Sec + Flashcards

1
Q

TPM

A

Trusted Platform Module

- Chip residing on the motherboard that contains an encryption key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

AAA

A

Authentication, Authorization, Accounting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Authentication

A

▪ When a person’s identity is established with proof and confirmed by a system

● Something you know

● Something you are

● Something you have

● Something you do

● Somewhere you are

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Multipartite virus

A

Virus that combines boot and program viruses to first attach itself to the boot sector and system files before attacking other files on the computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Polymorphic virus

A

Advanced version of an encrypted virus that changes itself every time it is executed by altering the decryption module to avoid detection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Metamorphic

A

Virus that is able to rewrite itself entirely before it attempts to infect a file (advanced version of polymorphic virus)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Rootkit

A

Software designed to gain administrative level control over a system without detection § DLL injection is commonly used by rootkits to maintain their persistent control …removal of a rootkit is difficult and the best plan is to reimage the machine

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

DLL Injection

A

ROOT KIT Malicious code is inserted into a running process on a Windows machine by taking advantage of Dynamic Link Libraries that are loaded at runtime

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Driver Manipulation

A

ROOT KIT An attack that relies on compromising the kernel-mode device drivers that operate at a privileged or system level § A shim is placed between two components to intercept calls and redirect them

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Threat Vector

A

§ Method used by an attacker to access a victim’s machine

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Attack Vector

A

Method used by an attacker to gain access to a victim’s machine in order to infect it with malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Software Firewalls

A

Personal Firewalls § Software application that protects a single computer from unwanted Internet traffic § Host-based firewalls § Windows Firewall (Windows) § PF and IPFW (OS X) § iptables (Linux)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

DLP

A

Data Loss Prevention (DLP)

§ Monitors the data of a system while in use, in transit, or at rest to detect attempts to steal the data § Software or hardware solutions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Securing BIOS

A

Basic Input Output System

§ Firmware that provides the computer instructions for how to accept input and send output § Unified Extensible Firmware Interface (UEFI) § BIOS and UEFI are used interchangeable in this lesson

o 1. Flash the BIOS 
o 2. Use a BIOS password 
o 3. Configure the BIOS boot order 
o 4. Disable the external ports and devices 
o 5. Enable the secure boot option
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

NAS

A

Network Attached Storage (NAS)

§ Storage devices that connect directly to your organization’s network § NAS systems often implement RAID arrays to ensure high availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

SAN

A

Storage Area Network (SAN)

§ Network designed specifically to perform block storage functions that may consist of NAS devices
§ 1. Use data encryption
§ 2. Use proper authentication
§ 3. Log NAS access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

SED

A

Self-Encrypting

DriveStorage device that performs whole disk encryption by using embedded hardware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

HSM

A

Hardware Security Module

§ Physical devices that act as a secure cryptoprocessor during the encryption process

Network attached or adaptor card

expensive!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

BlueJacking

A

Sending info over bluetooth

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Blue Snarfing

A

Taking info over bluetooth

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

MDM

A

Mobile Device Management

Centralized software solution for remote administration and configuration of mobile devices

o MDM can prevent certain applications from being installed on the device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Least Functionality

A

Process of configuring workstation or server to only provide essential applications and services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

TOS

A

Trusted Operating System (TOS)

§ An operating system that meets the requirements set forth by government and has multilevel security 
§ Windows 7 (and newer) 
§ Mac OS X 10.6 (and newer) 
§ FreeBSD (TrustedBSD) 
§ Red Hat Enterprise Server
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

GPO

A

Group Policy objectives (GPOs) aid in the hardening of the operating system

o Group Policy 
§ A set of rules or policies that can be applied to a set of users or computer accounts within the operating system § Access the Group Policy Editor by opening the Run prompt and enter gpedit 
§ Password complexity 
§ Account lockout policy 
§ Software restrictions 
§ Application restrictions
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

