Other Flashcards
Data owner
Person who is responsible for specific data. Usually a senior officer.
Data controller
Manages the purposes and means by which data is processed.
(E.g payroll controller defines payroll amounts and time frames, but the processor will process the payroll and store employee information.)
Data processor
Processes data on behalf of the data controller. Often a third-party.
(E.g payroll controller defines payroll amounts and time frames, but the processor will process the payroll and store employee information.)
Data custodian/steward
Responsible for accuracy, privacy, and security of data. Associates sensitivity labels to the data. Ensures compliance of data with applicable laws and standards. Manages access rights to the data. Implements security controls.
DPO
Data Protection Officer
Responsible for the organization’s data privacy. Sets policies, implements processes and procedures.
Data minimization
Only collect and retain necessary data.
Data masking
*****2512
Anonymization
Make impossible to identify individual data from a dataset
Pseudo-anonymization
Replace personal information with pseudonyms. Used to maintain statistical relationships.
PHI
Protected Health Information
PIA
Privacy Impact Assessment
Identifying how the privacy of our customer’s data will be affected by our new product, feature, or platform.
RTO
Recovery Time Objective
Describes how long it would take back to get to a particular service level.
RPO
Recovery Point Objective
A minimum level of service we need to achieve after disaster.
MTTR
Mean Time To Repair
Average time required to fix the issue.
MTBF
Mean Time Between Failures
Average time between failures.
DRP
Disaster Recovery Plan
BIA
Business Impact Analysis
Part of the overall BCP. Identifies critical systems and components that are essential to the organization’s success. Does not provide solutions. Just information about which systems are important, maximum downtime, and scenarios that are likely to affect these systems.
BCP
Business Continuity Plan
Outline disaster recovery and provides steps used to return critical functions to operation after an outage.
Risk Register
Document that identifies risks and possible solutions.
Risk matrix
Visualize the results of a risk assessment. Red is bad, green is less bad.
Inherent Risk
Risk that exists in the absence of controls.
Residual Risk
Risk that exists after implementing controls.
GDPR
General Data Protection Regulation
Data protection and privacy for individuals in the EU. Prevents privacy data from being exported outside of the EU and gives the user the power to have it removed. Requires the organization to explain their privacy policy.
HIPAA
Types of Risk Assessment
- Qualitative - e.g Colors in a chart, red bad, green less bad
- Quantitative - Numbers
ARO
Annualized Rate of Occurrence
How many times the event occurs in a year.
SLE
Single Loss Expectancy
Amount we lose for one occurrence of the event.
ALE
Annualized Loss Expectancy
ARO x SLE, How much we expect to lose in a year from the event occurring.
MDM
Mobile Device Manager
Enable or disable phone and tablet functionality regardless of location.
SLA
Service Level Agreement
Minimum terms for services provided. Uptime, response time agreement etc. Used between customers and service providers.
MOU
Memorandum Of Understanding
Both sides agree to the contents of the memorandum. Statements of confidentiality. Informal letter of intent, not a full blown contract.
MSA
Measurement System Analysis
Assesses the measurement process. Calculates measurement uncertainty.
BPA
Business Partnership Agreement
Provides details about owner stake, financial contract, decision-making agreements, prepare for contingencies.
NDA
Non-disclosure agreement
Creates confidentiality between parties.
EOL
End of life
Manufacturer stops selling OR supporting a product.
EOSL
End of Service life
Manufacturer stops selling AND doesn’t support the product (BOTH).
CBT
Computer-based training
CIS CSC
Center for Internet Security Critical Security Controls for Effective Cyber Defense
FRAMEWORK that identifies twenty key security controls that can be implemented for different organization sizes.
NIST RMF
National Institute of Standards and Technology Risk Management Framework
A 6 step FRAMEWORK required by government agencies.
1. Categorize - Define the environment
2. Select - Pick appropriate controls
3. Implement - Define proper implementation
4. Assess - Determine if the controls are working
5. Authorize - Make a decision to authorize a system
6. Monitor - Check for ongoing compliance
NIST CSF
National Institute of Standards and Technology Cybersecurity Framework
FRAMEWORK for commercial implementation rather than government.
- Framework Core - Identify, Protect, Detect, Respond, Recover
- Framework implementation tiers - Organization’s view of cybersecurity risk and processes to manage the risk
- Framework Profile - Alignment of standards, guidelines and practices to the framework core
ISO/IEC 27001
STANDARD, ISMS (Information Security Management Systems)
Organizations can implement the ISMS requirements. Then they go through a 3 stage process to become ISO 27001 compliant.
ISO/IEC 27002
STANDARD
Complement to the ISO 27001. Provides best practice guidelines for organizations relating to implementing the ISMS requirements.
ISO/IEC 27701
STANDARD, PIMS (Privacy Information Management System)
Based on ISO 2700. Outlines a framework for managing and protecting PII. Provides guidelines for complying with GDPR.
ISO 31000
STANDARD
Related to risk management. Guidelines for organizations to help manage risk.
SSAE SOC 2 TYPE I
A report, assesses how well security controls address risk. Not how effective they are in process.
SSAE SOC 2 TYPE II
A report, assess how well security controls actually work in practice over a particular interval of time.
CSA CCM
Cloud Security Alliance Cloud Controls Matrix FRAMEWORK
Cloud-specific security controls.
PCI DSS
Payment Card Industry Data Security Standard
A STANDARD for protecting credit cards. Six control objectives.
