Planning and Engagement Flashcards

1
Q

The process, tools, and strategies that organizations use to address compliance with industry regulations, enterprise risk management, and internal governance.

A

Governance, risk, and compliance (GRC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The concept of limiting access to data based on need to know

A

Confidentiality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A legal concept that addresses what rights an individual has to control how their personal information is used, collected, and disclosed

A

Privacy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Generally data that allows identification of one individual over other individuals

A

Personally identifiable Information (PII)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Similar to PII, but applies to data that was created or used in health care context

A

Protected Health Information (PHI)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Specific to PCI-DSS, this type of PII is specifically related to cardholders

A

Cardholder Data (CHD)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the General Data Protection Regulation (GDPR)?

A

A law passed within the European Union that imposes data privacy and security obligations on organizations that collect or target data related to people in the EU.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is PCI-DSS?

A

A series of rules that businesses that process payments using payment cards should follow tin order to better secure card data and transactions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the goal of PCI-DSS testing?

A

Security of storage, transmission, and retention of CHD by data processors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What kinds of agreements are mutual and enforceable by law, requiring an authorized representative from each party to sign?

A

Contracts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is a Master Services Agreement (MSA)?

A

A type of overarching contract reached between two or more parties where each party agrees to most terms that will govern all other future transactions and agreements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What kinds of conditions are covered by an MSA?

A

Payment terms, product warranties, intellectual property ownership, dispute resolution, allocation of risk, and indemnification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Where are MSA (Master Services Agreements) typically used?

A

Fields that tend to be open-ended and support an organization’s functional areas, like manufacturing, sales, accounting and finance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is a confidentiality agreement that protects a business’s competitive advantage by protecting its proprietary information and intellectual property?

A

Non-disclosure Agreement (NDA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is a formal document that is routinely employed in the field of project management, which outlines project-specific work to be executed by a service vendor for an organization?

A

Statement Of Work (SOW)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

During a pentest, which document puts into writing the guidelines and constraints regarding the execution of a pentest - most importantly, what is and is not authorized for testing?

A

Rules of Engagement (RoE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What does the scope of a pentesting engagement define?

A

It outlines the objectives and requirements for the assessment. It defines the boundaries for what you are permitted to test.

18
Q

What is the MITRE ATT&CK standard?

A

A knowledge base of attacker actions created from a survey of publicly reported attacker activities.

19
Q

What is the objective of MITRE ATT&CK?

A

To catalog the actions of reported attackers using standardized reference criteria (tactics, techniques, and subtechniques)

20
Q

Which part of the MITRE ATT&CK matrix attempts to describe an attacker’s high-level objective for using that method of attack?

A

Tactics

21
Q

What is the nonprofit organization and open-source community effort that produces tools, technologies, methodologies, and documentation related to the field of web application security?

A

The OWASP Project

22
Q

Name several well-known OWASP publications and resources

A

The OWASP Top Ten, OWASP Testing Guide, OWASP ZAP Project, DirBuster, and Webgoat

23
Q

Which OWASP tool provides community awareness of the most serious web application security risks for a broad array of organizations?

A

The OWASP Top Ten

24
Q

What is the nonregulatory U.S. government agency whose pursuit is to advance technology and maintain several publications that describe recommendations for cybersecurity and security testing initiatives?

A

The National Institute for Standards and Technology (NIST)

25
Q

Which NIST Special Publication defines a methodology for information security assessment?

A

NIST SP 800-115

26
Q

NIST SP 800-115 defines a methodology for information security assessment. What are the four phases of the model it defines?

A

Planning, Discovery, Attack, & Reporting

27
Q

What is the Open Source Security Testing Methodology Manual (OSS-TMM)?

A

A complete pentest methodology released by ISECOM and designed to assure thorough, legal, consistent, and repeatable testing that can be measured.

28
Q

What are the six testing types of the OSS-TMM?

A

Blind, Double-Blind, Gray Box, Double Gray Box, Tandem, and Reversal

29
Q

What is a community-driver effort to establish standards for penetration testing that is contributed to by a number of professionals in the pentest consulting community?

A

PTES (Penetration Testing Execution Standard)

30
Q

What does the PTES focus exclusively on?

A

A methodology for penetration testing. It applies largely to pentests from a consulting point of view and does not specify execution of a pentest, rather what it should cover.

31
Q

Which framework is a full security assessment methodology that applies to security auditing as well as other types of security testing?

A

The information Systems Security Assessment Framework (ISSAF)

32
Q

Why should you verify IP ranges that are supplied by the customer as a part of a pentest?

A

A typo or miscommunicated subnet or IP address could easily result in a serious problem of authority for you.

33
Q

What is the difference between internal and external targets when performing a pentest?

A

External testing may evaluate the security of an organization against an Internet-based attacker, and can include tools like VPNs. Internal assessments evaluate various levels of trust between organizational systems, applications, and networks.

34
Q

What is an important consideration for Third-Party Hosted environments, such as cloud service providers (CSP)?

A

Pentesting is not only subject to the company’s policies, it is also subject to third party’s acceptable use policies.

35
Q

Within an organization, who is typically responsible for the organization’s overall goals and success, and often must provide written authorization and approval for a pentest?

A

Executive Managment

36
Q

What are some limitations that could be placed on a pentest contract?

A

Hours of testing, allowed methodologies or tools, liabilities for the tester

37
Q

What kind of agreement defines measurements for the expectations between customer and the service provider, as well as the terms of what happens if those expectations are not met?

A

Service Level Agreement (SLA)

38
Q

During the planning process of a pentest, which plan covers when you should communicate, what you should communicate, to whom you should communicate, and how you should communicate?

A

The Communications Plan

39
Q

What and where should you define how to help remedy issues that may arise during testing?

A

The communication escalation path, which is defined in the RoEs.

40
Q

What should you do if you uncover criminal activity during a pentest?

A

Stop testing immediately, record everything you’ve done along with evidence of the activity, and activate your communication plan.

41
Q

Which standard or framework has certification options via ISECOM and provides a methodology for measuring and reporting risk values (metrics)?

A

OSS-TMM (Open Source Security Testing Methodology Manual)

42
Q

Which standard, while designed more for security testing than pentesting, has best practices for engagement and lists testing tasks with their associated tools for each task?

A

ISSAF (Information System Security Assessment Framework)