NTFS

A

New Technology File System is the default file system format for Windows and is more secure because it supports logging, encryption, larger partition sizes, and larger file sizes than FAT32

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Virtualization Sprawl

A

§ Occurs when virtual machines are created, used, and deployed without proper management or oversight by the system admins

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

LSO

A

Locally Shared Object (LSO)

§ Also known as Flash cookies, they are stored in your Windows user profile under the Flash folder inside of your AppData folder

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

SDLC

A

Software Development Life Cycle

Waterfall- Rigid

Agile - Time-boxed or small increments to allow more adaptivity to change.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

SEH

A

Structured Exception Handling (SEH)

§ Provides control over what the application should do when faced with a runtime or syntax error

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

ASLR

A

Address Space Layout Randomization • Method used by programmers to randomly arrange the different address spaces used by a program or process to prevent buffer overflow exploits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

XSS

A

Cross-Site Scripting (XSS)
§ Occurs when an attacker embeds malicious scripting commands on a trusted website

§ Stored/Persistent

• Attempts to get data provided by the attacker to be saved on the web server by the victim

§ Reflected

• Attempts to have a non-persistent effect activated by a victim clicking a link on the site

§ DOM-based

• Attempt to exploit the victim’s web browser

§ Prevent XSS with output encoding and proper input validation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

XSRV/CSRF

A

Cross-Site Request Forgery (XSRF/CSRF)

§ Occurs when an attacker forces a user to execute actions on a web server for which they are already authenticated
§ Prevent XSRF with tokens, encryption, XML file scanning, and cookie verification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

SQL Injection

A

SQL Injection

§ Attack consisting of the insertion or injection of an SQL query via input data from the client to a web application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

ACL

A

Access Control List § An ordered set of rules that a router uses to decide whether to permit or deny traffic based upon given characteristics § IP Spoofing is used to trick a router’s ACL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

NAC

A

Network Access Control (NAC)

§ Security technique in which devices are scanned to determine its current state prior to being allowed access onto a given network
§ If a device fails the inspection, it is placed into digital quarantine

IEEE 802.1x standard is used in port-based NAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

PBX

A

Public Branch Exchange (PBX) § Internal phone system used in large organizations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

QoS

A

Quality of Service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

DLP

A

Data Loss Prevention
§ Systems designed to protect data by conducting content inspection of data being sent out of the network § Also called Information Leak Protection (ILP) or Extrusion Prevention Systems (EPS)
§ DLP is used to ensure your private data remains secure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

UTM

A

Unified Threat Management
o Relying on a firewall is not enough
o Unified Threat Management
§ Combination of network security devices and technologies to provide more defense in depth within a single device
§ UTM may include a firewall, NIDS/NIPS, content filter, anti-malware, DLP, and VPN § UTM is also known as a Next Generation Firewall (NGFW)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

DaaS

A

Desktop as a Service

Provides a full virtualized desktop environnment from within a cloud-based service. VDI (virtualized Desktop Infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Hyperconvergence

A

in Cloud Computing allows providers to fully integrate the storage, network, and servers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

VDI

A

Virtual Desktop Infrastructure (VDI) § VDI allows a cloud provider to offer a full desktop operating system to an end user from a centralized server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

DC

A

Domain Controller § A server that acts as a central repository of all the user accounts and their associated passwords for the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Well Known Ports

A

Well-Known Ports § Ports 0 to 1023 are considered well-known and are assigned by the Internet Assigned Numbers Authority (IANA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Registered Ports

A

Ports 1024 to 49,151 are considered registered and are usually assigned to proprietary protocols

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Dynamic or Private Ports

A

Ports 49,152 to 65,535 can be used by any application without being registered with IANA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

DoS

A

Denial of Service (DoS) § Term used to describe many different types of attacks which attempt to make a computer or server’s resources unavailable

  • Flood Attacks
  • Ping of Death
  • Teardrop Attack
  • Permanent DoS
  • Fork Bomb
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Smurf Attack