1. Build and maintain secure network and systems
2. Protect cardholder data
3. Maintain a vulnerability management program
4. Implement strong access controls measures
5. Regularly monitor and test networks
6. Maintain information security policy
Non-repudiation
Proof of data integrity and the origin of the data.
MAC (Crypto)
Message Authentication Code
Provides non-repudiation.
Data volatility Chart
- CPU registers, CPU cache
- Router tables, ARP cache, process table, kernel statistics, memory
- Temporary file systems
- Disk
- Remote logging and monitoring data
- Physical configuration, network topology
- Archival media
RFC 3227
Guidelines for evidence collection and archiving.
ESI
Electronically Stored Information
A legal hold can be placed on this type of data for it to be stored for a certain amount of indefinite amount of time.
Admissibility
Not all data you collect can be used in a court of law. Data must be collected with a set of standards in order to be used in court.
Chain of Custody
Control the evidence in order to main integrity. A document and hashes that verify that the data remains unchanged and who was responsible for it at any given time.
SOAR
Security Orchestration Automation and Response
Integrate third-party tools and data sources. Runbooks. Playbooks.
1. Orchestration - Connect many different tools together
2. Automation - Handle security tasks automatically
3. Response - Make changes immediately
Syslog
Standard for message logging. Diverse systems can create a consolidated log. Requires central log collected usually found in the SIEM.
Some flavors: Rsyslog, syslog-ng, NXLog
NetFlow
Gather traffic statistics from all traffic flows. Probe and collector. Probe sends summary records to the collector.
IPFIX
Newer, NetFlow-based standard
sFlow
Only looks at a portion of the actual network traffic. Unlike NetFlow and IPFIX which look at everything. Switches and routers might already support sFlow.
MITRE ATT&CK
ATTACK FRAMEWORK, MITRE Adversary Tactics Techniques and Common Knowledge
Gives a bunch of different attack methods that an adversary might use as well as mitigations and detection techniques.
Diamond Model of Intrusion Analysis
Cyber Kill Chain
- Reconnaissance
- Weaponization - Building the payload
- Delivery - Fire the payload
- Exploit - Activate it
- Installation - Install malware
- Command & Control - C2 channel created
- Actions on objectives
COOP
Continuity of Operations Planning
Plan that explains how to continue operations with certain systems being unavailable. E.g paper receipts, manual transactions, etc
CIRT
Computer Incident Response Team
DD command
Create a disk image: dd if=/dev/sda
of=/temp/sda-image.img
Restore from an image:
dd if=/temp/sda-image.img of=/dev/sda`
Wireshark, tcpdump, tcprelay
Packet analyzers aka protocol analyzers
Linux permissions string
Owner, group, user
rwxrwxrwx
logger
Add entries to the system log syslog.
OCSP Stapling
Online Certificate Status Protocol Stapling
Provides scalability for OSCP checks. Lets a client determine if a certificate is revoked on their own without contacting the CA. OSCP status is “stapled” into the SSL/TLS handshake.
Pinning
Pin the expected certificate or public key to an application. Complied in the app or added at first run.
Key escrow
Someone else holds your decryption keys.
CA
Certificate Authority
Issues, manages, validates, and revokes certs. Can be public or private. Public are big ones like GoDaddy. Can be locally hosted or not.
Intermediate CA
Issues certs to child CAs
Child CA
Issues certs to devices or end users.
CSR
Certificate Signing Request.
Request sent to the CA which will validate your identity and create a cert for you. You can then register this cert with your site.
RA
Registration Authority
Can assist the CA by collecting registration information. Never issues certificates, only assists in the registration process.
Root CA
Public key cert that identifies the root CA. The starting point.
PKI
Public Key Infrastructure
Policies, procedures, hardware, software, people involved in creating, distributing, managing, storing, and revoking certs. PKI creates the foundation of trust for all certs in your organization.
CRL
Certificate Revocation List
Maintained by the CA.
MAC (Access Control)
Mandatory Access Control
Every object gets a label: confidential, secret, top secret. If user’s labels matches the object, then they get access to the object
DAC
Discretionary Access Control
User is the owner and decides permissions.
RBAC
Role-based Access control
Roles are given to users. Roles have associated permissions/rights. Think groups in Windows.
ABAC
Attribute Based Access Control
Access based on many different criteria. User must hqve certain attributee as well as satisfy the critera. IP address, time of day, desired action, relationship to data, in department etc
Rule-BAC
Rule-based access control
Generic term. Access determined through system-enforced rules. E.g only between 9 AM and 5 PM.
PAM
Privileged Access Management
Store privileged accounts in a digital vault. Admins can check out the access for a temporary period of time.
SAML
Security Assertion Markup Language
Open standard for authentication and authorization.
OAuth
Authorization framework. Determines what resources a user will be able to access. Not an authentication protocol. “Zapier wants to access your Google Account.”
RADIUS
AAA protocol. Centralize authentication for users.
TACACS+
Remote authentication protocol. AAA Protocol.
Kerberos
Single sign on. Sign on once and we don’t need to do it again throughout the day.
IEEE 802.1X
Port Based Network Access Control (NAC)
Mostly wireless but can be used for wired as well. Linked directly with EAP. Used in conjunction with an access database RADIUS, LDAP, TACACS+, DIAMETER.
PAP
Password Authentication Protocol
An authentication protocol. Old, bad, clear text. Simple password.