Risk Management and NIST RMF Flashcards

1
Q

What is the 5th step of the NIST RMF

A

Assess:
to determine if established controls are implemented correctly

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the 6th Step of the NIST RMF?

A

Authorize:
being accountable for the security and privacy risks that may exist in an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is Business continuity?

A

An organization’s ability to maintain their everyday productivity by establishing risk disaster recovery plans

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the 2nd Step of the NIST RMF?

A

Categorize:
used to develop risk management processes and tasks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is an External threat?

A

Anything outside the organization that has the potential to harm organizational assets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is the 4th step of the NIST RMF?

A

Implement:
to implement security and privacy plans for an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is an Internal threat?

A

A current or former employee, external vendor, or trusted partner who poses a security risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is the 7th step of the NIST RMF?

A

Monitor: that means be aware of how systems are operating

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the 1st step of the NIST RMF?

A

Prepare: related to activities that are necessary to manage security and privacy risks before a breach occurs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is Ransomware?

A

A malicious attack where threat actors encrypt an organization’s data and demand payment to restore access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is Risk?

A

Anything that can impact the confidentiality, integrity, or availability of an asset

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is Risk mitigation?

A

The process of having the right procedures and rules in place to quickly reduce the impact of a risk like a breach

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Security posture?

A

An organization’s ability to manage its defence of critical assets and data and react to change

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the 3rd step of NIST RMF?

A

Select: means to choose, customize, and capture documentation of the controls that protect an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is meant by Shared responsibility?

A

The idea that all individuals within an organization take an active role in lowering risk and maintaining both physical and virtual security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is Social engineering?

A

A manipulation technique that exploits human error to gain private information, access, or valuables

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is a Vulnerability?

A

A weakness that can be exploited by a threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are the 7 steps in the NIST RMF?

A

1.Prepare
2. Categorise
3. Select
4. Implement
5. Assess
6. Authorise
7. Monitor

19
Q

What does NIST RMF mean?

A

National Institute of Standards and Technology- Risk Management Framework

20
Q

Which of the following is the first step in the NIST Risk Management Framework (RMF)?
(a) Prepare
(b) Categorize
(c) Select
(d) Implement

A

a- Prepare

21
Q

What is the purpose of the “select” step in the RMF?
(a) To develop risk management processes and tasks
(b) To choose, customize, and capture documentation of controls
(c) To implement security and privacy plans
(d) To determine if established controls are implemented correctly

A

(b) To choose, customize, and capture documentation of controls

22
Q

Which of the following is NOT a task that an entry-level security analyst may perform as part of the RMF?
(a) Monitoring for risks
(b) Developing plans of action
(c) Generating reports
(d) Establishing project milestones

A

(b) Developing plans of action

23
Q

The RMF is only used by security professionals with advanced experience. (True/False)

A

False

24
Q

The “monitor” step in the RMF involves assessing and maintaining technical operations. (True/False)

A

True

25
Q

Entry-level security analysts are not responsible for understanding how to mitigate and manage risks. (True/False)

A

False

26
Q

Digital assets include the personal information of employees, clients, or vendors, such as:

A

Social Security Numbers (SSNs), or unique national identification numbers assigned to individuals

Dates of birth

Bank account numbers

Mailing addresses

27
Q

Examples of physical assets include:

A

Payment kiosks

Servers

Desktop computers

Office spaces

28
Q

List some common strategies used to manage risks include:

A

Acceptance: Accepting a risk to avoid disrupting business continuity

Avoidance: Creating a plan to avoid the risk altogether

Transference: Transferring risk to a third party to manage

Mitigation: Lessening the impact of a known risk

29
Q

What are the different factors that can affect the likelihood of a risk to an organization’s assets?

A

External risk: Anything outside the organization that has the potential to harm organizational assets, such as threat actors attempting to gain access to private information

Internal risk: A current or former employee, vendor, or trusted partner who poses a security risk

Legacy systems: Old systems that might not be accounted for or updated, but can still impact assets, such as workstations or old mainframe systems. For example, an organization might have an old vending machine that takes credit card payments or a workstation that is still connected to the legacy accounting system.

Multiparty risk: Outsourcing work to third-party vendors can give them access to intellectual property, such as trade secrets, software designs, and inventions.

Software compliance/licensing: Software that is not updated or in compliance, or patches that are not installed in a timely manner

30
Q

Which resource regularly updates and publishes a standard awareness document about the top 10 most critical security risks
to web applications?

A

Open Web Application Security Project (OWASP)

31
Q

Which types of vulnerabilities within their systems should organizations regularly inspect for?

A

ProxyLogon: A pre-authenticated vulnerability that affects the Microsoft Exchange server. This means a threat actor can complete a user authentication process to deploy malicious code from a remote location.

ZeroLogon: A vulnerability in Microsoft’s Netlogon authentication protocol. An authentication protocol is a way to verify a person’s identity. Netlogon is a service that ensures a user’s identity before allowing access to a website’s location.

Log4Shell: Allows attackers to run Java code on someone else’s computer or leak sensitive information. It does this by enabling a remote attacker to take control of devices connected to the internet and run malicious code.

PetitPotam: Affects Windows New Technology Local Area Network (LAN) Manager (NTLM). It is a theft technique that allows a LAN-based attacker to initiate an authentication request.

Security logging and monitoring failures: Insufficient logging and monitoring capabilities that result in attackers exploiting vulnerabilities without the organization knowing it

Server-side request forgery: Allows attackers to manipulate a server-side application into accessing and updating backend resources. It can also allow threat actors to steal data.

32
Q

What is ProxyLogon?

A

Vulnerability type:
A pre-authenticated vulnerability that affects the Microsoft Exchange server. This means a threat actor can complete a user authentication process to deploy malicious code from a remote location

33
Q

What is a ZeroLogon?

A

A vulnerability in Microsoft’s Netlogon authentication protocol. An authentication protocol is a way to verify a person’s identity. Netlogon is a service that ensures a user’s identity before allowing access to a website’s location.

34
Q

What is Log4Shell?

A

A vulnerability that allows attackers to run Java code on someone else’s computer or leak sensitive information. It does this by enabling a remote attacker to take control of devices connected to the internet and run malicious code.

35
Q

What is PetitPotam?

A

A vulnerability that affects Windows New Technology Local Area Network (LAN) Manager (NTLM). It is a theft technique that allows a LAN-based attacker to initiate an authentication request.

36
Q

Security logging and monitoring failures can result in …?

A

Insufficient logging and monitoring capabilities result in attackers exploiting vulnerabilities without the organization knowing it

37
Q

What could result in Server-side request forgery vulnerability?

A

It can allow attackers to manipulate a server-side application into accessing and updating backend resources. It can also allow threat actors to steal data.

38
Q

Which of the following is a common risk management strategy?
(a) Acceptance
(b) Avoidance
(c) Transference
(d) All of the above

A

(d) All of the above

39
Q

Which of the following is a type of threat?
(a) Insider threat
(b) Advanced persistent threat (APT)
(c) Legacy system
(d) Software compliance/licensing

A

(a) Insider threat

40
Q

Which of the following is a type of vulnerability?
(a) ProxyLogon
(b) ZeroLogon
(c) Log4Shell
(d) All of the above

A

(d) All of the above

41
Q

Risk is the likelihood of a threat (True/False)

A

True

42
Q

Vulnerabilities are weaknesses that can be exploited by threats (True/False)

A

True

43
Q

Security logging and monitoring failures are not a type of vulnerability (True/False)

A

False

44
Q
A