A

§ Attacker sends a ping to subnet broadcast address and devices reply to spoofed IP (victim server), using up bandwidth and processing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Fraggle Attack

A

Attacker sends a UDP echo packet to port 7 (ECHO) and port 19 (CHARGEN) to flood a server with UDP packets SYN Flood

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

SYN Flood

A

Variant on a Denial of Service (DOS) attack where attacker initiates multiple TCP sessions but never completes the 3-way handshake

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

XMAS Attack

A

§ A specialized network scan that sets the FIN, PSH, and URG flags set and can cause a device to crash or reboot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Ping of Death

A

An attack that sends an oversized and malformed packet to another computer or server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Teardrop Attack

A

Attack that breaks apart packets into IP fragments, modifies them with overlapping and oversized payloads, and sends them to a victim machine

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Fork Bomb

A

Attack that creates a large number of processes to use up the available processing power of a computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Replay Attack

A

Network-based attack where a valid data transmission is fraudulently or malicious rebroadcast, repeated, or delayed §

Multi-factor authentication can help prevent successful replay attacks

56
Q

PDS

A

Protected Distribution System (PDS)

§ Secured system of cable management to ensure that the wired network remains free from eavesdropping, tapping, data emanations, and other threats

57
Q

SSID

A

Service Set Identifier (SSID)

Uniquely identifies the network and is the name of the WAP used by the clients

Disable the SSID broadcast in the exam

58
Q

Rogue Access Point

A

An unauthorized WAP or Wireless Router that allows access to the secure network

59
Q

WAF

A

Web Application Firewall

a specific form of application firewall that filters, monitors, and blocks HTTP traffic to and from a web service.

60
Q

Evil Twin

A

A rogue, counterfeit, and unauthorized WAP with the same SSID as your valid one

61
Q

WEP

A

Original 802.11 wireless security standard that claims to be as secure as a wired network

WEP’s weakness is its 24-bit IV (Initialization Vector)

62
Q

WPA

A

WiFi Protected Access

TKIP - authentication
MIC
RC4- encryption

63
Q

WPA2

A

WiFi Protected Access v2

AES 128-bit key - encryption
CCMP
Integrity checking

64
Q

WPS

A

WiFi Protected Setup

Automated encryption setup for wireless networks at a push of a button, but is severely flawed and vulnerable

§ Always disable WPS

65
Q

Wireless B, G, N

A

2.4 GHz signal

Can travel further than 5.0

66
Q

Wireless A, N, AC

A

5.0 GH signal

67
Q

Wifi Disassociation Attack

A

Attack that targets an individual client connected to a network, forces it offline by deauthenticating it, and then captures the handshake when it reconnects

68
Q

RFID

A

Radio Frequency Identification (RFID)

Devices that use a radio frequency signal to transmit identifying information about the device or token holder

RFID can operate from 10 cm to 200 meters depending on the device

69
Q

NFC

A

Near Field Communication

Allows two devices to transmit information when they are within close range through automated pairing and transmission

NFC devices are operated within 4 cm from each other

70
Q

FAR

A

False Acceptance Rate (FAR)

Type II

Rate that a system authenticates a user as authorized or valid when they should not have been granted access to the system

71
Q

FRR

A

False Rejection Rate (FRR)

Type I

Rate that a system denies a user as authorized or valid when they should have been granted access to the system

72
Q

CER

A

Crossover Error Rate (CER)

An equal error rate (ERR) where the false acceptance rate and false rejection rate are equal

CER measures the effectiveness of a biometric system

73
Q

FM-200

A

Fire Suppression system using gas

Replaced HALON as a safer alternative

74
Q

STP

A

Shielded Twisted Pair
d
Layer of shielding inside cable

75
Q

TEMPEST

A

U.S. Government standards for the level of shielding required in a building to ensure emissions and interference cannot enter or exit the facility

TEMPEST facilities are also resistant to EMPs (electromagnetic pulses)

76
Q

CAN

A

Controller Area Network

Connects all of a car’s systems together in order for them to communicate effectively

