Study 2 Flashcards

1
Q

What is the CIA Triad?

A

Confidentiality, Integrity, Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is due care?

A

Taking reasonable actions to prevent harm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What does ISO 27001 specify?

A

Information security management system (ISMS) requirements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Who is responsible for data classification?

A

The data owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is data remanence?

A

Residual representation of data that remains after attempts to remove or erase it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is defense in depth?

A

Layered security approach to protect assets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What does a firewall do?

A

Filters network traffic based on predefined rules

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is the purpose of IPSec?

A

Provides secure network communications using authentication and encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is multifactor authentication (MFA)?

A

Authentication using two or more factors from different categories

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What does RBAC stand for?

A

Role-Based Access Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is a vulnerability assessment?

A

Identifying and quantifying vulnerabilities in a system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is the purpose of a security audit?

A

Evaluate compliance with security policies and standards

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is an incident response plan?

A

A set of procedures for detecting, responding to, and recovering from incidents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What does SIEM stand for?

A

Security Information and Event Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the main goal of secure coding practices?

A

Prevent common vulnerabilities such as buffer overflows and injection attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the purpose of the OWASP Top 10?

A

Highlight the most critical security risks to web applications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is confidentiality in the CIA triad?

A

Ensuring information is accessible only to those authorized.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is integrity in the CIA triad?

A

Assurance that information is accurate and has not been altered.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is availability in the CIA triad?

A

Ensuring timely and reliable access to information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is due diligence?

A

Ongoing activities to ensure due care is being applied.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is the primary purpose of security governance?

A

To align security with business objectives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What are administrative controls?

A

Policies, procedures, and guidelines that define roles and responsibilities.

23
Q

What is risk appetite?

A

The level of risk an organization is willing to accept.

24
Q

What is data classification?

A

Process of categorizing data based on sensitivity and impact.

25
Q

What is the role of the data custodian?

A

Responsible for implementing and maintaining controls.

26
Q

What is data owner responsible for?

A

Classifying data and determining access.

27
Q

What is media sanitization?

A

Removing data from storage media to prevent data recovery.

28
Q

What is a security perimeter?

A

Boundary where security controls are enforced.

29
Q

What is the Bell-LaPadula model used for?

A

Maintaining data confidentiality.

30
Q

What is the Biba model used for?

A

Ensuring data integrity.

31
Q

What is a TPM (Trusted Platform Module)?

A

Hardware chip used for secure crypto operations.

32
Q

What are symmetric encryption algorithms?

A

AES, DES, 3DES — use the same key for encryption and decryption.

33
Q

What is a DMZ?

A

Demilitarized zone — adds a layer of protection between external and internal networks.

34
Q

What is the difference between TCP and UDP?

A

TCP is connection-oriented; UDP is connectionless.

35
Q

What does a proxy server do?

A

Intermediary between user and the internet for security and anonymity.

36
Q

What is port 443 used for?

A

HTTPS (secure web traffic)

37
Q

What is SSO?

A

Single Sign-On — allows user to log in once to access multiple systems.

38
Q

What is LDAP?

A

Lightweight Directory Access Protocol — used for accessing and maintaining distributed directory info.

39
Q

What are the three types of access control models?

A

Discretionary (DAC), Mandatory (MAC), Role-Based (RBAC)

40
Q

What is identity federation?

A

Linking a user’s identity across multiple systems or organizations.

41
Q

What is penetration testing?

A

Simulated attack to identify exploitable vulnerabilities.

42
Q

What is the difference between white-box and black-box testing?

A

White-box: internal knowledge; Black-box: no prior knowledge.

43
Q

What is a security audit?

A

Formal evaluation of an organization’s adherence to policies and regulations.

44
Q

What is business continuity planning (BCP)?

A

Ensures critical functions continue during a disaster.

45
Q

What is DRP (Disaster Recovery Planning)?

A

Strategies to restore IT systems after a disruption.

46
Q

What is MTTR?

A

Mean Time to Repair — average time to recover from a failure.

47
Q

What is separation of duties?

A

Dividing tasks among different people to reduce risk of fraud.

48
Q

What is job rotation?

A

Moving employees between roles to reduce fraud and improve flexibility.

49
Q

What is the SDLC?

A

Software Development Life Cycle — process of planning, creating, testing, and deploying software.

50
Q

What is input validation?

A

Ensuring user input is safe and expected to prevent attacks.

51
Q

What is buffer overflow?

A

Anomaly where a program writes data beyond buffer memory.

52
Q

What is threat modeling?

A

Identifying and evaluating potential security threats to a system.

53
Q

What is the STRIDE model?

A

Threat model: Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, Elevation of Privilege.