Regulation & Standards Flashcards

1
Q

What is the CIA Triad?

A

The Center for Internet Security
Confidentiality, Integrity, and Availability
Data recovery - 11 CIS control is critical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the purpose of Automated Discovery tools?

A

They can find software within a network, determine its version, and create a baseline configuration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are the 3 main parts of NIST CSF?

A

The core, implementation tiers, and profiles.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the primary focus of NIST Cybersecurity Framework?

A

The sophistication of an entity’s cybersecurity risk management program.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

How long does the controller have to report a data breach under the European Union GDPR?

A

72 hours of noticing the incident

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is a plan to evaluate, track, and remediate security weaknesses to minimize the opportunity for attacks?

A

Continuous vulnerability management (7th control)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is PCI DSS?

A

Payment Card Industry Data Security Standard (12 requirements to regularly monitoring networks that access cardholder data)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Who is required to comply with NIST SP 800-53?

A

Any agency or contractor of an agency that processes, stores, or transmits data for a US federal information system. Other than if the system involves national securtiy. (20 specific security and privacy controls)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What would an org use both the NIST CSF and the NIST Privacy Framework?

A

To find techniques to mitigate privacy incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is COBIT 2019?

A

“An IT governance framework developed by ISACA.
2 core concepts - governance system principle and governance framework principles”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What safeguards does the HIPAA Security Rule Include?

A

General , Administrative, Physical, and Technical safeguards. Designed to protect PHI(ePHI)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

When is processing personal data lawful under General Data Protection Regulation (GDPR)?

A

When a controller is required to comply with their legal obilgation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the difference between the orgs current and target profiles?

A

It identifies the outcomes an organization has prioritized and selected to remediate control gaps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Under HIPAA, when can a covered entity release Protected Health information?

A

To a public health agency, medical researchers, or law enforcement when it benefits the public interest.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which part of the NIST Privacy Framework includes categories and subcategories?

A

Core

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Penetration Testing (18th CIS Control) has what purpose?

A

To evaluate if existing security controls in a real world incident.

17
Q

What is a healthcare clearinghouse?

A

They process nonstandard health information from another covered entity into a standard format.

18
Q

What is the CIS control “Continuous Vulnerability Management” underscore?

A

The criticality of regular review of the cyberenvironment to identify weaknesses.

19
Q

What does access control management focus on implementing?

A

Multi factor authentication (6th CIS control)

20
Q

Why is data protection implemented under the CIS (Center for Internet Security) Control Framework?

A

To comply with laws and regulations.

21
Q

What are the 5 funtions of the NIST Privacy Framework?

A

Identify, Govern, Control, Communicate and Protect

22
Q

To whom does the General Data Protection Regulation (GDPR) in the EU apply?

A

All individuals residing in the EU. Not limited by citizenship, company size or location.

23
Q
A