77
Q

TOTP

A

Time-based One Time Password (TOTP)

• A password is computed from a shared secret and current time

78
Q

HTOP

A

HMAC-based One Time Password (HOTP)

• A password is computed from a shared secret and is synchronized between the client and the server

79
Q

Context-aware Authentication

A

Process to check the user’s or system’s attributed or characteristics prior to allowing it to connect

Restrict authentication based on the time of day or location

80
Q

SSO

A

Single Sign-On (SSO)

A default user profile for each user is created and linked with all of the resources needed

Compromised SSO credentials cause a big breach in security

81
Q

FIdM

A

Federated Identity Management (FIdM)

A single identity is created for a user and shared with all of the organizations in a federation

  • Cross-certification
  • Trusted Third party

Uses SAML

82
Q

SAML

A

Security Assertion Markup Language (SAML)

• Attestation model built upon XML used to share federated identity management information between systems

Standardization of SSO

83
Q

OpenID

A
  • An open standard and decentralized protocol that is used to authenticate users in a federated identity management system
  • User logs into an Identity Provider (IP) and uses their account at Relying Parties (RP)
  • OpenID is easier to implement than SAML

Google

• SAML is more efficient than OpenID

84
Q

802.1x

A

Standardized framework used for port-based authentication on wired and wireless networks

RADIUS

TACACS+

§ 802.1x can prevent rogue devices

85
Q

IP

A

Identity Provider

OpenId users long onto an IP and uses their account at Relying Parties (RP)

86
Q

RP

A

Relying Parties

OpenId users long onto an IP and uses their account at Relying Parties (RP)

87
Q

EAP

A

Extensible Authentication Protocol (EAP) §

A framework of of protocols under 802.1x that allows for numerous methods of authentication including passwords, digital certificates, and public key infrastructure

§ EAP-MD5 uses simple passwords for its challenge-authentication
§ EAP-TLS uses digital certificates for mutual authentication
§ EAP-TTLS uses a server-side digital certificate and a client-side password for mutual authentication

88
Q

PEAP

A

Protected EAP (PEAP)

§ Supports mutual authentication by using server certificates and Microsoft’s Active Directory to authenticate a client’s password

89
Q

Kerberos

A

An authentication protocol used by Windows to provide for two-way (mutual) authentication using a system of tickets

Port 88

A domain controller can be a single point of failure for Kerberos

90
Q

DAC

A

Discretionary Access Control (DAC)

  • The access control policy is determined by the owner
  • DAC is used commonly
    1. Every object in a system must have an owner
    1. Each owner determines access rights and permissions for each object
91
Q

MAC

A

Mandatory Access Control (MAC)

  • An access control policy where the computer system determines the access control for an object
  • The owner chooses the permissions in DAC but in MAC, the computer does
  • MAC relies on security labels being assigned to every user (called a subject) and every file/folder/device or network connection (called an object)
  • Data labels create trust levels for all subjects and objects
  • To access something, you need to meet the minimum level and have a “need-to-know”
  • MAC is implemented through the Rule-based and the Latticebased access control methods
92
Q

RBAC

A

Role-Based Access Control (RBAC)

  • An access model that is controlled by the system (like MAC) but utilizes a set of permissions instead of a single data label to define the permission level
  • Power Users is a role-based permission
93
Q

ABAC

A

Attribute-Based Access Control (ABAC)

  • An access model that is dynamic and context-aware using IF-THEN statements
  • If Jason is in HR, then give him access to \fileserver\HR
94
Q

UAC

A

User Account Control (UAC) § A security component in Windows that keeps every user in standard user mode instead of acting like an administrative user

  • Only exception is the Administrator account *
    1. Eliminates unnecessary admin-level requests for Windows resources
    2. Reduces risk of malware using admin-level privileges to cause system issues UAC can be disabled from the Control Panel
95
Q

SLE

A

§ Single Loss Expectancy (SLE)

