant change = Breach notification within 60 days after discovery.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

When does the GDPR apply?

A

*Data processors based in the EU, even if processing takes place outside of the EU.

*Data processors not based in the EU if the processor is offering goods or services to those in the EU or is monitoring the behavior of those in the EU.

*Data processors not based in the EU but where EU law applies via public international law (EU embassies).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are the six GDPR principles that must be followed when processing data?

A

Lawfulness, Fairness, Transparency - Data must be processed lawfully, fairly, and in a transparent manner.

Purpose Limitation - Specified, explicit, and legitimate purposes.

Data Minimization - Must be adequate, relevant, and limited to what is necessary.

Accuracy - Accurate and kept updated.

Storage Limitation - Stored only for as long as is necessary. Can store longer for public interest archiving, scientific or historical research, or statistical purposes.

Integrity and Confidentiality - Must be processed securely and protected against unauthorized or unlawful processing, accidental loss, destruction, or damage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Define the Center for Internet Security (CIS) Controls.

A

Is a set of actions, processes, and best practices that can be adopted and implemented by organizations to strengthen their cybersecurity defenses.

The controls are task-focused and organized by activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What are the five CIS Control design principles?

A

Align - Controls should map to other top cybersecurity standards.

Measurable - Should be simple and measurable, avoiding vague language.

Offense Informs Defense - Controls are drafted based on data from actual cybersecurity attacker behavior and how to defend against it.

Focus - Controls should help prioritize the most critical problems and avoid resolving every cybersecurity issue.

Feasible - All recommendations should be practical.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Define the CIS Controls Implementation Groups.

A

*Allows companies to pick a group of tailored controls by their size.

IG1 - For small or medium sized organizations that have limited cybersecurity. Data used is not sensitive.

IG2 (Includes IG1) - Have IT staff who support multiple departments that have various risk profiles. Have sensitive data.

IG3 (Includes IG2) - This group has security experts in all the domains within cybersecurity. Sensitive data and likely subject to compliance with standards or regulatory oversight.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Define CIS Control 1 Inventory and Control of Enterprise Assets.

A

Actively tracks and manages all IT assets connected to a company’s IT infrastructure physically or virtually.

Laptops, scanners

22
Q

Define CIS Control 2 Inventory and Control of Software Assets.

A

Track and actively manage all software applications so that only authorized software is installed on company devices.

Operating systems, app, drivers, firmware.

23
Q

Define CIS Control 3 Data Protection.

A

Manage the entire life cycle of data.

24
Q

Define CIS Control 4 Secure Configuration of Enterprise Assets and Software.

A

Maintains secure baseline configurations for assets.

Network devices, mobile and portable end-user devices, non-computing assets such as Internet of Things (IoT) devices, operating systems, and other corporately managed hardware or software applications.

25
Q

Define CIS Control 5 Account Management

A

Manage credentials and authorization for user accounts, privileged user accounts, and service accounts for company hardware and software applications.

26
Q

Define CIS Control 6 Access Control Management

A

Expands on Control 5 by specifying the type of access that user accounts should have.

*Users should only have the necessary privileges required for their job role.

Least privilege
Need to know

27
Q

Define CIS Control 7 Continuous Vulnerability Management

A

It continuously identifies and tracks weaknesses in the infrastructure.

28
Q

Define CIS Control 8 Audit Log Management

A

*System logs
-Start and end times
-Points of restoration
-System crashes

*Audit logs
-Specific user
-Recording when a person logs in or out, accesses a file, or opens an application.

29
Q

Define CIS Control 9 Email and Web Browser Protections

A

Detect and protect against cybercrime attempted through email or the internet by directly engaging employees.

30
Q

Define CIS Control 10 Malware Defenses

A

Preventing the installation and propagation of malware onto company assets and its network.

31
Q

Define CIS Control 11 Data Recovery

A

Data backup, testing, and restoration processes that allow companies to effectively recover company assets to a pre-incident state.

32
Q

Define CIS Control 12 Network Infrastructure Management

A

Establish, implement, and actively manage (track, report, correct) network devices in order to prevent attackers from exploiting vulnerable network services and access points.

Physical and virtual devices

Firewalls
Gateways
Routers
Switches
Wireless access points

33
Q

Define CIS Control 13 Network Monitoring and Defense

A

Monitoring and defending a company’s network infrastructure against internal and external security threats.

Ransomware
Denial of Service (DoS)

34
Q

Define CIS Control 14 Security Awareness and Skills Training

A

Training and awareness programs

35
Q

Define CIS Control 15 Service Provider Management

A

Looks at the risk of third party service providers that have access to sensitive data or managing some or all IT functions.

