Security Assessment and Training Flashcards

1
Q

Security assessments, audits, tests, or other assessment activities can be of two types:

A

formal and informal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

formal assessments, the audit, test, or other assessment activity is

A

an evaluation against a compliance standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

And audit is a formal evaluation against a compliance standard. It is performed by

A

individuals who are outside the audited entity’s management structure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

For informal assessments, the audit, test, or other assessment activity is conducted to provide insights and observations about the systems being evaluated but not for the direct purpose of meeting a compliance requirement.

A

the direct purpose of meeting a compliance requirement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

The accuracy of the audit depends on

A

the integrity of the artefacts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A typical finding would identify these elements.

A

Condition is a statement that describes the results of the audit.
Criteria are the standards used to measure the activity or performance of the auditee.
Cause is an explanation of why a problem occurred.
Effect is the difference between and significance of the condition and the criteria.
Recommendation is the action that must be taken to correct the cause.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Formal security assessments are primarily related to

A

Risk management compliance such as that required by law

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

For U.S. government agencies and many of their contractors, the Risk Management Framework ___________ serves as the standard against which audits and control assessments will be performed.

A

SP 800-37r2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is NIST SP 800-171r1, Protecting Controlled Unclassified Information in Nonfederal Systems and Organisations for?

A

When private companies become part of a Federal government supply chain or process, they need to take on the responsibility of protecting information covered by this security category.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are SOC reports

A

Service Organization Control Reports. reports that evaluate organizational controls against a set of five Trust Services Principles.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

The SOC framework defines two major report types:

A

SOC 1: Attests to the condition of the organisation’s Internal controls over financial reporting (ICFR.)
SOC2: Trust Services Criteria Principles. AICPA defines these to be:
Security
Availability
Confidentiality
Processing Integrity
Privacy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Aside from SOC1 and SOC2 what are the other aspects of a SOC report

A
  • SOC 3 reports provide a summary of the findings and attestations of a SOC 2 report, in less technical form.
  • SOC for Cybersecurity: This report focuses specifically on the cybersecurity plans, programs, processes, procedures, services or functions used by the organisation to meet its cybersecurity requirements.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the difference between Type 1 and Type 2 reports for SOC1 and SOC2

A

Type 1 - Point in time (Initial baseline)
Type 2 - Performance over time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the focus of SOC 1 reports

A

Internal Control over Financial Reporting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the focus of SOC 2 reports

A

Security controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the five trust services criteria

A

Security, Availability, Processing Integrity, Confidentiality and Privacy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

The SOC 3 report has been used where there is a need to communicate a level of assurance to a broad base of users without having to

A

disclose detailed controls and test results

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Which of the SOC 2 types proves design effectiveness

A

Type II -> Type 1 is only point in time, therefore only confirms the design

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

ISO 27001:2013 control 12.4.1 addresses event logging and states the following

A

Event logs recording user activities, exceptions, faults and information security events should be produced, kept and regularly reviewed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

In security assessments tests of controls are generally categorized as

A

compliance tests or substantive tests

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

In security assessments Compliance tests determine if, in the opinion of the controls assessor, give an example

A

the control exists and is operating properly
a compliance test might compare a sample of the organization’s employees who are entitled to access a system with the named users of the system. The expected outcome should show that the two lists are identical.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A substantive test evaluates …
Give an example

A

A substantive test evaluates the proper operation of the process. In the same example, a tester might perform an onboarding operation to give access to a new user, attempt to use the credentials for an authorised transaction, and then off-board that identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

The adoption of ______________________ and de-perimeterization practices are moving to erase the concept of insiders versus outsiders

A

zero-trust security models

24
Q

In the development stages where an application is not yet sufficiently mature enough to be placed into a test environment, the following techniques are applicable:

A

Static analysis and security testing (SAST): Throughout development, analysis tools and procedures can be used to find possible vulnerabilities without actually executing the source code
Static binary code analysis and manual binary review: Analysis of the compiled application (binary) for finding vulnerabilities without executing the application.

25
Q

Once the organization has determined that a penetration test should be conducted, ____________________(A) are drafted which define the ________(B), _________(C) and ___________(D) associated with the penetration test activities. The (A) will be subjected to formal ________________(E) by the organization.

A

A. Rules of engagement
B. Scope
C. Methods
D. Constraints
E. Formal risk assessment

26
Q

This approach forces production systems to fail, and then tracks the detection, incident response and recovery activities

A

Chaos engineering

27
Q

a primary tenet of the Gramm–Leach–Bliley Act (GLBA) is the requirement for

A

financial institutions to protect customer information, and their log reviews can be used to identify and rectify security violations.

28
Q

The _________________ provides a centralized repository of all information pertaining to a given identity that is known to the organization.

A

Identity store

29
Q

What are the three subsystems in the centre of an IAM system

A

Identity store
Access Accounting
System, App Logs

30
Q

_________________________ is an approach to monitoring that aims to capture and analyze every transaction of every user of a website or application.

A

Real user monitoring (RUM)

31
Q

Synthetic performance monitoring, sometimes called proactive monitoring, involves

A

having external agents run scripted transactions against a web application. These scripts are meant to follow the steps a typical user might follow to search, view product, log in, and check out to assess the experience of a user.

