New in 2024 Flashcards

1
Q

Risk frameworks vs. Security Control Frameworks
Risk Frameworks

A

Address the “why” - they guide strategic decision making about risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The 5 Pillars of Information Security

A
  1. Confidentiality
  2. Integrity
  3. Availability
  4. Authenticity
  5. Nonrepudiation
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Risk frameworks vs. Security Control Frameworks
Security Control Frameworks

A

Address the “how” = providing specific controls to mitigate cybersec risks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Risk frameworks & Security Control Frameworks
Sherwood Applied Business Security Architecture (SABSA)

A

A security architecture framework and methodology

Focuses on aligning security with business goals by providing a structured method for designing, implementing, and managing security architectures

It can be used in conjunction with both risk frameworks and security controls frameworks

It adds a layer focused on practical security architecture implementation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

NIST Risk Management Framework (RMF)

A

Auidience is federal government agencires

The RMF is MANDATORY for those which it applies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

NIST Cybersecurity Framework (CSF)

A

Audience is private / commercial business

The CSF is purely OPTIONAL guidance from NIST

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Federal Risk and Authorization Management Program (FedRAMP)

A

A government wide program that provides a standardized approach to security assessment, authZ, and continuous monitoring for cloud products and services

Goals:
1. Accelerate secure cloud adoption
2. Enhance trust in cloud solutions
3. Promote a reusable approach for multiple agencies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

ISO / IEC 27001:2022

A

Outlines a framework for implementing, maintaining, and continually improving an Information Security Management System (ISMS)

ISMS is a set of policies, processes, and controls that help orgs protect their info assets

Guides orgs in:
- ID’ing information assets and assessing their value and info security risks
- Implementing mitagating security controls based on ISO 27002
- Regularly monitoring and measuring effectiveness of and continuously improving ISMS

focuses on WHAT and WHY

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

ISO / IEC 27002:2022

A

Focuses on the HOW

Offers best practices and control objectives related to key aspects on cybersec in support of ISO / IEC 27001

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Personal Information Protection Law (PIPL)

A

Effective since 2021, aims to establish comprehensive framework for the protection of PI in China

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Protection of Personal Information Act (POPIA)

A

Enacted in 2013, est regs for the responsible processing of PI by both public and private entities in South Africa

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Privacy Impact Assessment (PIA)

A

Several privacy laws explicitly require PIAs
- GDPR
- HIPAA

To conduct a PIA, you must define assessment scope, data collection methods, and plan for data retention

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Clarifying Lawful Overseas Uses of Data (CLOUD)

A

Requires CSPs to hand over data to aid in investigation of serious crimes, even if stored in another country

Can conflict with GDPR
- B/c GDPR forbids transfer of data to any country without good privacy protections
- Issues like this require legal counsel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Hardware Root of Trust

A

A line of defense against executing unauthorized firmware on a system

When serts are used in Full Disk Encryption (FDE) they use a hardware root of trust for key stoage

it verifies that the keys match before the secure boot process takes place

Examples:
- Trusted platform module (TPM)
- Silicon Root of trust (SRoT)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Silicon Root of Trust (SRoT)

A

A specialized chip or module embedded directly into the hardware of a device (mainly is IoT)

Contains a unique, unchangeable cryptographic (“immutable fingerprint”) ID that is established during manufacturing

Acts as anchor point for verifying the integrity of systems firmware

If firmware is compromised the SRoT will detect the change and prevent the system from booting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Physically Unclonable Function (PUF)

A

Hardware component that generates a digital fingerprint or signatures based on the unique physical characteristics of integrated circuit or chip

  • Typically a semiconductor device
  • unique hardware root of trust
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Software Bill of Materials (SBOM)

A

A list of all software components that go into a particular software build or product

  • Functions as inventory
  • Helps orgs better understand, manage, and secure their apps
  • An attack in 2020 lead to a US Gov requirement for SBOM in the 2021 Executive Order on Improving the Nation’s Cybersecurity
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Secure Access Service Edge (SASE)

A

A design philosophy closely related to Zero Trust

Brings together networking and security functions, delivered together as integrated cloud service

SASE Components:
- Firewall services
- Secure web gateway
- Anti-malware services
- IPS
- CASB
- Data Loss Prevention

Focus on WAN, cloud, and IoT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Cryptographic Life Cycle
Federal Information Processing Standard (FIPS) 140-3