36
Q

Define CIS Control 16 Application Software Security

A

Establishes safeguards that manage the entire life cycle of software that is acquired, hosted, or developed in-house to detect, deter, and resolve cybersecurity weaknesses before they are exploited.

37
Q

Define CIS Control 17 Incident Response Management

A

Provides the recommendations necessary to establish an incident response management grogram.

38
Q

Define CIS Control 18 Penetration Testing

A

Helps companies test the sophistication of their cybersecurity defense system in place by simulating actual attacks in an effort to find and exploit weaknesses.

39
Q

COBIT Governance vs Management

A

*Governance is typically the responsibility of a company’s board of directors, consisting of a chairperson and focused organizational structures.

Audit Committee
Executive Committee
Marketing Committee

*Management is responsible for the daily planning and administration of company operations. Selected and guided by the board of directors.

CEO
CFO
COO

40
Q

What was used to develop the COBIT 2019?

A

COBIT 5
Six principles for a governance system
Three principles for a governance framework
Other standards and regulations
Community contribution

41
Q

What does COBIT 2019 do?

A

Helps align business goals with IT goals by establishing links between the two and creating a process that can help bridge a gap between IT and outside departments.

42
Q

What are the Six Principles for a Governance System?
COBIT

A

Provide Stakeholder Value - Balance benefits, risks, and resources.

Holistic Approach - Governance systems for IT can comprise diverse components, collectively providing a holistic model.

Dynamic Governance System - Ability to adjust to new challenges as they arise.

Tailored to Enterprise Needs - Governance models customized to company, using design factors to prioritize and tailor the system.

End-to-end Governance System - Look at more than just the IT functions. All processes involving information and technology is factored into an end-to-end approach.

43
Q

What are the COBIT Three Principles for a Governance Framework.

A

Based on Conceptual Model - Identify key components as well as the relationships between those components in order to provide for greater automation and to maximize consistency.

Open and Flexible - Frameworks should have the ability to change, adding relevant content and removing irrelevant content, while keeping consistency and integrity.

Aligned to Major Standards - Frameworks should align with regulations, frameworks, and standards.

44
Q

Define the Governance Objectives in the COBIT Core Model.

A

*Evaluate, Direct, and Monitor (EDM) - These are objectives evaluated by governance but direct to management. Governance will then monitor whether they are being met.

Ensuring business delivery
Governance framework setting
Risk optimization
Resource optimization
Stakeholder engagement

45
Q

Define the Management Objectives in the COBIT Core Model.

A

Align, Plan, and Organize (APO) - IT overall strategy.

Build, Acquire, and Implement (BAI) - Implementation of IT solutions in business processes.

Deliver, Service, and Support (DSS) - Addresses the security, deliver, and support of IT services. *IT security, business process controls, business continuity.

Monitor, Evaluate, and Assess (MEA) - IT conformance to the company’s performance targets and control objectives along with external requirements.

46
Q

What are the seven Components of the COBIT Governance System?

A

Processes - Activities or practices that produce outputs that help achieve overall information technology goals.

Organizational Structures - Decision making entities with a company.

Principles, Policies, Frameworks - Guides for turning desired behavior into practice.

Information - Information needed for the governance system to function properly.

Culture, Ethics, and Behavior - Factors that influence the success of all activities.

People, Skills, and Competencies - Needed so that sound decisions are made, corrective actions are taken, and critical objectives are completed.

Services, infrastructure, and Applications - Tools used so good governance system is in place for IT processing.

47
Q

What are the 11 Design Factors of the COBIT 2019?

A

Enterprise Strategy - Usually have a primary and secondary strategy.

Enterprise Goals - Support the strategy. Financial, customer, internal, growth.

Risk Profile - Looks for risks that exceed the risk appetite.

Information and Technology Issues -

Threat Landscape - Environment in which the company operates.

Compliance Requirements -

Role of IT - Support, Factory, Turnaround, Strategic

Sourcing Model for IT -

IT Implementation Methods - New IT projects.

Technology Adoption Strategy - First mover, Follower, Slow adopter

Enterprise Size

48
Q

What are the 4 subcategories of Role of IT?
*COBIT Design Factors

A

Support - An IT system that is not critical for operating a business or maintaining continuity.

Factory - An IT system that will have an immediate impact in business operations and continuity if it fails.

Turnaround - An IT system that drives innovation for the business but is not required for critical business operations.

Strategic - An IT system that is crucial for both innovation and business operations.

49
Q

What are the 3 subcategories of Technology Adoption Strategy?
*COBIT Design Factors

A

First-mover strategy - Emerging technologies adopted as soon as possible to gain an edge.

Follower strategy - Emerging technologies are adopted after they are proven.

Slow-adopter strategy - Very late to adopt new technologies.

50
Q
A