Module 1 - 02-2 Flashcards

Navigate threats, risks, and vulnerabilities

1
Q

Define Asset

A

An item perceived as having value to an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Define Threat

A

Any circumstance or event that can negatively impact assets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Define Social Engineering

A

A manipulation technique that exploits human error to gain private information, access, or valuables

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Define Phishing

A

A technique that is used to acquire sensitive data, such as user names, passwords, or banking information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

True or False?
Phishing exploits human error to acquire sensitive data and private information.

A

True

Phishing exploits human error to acquire sensitive data and private information. It is one method of social engineering.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Define Risk

A

Anything that can impact the confidentiality, integrity, or availability of an asset

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

How would an organization rate risks at different levels (3)?

A

low, medium, and high, depending on possible threats and the value of an asset

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Define Low-Risk Asset

A

Information that would not harm the organization’s reputation or ongoing operations, and would not cause financial damage if compromised

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are examples of Low-Risk Asset (2)?

A

public information such as website content, or published research data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Define Medium-Risk Asset

A

Information that’s not available to the public and may cause some damage to the organization’s finances, reputation, or ongoing operations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is an example of Low-Risk Asset (2)?

A

The early release of a company’s quarterly earnings could impact the value of their stock

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Define High-Risk Asset

A

Information protected by regulations or laws, which if compromised, would have a severe negative impact on an organization’s finances, ongoing operations, or reputation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are examples of High-Risk Asset (4)?

A

This could include leaked assets with SPII, PII, or intellectual property

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Define Vulnerability

A

A weakness that can be exploited by a threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What two factors must be present for there to be a risk?

A

Both a Vulnerability and a Threat must be present for there to be a Risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are examples of Vulnerabilities (4)?

A

An outdated firewall, software, or application;
Weak passwords;
Unprotected confidential data;
People

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Define Ransomware

A

A malicious attack where threat actors encrypt an organization’s data then demand payment to restore access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are the Layers of the Web (3)?

A
  • Surface Web
  • Deep Web
  • Dark Web
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is the Top Layer of the Web?

A

Surface Web

20
Q

What is the Middle Layer of the Web?

A

Deep Web

21
Q

What is the Bottom Layer of the Web?

A

Dark Web

22
Q

Define Surface Web

A

The surface web is the layer that most people use.
It contains content that can be accessed using a web browser.

23
Q

Define Deep Web

A

The deep web generally requires authorization to access it.
An organization’s intranet is an example of the deep web, since it can only be accessed by employees or others who have been granted access.

24
Q

Define Dark Web

A

Lastly, the dark web can only be accessed by using special software.
The dark web generally carries a negative connotation since it is the preferred web layer for criminals because of the secrecy that it provides.

25
Q

What are the three key impacts of threats, risks, and vulnerabilities?

A
  1. Financial
  2. Identity theft
  3. Reputation
26
Q

Explain the Financial Impact on how it relates to threats, risks, and vulnerabilities

A

o When an organization’s assets are compromised by an attack, such as the use of malware, the financial consequences can be significant for a variety of reasons.
o These can include interrupted production and services, the cost to correct the issue, and fines if assets are compromised because of non-compliance with laws and regulations.

27
Q

Explain the impact on how Identity Theft relates to threats, risks, and vulnerabilities

A

o Organizations must decide whether to store private customer, employee, and outside vendor data, and for how long.
o Storing any type of sensitive data presents a risk to the organization.
o Sensitive data can include personally identifiable information, or PII, which can be sold or leaked through the dark web.
o That’s because the dark web provides a sense of secrecy and threat actors may have the ability to sell data there without facing legal consequences.

28
Q

Explain the impact on how Reputation relates to threats, risks, and vulnerabilities

A

o A solid customer base supports an organization’s mission, vision, and financial goals.
o An exploited vulnerability can lead customers to seek new business relationships with competitors or create bad press that causes permanent damage to an organization’s reputation.
o The loss of customer data doesn’t only affect an organization’s reputation and financials, it may also result in legal penalties and fines.

29
Q

What does NIST stand for?

A

National Institute of Standards and Technology (NIST)

30
Q

What is does National Institute of Standards and Technology (NIST) provide?

A

Frameworks that are used by security professionals to manage risks, threats, and vulnerabilities

31
Q

What does RMF stand for?

A

Risk Management Framework (RMF)

32
Q

What does NIST RMF stand for?

A

National Institute of Standards and Technology’s Risk Management Framework (NIST RMF)W

33
Q

What are the seven (7) steps in the NIST RMF?

A
  1. Prepare
  2. Categorize
  3. Select
  4. Implement
  5. Assess
  6. Authorize
  7. Monitor
34
Q

What is the first (1st) step in the NIST RMF?

A
  1. Prepare
35
Q

What is the second (2nd) step in the NIST RMF?

A
  1. Categorize
36
Q

What is the third (3rd) step in the NIST RMF?

A
  1. Select
37
Q

What is the fourth (4th) step in the NIST RMF?

A
  1. Implement
38
Q

What is the fifth (5th) step in the NIST RMF?

A
  1. Assess
39
Q

What is the sixth (6th) step in the NIST RMF?

A
  1. Authorize
40
Q

What is the seventh (7th) step in the NIST RMF?

A
  1. Monitor
41
Q

Define the NIST RMF Step 1: Prepare

A

Activities that are necessary to manage security and privacy risks before a breach occurs.

As an entry-level analyst, you’ll likely use this step to monitor for risks and identify controls that can be used to reduce those risks.

42
Q

Define the NIST RMF Step 2: Categorize

A

Used to develop risk management processes and tasks.

Security professionals then use those processes and develop tasks by thinking about how the confidentiality, integrity, and availability of systems and information can be impacted by risk.
As an entry-level analyst, you’ll need to be able to understand how to follow the processes established by your organization to reduce risks to critical assets, such as private customer information.

43
Q

Define the NIST RMF Step 3: Select

A

Choose, customize, and capture documentation of the controls that protect an organization.

An example of the select step would be keeping a playbook up-to-date or helping to manage other documentation that allows you and your team to address issues more efficiently.

44
Q

Define the NIST RMF Step 4: Implement

A

Implement security and privacy plans for the organization.

Having good plans in place is essential for minimizing the impact of ongoing security risks.
For example, if you notice a pattern of employees constantly needing password resets, implementing a change to password requirements may help solve this issue.

45
Q

Define the NIST RMF Step 5: Assess

A

Determine if established controls are implemented correctly.

An organization always wants to operate as efficiently as possible.
So it’s essential to take the time to analyze whether the implemented protocols, procedures, and controls that are in place are meeting organizational needs.
During this step, analysts identify potential weaknesses and determine whether the organization’s tools, procedures, controls, and protocols should be changed to better manage potential risks.

46
Q

Define the NIST RMF Step 6: Authorize

A

Being accountable for the security and privacy risks that may exist in an organization.

As an analyst, the authorization step could involve generating reports, developing plans of action, and establishing project milestones that are aligned to your organization’s security goals.

47
Q

Define the NIST RMF Step 7: Monitor

A

Be aware of how systems are operating.

Assessing and maintaining technical operations are tasks that analysts complete daily.
Part of maintaining a low level of risk for an organization is knowing how the current systems support the organization’s security goals.
If the systems in place don’t meet those goals, changes may be needed.