Regulations Standards Framework Flashcards

1
Q

What is NIST (National Institute of Standards and Technology)
SP 800-53?

A
  • A standard that focuses on security and privacy.
  • All US federal info systems MUST FOLLOW 800-53, EXCEPT FOR MILITARY / INTELLIGENCE.
  • It is NOT MANDATORY to follow this standard
  • This standard has 20 control families that must be implemented by federal agencies and their contractors
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is CIS?

A
  • Center for Internet Security.
  • It has 18 security controls.
  • It’s an international organization of volunteers and organizations that share info about attacks and defensive actions.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is CIA?

A
  • Confidentiality, Integrity, and Availability.
  • It is a cybersecurity model that focuses on DATA RECOVERY.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is COBIT 2019?

A
  • “Control Objectives for Information Technologies.”
  • It is an IT governance framework.
  • Based on 2 core concepts: Governance SYSTEM principles and governance FRAMEWORK principles.
  • Governance SYSTEM principles describe the requirements of a governance system for IT.
  • Governance FRAMEWORK principles are used to build a governance system.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

COBIT 2019 GOVERNANCE FRAMEWORK principles

A
  • Governance framework should be based on a conceptual model.
  • Governance framework should be open and flexible.
  • Governance framework should align to standards, framework, and regulations.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Under EU GDPR (General Data Protection Regulation), if there is a data breach, the controller must notify the appropriate SUPERVISORY AUTHORITY within

A

72 hours of noticing the incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

EU GDPR 6 Principles

LOVE PUTS DOGS AT SOME INTEREST

A

1) Lawfulness, Fairness, Transparency
2) Purpose limitation
3) Data Minimization
4) Accuracy
5) Storage limitation
6) Integrity and confidentiality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Under EU GDPR, personal data can be:

A

Processed without a data subject’s consent when a controller must do so to comply with legal obligations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

GDPR is an EU law that:

A
  • Imposes rules on the processing of personal data of EU citizens.
  • GDPR respects the rights of individuals to their personal data and ensures the free movement of data between EU member states.
  • GDPR can apply to individuals/orgs outside the EU if they monitor the behavior of data subjects who live in the EU.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Applicability of the GDPR is not limited by

A
  • Citizenship, company size, or location.
  • The regulation’s protection extends to the personal data and privacy of all individuals residing in the EU.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

According to the GDPR’s accuracy principle, what must be accurate?

A

Personal data. It also must be kept up to date.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are automated discovery tools?

A
  • They are tools that can find software within a network and determine its version.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the NIST (National Institute of Standards and Technology) cybersecurity framework (CSF)?

A
  • It is a risk-based approach to cybersecurity assessment and decision making.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are the 3 main parts of the NIST (National Institute of Standards and Technology) Cybersecurity Framework?

COME IN PLEASE

A

1) Core
2) Implementation Tiers (there are 4 tiers)
3) Profiles

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the primary focus of implementation tiers under NIST (National Institute of Standards and Technology) CSF?

A

The sophistication of an entity’s cybersecurity risk management program.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

To deal with the problem of the organizations that have implemented the NIST CSF (National Institute of Standards and Technology Cybersecurity Framework) but not properly manage the privacy risks, what did NIST do to solve that problem?

A
  • NIST developed a VOLUNTARY Privacy Framework that follows the same structure as CSF (Cybersecurity Framework).
  • This alignment makes it easier to combine frameworks to address cybersecurity related privacy incidents.
  • The CSF functions help organizations detect, respond to, and recover from cybersecurity incidents that involve personal data.
17
Q

Under PCI DSS (Payment Card Industry Data Security Standard), what does risk assessment require?

A

It requires INVENTORYING all system components, including hardware, software data, and networks.

18
Q

Under CIS (Center for Internet Security) controls, data protection is implemented to do what?

A
  • To comply with various laws that govern data and privacy security.
  • These controls ensure data are handled, stored, and disposed of in a manner that meets legal and regulatory requirements.
19
Q

NIST (National Institute of Standards and Technology) Privacy Framework functions in order

IN GOOD CONTROL COMMUNICATE PLEASE

A

1) Identify-P
2) Govern-P
3) Control-P
4) Communicate-P
5) Protect-P

20
Q

COBIT 2019 GOVERNANCE SYSTEM Principles

A
  • Provide stakeholder value
  • Holistic approach
  • Dynamic Governance system
  • Governance distinct from management
  • Tailored to enterprise needs
  • End-to-end governance system
21
Q

COBIT 2019 COMPONENTS of a GOVERNANCE SYSTEM

A
  • Processes
  • Services, Infrastructure, applications
  • People, skills, competencies
  • Culture, ethics, behavior
  • Information
  • Principles, policies, procedures
  • Organizational structures