A

Supersedes FIPS 140-2

Security Levels:
- Level 1: Require production grade equipment and externally tested algos
- Level 2: Adds requirements for physical tamper-evidence and *role based authN**
- Level 3: Adds requirements for physical tamper-resistance, ID based authN, and separation between interfaces
- Level 4: Makes the physical security requirements more stringent. Requiring ability to be tamper-active, erasing the contents of the device if it detect various fors of env attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Cryptographic Life Cycle
FIPS 140-3 Cryptographic Modules
(3 types with Ex)

A

Hardware:
- SafeNet Luna HSM (Thales)
- Gemalto SafeNet HSM (Thales)
- nShield HSM (Entrust)
- Utimaco CryptoServer HSM

Software:
- OpenSSL FIPS Object Module
- Microsoft Window Crypto Modules
- Bouncy Castle FIPS Module

Cloud
- Microsoft Azure Key Vault
- Amazon Key Management Service (KMS)
- Google Cloud Key Management Service (KMS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Cryptographic Life Cycle
Key Management Strategy For Encryption Key Lifecycle

A
  1. Generation - Encryption keys should be generated within a trusted secure crypto module
  2. Distribution - Should be distributed securely to prevent compromise during transit
    - Encrypt keys with another key to give to third parties
  3. Storage - Protected at rest and never stored in plaintext
  4. Use - Clients use keys to get resources as access controls allow
  5. Revocation - Process for revoking access if compromise
  6. Destruction - Removal of key from its operational location
    - Key Deletion goes further and removes any info that could be used to reconstruct it
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Quantum Key Distibution

A

Enables 2 parties to generate a shared random secret key known only to them

NOTE
Essential property of QKD is the ability to detect eavesdropping by any 3rd party
- Eavesdropper interception introduces detectable anomalies

Main drawback = QKD relies on a authenticated classical channel of comms
- Parties have already exchanged either symmetric key or public keys to talk
- Inpractice, much cheaper not to use QKD
- QKD is only used to produce and distribute a key NOT to transmit any messages
- Used in very niche high security scenarios

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Information System Lifecycle

A
  1. Stakeholders needs and requirements
  2. Requirements Analysis
  3. Architectural design
  4. Development / implementation
  5. Integration
  6. Verification and validation
  7. Transition / deployment
  8. Ops and mant / sustainment
  9. Retirement / disposal
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Information System Lifecycle
1. Stakeholders needs and requirements

A

Key activities:
- Gather requirements and define project scope

Security goal:
- Establish baseline

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Information System Lifecycle
2. Requirements analysis

A

Key activities:
- Prioritize reqs
- Make req spec docs
- perform risk analysis
- Map reqs to security controls

Security Goals:
- translate high level expectations into details and action items

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Information System Lifecycle
3. Architectural Design

A

Key Activities:
- Create system architecture diagrams
- Data flows
- threat modeling

Security goals:
- Incorporate Security by Design

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Information System Lifecycle
4. Development / Implementation

A

Key activities:
- Develop or produce hardware and software
- Implement security configurations

Security Goal:
- Ensure secure implementation of the design.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Information System Lifecycle
5. Integration

A

Key Activites:
- Integration testing
- Documentation

Security Goals:
- Maintain integrity and security during integration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Information System Lifecycle
6. Verification and Validation

A

Key activities:
- Employ various testing technoques
- Obtain stakeholder feedback

Security goals:
- Rigorously test that security requirements are met
- Systems dont introduce unacceptable levels of risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Information System Lifecycle
7. Transition / deployment

A

Key activities:
- Develop implementation plans
- user training
- full system implementation

Security Goal
- Secure and controlled transition
- Protect data during migration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Information System Lifecycle
8. Ops and maint / sustainment

A

Key Activities:
- System montioring
- patch management
- Care and feeding

Security Goals:
- Maintain security posture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Information System Lifecycle
9. Retirement / Disposal

A

Key Activities:
- Data archival
- system decomm
- Secure disposal of hardware / media

Security Goals
- Prevent data exposure
- secure data sanatization,
- compliance with data retention

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

IPv4 vs. IPv6
Multicast

A

Supported by both IPv4 and IPv6

One to many

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

IPv4 vs. IPv6
Broadcast

A

Supported by IPv4, but workarounds for IPv6

One to all recipient on the network segment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

IPv4 vs. IPv6
Unicast

A

Supported by both IPv4 and IPv6

One to one

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

IPv4 vs. IPv6
Anycast

A

Supported natively by IPv6

Single source to the nearest or most optimal recipient

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Converged Protocols
Infiniband over Ethernet

A

A network protocol that allows remote direct memory access (RDMA) over an Ethernet network

  • Provides lower latency and higher throughput than vs Ethernet alone

“Converged” bc it runs over the existing TCP/IP network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Converged Protocols
Compute Express Link

