CYB 440 Computer & Network Security

0.0(0)
studied byStudied by 0 people
0.0(0)
full-widthCall Kai
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
GameKnowt Play
Card Sorting

1/96

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

97 Terms

1
New cards

Information Security (InfoSec)

Protection of data and systems to ensure confidentiality, integrity, and availability (CIA Triad).

2
New cards

Computer Security

Focuses on safeguarding computer systems and networks from attacks or misuse.

3
New cards

Network Security

Protects data during transmission between systems.

4
New cards

Confidentiality

Ensuring only authorized individuals can access information.

5
New cards

Integrity

Maintaining accuracy and completeness of data.

6
New cards

Availability

Ensuring information and resources are accessible when needed.

7
New cards

Vulnerability

Weakness in a system (e.g., unpatched software).

8
New cards

Threat

Any event or actor that could exploit a vulnerability.

9
New cards

Control (Safeguard)

A measure to reduce risk (e.g., firewalls, encryption, policies).

10
New cards

Hacktivists

Attack for political or social reasons.

11
New cards

Cybercriminals

Seek financial gain.

12
New cards

Insiders

Employees who misuse access.

13
New cards

Nation-states

Conduct espionage or sabotage.

14
New cards

Layered (defense-in-depth) security

A method of defense that employs multiple security measures.

15
New cards

Access controls

Authentication and authorization mechanisms to restrict access.

16
New cards

Encryption

A method for data protection.

17
New cards

System monitoring and patching

Regularly checking systems for vulnerabilities and applying updates.

18
New cards

Security awareness training

Education to reduce human error and improve security practices.

19
New cards

Least privilege

Principle that users should have the minimum level of access necessary.

20
New cards

Fail-safe defaults

Systems should default to a secure state.

21
New cards

Separation of duties

Dividing responsibilities to reduce risk of fraud or error.

22
New cards

Defense in depth

Layered security approach to protect information.

23
New cards

Accountability and auditing

Tracking actions and ensuring responsible behavior.

24
New cards

Information as an Asset

Data has value — loss or compromise can harm reputation, finances, and operations.

25
New cards

Security vs. Convenience

More security often means less convenience; organizations must find balance.

26
New cards

Drivers for Security

Laws, regulations, customer trust, and protecting intellectual property.

27
New cards

Common Threats

Deliberate attacks, unintentional threats, and natural disasters.

28
New cards

The Security Problem

Threats are growing in frequency and sophistication; technology alone isn't enough.

29
New cards

Business Impact

Breaches cause financial losses, legal penalties, loss of trust, and downtime.

30
New cards

Security Awareness

Employees play a vital role — training and education reduce human error.

31
New cards

Information Security Management (ISM)

The process of defining, implementing, and maintaining controls to protect information assets.

32
New cards

Governance

The framework that ensures security efforts align with business objectives and compliance requirements.

33
New cards

Policy

A formal statement of management intent — defines what must be protected and how.

34
New cards

Senior Management

Sets direction, allocates resources, enforces accountability.

35
New cards

CISO (Chief Information Security Officer)

Oversees strategy and coordinates efforts across departments.

36
New cards

Security Administrators & Technicians

Implement technical controls.

37
New cards

Users

Must comply with policies and maintain security awareness.

38
New cards

Enterprise Information Security Policy (EISP)

High-level organizational vision.

39
New cards

Issue-Specific Security Policy (ISSP)

Focused on specific topics (e.g., email use, passwords).

40
New cards

System-Specific Policy (SysSP)

Technical details for systems and configurations.

41
New cards

Strategic Planning

Long-term goals aligned with business mission.

42
New cards

Tactical Planning

Mid-term, implementing objectives.

43
New cards

Operational Planning

Short-term, daily security procedures.

44
New cards

NIST Cybersecurity Framework (CSF)

Provides structured guidance for establishing and improving security programs.

45
New cards

ISO/IEC 27001

Information Security Management System.

46
New cards

COBIT

Governance and management of IT.

47
New cards

Risk

The likelihood that a threat will exploit a vulnerability and cause harm.

