Standards and Important Flashcards

1
Q

DPO

A

Makes sure organization complies with laws regarding data privacy such as GDPR.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

PHI

A

Protected Health Information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

GDPR

A

General Data Protection Regulation

Data protection and privacy for individuals in the EU. Prevents privacy data from being exported outside of the EU and gives the user the power to have it removed. Requires the organization to explain their privacy policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

HIPAA

A

Protecting PHI. Regulates how it’s stored, used, transferred over the network etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

MOU

A

Memorandum Of Understanding

Both sides agree to the contents of the memorandum. Statements of confidentiality. Informal letter of intent, not a full blown contract.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

MSA

A

Measurement System Analysis

Assesses the measurement process. Calculates measurement uncertainty.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

BPA

A

Business Partnership Agreement

Provides details about owner stake, financial contract, decision-making agreements, prepare for contingencies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

CIS CSC

A

Center for Internet Security Critical Security Controls for Effective Cyber Defense

FRAMEWORK that identifies twenty key security controls that can be implemented for different organization sizes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

NIST RMF

A

National Institute of Standards and Technology Risk Management Framework

A 6 step FRAMEWORK required by government agencies.
1. Categorize - Define the environment
2. Select - Pick appropriate controls
3. Implement - Define proper implementation
4. Assess - Determine if the controls are working
5. Authorize - Make a decision to authorize a system
6. Monitor - Check for ongoing compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

NIST CSF

A

National Institute of Standards and Technology Cybersecurity Framework

FRAMEWORK for commercial implementation rather than government.

  1. Framework Core - Identify, Protect, Detect, Respond, Recover
  2. Framework implementation tiers - Organization’s view of cybersecurity risk and processes to manage the risk
  3. Framework Profile - Alignment of standards, guidelines and practices to the framework core
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

ISO/IEC 27001

A

STANDARD, ISMS (Information Security Management Systems)

Organizations can implement the ISMS requirements. Then they go through a 3 stage process to become ISO 27001 compliant.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

ISO/IEC 27002

A

STANDARD

Complement to the ISO 27001. Provides best practice guidelines for organizations relating to implementing the ISMS requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

ISO/IEC 27701

A

STANDARD, PIMS (Privacy Information Management System)

Based on ISO 2700. Outlines a framework for managing and protecting PII. Provides guidelines for complying with GDPR.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

ISO 31000

A

STANDARD

Related to risk management. Guidelines for organizations to help manage risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

CSA CCM

A

Cloud Security Alliance Cloud Controls Matrix FRAMEWORK

Cloud-specific security controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

PCI DSS

A

Payment Card Industry Data Security Standard

A STANDARD for protecting credit cards. Six control objectives.
1. Build and maintain secure network and systems
2. Protect cardholder data
3. Maintain a vulnerability management program
4. Implement strong access controls measures
5. Regularly monitor and test networks
6. Maintain information security policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Non-repudiation

A

Proof of data integrity and the origin of the data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

MAC (Crypto)

A

Message Authentication Code

Provides non-repudiation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

RFC 3227

A

Guidelines for evidence collection and archiving.

20
Q

MITRE ATT&CK

A

ATTACK FRAMEWORK, MITRE Adversary Tactics Techniques and Common Knowledge

Gives a bunch of different attack methods that an adversary might use as well as mitigations and detection techniques.

21
Q

Diamond Model of Intrusion Analysis

A

Adversary, capabilities, victim, infrastructure

22
Q

COOP

A

Continuity of Operations Planning

Plan that explains how to continue operations with certain systems being unavailable. E.g paper receipts, manual transactions, etc

23
Q

OCSP Stapling

A

Online Certificate Status Protocol Stapling

Provides scalability for OSCP checks. Lets a client determine if a certificate is revoked on their own without contacting the CA. OSCP status is “stapled” into the SSL/TLS handshake.

24
Q

Pinning

A

Pin the expected certificate or public key to an application. Complied in the app or added at first run.

25
Q

CSR

A

Certificate Signing Request.

Request sent to the CA which will validate your identity and create a cert for you. You can then register this cert with your site.

26
Q

SAML

A

Implements SSO

27
Q

OAuth

A

Determines what resources a user can access. e.g Google wants to access your files.

28
Q

SWG

A

Next-Gen secure Web Gateway

Examines JSON strings and API calls. Allows or disallow certain activities.

29
Q

NIST SP800-61

A

Computer Security Incident Handling Guide

  1. Preparation
  2. Detection and Analysis
  3. Containment, Eradication, and Recovery
  4. Post-incident Activity
30
Q

IPSEC Components

A
  1. AH - Authentication Header. A protocol. Does NOT provide encryption. Provides Data integrity, guarantees origin, prevents replay attacks.
  2. ESP - Encapsulation Security Payload - Encrypts and authenticates the tunneled data. Integrity checking.
  3. Combine them to achieve integrity and authentication.
31
Q

ECC

A

Elliptic Curve Cryptography - Asymmetric. Less processing power.

32
Q

Block Cipher Mode: CTR

A

Counter Mode

Block cipher acts like a stream cipher. Encrypts successive values of a counter.

33
Q

NAS

A

Network Attached Storage

Provides file level access to a large storage array over the network. If you want to modify a file you have to overwrite the entire file. Requires a lot of bandwidth.

34
Q

SAN

A

Storage Area Network

Provides access to a storage drive over the network. Looks and feels like a local storage device. Block level access. If you want to modify a file you only need to change a few blocks not the entire file. Requires a lot of bandwidth.

35
Q

RAID 0

A
  1. Striping without parity.
  2. High performance, NO FAULT TOLERANCE, NO REDUNDANCY
  3. 2 Disks
36
Q

RAID 1

A
  1. Mirroring
  2. Duplicates data for fault tolerance, requires twice the disk space
  3. 2 Disks
37
Q

RAID 5

A
  1. Striping with parity
  2. Fault tolerant, only requires an additional disk for redundancy
  3. 3 Disks
38
Q

RAID 6

A
  1. Extension of RAID 5
  2. 4 Disks
39
Q

RAID 10 or RAID 1+0

A
  1. Combines mirroring (RAID-1) and striping (RAID-0)
  2. 4 Disks
40
Q

WPA2-Enterprise

A

Uses 802.1x. Hence radius

41
Q

SOX

A

Sarbanes-oxley act. Data governance regulation that requires that executives take individual responsibility for the accuracy of financial reports.

42
Q

Ccmp

A

Counter mode with cipher block chaining. Used by WPA2. CCMP uses AES for confidentiality and uses CBC-MAC for message integrity

43
Q

GCMP

A

Block cipher mode used by WPA3. Confidentiality with AES. integrity guaranteed by gmac.

44
Q

WPA3

A

Does not use PSK instead uses SAE which adds PFS. Also uses GCMP for confidentiality and integrity.

45
Q

PFS

A

ECC, Diffie Hellman ephemeral. Asymmetric. Generates random public keys for each session.