A

An open standard for high-speed, high capacity CPU-to-device and CPU-to-memory connections

“Converged” bc it runs over the existing TCP/IP network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Transport Architecture
Control Plane

A

Manages routing and determines optimal paths

  • Open Shortest Path First (OSPF)
  • Border Gateway Protocol (BGP, TCP, 179)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Transport Architecture
Data Plane

A

Forwards data packets based on control plan guidance

Switching types:
Cut-through the switch makes a forwarding decision as soon as it recv the 1st part of the frame
- When ultra low latency is important and cost/simplicity is high priority
Store-and-foreward the switch waits to recv the entire frame before making a fwd decision
- When reliability is essential or network is less reliable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Transport Architecture
Management Plane

A

Configures, monitors, maintains the network

  • Simple Network Management Protocol (SNMP TCP/UDP, 161/162)
  • Network Configuration Protocol (NETCONF)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Network Performance Metrics
Bandwidth

A

Theoretical maximum data transfer rate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Network Performance Metrics
Throughput

A

Actual data transfer rate in practice

  • Considers latency, packet loss, network congestion
44
Q

Network Performance Metrics
Latency

A

Time delay between sending a data packet from the src to its arrival at the dest

  • Has inverse relationship to throughput
  • Less latency = More throughput
45
Q

Network Performance Metrics
Jitter

A

Variation in network latency over time, causes irregular delays in packet arrival
- Affects QoS for real-time apps

46
Q

Network Performance Metrics
Signal-to-noise ratio (SNR)

A

Measures quality of signal compared to background noise, common for wireless comms

  • Higher SNR indicated better signal and less interference
47
Q

Physical Network Segmentation
Out-of-band

A

Physically separating network infrastructure into distinct security zones using hardware

  • Alt comm paths for diff types of traffic
48
Q

Physical Network Segmentation
Air gap

A

Complete physical isolation of a network by having no wired or wireless connections

  • Common in high security government networks and critical infrastructure (utilities, etc)
49
Q

Logical Network Segmentation
In-band

A

Separating network segments by config routers, switches, firewalls, etc to control traffic flow

  • Techniques include subnets and VLANs
50
Q

Logical Network Segmentation
Virtual routing & forwarding (VRF)

A

Facilitates coexistence of multiple routing table instances on a router simultaneously

  • Fairly common in today’s IP routers
51
Q

Logical Network Segmentation
Virtual Domains

A

The network segments / chunks created through logical segmentation techniques like VRF

  • in VRF context they are called “VRF” domains
52
Q

Micro-segmentation

A

Logical segmentation at the apps / workloads level

‘microsegments’ contain a specific workload or functionally similar / identical nodes

  • Policies and controls are then targeted to these microsegments
53
Q

Edge Networks

A

Distributed networks that bring compute and storage resources physically closer to end users and devices on the “edge” of a network

54
Q

Edge Networks Types
Ingress / Egress

A

The entry point for traffic entering an edge network, usually from an end user device or external network

  • Important for security, monitoring, traffic shaping
55
Q

Edge Networks Types
Peering

A

Direct interconnection between edge network locations to allow traffic exchange without traveling through a central hub

  • Reduces latency, costs, and central bottlenecks
56
Q

Edge Networks Types
Caching

A

Caching popular content like video / audio/ and web pages

  • Provides better user experience in SaaS
57
Q

Edge Networks Types
Compute

A

Granular compute functions, containerized to provide low latency processing near users and devices

  • known as edge computing
58
Q

Edge Networks Types
Storage

A

Storage at multiple edge location reduces latency for access and updates

59
Q

Virtual Private Cloud

A

A virtual network that consists of cloud resources, where the VMs for one company are isolated from the resources of another company

  • Separate VPCs can be isolated using public / private networks or segementation
  • in AWS and GCP its VPC
  • in Microsoft Azure its virtual network (VNET)
60
Q

Monitoring & Management
Network Observability

A

Collecting data and gaining visibility into the status and performance of network components and traffic flows

  • Supports issue ID and troubleshooting
61
Q

Monitoring & Management
Traffic Flow / Shaping

A

Managing and controlling the volume and priorities of different types of traffic across network links

  • QoS, rate limiting, throttling
62
Q

Monitoring & Management
Capacity Management

A

Tracking network utilization and planning capacity expansion to meet future demands

63
Q

Monitoring & Management
Fault Detection and Handling

A

Discovering, diagnosing, and responding to problems like failed devices, connection loss, performance slowdowns

64
Q

OATH Tokens

A

OATH (Open Authentication) is an open standard that specifies how time-based one time password (TOTP) codes are generated

