Notes To Know Flashcards
What is the difference between encryption and tokenization?
Tokenization only protects against internal threats, while encryption protects against internal and external threats.
What is the most risk form of cloud service?
Infrastructure as a Service (IaaS) has the most risk and potential security vulnerabilities.
How is cloud data in transit encrypted?
It is encrypted with a PKI, which is a public key infrastructure
What is a hypervisor?
‘sIt allows multiple OS’s to share a single hardware host.
Type 1 Hypervisor
Installed directly on the hardware. Called a bare metal hypervisor.
Type 2 Hypervisor
Installed on an existing OS. An example is a VMWare. It is more vulnerable because the attack vector is larger.
Advanced Persistent Threat (API)
Old threats that keep coming back or stay within a system. It is a stealthy threat within a system.
OWASP
Open Web Application Security Project: Top ten security threats. The list is updated every few years. For web application security.
List the Cloud Data Life Cycle
- Create
- Store
- Use
- Share
- Archive
- Destroy
What is one of the most important aspects of Cloud
Cost
What is ISO 27001
ISO/IEC 27001 is the best-known standard in the family providing requirements for an information security management system (ISMS). Has 35 control objectives and 114 controls and 14 domains.
What is ISO 27002
The standard is also intended to provide a guide for the development of security standards and effective security management practices. Organizational information security standards.
NIST 800-53
NIST 800-53 is a publication that recommends security controls for federal information systems and organizations and documents security controls for all federal information systems, except those designed for national security.
PCI DSS
The Payment Card Industry Data Security Standard (PCI DSS) is an information security standard for organizations that handle branded credit cards from the major card schemes.
12 Domains / requirements
200 controls
Not a law, which means you can’t be put in jail for violation
What are the common criteria
It is a 7 standards level testing program broken into Evaluation Assurance Level (EAL). EAL 1 offers the lowest security while EAL 7 offers the highest security.