Regulation & Standards Flashcards
What is the CIA Triad?
The Center for Internet Security
Confidentiality, Integrity, and Availability
Data recovery - 11 CIS control is critical
What is the purpose of Automated Discovery tools?
They can find software within a network, determine its version, and create a baseline configuration.
What are the 3 main parts of NIST CSF?
The core, implementation tiers, and profiles.
What is the primary focus of NIST Cybersecurity Framework?
The sophistication of an entity’s cybersecurity risk management program.
How long does the controller have to report a data breach under the European Union GDPR?
72 hours of noticing the incident
What is a plan to evaluate, track, and remediate security weaknesses to minimize the opportunity for attacks?
Continuous vulnerability management (7th control)
What is PCI DSS?
Payment Card Industry Data Security Standard (12 requirements to regularly monitoring networks that access cardholder data)
Who is required to comply with NIST SP 800-53?
Any agency or contractor of an agency that processes, stores, or transmits data for a US federal information system. Other than if the system involves national securtiy. (20 specific security and privacy controls)
What would an org use both the NIST CSF and the NIST Privacy Framework?
To find techniques to mitigate privacy incidents.
What is COBIT 2019?
“An IT governance framework developed by ISACA.
2 core concepts - governance system principle and governance framework principles”
What safeguards does the HIPAA Security Rule Include?
General , Administrative, Physical, and Technical safeguards. Designed to protect PHI(ePHI)
When is processing personal data lawful under General Data Protection Regulation (GDPR)?
When a controller is required to comply with their legal obilgation.
What is the difference between the orgs current and target profiles?
It identifies the outcomes an organization has prioritized and selected to remediate control gaps.
Under HIPAA, when can a covered entity release Protected Health information?
To a public health agency, medical researchers, or law enforcement when it benefits the public interest.
Which part of the NIST Privacy Framework includes categories and subcategories?
Core