  • Software OATH typically apps, like IBM Security Verify
  • Hardware OATH small hardware devices that look like a key fob, like YubiKey
65
Q

Access Policy Enforcement
Policy Enforcement Point (PEP)

A

Enforces policies at the connection level

Responsible for enabling, monitoring, and terminating connections between a subject and an enterprise resource

Ex)
- Access request occurs, PEP evals request against policies and applies necessary controls
- Like enforcing MFA for access requests from unexpected locations

Part of Zero Trust Network Architecture: Data Plane

66
Q

Access Policy Enforcement
Policy Decision Point

A

Makes access decision based on contextual information

Evaluates context of an access request and decides wheter it should be allowed, denied, or subject to additional controls
- Based on various factors like user ID, device health, and risk assessment

67
Q

Zero Trust Network Architecture: Control Plane
Adaptive Identity

A

Changes the way that the system asks a user to authenticate based on context of the request

  • location, device, app, risk
68
Q

Zero Trust Network Architecture: Control Plane
Threat Scope Reduction

A

End goal of ZTNA

Decrease risks to the org

69
Q

Zero Trust Network Architecture: Control Plane
Policy- Driven Access Control

A

Controls based on user’s ID rather than simply their system’s location

Ex)
- Conditional Access in MSFT Entra ID

70
Q

Zero Trust Network Architecture: Control Plane
Policy Administrator (PA)

A

Responsible for communicating the decisions made by the policy engine

71
Q

Zero Trust Network Architecture: Control Plane
Policy Engine (PE)

A

Decides whether to grant access to a reource for a given subject

Ex)
- MSFT Entra ID Active Directory

72
Q

Zero Trust Network Architecture: Data Plane
Implicit Trust Zones

A

Part of traditional Security approach in which firewalls and other security devices formed a perimeter.

  • Systems belonging to the org are inside boundry
73
Q

Zero Trust Network Architecture: Data Plane
Subject / System

A

Subject: a user who wishes to access a resource

System: a non-human entity often the device used by the user to access the resource

74
Q

Service Account

A

“Service Principal”

Essentially lower-leve admin account without human intervention used to run an application like a antivirus

In the cloud:
- similar concept exists for cloud resources like VMs that provide an ID for that resource to accress other resources like data

Least privilege and lifecycle mgmt are important for service accounts

75
Q

Credential Management Systems
Password Vault

A

Stored locally on. the device and store passwords so user does not need to remember them

  • Uses strong encryption (AES - 256) for secure storage
  • only as secure as the owner password that is used to protect the vault itself
  • Typically used MFA
76
Q

Credential Management Systems
Key Management System (KMS)

A

Cloud version of Password Vaults

Centralized secure storage and access for application secrets called a vault

  • Service will typically off programmatic access via API to support DevOps and CI/CD
  • Access control at vault instance-level and to secrets stored within
77
Q

Penetration Testing: Exercise Types
Red Team

A

Offense

Pen test by emulating tools and techniques likely used by attackers in the most realistic way possible

78
Q

Penetration Testing: Exercise Types
Blue Team

A

Defense

defends against both reall attackers and Red Teams

79
Q

Penetration Testing: Exercise Types
Purple Team

A

Process Improvement

Ensure and maximize the effectiveness / competition between Red v Blue

80
Q

Penetration Testing: Exercise Types
White Team

A

Judge / Referee

Oversees engagement / competition between a Red and Blue Team

81
Q

Cloud Audit Standards (Applies to On-Prem)
Statements on Standards for Attestation Engagements (SSAE)

A

SSAE18 is a set of standards defined by the American Institute of CPAs (AICPA)

  • Designed to enhance the quality and usefulness of System and Organization (SOC) reports
  • Includes audit standards and suggested report formats to guide and assist auditors
  • SOC 1 - Financial controls
  • SOC 2 - Security controls (often requires NDA)
  • SOC 3 - Auditors, general opinion, non-sensitive data, for public audience
82
Q

Cloud Audit Standards (Applies to On-Prem)
International Standard on Assurance Engagements (ISAE)

A

Issued by the International Auditing and Assurance Standards Board

  • Very similar to AICPA and SSAE standards
  • ISAE 3402 standard is very similar to SOC 2 reports
83
Q

Cloud Audit Standards (Applies to On-Prem)
Cloud Security Alliance (CSA)

A

CSA offers the Security Trust Assurance and Risk (STAR) cert program

  • used by CSPs, Cloud customers, auditors / consultants
  • Designed to demonstrate compliance
  • consists of 2 levels of certification
  • Level 1: Self-assessment
  • Level 2: 3rd party audit
84
Q

