Module 1 - Lesson 1 Flashcards

1
Q

What are the three key principles of information security?

A

Confidentiality, integrity, and availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Define a threat actor.

A

Any person or group who presents a security risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is an internal threat?

A

A threat that comes from current or former employees, external vendors, or trusted partners.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the role of security teams in an organization?

A

Maintain and improve business productivity and ensure regulatory compliance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

List some job titles for cybersecurity professionals.

A
  • Security analyst or specialist
  • Cybersecurity analyst or specialist
  • SOC analyst
  • Information security analyst
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are the three primary responsibilities of an entry-level cybersecurity analyst?

A
  • Protecting computer and network systems
  • Penetration testing or ethical hacking
  • Proactively preventing threats
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the difference between an analyst and an engineer in cybersecurity?

A

Analysts are more concerned with operations; engineers focus on project work.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is a playbook in cybersecurity?

A

A list of procedures for investigating certain detections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Define compliance in the context of cybersecurity.

A

The process of adhering to internal standards and external regulations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are security frameworks?

A

Guidelines used for building plans to mitigate risks and threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are security controls?

A

Safeguards designed to reduce specific security risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is security posture?

A

An organization’s ability to manage its defense of critical assets and data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is network security?

A

The practice of keeping an organization’s network infrastructure secure from unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What does cloud security ensure?

A

That assets stored in the cloud are properly configured and access is limited to authorized users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the purpose of performing security audits?

A

To review an organization’s security records, activities, and related documents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is programming in the context of cybersecurity?

A

The process of creating specific instructions for a computer to execute tasks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

List some core transferable skills needed in cybersecurity.

A
  • Communication skills
  • Collaboration
  • Problem-solving
  • Time management
  • Growth mindset
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What technical skills are important for cybersecurity professionals?

A
  • Understanding programming languages
  • Using SIEM tools
  • Computer forensics
  • Knowledge of IDSs
  • Incident response
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What certification does the Google Cybersecurity Certificate help prepare you for?

A

CompTIA Security+.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is personally identifiable information (PII)?

A

Any information used to infer an individual’s identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Define sensitive personally identifiable information (SPII).

A

A specific type of PII that falls under stricter handling guidelines.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is malware?

A

Software designed to harm devices or networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is a computer virus?

A

Malicious code written to interfere with computer operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is a worm in cybersecurity?