• Cost associated with the realization of each individualized threat that occurs

SLE = Asset Value x Exposure Factor

96
Q

ARO

A

Annualized Rate of Occurrence (ARO)

• Number of times per year that a threat is realized

97
Q

ALE

A

Annualized Loss Expectancy (ALE)

• Expected cost of a realized threat over a given year

ALE = SLE x ARO

98
Q

OVAL

A

Open Vulnerability and Assessment Language (OVAL)

§ A standard designed to regulate the transfer of secure public information across networks and the Internet utilizing any security tools and services available

§ OVAL is comprised of a language and an interpreter

99
Q

Symmetric Algorithms

A

Symmetric Algorithms

• DES, 3DES, IDEA, AES, Blowfish, Twofish, RC4, RC5, RC6

100
Q

Asymmetric Algorithms

A

Asymmetric Algorithms

• Diffie-Hellman, RSA, and ECC

101
Q

DES

A

Data Encryption Standard (DES)

§ Encryption algorithm which breaks the input into 64-bit blocks and uses transposition and substitution to create ciphertext using an effective key strength of only 56-bits § DES used to be the standard for encryption

102
Q

IDEA

A

International Data Encryption Algorithm (IDEA)

Symmetric block cipher which uses 64-bit blocks to encrypt plaintext into ciphertext

103
Q

AES

A

Advanced Encryption Standard (AES)

§ Symmetric block cipher that uses 128-bit, 192-bit, or 256-bit blocks and a matching encryption key size to encrypt plaintext into ciphertext
§ AES is the standard for encrypting sensitive U.S. Government data

104
Q

RC4

A

Rivest Cipher (RC4)

Symmetric stream cipher using a variable key size from 40-bits to 2048bits that is used in SSL and WEP

105
Q

RSA

A

RSA (Rivest, Shamir, and Adleman) §

Asymmetric algorithm that relies on the mathematical difficulty of factoring large prime numbers

106
Q

PGP

A

Pretty Good Privacy o Pretty Good Privacy (PGP)

§ An encryption program used for signing, encrypting, and decrypting emails
§ The IDEA algorithm is used by PGP o Symmetric functions use 128-bit or higher keys and the asymmetric functions use 512-bit to 2048-bit key sizes o GNU Privacy Guard (GPG)
§ A newer and updated version of the PGP encryption suite that uses AES for its symmetric encryption functions § GPG has cross-platform availability

107
Q

PRNG

A

Pseudo-Random Number Generator (PRNG)

§ A simulated random number stream generated by a computer that is used in cryptography, video games, and more

108
Q

MD5

A

Message Digest 5 (MD5)

Algorithm that creates a fixed-length 128-bit hash value unique to the input file

109
Q

SHA-1

A

Secure Hash Algorithm (SHA-1)

Algorithm that creates a fixed-length 160-bit hash value unique to the input file

110
Q

SHA-2

A

Secure Hash Algorithm (SHA-2)

Family of algorithms that includes SHA-224, SHA-256, SHA-348, and SHA512

111
Q

RIPEMD

A

RACE Integrity Primitive Evaluation Message Digest (RIPEMD)

An open-source hash algorithm that creates a unique 160-bit, 256-bit, or 320-bit message digest for each input file

112
Q

HMAC

A

Hash-based Message Authentication Code (HMAC)

Uses a hash algorithm to create a level of assurance as to the integrity and authenticity of a given message or file §

HMAC-MD5
HMAC-SHA1
HMAC-SHA256

113
Q

X.509

A

X.509

Standard used PKI for digital certificates and contains the owner/user’s information and the certificate authority’s information

114
Q

Wildcard Certificates

A

Wildcard Certificates

§ Allow all of the subdomains to use the same public key certificate and have it displayed as valid
§ Wildcard certificates are easier to manage

115
Q

SAN

A

Subject Alternative Name (SAN)

Allows a certificate owner to specify additional domains and IP addresses

to be supported

116
Q

CRL

A

Certificate Revocation List (CRL)

