Random Flashcards

1
Q

What is the difference between an operational security policy and an application security policy?

A

Operational security policies govern the security of the overall IT environment, while application security policies focus on the security of specific applications and software development practices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the purpose of mandatory vacation policies from an operational security perspective?

A

Mandatory vacation policies help detect insider threats and fraud by ensuring that another employee performs each individual’s duties periodically.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

How can organizations enforce the principle of least privilege for application security?

A

By implementing role-based access control (RBAC) and attribute-based access control (ABAC) models within applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are the benefits of implementing a zero trust security model?

A

Zero trust improves security posture by eliminating implicit trust, continuously validating every stage of digital interaction, and strictly enforcing access control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is the difference between rule-based access control and role-based access control (RBAC)?

A

Rule-based access control grants access based on specific rules, while RBAC grants access based on defined roles within an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

How does attribute-based access control (ABAC) differ from role-based access control (RBAC)?

A

ABAC grants access based on attributes of the subject, resource, action, and environment, providing more granular control compared to RBAC.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are the benefits of implementing the Bell–LaPadula model for access control?

A

The Bell–LaPadula model ensures confidentiality by enforcing “no read up” and “no write down” rules based on security clearance levels.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

How does the Biba model differ from the Bell–LaPadula model?

A

The Biba model focuses on maintaining data integrity, while the Bell–LaPadula model prioritizes confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the purpose of the Brewer and Nash model (Chinese Wall model)?

A

The Brewer and Nash model prevents conflicts of interest by dynamically adjusting access rights based on a user’s previous actions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are the key elements of an effective security awareness training program?

A

Engaging content, regular training, real-world examples, interactive elements, and periodic assessments to measure retention and understanding.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

How can organizations measure the effectiveness of their security awareness training efforts?

A

Through metrics such as phishing simulation click rates, number of reported incidents, employee surveys, and assessments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What role do gamification techniques play in security awareness training?

A

Gamification increases engagement, motivation, and knowledge retention by incorporating game-like elements such as points, badges, and leaderboards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the purpose of the MITRE ATT&CK framework?

A

MITRE ATT&CK is a globally accessible knowledge base of adversary tactics and techniques based on real-world observations, used to develop threat models and methodologies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

How can the MITRE ATT&CK framework be used to improve an organization’s security posture?

A

By identifying gaps in defenses, prioritizing security investments, enhancing detection capabilities, and strengthening incident response procedures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the difference between Nmap and OpenVAS?

A

Nmap is primarily a network exploration and security auditing tool, while OpenVAS is a comprehensive vulnerability scanner and management solution.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

How can Wireshark be used to identify potential security issues in network traffic?

A

By analyzing traffic patterns, detecting anomalies, identifying unencrypted sensitive data, and investigating suspicious activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is the purpose of the Metasploit framework in penetration testing?

A

Metasploit is an open-source platform that provides a collection of tools and exploits to simulate real-world attacks and assess the security of systems and networks.

18
Q

What is the difference between symmetric and asymmetric cryptography?

A

Symmetric cryptography uses a single key for both encryption and decryption, while asymmetric cryptography uses a pair of keys (public and private) for encryption and decryption.

19
Q

What are the advantages of elliptic curve cryptography (ECC) over RSA?

A

ECC provides stronger security with shorter key lengths, resulting in faster computations, lower power consumption, and reduced storage and transmission requirements.

20
Q

What is the purpose of a key exchange protocol, such as Diffie-Hellman?

A

Key exchange protocols allow two parties to establish a shared secret key over an insecure communication channel without prior knowledge of each other.

21
Q

What is the difference between a stream cipher and a block cipher?

A

A stream cipher encrypts data one bit or byte at a time, while a block cipher encrypts fixed-size blocks of data (e.g., 64 or 128 bits) at a time.

22
Q

What is the purpose of a message authentication code (MAC) in cryptography?

A

A MAC ensures the integrity and authenticity of a message by generating a small piece of data that is computed using a secret key and appended to the message.

23
Q

What is the difference between collision and preimage resistance in cryptographic hash functions?

A

Collision resistance means it is computationally infeasible to find two different inputs that produce the same hash output, while preimage resistance means it is computationally infeasible to find an input that produces a given hash output.

24
Q

What is the purpose of a hardware security module (HSM) in cryptographic key management?

A

An HSM is a physical device that safeguards and manages digital keys, performs cryptographic operations, and provides tamper resistance and detection features.

25
Q

What is the concept of defense in depth in physical security?

A

Defense in depth involves using multiple layers of security controls, such as perimeter protection, access control, surveillance, and intrusion detection, to create a comprehensive security posture.

26
Q

What are the three main types of physical access control systems?

A

Discretionary access control (DAC), mandatory access control (MAC), and role-based access control (RBAC).

27
Q

What is the purpose of a mantrap in physical security?

A

A mantrap is a physical access control system that consists of two interlocking doors, allowing only one person to pass through at a time and preventing tailgating.

28
Q

What are the advantages of using biometric authentication for physical access control?

A

Biometric authentication provides a high level of security, eliminates the need for physical tokens or passwords, and offers non-repudiation.

29
Q

What is the purpose of a security operations center (SOC) in an organization?

A

A SOC is a centralized unit that monitors, detects, analyzes, and responds to cybersecurity incidents using a combination of technology solutions and processes.

30
Q

What is the difference between an intrusion detection system (IDS) and an intrusion prevention system (IPS)?

A

An IDS monitors network traffic for suspicious activities and generates alerts, while an IPS can also actively block or prevent potential threats in real-time.

31
Q

What is the purpose of security information and event management (SIEM) in an organization?

A

SIEM solutions collect, analyze, and correlate log data from various sources to provide real-time threat detection, incident response, and compliance reporting.

32
Q

What is the difference between a vulnerability assessment and a penetration test?

A

A vulnerability assessment identifies and reports potential vulnerabilities in systems and networks, while a penetration test actively exploits those vulnerabilities to determine the extent of possible damage.

33
Q

What is the purpose of a red team in cybersecurity?

A

A red team simulates real-world attacks to assess an organization’s detection and response capabilities, identify weaknesses, and improve overall security posture.

34
Q

What is the concept of threat hunting in cybersecurity?

A

Threat hunting is the proactive process of searching for hidden threats that have evaded traditional security solutions, using a combination of automated tools and manual analysis.

35
Q

What is the difference between a security framework and a security standard?

A

A security framework provides a broad set of guidelines and best practices for managing security, while a security standard defines specific requirements and controls that must be implemented to achieve compliance.

36
Q

What is the purpose of the NIST Cybersecurity Framework?

A

The NIST Cybersecurity Framework is a voluntary guidance that helps organizations understand, manage, and reduce their cybersecurity risks using a common language and set of industry standards and best practices.

37
Q

What is the difference between a business continuity plan (BCP) and a disaster recovery plan (DRP)?

A

A BCP focuses on maintaining essential business functions during and after a disruption, while a DRP specifically addresses the restoration of IT infrastructure and systems following a disaster.

38
Q

What is the purpose of a security incident response plan?

A

A security incident response plan outlines the procedures, roles, and responsibilities for detecting, responding to, and recovering from cybersecurity incidents to minimize damage and restore normal operations.

39
Q

What is the concept of zero-day vulnerability in cybersecurity?

A

A zero-day vulnerability is a previously unknown software flaw that can be exploited by attackers before the vendor releases a patch or the public becomes aware of the issue.

40
Q
A