CSEC 705 Midterm Review

0.0(0)
studied byStudied by 0 people
0.0(0)
full-widthCall Kai
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
GameKnowt Play
Card Sorting

1/76

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

77 Terms

1
New cards

governance

a process whereby senior management exerts strategic control over business functions through policies, objectives, delegation of authority, and monitoring

2
New cards

information security governance 

a collection of top down activities intended to control the security of the organization, from a strategic perspective to ensure that information security supports the business 

3
New cards

ISG processes

personnel management, change management, risk management, incident management, configuration management, & business continuity plan 

4
New cards

board of directors role in csec

they are not in charge of cybersecurity management, but in charge of cybersecurity oversight, meaning they set expectations for management

5
New cards

5 principles for effective cybersecurity at the board level

  1. cybersecurity as a strategic risk

  2. legal and disclosure implications

  3. board oversight structure and access to expertise

  4. an enterprise framework for managing cyber risk

  5. cybersecurity measurement and reporting

6
New cards

ISA-ANSI framework

outlines seven steps in establishing cyber team

7
New cards

startegy

the path that you have outlines, communicated, and documented that the organization will follow from where you are (current state) to where you want to be (strategic state)

8
New cards

digital transformation

cost rising greatly, integrates technology to reshape business operations and value delivery

9
New cards

security strategy

security participants, objectives, development, constraints, and resources

10
New cards

security strategy objectives

business alignment, risk appetite alignment, effective risk management, value delivery, resource optimization, and performance measurement

11
New cards

security strategy participants

board of directors, executive management, security leader, security team, and outside experts

12
New cards

NIST CSF

govern, identify, protect, detect, respond, recover

13
New cards

security strategy development 

improvements in protective controls, incident visibility, and incident respond; reductions in risk and cost; increased resiliency of key business systems  

14
New cards

security strategy constraints

resistance to change, normalcy bias, culture, staff capabilities, time, budget and cost, legal and regulatory obligations

15
New cards

risk

the likelihood of a threat source exploiting a vulnerability and the corresponding business impact

16
New cards

risk management

the process of identifying and assessing risk, reducing it to an acceptable oevel, and ensuring it remains at that level

17
New cards

holistic risk management 

tier 1: organization, tier 2: mission/business processes, tier 3: information systems 

18
New cards

risk management process

frame, asses, monitor, respond

19
New cards

NIST 800-30

focused on computer systems and IT security

20
New cards

facilitated risk analysis process FRAP

intended to be used to analyze one system, application, or business process at a time 

21
New cards

OCTAVE

used to assess all systems, applications, and business processes

22
New cards

failure modes and effect analysis FMEA

used to determine functions and identifying functional failures causes and effects; used in product development and operational environments

23
New cards

single loss expectancy SLE

a monetary value that is assigned to a single harmful event; asset value x exposure factor

24
New cards

exposure factor

the percentage of a loss a threat could have on an asset

25
New cards

annualized loss expectancy

SLE x annualized rate of occurrence (ARO)

26
New cards

annualized rate of occurrence ARO

an estimated frequency of a specific threat taking place within 12-month timeframe

27
New cards

risk responses

transfer, avoid, accept, & mitigate 

28
New cards

risk monitoring

the ongoing process of adding new risks, reevaluating old ones, removing moot ones, and assessing the effectiveness of controls at mitigating all risks to acceptable levels

29
New cards

information security program

consists of a collection of activities such as policies, procedures, controls, and practices aimed at safeguarding the CIA of information assets

30
New cards

ISP steps

risk management, policies and procedures, incident response, awareness and training, asset classification, and third-party risk management 

31
New cards

security framework

a structured set of guidelines, best practices, and standards designed to help orgs manage and improve their cybersecurity posture; help ensure that orgs implement comprehensive security controls and can comply with regulatory requirements

32
New cards

gov regulations exmaples

GDPR and CCPA

33
New cards

industry specific regulations 

HIPAA and PCI DSS

34
New cards

standards and frameworks

NIST 800-53, ISO 27001

35
New cards

SMART

specific, measurable, attainable, relevant, timely

36
New cards

information asset 

BLANK

37
New cards

asset classification

public, internal only, restricted, highly confidential

38
New cards

AAA

authentication, authorization, accounting

39
New cards

authentication 

40
New cards

knowledge-based authentication

41
New cards

biometric authentication

42
New cards

ownership-based authentication 

43
New cards

multi-factor authentication

44
New cards

authorization

access control

45
New cards

access controls

DAC, MAC, RBAC (rule and role), risk BAC

46
New cards

accounting

measures the resurces a user consumes during access; can include the amount fo system timeor amount of data user has sent/recieved

47
New cards

information security control

the procedures, mechanisms, systems, and other measures designed to reduce risk through compliance to policies

48
New cards

information security control classification

detection, deterrent, preventive, corrective, compensating, recovery

49
New cards

detective

this type of control is used to record both wanted and unwanted events 

50
New cards

deterrent

this type of control exists to convince someone that they should not perform some unwanted activity

51
New cards

preventive

this type of control is used to prevent the occurrence of an unwanted event

52
New cards

corrective 

this type of control is activated after some unwanted event has occurred 

53
New cards

compensating

this type of control is enacted because some other direct control cannot be used

54
New cards

recovery

this type of control is used to restore a system or an asset to its pre-incident state

55
New cards

types of information security control

technical controls, administrative controls, and physical controls 

56
New cards

attack framework

  1. MITRE ATT&CK

  2. cyber kill chain

57
New cards

data

digital asset and should be treated with asset security

58
New cards

data lifecycle

create, store, use, share, archive, destroy 

59
New cards

states of data

data at rest, data in motion, data in use

60
New cards

data loss prevention

a program or set of tools and policies designed to prevent the unauthorized access, sharing, or distribution of sensitive or confidential data within an organization

61
New cards

primary goal of DLP

to protect sensitive information from being leaked, stolen, or exposed to unauthorized individuals within and outside the organization 

62
New cards

data destruction

overwriting, encryption, degaussing, and physical destruction

63
New cards

overwriting

replacing the 1s and 0s with a random/fixed pattern of 1s and 0s

64
New cards

encryption

encrypting with a strong key

65
New cards

degaussing

removing or reducing the magnetic field patterns, a strong magnetic force is applied to the media

66
New cards

physical destruction

shredding or exposing to corrosive chemicals

67
New cards

security training and awareness

includes education, training, and awareness

68
New cards

supply chain risk

raw materials, supplier, manufacturer, distributer, retailer, consumer

69
New cards

third-party risk

freelancers/contractors, consultants, outsourced IT technicians, external sales agents/brokers, lawyers, cloud providers, marketing agencies, & payment processors

70
New cards

supply chain risk management 

high level enterprise: strategy, implementation, plan & policy

mid level mission & business process: strategies, policies, & implementation plans

low level operational: plans

71
New cards

vendor selection and due diligence TPRM

risk assessment, background checks, certifications and compliance audits

72
New cards

contracts and service level agreements (SLAs) TPRM

clear contract terms, SLAs for security and performance, termination clauses

73
New cards

AAA in TPRM

limit access, monitoring and logging, multi-factor authentication 

74
New cards

data protection and privacy TPRM

CIA tried, DLP

75
New cards

incident response and contingency planning TPRM

clear contract terms, data breach notification clauses, business continuity and disaster recovery

76
New cards

exit strategy and offboarding TPRM

access revocation, termination procedures 

77
New cards

training and awareness TPRM

security awareness training, policy adherence