SIEM and SOAR cycle

A

Cycle
1. Log Collection
2. SIEM
3. SOAR
4. Security Operations Center Team

  • Reduces MTTD and accelerates response
85
Q

Playbook v Runbook

A

Playbook: a document or checklist that defines how to verify an incident (paperwork)

Runbook: implements the playbook data into an automated tool (technology)

86
Q

Scaled Agile Framework (SAFe)

A

Builds on Agile for the whole enterprise

Based on 3 bodies of knowledge:
1. Agile software dev
2. Lean product dev
3. System thinking

  • Coordination across teams
  • Strategic alignment
  • Emphasize quality
  • Architectural guidance for scaling
  • Cadence and synchronization through Program Increment planning and demos
  • Lean / Agile leadership
87
Q

Interactive Application Security Testing (IAST)

A

Analyzes code for vulns while its being used

Focuses on real time reporting to optimize testing and analysis process
- Often built into CI/CD

NOTE: Unlike SAST / DAST, IAST analyzes the internal functions of the app while its running

88
Q

Software Composition Analysis (SCA)

A

Used to track the components of a software package or application

  • Is of special concern for apps built with open src software components
  • bc of open src components often involve reusable code libraries

SCA tools ID flaw / vulns in these included components, ensures latest version are in use
- Automated, combines app security and patch mngmt

89
Q

Benefits of 5G over 4G Networks

A
  • Enhanced Subscriber ID protection
  • Mutual AuthN capabilities
90
Q

Tiers of Scaled Agile Framework (SAFe)

A

Small to Large
- Essential
- Large Solution
- Portfolio
- Full

91
Q

Tiers of Scaled Agile Framework (SAFe)
Large Solution SAFe

A

Large Solution SAFe is for developing large and complex solutions that do not require the constructs of the portfolio level

92
Q

Tiers of Scaled Agile Framework (SAFe)
Full SAFe

A

Full SAFe is designed to support enterprises in building and maintaining large integrated solutions with the collaboration of hundreds of practitioners. It provides the most extensive level of guidance, with roles, responsibilities, and activities needed to sustainably deliver complex solutions.

93
Q

Tiers of Scaled Agile Framework (SAFe)
Essential SAFe

A

Essential SAFe focuses on the basic elements of the framework needed to be agile

94
Q

Tiers of Scaled Agile Framework (SAFe)
Portfolio SAFe

A

Portfolio SAFe is for aligning enterprise strategy with execution but does not address the complexity of building large solutions that Full SAFe is designed for.

95
Q

Internet Small Computer Systems Interface (iSCSI)

A

a converged protocol that allows location-independent file services over traditional network technologies. It costs less than traditional Fibre Channel.

96
Q

SIPS

A

SIPS, the secure version of the Session Initialization Protocol for VoIP, adds TLS encryption to keep the session initialization process secure.

97
Q

SRTP

A

SRTP is the secure version of RTP, the Real time Transport Protocol.

98
Q

KPIs vs KRIs

A

Key Performance Indicators (KPIs): are used to assess how an organization is performing.

Key Risk Indicators (KRIs): are often used to monitor risk for organizations that establish an ongoing risk management program. Using automated data gathering and tools that allow data to be digested and summarized can provide predictive information about how organizational risks are changing.

99
Q

Digital Certificate Steps

A
100
Q

Remote journaling

A

Remote journaling transfers transaction logs to a remote site on a more frequent basis than electronic vaulting, typically hourly.

101
Q

Fagan inspection

A

Fagan inspection is a highly formalized review and testing process that uses planning, overview, preparation, inspection, rework, and follow-up steps. Static inspection looks at code without running it, dynamic inspection uses live programs, and interface testing tests where code modules interact.

102
Q

Software Defined Security (SDS)

A

is an increasingly common approach to security that involves using software solutions and policies to secure environments, rather than traditional hardware-based approaches. This strategy allows for flexible and dynamic security configurations, particularly suited to the cloud’s scalable nature.

policy engines contribute to decision-making in SDS and other frameworks by enforcing security policies. Software-defined networks focus on network management through software, showcasing the broader move toward software-defined approaches in IT infrastructure.

103
Q

Differential Backup

A

A type of backup that copies only new files or files that have
changed since the last full backup onto the backup media. Differential backups differ from
incremental backups in that they *don’t clear the archive bit or change the timestamp on completion.

104
Q

Incremental Backup

A

A type of backup that includes only new files or files that have
changed since the last full backup or the last incremental backup. Incremental backups clear the archive bit or change the timestamps of files on completion

105
Q
A