Notes To Know Flashcards

1
Q

What is the difference between encryption and tokenization?

A

Tokenization only protects against internal threats, while encryption protects against internal and external threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the most risk form of cloud service?

A

Infrastructure as a Service (IaaS) has the most risk and potential security vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

How is cloud data in transit encrypted?

A

It is encrypted with a PKI, which is a public key infrastructure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is a hypervisor?

A

‘sIt allows multiple OS’s to share a single hardware host.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Type 1 Hypervisor

A

Installed directly on the hardware. Called a bare metal hypervisor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Type 2 Hypervisor

A

Installed on an existing OS. An example is a VMWare. It is more vulnerable because the attack vector is larger.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Advanced Persistent Threat (API)

A

Old threats that keep coming back or stay within a system. It is a stealthy threat within a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

OWASP

A

Open Web Application Security Project: Top ten security threats. The list is updated every few years. For web application security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

List the Cloud Data Life Cycle

A
  1. Create
  2. Store
  3. Use
  4. Share
  5. Archive
  6. Destroy
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is one of the most important aspects of Cloud

A

Cost

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is ISO 27001

A

ISO/IEC 27001 is the best-known standard in the family providing requirements for an information security management system (ISMS). Has 35 control objectives and 114 controls and 14 domains.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is ISO 27002

A

The standard is also intended to provide a guide for the development of security standards and effective security management practices. Organizational information security standards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

NIST 800-53

A

NIST 800-53 is a publication that recommends security controls for federal information systems and organizations and documents security controls for all federal information systems, except those designed for national security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

PCI DSS

A

The Payment Card Industry Data Security Standard (PCI DSS) is an information security standard for organizations that handle branded credit cards from the major card schemes.

12 Domains / requirements

200 controls

Not a law, which means you can’t be put in jail for violation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are the common criteria

A

It is a 7 standards level testing program broken into Evaluation Assurance Level (EAL). EAL 1 offers the lowest security while EAL 7 offers the highest security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is FIPS 140-2?

A

cryptography modules that cover hardware and software

Security level 1 is the lowest level of security

Security level 4 highest level of security

17
Q

What is provided as an IaaS?

A
  • Computer network hardware
  • Data center (physical facility)
18
Q

What is included in a PaaS?

A
  • Data center
  • Computer and network hardware
  • virtual infrastructure including the hypervisor and VMs
  • The Operating Systems (OS)
19
Q

What is included as a SaaS?

A

Everything from IaaS and PaaS, as well as the software and applications.

20
Q

What is 27017:2015?

A

information security controls applicable to the provision and use of cloud services

21
Q

ISO 27001 favors which technology

A

It does not favor any specific technology.

22
Q

Which standard contains guidance for selecting, implementing, and managing information security controls mapped to an information security management system (ISMS) framework?

A

ISO 27002

23
Q

Soc 2 Type 1

A

The SOC 2, Type 1 report only describes IT security controls designed by the target but not how effectively those controls function

24
Q

Soc 2 Type 2

A

The SOC 2, Type 2 report will provide details on IT security controls used by the target and how well those controls function.

25
Q

Soc 3

A

The SOC 3 report is only an attestation that the target was audited and that it passed the audit, without detail; you could use the SOC 3 reports to quickly narrow down the list of possible providers by eliminating the ones without SOC 3s.

26
Q

41 In terms of the amount of security functions offered, which is the highest Federal Information Processing Standard (FIPS) 140-2 security level a cryptographic module can achieve in certification?

A

Level 4