Missed questions Flashcards
Roles of a security admin
- User who is most likely to be responsible for user account management and reviews of audit date in a client/server architecture
- Usually have lesser privileges than system admins, but usually responsible for auditing sys admins
- Often work directly with sys admins and applications admins
Roles of a System Administrator
- User who monitors and maintains the system and applications in a distributed computing environment
Role of a System Operator
- Users who administer and maintain a mainframe system
Role of a Power User
- A heightened privilege account that enables a user to perform some tasks that ordinary users cannot
- A role that is found in a distributed computing environment
SP 800-30
Used to assess risk - 9 step process
SP 800-66
Similar to SP 800-30, but written for healthcare companies that must comply with HIPAA
CRAMM
CCTA Risk Analysis and Management Method - establishes a 3-stage approach to risk evaluation that analyzes technical and non-technical security aspects
FRAP
Facilitated Risk Analysis Process - a low-cost method of evaluating risk for one system or process at a time
SOMAP
Security Officers Management and Analysis Project - an open-source method for evaluating and managing risk
Spanning Tree Analysis
Creates a tree of all possible threats and prunes branches that do not apply to an asset 
VAR
Value at risk – identifies a profile of acceptable risk for a company in order to determine the most cost-effective risk mitigation method 
ITIL
IT infrastructure library – a methodology created by the UK government that is focused on improving IT service management processes 
COBIT
Control objectives for information and related technology - an ISACA framework that establishes 34 processes in 214 control objectives to assist in developing an IT security management plan 
ISO 27000
Establishes a framework for developing security management standards 
SP 800-37
Risk management framework (RMF) is a security compliance framework for government entities 
What provides authentication, integrity, and confidentialities over an L2TP tunnel?
AH (auth and integrity) and ESP (confidentiality)
POODLE attack
MITM that exploited vulns in SSL (and TLS fall back to SSLv3)
3 Layers of SSH
The transport layer, the user authentication layer, and the connection layer 
Five primary methods of testing a DRP
Disaster Recover Plan (DRP) Tests
- Read through test
- Structured walk through (table top exercise)
- Simulation test
- Parallel test (move to recovery site)
- Full interruption test (move to recovery site and full shut down at primary location)
Five phases of penetration testing 
1) Planning, 2) information gathering and discovery, 3) vulnerability scanning, 4) exploitation, and 5) reporting 
SDL
A Seven phase Security development lifecycle (SDL) model developed my by Microsoft: 1) training, 2) requirements, 3) design (threat modeling), 4) implementation (static analysis) 5) verification (dynamic analysis, fuzz testing, attack surface review) 6) release (incident response plan and final Security review) 7) response
XOR
Used for encryption - compares x and y. If they match = 0, if the don’t = 1
Technology that uses RFC 6749
OAuth 2.0 and OpenID Connect
OpenID Connect
- Used OpenID technologies, but is constructed around the OAuth 2.0 framework, defined by RFC 6749
- used JSON Web Tokens (JWTs)
- operates as a REST web service
OAuth 2.0
- an open standard to find an RFC6749 - an authorization framework that provides a third-party application with delegated access to resources, without providing the owners credentials to the application
- the version of OAuth that is in most to spell social media sites
OpenID
- an open standard method for decentralized authentication that is defined by the open ID foundation
- redirects a user to an open ID provider. the user is prompted for an open ID password. If the password is correct, the user is then authenticated on the third-party site
OECD Guidelines on the Protection of Privacy and Transborder Flows of Personal Data
1) the collection limitation principle
2) the data quality principle
3) the purpose, pacification principle 4) do use limitation principle
5) the security safeguards principal
6) the openness principle
7) the individual participation principle 8) the accountability principle
What principle limits personal data collection to legal means and requires the individuals permission?
The collection limitation principle 
What principle requires that the integrity of the personal data be intact and maintained? 
The data quality principle 
What principle requires the disclosure of an adherence to the purpose for collecting the personal information 
The purpose specification principle 
What principle requires that the information not be disclosed to other parties without the individuals permission? 
Do use limitation principle 
What principle requires the reasonable protection of data against modification by or disclosure to an unauthorized individual? 
The security safeguards principal 
What principle requires that the information collection policy be open and available for scrutiny? 
The openness principal
What principle requires than an entity allow individuals to inquire about whether the entity is storing the individuals personal information? In addition, this principle enables the individual to challenge and update the content of the personal information 
The individual participation principle 
What principle requires that the entity adhere to the other principles? 
The accountability principle 
What is the first ring of the ring model
Kernel
What is the second ring of the ring model?
OS components that are not the kernel
What is the third ring of the ring model 
Device drivers 
What is the fourth ring of the ring model 
Users 
What is a COPE
A corporate owned, personally enabled device policy - a cope policy requires employees to use equipment that is purchased for them but they are also allowed to use for personal use 
ISO 27001
- focused on security governance, the process of directing and controlling IT security
- used to establish an information security management system (ISMS)
ISO 27002
- provides 14 objectives for security controls based on industry best practices