Section 30 Policies and Procedures Flashcards

1
Q

Defines the role of security in an organization and establishes the desired end state of the security program.

A

Policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Provide a general direction and goals, a framework to meet the business goals, and define the roles, responsibilities, and terms.

A

Organizational Policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Address the security needs of a specific technology, application, network, or computer system.

A

System Specific Policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Category based on the value to the organization and the sensitivity of the information if it were to be disclosed.

A

Data Classification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Any information that can result in a loss of security, or loss of advantage to a company, if accessed by unauthorized persons.

A

Sensitive Data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Has no impacts to the company if released and is often posted in the open source environment.

A

Public Data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Contains data that should only be used within the organization.

A

Private Data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Highest classification level that contains items that contain trade secrets, intellectual prperty data, source code, and other types that would seriously affect that business if disclosed.

A

Confidential Data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Items that wouldn’t hurt national security if released but could impact those whose data is contained in it.

A

Sensitive But Unclassified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

The process of identifying the person responsible for the confidentiality, integrity, availability,

A

Data Ownership

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A senior (executive) role with ultimate responsibility for maintaining the confidentiality, integrity, and availability of the information assets.

A

Data Owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A role focused on the quality of the data and associated metadata.

A

Data Steward

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A role responsible for handling the management of the system on which the data assets are stored.

A

Data Custodian

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A role responsible for the oversight of any PII/SPI/PHI assets managed by the company.

A

Privacy Officer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A piece of data that can be used either by itself or in combination with some other pieces of data to identify a single person.

A

Personal Identifiable Information (PII)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Affects US government computer systems that collects, stores, uses, or disseminates personally identifiable information.

A

Privacy Act of 1974

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Affects healthcare providers, facilities, insurance companies, and medical data clearing houses.

A

Health Insurance Portability and Accountability Act (HIPPA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Affects publicly traded US corporations and requires certain accounting methods and financial reporting requirements.

A

Sarbanes Oxley (SOX)

19
Q

Affects banks, mortgage companies, loan offices, insurance companies, investment companies, and credit card providers.

A

Gramm Leach Bliley Act (GLBA)

20
Q

Requires each agency to develop, document, and implement an agency wide information system security program to protect their data.

A

Federal Information Security Management Act (FISMA) 2002

21
Q

Provides regulations that govern the security, confidentiality, and integrity of the personal information collected, stored, or processed during the election and voting process.

A

Help America Vote Act (HAVA) of 2002

22
Q

A data governance requirement that arises when collecting and processing personal data to ensure the rights of the subject’s data.

A

Privacy

23
Q

Personal data cannot be collected, processed, or retained without the individual’s informed consent.

A

General Data Protection Regulation (GDPR)

24
Q

Methods and technologies that remove identifying information from data before it is distributed.

A

Deidentification

25
Q

A deidentification method where generic or or placeholder labels are substituted for real data while preserving the structure or format of the original data.

A

Data Masking

26
Q

A deidentificaiton method where a unique token is substituted for real data.

A

Tokenization

27
Q

A deidentification technique where data is generalized to protect the individuals involved.

A

Aggregation/Bonding

28
Q

An attack that combines a deidentified dataset with other data sources to discover how secure the deidentification method used is.

A

Reidentification

29
Q

Defines the rules that restrict how a computer, network, or other systems may be used.

A

Acceptable use Policy

30
Q

Defines the structured way of changing the state of a computer system, network, or IT procedure.

A

Change Management Policy

31
Q

Different users are trained to perform the tasks of the same position to help prevent and identify fraud that could occur if only one employee had the job.

A

Job Rotation

32
Q

Dictates what type of things need to be done when a employee is hired, fired, or quits.

A

Onboarding the offboarding Policy

33
Q

Mitigation actions that an organization takes to defend against the risks that have been uncovered during due diligence

A

Due Care

34
Q

A legal term that refers to how an organization must respect and safeguard personnel’s rights.

A

Due Process

35
Q

A process that integrates security and risk management activities into the system development life cycle through an approach to security control selection and specification that considers effectiveness, efficiency, and constraints due to applicable laws, directives, executive orders, policies, standards, or regulations.

A

Risk Management Framework (RMF)

36
Q

A set of industry standards and best practices created by NIST to help organizations manage cybersecurity risks.

A

Cybersecurity Framework (CSF)

37
Q

An international standard that details requirements for establishing, implementing, maintaining and continually improving an Information Security Management System (ISMS).

A

ISO 27001

38
Q

An international standard that provides best practice recommendations on information security controls for use by those responsible for initiating, implementing or maintaining information security management systems (ISMS).

A

ISO 27002

39
Q

An international standard that acts as a privacy extension to the ISO 27001 to enhance the existing Information Security Management System (ISMS) with additional requirements in order to establish, implement, maintain, and continually improve a Privacy Information Management System (PIMS).

A

ISO 27701

40
Q

An international standard for enterprise risk management that provides a universally recognized paradigm for practitioners and companies employing risk management processes to replace existing standards, methodologies and paradigms that different between industries, subject, matters, and regions.

A

ISO 31000

41
Q

A suite of reports produced during on audit which is used by service organizations to issue validation reports of internal controls over those information systems to the users of those services.

A

System and Organization Controls (SOC)

42
Q

Designed to provide fundamentals security principles to guide cloud customers in assessing the overall security risk of a cloud provider.

A

Cloud Control Mix (CMM)

43
Q

A methodology and a set of tools that enable security architects, enterprise architectures and risk management professionals to leverage a common set of solutions that fulfill their common needs to be able to assess where their internal IT and their cloud providers are in terms of security capabilities and to plan a roadmap to meet the security needs of their business.

A

Cloud Security Alliance’s Reference Architecture (CSARA)