Security Vulnerabilities and Risk Management Flashcards

1
Q

What is an asset?

A

An item perceived as having value to an organization. Assets can be digital (like SSNs, bank account numbers) or physical (like payment kiosks, servers, office spaces).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is a threat?

A

Any circumstance or event that can negatively impact assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a risk?

A

Anything that can impact the confidentiality, integrity, or availability of an asset. Risk equals the likelihood of a threat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is a vulnerability?

A

A weakness that can be exploited by a threat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is an insider threat?

A

Staff members or vendors who abuse their authorized access to obtain data that may harm an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are advanced persistent threats (APTs)?

A

When a threat actor maintains unauthorized access to a system for an extended period of time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is an external risk?

A

Anything outside the organization that has the potential to harm organizational assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is an internal risk?

A

A current or former employee, vendor, or trusted partner who poses a security risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is multiparty risk?

A

Risk from outsourcing work to third-party vendors who may have access to intellectual property.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are legacy system risks?

A

Risks from old systems that might not be accounted for or updated but can still impact assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are the four common strategies for managing risks?

A
  1. Acceptance: Accepting a risk to avoid disrupting business continuity
  2. Avoidance: Creating a plan to avoid the risk altogether
  3. Transference: Transferring risk to a third party to manage
  4. Mitigation: Lessening the impact of a known risk
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is ProxyLogon?

A

A pre-authenticated vulnerability that affects the Microsoft Exchange server, allowing threat actors to complete user authentication to deploy malicious code remotely.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is ZeroLogon?

A

A vulnerability in Microsoft’s Netlogon authentication protocol that affects user identity verification before allowing access to a website’s location.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is Log4Shell?

A

A vulnerability that allows attackers to run Java code on someone else’s computer or leak sensitive information by enabling remote control of internet-connected devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is PetitPotam?

A

A vulnerability affecting Windows NTLM that allows a LAN-based attacker to initiate an authentication request.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are security logging and monitoring failures?

A

Insufficient logging and monitoring capabilities that allow attackers to exploit vulnerabilities without the organization’s knowledge.

17
Q

What is server-side request forgery?

A

A vulnerability that allows attackers to manipulate a server-side application into accessing and updating backend resources or stealing data.