Understandinf Vulnerability Response, Handling, And Management Flashcards

1
Q

Security Operations Centers(SOC)

A

The location where security professionals monitor and protect critical information assets in an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Risk Avoidance

A

In risk mitigation, the practice of ceasing activity that presents risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Risk Acceptance

A

The response of determining that a risk is within the organization’s appetite and no countermeasures other than ongoing monitoring is needed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Risk Mitigation

A

The response of reducing risk to fit within an organization’s willingness to accept risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Risk Transference

A

In risk mitigation, the response of moving or sharing the responsibility of risk to another entity, such as by purchasing cybersecurity insurance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Threat Modeling

A

The process of identifying and assessing the possible threat actors and attack vectors that pose a risk to the security of an app, network, or other system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Technical Control

A

A category of security control that is implemented as a system (hardware, software, or firmware). Technical controls may also be described as logical controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Operational Control

A

A category of security control that is implemented by people.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Managerial Control

A

A category of security control that gives oversight of the information system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Preventative Control

A

A type of security control that acts before an incident to eliminate or reduce the likelihood that an attack can succeed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Detective Control

A

A type of security control that acts during an incident to identify or record that it is happening.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Corrective Control

A

A type of security control that acts after an incident to eliminate or minimize its impact.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Compensating Control

A

A security measure that takes on risk mitigation when a primary control fails or cannot completely meet expectations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Responsive Control

A

A type of security control that serves to direct corrective actions after an incident has been confirmed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Threat Actor

A

Person or entity responsible for an event that has been identified as a security incident or as a risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Attack Surface

A

The points at which a network or application receive external connections or inputs/outputs that are potential vectors to be exploited by a threat actor.

17
Q

Software as a Service(SaaS)

A

Cloud service model that provisions fully developed application services to users

18
Q

Change Management

A

Process through which changes to the configuration of information systems are implemented as part of the organization’s overall configuration management efforts.

18
Q

Configuration Management

A

Tool allows administrators to centrally create and enforce software settings