Section 5 - Governance, Risk, and Compliance Flashcards

1
Q

Control categories

A
  • Managerial
  • Operational
  • Technical
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Control type

A
  • Preventive
  • Detective
  • Corrective
  • Deterrent
  • Compensating
  • Physical
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

General Data Protection Regulation (GDPR)

A

Is a regulation in EU law on data protection and privacy in the EU and the European Economic Area. GDPR governs the way in which we can use, process, and store personal data (information about an identifiable, living person).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

The Payment Card Industry Data Security Standard (PCI DSS)

A

Is a set of security standards designed to ensure that ALL companies that accept, process, store or transmit credit card information maintain a secure environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Center for Internet Security (CIS)

A

CIS Benchmarks are frameworks for calibrating a range of IT services and products to ensure the highest standards of cybersecurity and a vital part of your organizations CIS compliance objectives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

The NIST Risk Management Framework (RMF)

A

Provides a comprehensive, flexible, repeatable, and measurable 7-step process that any organization can use to manage information security and privacy risk for organizations and systems and links to a suite of NIST standards and guidelines to support implementation of risk management programs to meet the requirements of the Federal Information Security Modernization Act (FISMA).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

NIST RMF steps

A

Essential activities to prepare the organization to manage security and privacy risks
Categorize the system and information processed, stored, and transmitted based on an impact analysis
Select the set of NIST SP 800-53 controls to protect the system based on risk assessment(s)
Implement the controls and document how controls are deployed
Assess to determine if the controls are in place, operating as intended, and producing the desired results
Senior official makes a risk-based decision to authorize the system (to operate)
Continuously monitor control implementation and risks to the system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF)

A

Institute at the U.S. Department of Commerce. The NIST Cybersecurity Framework helps businesses of all sizes better understand, manage, and reduce their cybersecurity risk and protect their networks and data. The Framework is voluntary.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

ISO 27001

A

Was developed to “provide a model for establishing, implementing, operating, monitoring, reviewing, maintaining and improving an information security management system.”
The specification includes details for documentation, management responsibility, internal audits, continual improvement, and corrective and preventive action

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

ISO 27002

A

Is a collection of information security guidelines that are intended to help an organization implement, maintain, and improve its information security management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

ISO/IEC 27701

A

Is a data privacy extension to ISO 27001. It assists organizations to establish systems to support compliance with the European Union General Data Protection Regulation (GDPR) and other data privacy requirements but as a global standard it is not GDPR specific.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

ISO 31000

A

Is the international Standard for risk management, created by the International Organization of Standardization (ISO). It creates a framework of best-practice processes that enable an organization to manage risks, protect it from internal and external threats and improve overall crisis management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

SSAE-16 SOC 2 Type 2

A

Stands for Standards of Attestations Engagement No. 16, System and Organizations Controls Report 2, Type 2. This AICPA-developed auditing report assesses how well organizations handle data security, system privacy, data confidentiality and data processing processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Cloud Security Alliance (CSA)

A

Is a not-for-profit organization with the mission to “promote the use of best practices for providing security assurance within cloud computing, and to provide education on the uses of cloud computing to help secure all other forms of computing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

CSA Cloud Controls Matrix (CCM)

A

Is a cybersecurity control framework for cloud computing. It is composed of 197 control objectives that are structured in 17 domains covering all key aspects of cloud technology. It can be used as a tool for the systematic assessment of a cloud implementation, and provides guidance on which security controls should be implemented by which actor within the cloud supply chain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

CSA Enterprise Architecture (EA)

A

Is both a methodology and a set of tools. It is a framework, a comprehensive approach for the architecture of a secure cloud infrastructure, and can be used to assess opportunities for improvement, create roadmaps for technology adoption, identify reusable security patterns, and assess various cloud providers and security technology vendors against a common set of capabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Benchmarks/secure configuration guides

A

The best-practice security configuration guides for software and hardware configuration. Typically, made by the manufacturers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Typical personnel policies

A
  • Acceptable use policy
  • Job rotation
  • Mandatory vacation
  • Separation of duties
  • Least privilege
  • Clean desk space
  • Background checks
  • Non-disclosure agreement (NDA)
  • Social media analysis
  • Onboarding
  • Offboarding
  • User training
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Memorandum of understanding (MOU)

A

Is a nonbinding agreement that states each party’s intentions to take action, conduct a business transaction, or form a new partnership. This type of agreement may also be referred to as a letter of intent (LOI) or memorandum of agreement (MOA).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Measurement system analysis (MSA)

A

Is a thorough assessment of a measurement process, and typically includes a specially designed experiment that seeks to identify the components of variation in that measurement process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Business partnership agreement (BPA)

A

Establishes rules for two or more parties going into business together. It’s a legally binding document that outlines every detail of your business operations, ownership stakes, financials, responsibilities, and decision-making strategies.

