Maintian a sec infra Flashcards

1
Q

Governance

A

Strategic planning - provides organizational oversight setting policies and establishing practices to enforcement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Compliance

A

Requirement that all parties follow the same rules

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Audit

A

Independent review and examination to assess the adequacy of controls to ensure compliance with policies and procedures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Policies

A

Written direction everyone should follow
Specify correct/expected behaviour
-Enforcement and prove compliance to auditor
- Written and accessible

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Security Controls

A

Safeguards or countermeasures to avoid, detect, counteract, or minimize risks to assets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

ISO 27001:2013

A

Information Sec Management System Spec
Establishing security programs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

ISO 27002:2013

A

14 sec control groups
35 control objectives
>110 ind controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

ISO 27005:2011

A

ISMS Risk Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

NIST Computer Security Resources Center

A

Resources on computer, cyber.
Publication 800 series

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Industry-Sepecific Regulations

A

HIPAA Sec and Privacy - Protected Health Information
PCI DSS - Processing, storing and transmitting cardholder data
GDPR - Data protection from European Union

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

NIST CSF

A

Cybersecurity Framework
-Identify, manage and assess cyberrisk
-Components:
1.Core. set of goals
2. Implementation Tiers. how to manage and operates
3. Profiles. List of requirements and resources
4 tiers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

CSF Core

A
  • Set of cybersec activities
    -Translation layer among multi-disciplinary teams
  • Functions
    1. Identify
    2. Protect
    3. Detect
    4. Respond
    5. Recover
    Forms the current Profile
    Current vs Target Profile provides roadmap to improvement
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

NIST Functions

A

Identify. valuable assets
Protect. valuable assets from threats
Detect. when an event occurs
Respond. quickly and efficiently to a cyber incident
Recover. from an incident and get back to business

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

NIST Functions - Identify

A

Assists in developing an organizational understanding in managing cybersecurity risk to systems, people, assets, data and capabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

NIST Functions - Protect

A

outlines appropriate safeguards to ensure delivery of critical infrastructure services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

NIST Functions - Detect

A

describes suitable actions to recognize the existence of a cybersecurity event. Identification of events.

17
Q

NIST Functions - Respond

A

includes appropriate activities to take action regarding a detected incident. ability to contain the impact of a potential incident.

18
Q

CIS Controls

A

top 20 activities for organizational security in order of priority
- Defense in depth
- Implementation groups (3)
a. Basic Controls
b. Foundational Controls
c. Organizational Controls

19
Q

CIS Benchmarks

A

guidelines to secure or lockdown OS, SW apps and networks

20
Q

CIS Basic Controls

A

Inventory and Control of HW
Inventory and Control of SW
Continuous Vulnerability Management
Controlled use of Administrative Privileges
Secure config for HW and SW on mobiles, laptops, workstations and servers
Maintenance, Monitoring and Analysis of Audit Logs

21
Q

CIS Foundational Controls

A

Email and Web Browser Protections
Malware Defenses / Endpoint
Firewall
Data Recovery Capabilities
Secure config for network devices
Boundary Defense
Data Protection
Controlled Access on the Need to Know
Wireless Access Control
Account Monitoring and Control

22
Q

CIS Organizational Controls

A

Security Awareness and Training
Application Software Security
Incident Response and Management
Penetration Tests and Red Team Exercises

23
Q

Vulnerability

A

Weakness in an finormation syste, system security procedures, internal controls or implementation that could be exploited or triggered by a threat. NIST

24
Q

Vulnerabiilty Management

A

Identification. Find a problem
> Where are vulnerabilities?
-Microsoft’s patch tuesday
-Vulnerability lists and databases (NIST NVD, MITRE CVE)
-Bug bounty programs
-Security assessments
Analysis. What to do?
Taking action. Implementing the decision
> Apply updates
- Zero-day vulnerabilities