Security Flashcards

1
Q

What is IAM ?

A

Autorizare (Cloud IAM) si autentificare (Cloud Identity) pentru useri.

Exista o solutie separata de la Google sau e un principiu ?
Set up identity and access management for Google cloud resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is BeyondCorp Enterprise?

A

A zero-trust solution that enables secure access wih integrated threat and data protection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is Cloud Identity ?

A

Manage user identities, devices and applications from one console

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is Identity- aware proxy?

A

use identity and context to guard access to your applications and VMs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is Managed Service for Microsoft Active Directory ?

A

Use a highly available, hardened service running Microsoft Active Directory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is Cloud Data Loss Prevention?

A

Discover and ofuscate/ deidentificate sensitive data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is Security Command Center?

A

google application to view assets, check identified threats and check compliance to security standards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is FedRAMP?

A

US government standardised approach to security authorizations for Cloud Service Offerings

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

List ISO compliance that GCP adheres

A

ISO 27001 -
ISO 27017 - enhanced focus on cloud security
ISO 27018 - protection of personal data in the cloud
ISO 27701 - Privacy Information Management System (PIMS) framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is Soc 2 ( System and Organisation Controls ) ?

A

evaluats internal controls, policies, and procedures that directly relate to the security of a system at a service organisation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is FIPS 140-2?

A

US and Canadian government standard that specifies the security requirements for cryptographic modules that protect sensitive information.​

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is a DDoS?

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Cloud Armor?

A

DDoS protection and web application firewall (WAF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is a Private Catalog?

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Explain zero-trust security model

A

ability to access resources through an unprotected network (without VPN)

“Zero trust network” is a security paradigm that does not grant implicit trust to users, devices, and services, and continuously verifies their identity and authorization to access resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly