Sy0 601 Terms and definitions needed

studied byStudied by 7 people
0.0(0)
Get a hint
Hint

Threats

1 / 489

flashcard set

Earn XP

Description and Tags

Kindergarten

490 Terms

1

Threats

external force jeapordizing security

New cards
2

Threat Vector

Specific methods that threats use to exploit a vulnerability

New cards
3

Vulnerability

Weakness in security controls

New cards
4

Risk

the combination of a vulnerability and a corresponding threat

New cards
5

Likelihood

Probability that a risk will occur

New cards
6

Impact

Amount of damage of expected damage

New cards
7

Qualitative Risk Assessment

A risk assessment that uses judgment to categorize risks. it is based on impact and likelihood of occurrence.

New cards
8

Quantitative Risk Assessment

A risk assessment that uses specific monetary amounts to identify cost and asset value. It then uses the SLE and ARO to calculate the ALE.

New cards
9

Asset Value

value of an asset

New cards
10

Asset Valuation Techniques

- Original Cost
- Depreciated Cost
- Replacement Cost

New cards
11

Exposure Factor

Expected Percentage of damage to an asset

New cards
12

Single Loss Expectancy (SLE)

Expected monetary loss every time a risk occurs; calculated by multiplying asset value by exposure factor.

New cards
13

SLE Calculation

AV*EF=SLE

New cards
14

Annualized Rate of Occurrence (ARO)

The probability that a risk will occur in a particular year.

New cards
15

Annualized Loss Expectancy (ALE)

Expected monetary loss for an asset due to a risk over a one-year period; calculated by multiplying single loss expectancy by annualized rate of occurrence.

New cards
16

ALE Calculation

SLE*ARO=ALE

New cards
17

Mean time to failure (MTTF)

The average amount of time expected until the first failure of a piece of equipment.

New cards
18

Mean Time Between Failures (MTBF)

A statistical value that is the average time until a component fails, cannot be repaired, and must be replaced.

New cards
19

Mean Time to Repair (MTTR)

The average amount of time a computer repair technician needs to resolve the cause of a failure through replacement or repair of a faulty unit.

New cards
20

Internal Risk

- Arise from within the organization

New cards
21

External Risk

- Arise from outside the organization
- Internal controls also mitigate internal risks

New cards
22

Multipart Risks

shared across many orgs

New cards
23

Legacy Risks

arise from unsupportable systems

New cards
24

Risk Avoidance

A risk response strategy whereby the project team acts to eliminate the threat or protect the project from its impact.

New cards
25

Risk Transference

A risk response strategy whereby the project team shifts the impact of a threat to a third party, together with ownership of the response.

New cards
26

Risk Mitigation

A risk response strategy whereby the project team acts to reduce the probability of occurrence or impact of a risk.

New cards
27

Risk Acceptance

A risk response strategy whereby the project team decides to acknowledge the risk and not take any action unless the risk occurs.

New cards
28

Risk Profile

the full set of risks facing an org

New cards
29

Inherent Risk

risk before controls are applied

New cards
30

Residual Risk

risk after controls are applied

New cards
31

Control Risk

risk that comes from implementing a new control

New cards
32

Categorizing Security Controls

1. Preventive: Stop from occurring in the first place
2. Detective: Identify potential security issues that have taken place
3. Corrective: Remediate security issues that have already occurred
4. Deterrent: Prevent an attacker from seeking to violate security policies
5. Physical: Impact the physical world
6. Compensating: Filling a known gap in a security environment

New cards
33

Technical Controls

Use technology to achieve security control objectives.

New cards
34

Operational Controls

Use human-driven processes to manage technology in a secure manner

New cards
35

Technical vs Operational Contols

Technical controls are implemented by technology, operational controls are implemented by people

New cards
36

Management Controls

Controls that mitigate strategic risks to the organization and promote effectiveness of decision making and business activities

New cards
37

NIST Risk Management Framework

1. Categorize
2. Select
3. Implement
4. Assess
5. Authorize
6. Monitor

New cards
38

COBIT

Control Objectives for Information and Related Technology

New cards
39

ISO 27001

Cybersecurity control objectives

New cards
40

ISO 27002

Cybersecurity Control Implementation

New cards
41

ISO 27701

Privacy controls

New cards
42

ISO 31000

Risk Management Objectives

New cards
43

NIST 800-53

Mandatory for federal agencies

New cards
44

Risk Register

A document in which the results of risk analysis and risk response planning are recorded.

New cards
45

Data Controller

determine the reasons for processing personal information and direct the methods of processing

New cards
46

Data Processors

Service providers that process information on behalf of a data controller

New cards
47

Data Owner

Individuals, normally managers or directors, who have responsibility .for the integrity, accurate reporting and use of computerized data.

New cards
48

Data Steward

handle day-to-day governance actives
delegated responsibilities by data owners

New cards
49

Data Custodian

Actually store and process information (often IT staff)

New cards
50

Policies

- provide foundation for security program
- written carefully over a long period of time
- require compliance from all employees
- are approved by mgmt

New cards
51

Standards

- provide specific details of security controls
- derive authority from policies
- follow a less rigorous approval from all employees

New cards
52

Guidelines

- provide security advice to the org
- follow best practices from industry
- suggest optional practices, not mandatory

New cards
53

Procedures

- outline a step-by-step process for an activity
- may require compliance

New cards
54

GAPP

Generally Accepted Privacy Principles

New cards
55

GAPP Principals

1. Management
2. Notice
3. Choice and Consent
4. Collection
5. Use, Retention, and Disposal
6. Access
7. Disclosure to 3rd Parties
8. Security
9. Quality
10. Monitoring and Enforcement

New cards
56

Security Training

Provides users with the knowledge they need to protect the organization's security

New cards
57

Security Awareness

Keeps the lessons learned top of mind during security training

New cards
58

Which two factors are used to evaluate a risk?

frequency and likelihood
likelihood and impact
criticality and likelihood
impact and criticality

likelihood and impact

New cards
59

What is the correct formula for computing the annualized loss expectancy?

ALE = ARO * AV
ALE = EF SLE ARO
ALE = AV - SLE
ALE = SLE * ARO

ALE = SLE * ARO

New cards
60

What is the lowest level of classification in the government's classification scheme?

Top Secret
Public
Secret
Confidential

Confidential

New cards
61

Which one of the following is not one of the major principles of COBIT?

securing the enterprise end-to-end
meeting stakeholder needs
separating governance from management
applying a single integrated framework

securing the enterprise end-to-end

New cards
62

Where would an organization normally record its risks?

risk register
security policy
risk management framework
risk management policy

risk register

New cards
63

What data security role is normally filled by a senior-level official who bears overall responsibility for the data?

data custodian
data guardian
data owner
data steward

data owner

New cards
64

What is the first step in the NIST risk management framework?

Select security controls.
Authorize information system.
Categorize information system.
Monitor security controls.

Categorize information system.

New cards
65

Purchasing an insurance policy is an example of which risk management strategy?

risk mitigation
risk deterrence
risk transference
risk acceptance

risk transference

New cards
66

Backups are an example of what category of security control?

preventive
corrective
deterrent
detective

corrective

New cards
67

(T/F) Risk assessments represent a point-in-time analysis of the risks facing an organization.

True

New cards
68

(T/F) Vendors extend your organization's technology environment. If they handle data on your behalf, you should expect they execute the same degree of care that you would in your own operations.

True

New cards
69

(T/F) Data ownership issues often arise in supplier relationships.

True

New cards
70

(T/F) Audits may be performed by either internal or external entities.

True

New cards
71

What type of Service Organization Controls audit is designed for public consumption?

SOC 3
SOC 2
SOC 4
SOC 1

SOC 3

New cards
72

What type of agreement is used to define availability requirements for an IT service that an organization is purchasing from a vendor?

MOU
SLA
ISA
BPA

SLA

New cards
73

Which element of the security policy framework includes suggestions that are not mandatory?

Procedures
Policies
Guidelines
Standards

Guidelines

New cards
74

What security principle prevents against an individual having excess security rights?

least privilege
mandatory vacations
separation of duties
job rotation

least privilege

New cards
75

Which one of the following is not one of the GAPP principles?

Collection
Notice
Management
Integrity

Integrity

New cards
76

What law contains specific requirements for data breaches that occur in the healthcare industry?

Sarbanes-Oxley
PCI DSS
FERPA
HIPAA

HIPAA

New cards
77

(T/F) ZIP code, date of birth, and gender uniquely identify 87% of people in the United States.

True

New cards
78

What data obfuscation technique is intended to be reversible?

tokenization
hashing
deletion
masking

tokenization

New cards
79

What is the name of the practice where a user holds a door open for the individual following them into a building?

smurfing
tailgating
politeness
shoulder surfing

tailgating

New cards
80

What type of security training is specifically designed to educate employees about attack techniques?

gamification
capture the flag
awareness efforts
phishing simulation

capture the flag

New cards
81

ECB

each block encrypted with the same key

  • simplest encryption mode

  • ea. block encrypted w same key

New cards
82

CBC

  • each plaintext is XORed w previous ciphertext block

    • adds additional randomization

    • use an initialization vector for the first block

New cards
83

CTR (Counter)

  • Block cipher mode acts like stream cipher

    • encrypt successive value of “counter”

  • Plaintext can be any size, since its part of the XOR

    • ie - 8 bits at a time (streaming) instead of 128 bit block

New cards
84

GCM

  • encryption w authentication

    • auth part of block mode

    • combines Counter mode w Galois authentication

  • Minimum Latency, minimum operation overhead

    • very efficient encryption and authentication

  • Commonly used in packetized data

    • Network traffic security (wireless, IPsec)

    • SSH, TLS

New cards
85

Cryptographic Nonce

  • Aribitrary number

    • used once

  • random or pseudo-random number

    • cant be reasonably guessed

    • can also b counter

  • use nonce during login process

    • server give u nonce

    • calc ur pswrd hash using nonce

    • ea pswd sent to host will be diff, so replay dont work

New cards
86

IV

  • used in encryption scheme

    • strengthens scheme

  • usined in encryption ciphers, WEP, and some SSL implementations

New cards
87

UEBA

  • detect insider threats

  • identify targeted attacks

  • catches what the SIEM and DLP systems might miss

New cards
88

SIEM Data inputs

  • server auth attempts

  • VPN connections

  • Firewall session logs

  • Denied outbound traffic flows

  • Network utilizations

  • packet captures

    • nw packets

    • often associated w critical alert

    • some orgs capture everything

New cards
89

Sentiment analysis

  • using public tweets, posts, and using those words to analyze how the public feels about company

  • can predict if more likely to be hacked

New cards
90

SOAR

  • automates routine, and time intense activities

  • Orchestration

    • connect many diff tools together

  • Automation

    • handle sec tasks auto

  • Response

    • react to anything on nw

New cards
91

passive footprinting

  • learning from open sources

    • social media

    • corporate web site

    • online forums

    • social engineering

    • dumpster diving

New cards
92

DLP on computer

  • for data in use EndPoint DLP

New cards
93

DLP on network

  • data in motion

New cards
94

DLP on Server

  • Data at rest

New cards
95

Edge Computing

  • process application data on edge server

    • close to user

  • Often process data on the device itself

    • no latency, no nw requirement

    • increased speed and performance

    • process where the data is, instead of processing in the cloud

New cards
96

Fog Computing

  • cloud that close to data

    • Cloud + IoT

  • distributed cloud architecture, extends the cloud

  • immediate data stays local - no latency

  • local decisions made from local data - no bandwidth req.

  • private data never leaves - minimizes sec concerns

  • long-term analysis can occur in the cloud - internet only when req.

New cards
97

IaC

  • desc infastructure

    • def server, nw, applications as code

  • Mod infrastructure and create versions

  • use the desc (code) to build other application instances

  • important concept for cloud computing

New cards
98

SDN

  • networking devices have 2 functional planes of operations

    • Control plane, Data plane

  • Directly programmable

  • Agile

  • Centrally Managed

  • Programmatically config.

  • open std / vendor neutral

New cards
99

SDV

  • dynamic deployments include sec and network visibility devices

    • NGFW, WAF (web app FW), SIEM

  • Data is encapsulated and encrypted

  • Security devices monitor application traffic

  • visibility expands as the application instances expanded

  • application flows can be controlled via API

New cards
100

VXLAN

  • encapsulation method used in cloud technologies

New cards

Explore top notes

note Note
studied byStudied by 6 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 18 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 132 people
Updated ... ago
4.5 Stars(259)
note Note
studied byStudied by 8 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 8 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 5 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 11 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 9 people
Updated ... ago
5.0 Stars(1)

Explore top flashcards

flashcards Flashcard109 terms
studied byStudied by 10 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard122 terms
studied byStudied by 2 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard54 terms
studied byStudied by 2 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard54 terms
studied byStudied by 488 people
Updated ... ago
5.0 Stars(4)
flashcards Flashcard40 terms
studied byStudied by 23 people
Updated ... ago
5.0 Stars(2)
flashcards Flashcard48 terms
studied byStudied by 1 person
Updated ... ago
5.0 Stars(1)
flashcards Flashcard32 terms
studied byStudied by 2 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard40 terms
studied byStudied by 275 people
Updated ... ago
5.0 Stars(5)