32
Q

This involves having external agents run scripted transactions against a web application. These scripts are meant to follow the steps a typical user might follow to search, view product, log in, and check out to assess the experience of a user.

A

Synthetic performance monitoring, sometimes called proactive monitoring, involves

33
Q

ISO 27001, Annex A:12.3 is the principal control addressing

A

backup

34
Q

Who can declare a disaster?
A. The security professionals
B. Physical and IT security teams
C. Members of a BCP Committee
D. Previously designated members of staff only

A

The correct answer is D.

Now when it comes to actually declaring a disaster, this does need to be a previously identified and designated set of individuals, typically senior management, as declaring a disaster can and will have serious implication on business operations. The BCP Committee should have identified these roles ahead of time.

35
Q

Which type of monitoring is an approach to web monitoring that aims to capture and analyze every transaction of every user of a website or application?
A. Real user
B. End user
C. Synthetic performance
D. Proactive

A

A Real User

36
Q

end-user experience monitoring (EUM), is

A

a form of passive monitoring, relying on web-monitoring services that continuously observe a system in action, tracking availability, functionality, and responsiveness.

37
Q

Synthetic performance monitoring, sometimes called proactive monitoring involves

A

having external agents run scripted transactions against a web application. These scripts are meant to follow the steps a typical user might follow to search, view product, log in, and check out to assess the experience of a user.

38
Q

Perhaps the most commonly used (Continuous Process Improvement) CPI model is

A

the Plan-Do-Check-Act PDCA

39
Q

If a weakness or vulnerability is discovered in testing is there ever a case for Non-Disclosure

A

Ethically, one can argue that disclosure to the affected party is required; contractually and legally, however, this can place the discovering party in jeopardy, either of compromising a potential civil or criminal investigation, of violating the privacy or data protection rights of an individual, or other violations. The bottom line is that in these circumstances, non-disclosure may be the only legal and ethical course of action.

40
Q

Full disclosure implies that when a weakness is discovered, the individual or organization discovering the weakness should

A

publicize the weakness as soon as possible to all potentially affected organizations.

41
Q

Responsible disclosure implies that the individual discovering a weakness should

A

report the weakness to the organization responsible for addressing the weakness and give that organization some time to address the weakness before public disclosure

42
Q

During which phase of the Plan-Do-Check-Act model are root causes of failure identified, risk is re-evaluated, and the baseline is determined to measure performance of future changes?
A. Plan
B. Do
C. Check
D. Act

A

D. Act
Act (Adjust) is the correct phase as it is based on the information generated in the Do and Check phases, root causes of failure are identified, risk is re-evaluated, and the baseline is determined to measure performance of future changes. Choices A, B and C are incorrect.

43
Q

Difference between white box, black box and grey box testing

A

black box testing is used to simulate an external attacker with no prior knowledge of the system, grey box testing is used to simulate an attacker with limited knowledge, and white box testing is used to simulate an insider with full knowledge of the system.

44
Q

What report would be good for attracting additional clients yet unknown to your business?
Question options:

A) SOC 5 Type II
B) SOC 3
C) SOC 5 Type II New Client
D) SOC 5 Type I Existing Content

A

The correct answer is B. SOC 3 is an executive summary that can be used as a web seal to advertise a summary opinion of technical controls. The summary can be posted to a website to advertise for potential customers. There are no SOC 5 reports

45
Q

What are SOC 5 reports

A

There are none

46
Q

All of the major control frameworks emphasize the importance of organizational logging practice. Which of the following does not stipulate the need for log management and review?
Question options:
A) NIST SP 800-92
B) Gramm-Leach-Bliley Act (GLBA)
C) Sarbanes-Oxley Act (SOX)
D) They all do

A

The correct answer is D. While all of the examples relate to
different areas or organizations, they all place an emphasis on the
importance of effective and timely log management. Remember
one of the five critical tenets from the Center for Internet Security
(CIS): Offense informs defense. By knowing what is happening
and what has happened, an organization is able to take the
appropriate actions.  

47
Q

What is a compliance calendar

A

A calendar that tracks an organization’s audits, assessment, required filings, their due dates, and related details.

48
Q

Compliance Tests

A

An evaluation that provides assurance an organization’s controls are being applied in accordance with management policies and procedures.

49
Q

Assessment

A

The testing or evaluation of the controls in an information system or an organization to determine the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome

50
Q

Audit/Auditing

A

The process of reviewing a system for compliance against a standard or baseline

51
Q

Chaos Engineering

A

The discipline of experimenting on a software system in production in order to build confidence in the system’s capability to withstand turbulent and unexpected conditions.

52
Q

Examination

A

The process of reviewing, inspecting, observing, studying, or analyzing one or more assessment objects

53
Q

Judgmental Sampling

A

Also called purposive sampling or authoritative sampling, and is a non-probability sampling technique in which the sample members are chosen only on the basis of the researcher’s knowledge and judgment.

54
Q

Testing strategy and technique from the point of view of an actor hostile to the system, using deliberately chosen sets of actions, which could lead to systems integrity failures, malfunctions, or other security or safety compromises.

A

Misuse Case Testing

55
Q

POA&M

A

Plan of Action and Milestones

56
Q

Substantive Test

A

The testing technique used by an auditor to obtain the audit evidence in order to support auditor opinion.