An online list of digital certificates that the certificate authority has revoked

117
Q

OCSP

A

Online Certificate Status Protocol (OCSP)

A protocol that allows you to determine the revocation status of a digital certificate using its serial number

118
Q

Public Key Pinning

A

Public Key Pinning

Allows an HTTPS website to resist impersonation attacks by presenting a set of trusted public keys to the user’s web browser as part of the HTTP header

119
Q

S/MIME

A

o Secure/Multipurpose Internet Mail Extensions (S/MIME)

§ A standard that provides cryptographic security for electronic messaging
o Authentication
o Integrity
o Non-repudiation

o S/MIME can encrypt emails and their contents …including malware

120
Q

IPSec

A

IPSec §
Paired with L2TP for VPN

A TCP/IP protocol that authenticates and encrypts IP packets and effectively securing communications between computers and devices using this protocol

IPSec provides confidentiality (encryption), integrity (hashing), and authentication (key exchange)

121
Q

IKE

A

Internet Key Exchange (IKE)

§ Method used by IPSec to create a secure tunnel by encrypting the connection between authenticated peers

122
Q

AH

A

Authentication Header (AH)

Protocol used in IPSec that provides integrity and authentication

123
Q

ESP

A

Encapsulating Security Payload (ESP)

§ Provides integrity, confidentiality, and authenticity of packets by encapsulating and encrypting them
§ Transport Mode
• Host-to-host transport mode only uses encryption of the payload of an IP packet but not its header
• Transport mode is used for transmission between hosts on a private network

124
Q

Policies

A

Broad and generic

125
Q

Procedures

A

Specific

126
Q

GLBA

A

Gramm-Leach-Bliley Act (GLBA) § Affects banks, mortgage companies, loan offices, insurance companies, investment companies, and credit card providers

127
Q

SOX

A

Sarbanes-Oxley (SOX)

§ Affects publicly-traded U.S. corporations and requires certain accounting methods and financial reporting requirements

128
Q

PCI DSS

A

Payment Card Industry Data Security Standard (PCI DSS) is a contractual obligation

129
Q

FISMA

A

Federal Information Security Management (FISMA) Act of 2002

Requires each agency to develop, document, and implement an agencywide information systems security program to protect their data

130
Q

Due Diligence

A

Due Diligence

Ensuring that IT infrastructure risks are known and managed properly

131
Q

KPA

A

Known plaintext attack

132
Q

POODLE

A

The POODLE attack (Padding Oracle on Downgraded Legacy Encryption) exploits a vulnerability in the SSL 3.0 protocol (CVE-2014-3566). This vulnerability lets an attacker eavesdrop on communication encrypted using SSLv3. The vulnerability is no longer present in the Transport Layer Security protocol (TLS), which is the successor to SSL (Secure Socket Layer).

133
Q

Pointer Dereference

A

an attempt to read a variable that stores a null value

134
Q

HMS

A

physical computing device that safeguards and manages digital keys, performs encryption and decryption functions for digital signatures, strong authentication and other cryptographic functions. … A hardware security module contains one or more secure cryptoprocessor chips.

135
Q

SRTP

A

Secure Real time Protocol

136
Q

RPO

A

Recovery Point Objective
Recovery Point Objective (RPO) is a measure of how frequently you take backups. If a disaster occurs between backups, can you afford to lose five minutes’ worth of data updates? Or five hours? Or a full day? RPO represents how fresh recovered data will be. In practice, the RPO indicates the amount of data (updated or created) that will be lost or need to be reentered after an outage.

137
Q

RTO

A

Recovery Time Objective (RTO) is the amount of downtime a business can tolerate. In a high-frequency transaction environment, seconds of being offline can represent thousands of dollars in lost revenue, while other systems (such as HR databases) can be down for hours without adversely impacting the business. The RTO answers the question, “How long can it take for our system to recover after we were notified of a business disruption?”