22
Q

Risk types

A
  • External
  • Internal
  • Legacy systems
  • Multiparty
  • IP theft
  • Software compliance/licensing
23
Q

Risk management strategies

A
  • Acceptance
  • Avoidance
  • Transference (Cybersecurity insurance)
  • Mitigation
24
Q

Residual risk

A

the risk that remains after efforts to identify and eliminate some or all types of risk have been made.

25
Q

Risk assessment types

A
  • Qualitative
  • Quantitative
26
Q

SLE=AV * EF

A

SLE = single loss expectancy
AV = asset value
EF = exposure factor

27
Q

ALE = SLE * ARO

A

ALE = Annual Loss Expectancy
SLE = single loss expectancy
ARO = annualized rate of occurrence

28
Q

Disasters

A
  • Environmental
  • Person-made
  • Internal vs. external
29
Q

RTO

A

Recovery time objective - the maximum desired length of time between an unexpected failure or disaster and the resumption of normal operations

30
Q

RPO

A

Recovery point objective - the maximum amount of data (measured by time), that can be lost after a recovery from a disaster before data loss will exceed what is acceptable to an organization

31
Q

MTTR

A

Mean time to repair - the average time it takes to detect an issue, diagnose the problem, repair the fault and return the system to being fully functional

32
Q

MTBF

A

Mean time between failures - the predicted elapsed time between inherent failures of a mechanical or electronic system during normal system operation

33
Q

MTTF

A

Mean Time to Failure - the average time between non-repairable failures of a technology product

34
Q

Functional recovery plans

A

Are plans that aim to restore the functionality of a system or service after a disruption or disaster

35
Q

SPOF

A

Single point of failure - a part of a system that, if it fails, will stop the entire system from working

36
Q

DRP

A

Disaster recovery plan - a recorded policy and/or process that is designed to assist an organization in executing recovery processes in response to a disaster to protect business IT infrastructure

37
Q

MEFs

A

Mission essential functions - are the limited set of department and agency level government functions that must be continued throughout, or resumed rapidly after, a disruption of normal operations.

38
Q

Identification of critical systems

A

Is the process of finding, listing, and characterizing the systems that are essential to the organization’s success.

39
Q

PII

A

Personally identifiable information - any information that can be used to identify an individual, either alone or in combination with other data

40
Q

PHI

A

Protected Health Information - any identifiable information that appears in medical records as well as conversations between healthcare staff regarding a patient’s treatment

41
Q

Data minimization

A

Is the process of limiting data collection to only what is required to fulfill a specific purpose.

42
Q

Data masking

A

Is the process of modifying sensitive data in such a way that it is of no or little value to unauthorized intruders while still being usable by software or authorized personnel.

43
Q

Tokenization

A

It is a process of replacing sensitive data with non-sensitive data. Tokenized data can be retrieved back to original one.

44
Q

Anonymization

A

Is the process of removing any information that shows which particular person something, particularly something such as a record on or message from a computer, relates to.

45
Q

Pseudo-anonymization

A

Processing of personal data in such a way that the personal data or enlistment of additional information can no longer be traced to a specific person

46
Q

Data owners

A

A person in the organization who is responsible for a certain set of data

47
Q

Data processor

A

responsible for the purposes and means by which the data is processed.

48
Q

Data controller

A

work on behalf of the data controllers to process the data.

49
Q

Data custodian/steward

A

responsible for the accuracy of the data, for keeping all of the data private, and the security associated with the data that’s stored in the systems

50
Q

Data protection officer (DPO)

A

a higher-level manager who is responsible for the organization’s overall data privacy policies

51
Q
A