A

A type of computer virus that can duplicate and spread on its own.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
What was the purpose of the Brain Virus?
To track illegal copies of medical software and prevent pirated licenses.
26
What was the Morris Worm designed to do?
Assess the size of the internet by installing itself onto other computers.
27
What is social engineering?
A manipulation technique that exploits human error to gain private information.
28
What is phishing?
The use of digital communications to trick people into revealing sensitive data.
29
What happened in the Equifax breach?
Over 143 million customer records were stolen due to multiple security failures.
30
What is Business Email Compromise (BEC)?
A threat actor sends an email that seems to be from a known source to obtain information.
31
What is spear phishing?
A malicious email attack targeting a specific user or group.
32
What is whaling in cybersecurity?
A form of spear phishing targeting company executives.
33
Define vishing.
Exploitation of electronic voice communication to obtain sensitive information.
34
What is smishing?
The use of text messages to trick users into revealing sensitive information.
35
What is ransomware?
A malicious attack where data is encrypted and payment is demanded to restore access.
36
What are common reasons why social engineering attacks are effective?
* Authority * Intimidation * Consensus/Social proof * Scarcity * Familiarity * Trust * Urgency
37
What are the eight CISSP security domains?
* Security and risk management * Asset security * Security architecture and engineering * Communication and network security * Identity and access management * Security assessment and testing * Security operations * Software development security
38
What does the Security and Risk Management domain focus on?
Defining security goals, risk mitigation, compliance, and business continuity.
39
What is the focus of the Asset Security domain?
Securing digital and physical assets.
40
Define password attack.
An attempt to access password-secured devices, systems, networks, or data.
41
What is adversarial artificial intelligence?
A technique that manipulates AI and machine learning for efficient attacks.
42
What is the focus of Security Operations?
Conducting investigations and implementing preventative measures
43
What is the purpose of Software Development Security?
Using secure coding practices to create secure applications and services
44
What is a password attack?
An attempt to access password-secured devices, systems, networks, or data
45
What is adversarial artificial intelligence?
A technique that manipulates artificial intelligence and machine learning technology to conduct attacks more efficiently
46
What does a supply-chain attack target?
Systems, applications, hardware, and/or software to locate a vulnerability for malware deployment
47
What does a cryptographic attack affect?
Secure forms of communication between a sender and intended recipient
48
What are the eight CISSP security domains used for?
To fortify organizations against and prepare for data breaches
49
What are advanced persistent threats (APTs)?
Threat actors with significant expertise accessing an organization's network without authorization
50
What can be an intention of advanced persistent threats?
* Damaging critical infrastructure * Gaining access to intellectual property
51
What is an insider threat?
An individual who abuses their authorized access to obtain data that may harm an organization
52
What motivations can drive insider threats?
* Sabotage * Corruption * Espionage * Unauthorized data access or leaks
53
Who are hacktivists?
Threat actors driven by a political agenda using digital technology to accomplish goals
54
What are the three types of hackers?
* Authorized hackers (ethical hackers) * Semi-authorized hackers (researchers) * Unauthorized hackers (unethical hackers)
55
What is the CIA triad?
A foundational model that informs risk considerations in security policies
56
What does 'Confidentiality' mean in the CIA triad?
Only authorized users can access specific assets or data
57
What is 'Integrity' in the context of the CIA triad?
The data is correct, authentic, and reliable
58
What does 'Availability' refer to in the CIA triad?
Data is accessible to those authorized to access it
59
What is the NIST Cybersecurity Framework?
A voluntary framework consisting of standards, guidelines, and best practices to manage cybersecurity risk
60
What is the purpose of the Federal Risk and Authorization Management Program (FedRAMP)?
To standardize security assessment, authorization, monitoring, and handling of cloud services
61
What does GDPR stand for?
General Data Protection Regulation
62
What does the Health Insurance Portability and Accountability Act (HIPAA) protect?
Patients' health information
63
What are the three rules governed by HIPAA?
* Privacy * Security * Breach notification
64
What is the role of security ethics?
Guidelines for making appropriate decisions as a security professional
65
What is the first ethical principle in cybersecurity?
Confidentiality
66
What does compliance refer to in security?
The process of adhering to internal standards and external regulations
67
What is a log in the context of cybersecurity tools?
A record of events that occur within an organization's systems
68
What does SIEM stand for?
Security Information and Event Management
69
What is the purpose of a playbook in cybersecurity?
To provide details about operational actions and how to respond to incidents
70
What is a packet sniffer?
A tool designed to capture and analyze data traffic within a network
71
What is the role of the International Court of Justice (ICJ) regarding counterattacks?
It provides guidance on when a counterattack can be legally conducted
72
What is sensitive personally identifiable information (SPII)?
A specific type of PII that falls under stricter handling guidelines
73
What is the primary goal of using security controls?
To reduce specific security risks
74
Fill in the blank: The _______ triad is a model that helps inform how organizations consider risk when setting up systems and security policies.
CIA
75
What is a playbook in cybersecurity?
A manual that provides details about operational actions, guiding analysts through specific security-related tasks. ## Footnote Example includes Chain of Custody Playbook and Protecting and Preserving Playbook.
76
What does the Chain of Custody Playbook document?
The process of documenting evidence possession and control during an incident lifecycle.
77
What is the purpose of the Protecting and Preserving Playbook?
To properly work with fragile and volatile digital evidence while following the order of volatility.
78
What is programming?
A process used to create a specific set of instructions for a computer to execute tasks.
79
What is automation?
The use of technology to reduce human and manual effort in performing common and repetitive tasks.
80
What does SQL stand for?
Structured Query Language.
81
What is a database?
An organized collection of information or data.
82
Define a data point.
A specific piece of information.
83
What is an operating system?
The interface between computer hardware and the user.
84
What is Linux?
An open-source operating system.
85
What is a command in computing?
An instruction telling the computer to do something.
86
What is a command-line interface?
A text-based user interface that uses commands to interact with the computer.
87
What is a web vulnerability?
A unique flaw in a web application that a threat actor could exploit.
88
What is the purpose of antivirus software?
To prevent, detect, and eliminate malware and viruses.
89
What does an intrusion detection system (IDS) do?
Monitors system activity and alerts on possible intrusions.
90
What is encryption?
The process of converting data from a readable format to a cryptographically encoded format.
91
What is penetration testing?
The act of participating in a simulated attack to identify vulnerabilities.
92
What is a cybersecurity portfolio?
A detailed collection of projects and experiences beyond a resume.
93
What is a professional statement in cybersecurity?
A summary of one's professional qualifications and aspirations.
94
What are some suggested strengths for a cybersecurity professional?
* Strong written and verbal communication * Curiosity * Time management
95
What values are important in cybersecurity?
* Protecting people * Honesty * Integrity
96
Fill in the blank: An organized collection of information or data is called a _______.
database
97
Fill in the blank: A software program used to prevent, detect, and eliminate malware and viruses is known as _______.
antivirus software
98
True or False: A command-line interface is a graphical user interface.
False
99
What is the order of volatility?
A sequence outlining the order of data that must be preserved from first to last.
100
What does Security Information and Event Management (SIEM) do?
Collects and analyzes log data to monitor critical activities in an organization.
101
What is a log in cybersecurity?
A record of events that occur within an organization’s systems.
102
What is a network protocol analyzer?
A tool designed to capture and analyze data traffic within a network.
103
What is the OWASP Top 10?
A list that helps stay up-to-date on the most critical risks to web applications.
104
What is the main goal of encryption?
To ensure confidentiality of private data.