48
New cards

Risk Management

The process of identifying, evaluating, and controlling risks to acceptable levels.

49
New cards

Risk Appetite

The amount of risk an organization is willing to accept.

50
New cards

Residual Risk

Risk remaining after controls are applied.

51
New cards

Identify Risks

List assets, threats, and vulnerabilities.

52
New cards

Assess Risks

Evaluate likelihood and impact.

53
New cards

Develop Controls

Determine safeguards to reduce or transfer risk.

54
New cards

Implement Controls

Apply technical, administrative, and physical measures.

55
New cards

Monitor and Review

Continuously track effectiveness and update as needed.

56
New cards

Avoidance

Eliminate the risk (e.g., stop risky activity).

57
New cards

Mitigation

Reduce likelihood or impact with controls.

58
New cards

Transfer

Shift risk to a third party (e.g., insurance, outsourcing).

59
New cards

Acceptance

Acknowledge and tolerate the risk.

60
New cards

Technical Controls

Firewalls, encryption, access management.

61
New cards

Administrative Controls

Policies, training, procedures.

62
New cards

Physical Controls

Locks, surveillance, restricted areas.

63
New cards

Qualitative Assessment

Uses descriptive scales (high, medium, low).

64
New cards

Quantitative Assessment

Uses numerical values (costs, probabilities).

65
New cards

NIST SP 800-30

Common risk assessment framework.

66
New cards

Incident

Any event that threatens the confidentiality, integrity, or availability of information systems.

67
New cards

Incident Response (IR)

A structured approach to handling and managing security breaches.

68
New cards

Contingency Planning

Preparing for unexpected events that disrupt normal operations.

69
New cards

Disaster Recovery (DR)

Restoring systems after catastrophic failure.

70
New cards

Business Continuity Planning (BCP)

Ensuring critical operations continue during or after disruptions.

71
New cards

Preparation (IR Phase)

Develop policies, train staff, and establish IR teams.

72
New cards

Detection & Analysis (IR Phase)

Identify and confirm an incident.

73
New cards

Containment (IR Phase)

Limit damage and prevent spread.

74
New cards

Eradication (IR Phase)

Remove root cause (malware, compromised accounts, etc.).

75
New cards

Recovery (IR Phase)

Restore systems and verify they are secure.

76
New cards

Post-Incident Activity (IR Phase)

Document lessons learned and improve procedures.

77
New cards

IR Plan

Procedures for handling incidents.

78
New cards

DR Plan

Steps to recover IT systems.

79
New cards

Crisis Management Plan

Coordinates communication and leadership during crises.

80
New cards

Law

Rules enforced by government authority that define acceptable behavior.

81
New cards

Ethics

Principles of right and wrong that guide professional and personal decisions.

82
New cards

Professionalism

Conduct that upholds integrity, confidentiality, and trustworthiness in the field of information security.

83
New cards

Civil Law

Governs private rights and disputes (contracts, negligence).

84
New cards

Criminal Law

Defines offenses punishable by the state (hacking, fraud).

85
New cards

Administrative Law

Governs regulations and enforcement by agencies (e.g., FTC, FCC).

86
New cards

Intellectual Property (IP) Law

Protects creations like software, designs, and inventions.

87
New cards

Computer Fraud and Abuse Act (CFAA)

Criminalizes unauthorized access to systems.

88
New cards

Electronic Communications Privacy Act (ECPA)

Protects digital communications from interception.

89
New cards

HIPAA

Secures healthcare information.

90
New cards

GLBA (Gramm-Leach-Bliley Act)

Requires financial institutions to protect customer data.

91
New cards

SOX (Sarbanes-Oxley Act)

Ensures accuracy and security of financial data.

92
New cards

GDPR (EU)

Protects personal data and privacy.

93
New cards

Budapest Convention

First international treaty on cybercrime.

94
New cards

Utilitarianism

Focus on outcomes that maximize overall good.

95
New cards

Deontology

Follow moral rules regardless of results.

96
New cards

(ISC)² Code of Ethics

Protect society, the common good, and infrastructure.

97
New cards

ACM Code of Ethics

Emphasizes honesty, fairness, and respect for privacy.