ITEC 100 - WEEK 13-14

0.0(0)
studied byStudied by 0 people
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
Card Sorting

1/26

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

27 Terms

1
New cards

-ensures systems and applications are free from vulnerabilities.

-Helps protect data, maintain privacy, and ensure business continuity.

-Part of a broader cybersecurity framework.

Security Testing

2
New cards

The process of identifying and analyzing

system and network weaknesses to evaluate

an organization's overall security posture. It

involves scanning for vulnerabilities,

misconfigurations, and compliance issues.

SECURITY SCANNING

3
New cards

Identifies active devices, open ports, and services.

Network Scanning

4
New cards

Looks for flaws in web or desktop applications.

Application Scanning

5
New cards

Automated process that identifies

known vulnerabilities in systems,

networks, or applications giving the list

of vulnerabilities with severity levels.

VULNERABILITY SCANNING

6
New cards

popular scanner for identifying vulnerabilities, misconfigurations, and

compliance issues.

Nessus

7
New cards

open-source tool that detects security issues in servers and network

services.

OpenVAS

8
New cards

cloud-based scanner that provides continuous vulnerability detection

and compliance.

Qualys

9
New cards

real-time vulnerability management tool with risk scoring and integration.

Nexpose (by Rapid7)

10
New cards

web vulnerability scanner focused on detecting flaws in websites and

web applications.

Acunetix

11
New cards

command-line tool that scans web servers for dangerous files, outdated

software, and configuration issues.

Nikto

12
New cards

primarily for web app testing; includes scanner in the Pro version to find security bugs.

Burp Suite (Community/Pro)

13
New cards

also known as a

"pen test," is a type of security

assessment that simulates a

cyberattack perform by ethical hackers

in order to identify weaknesses in a

computer system.

PENETRATION TESTING

14
New cards

Tester has no prior

knowledge of the

system; simulates an

external attacker.

BLACK BOX TESTING

15
New cards

Tester has full access

to source code,

architecture, and

credentials; simulates

an insider or developer.

WHITE BOX TESTING

16
New cards

Tester has partial

knowledge (e.g., user

credentials or system

overview); simulates an

authenticated or semi-

informed attacker.

GRAY BOX TESTING

17
New cards

collaborating with key

stakeholders to pinpoint critical

systems, data, and resources

that must be protected within

the assessment scope.

IDENTIFY ASSETS

18
New cards

analyzing technical, physical, and

procedural weaknesses that could

expose assets to potential attacks

or failures.

IDENTIFY THREATS AND VULNERABILITIES

19
New cards

evaluating how severe the

consequences of a threat could

be and how probable it is to

occur.

ASSESS IMPACT AND LIKELIHOOD

20
New cards

ranking them based on impact,

likelihood, and urgency using a risk

matrix, focusing on high-priority

threats to ensure timely and effective

risk management.

PRIORITIZE RISK

21
New cards

proposing appropriate security measures to

mitigate identified risks, reduce

their impact or likelihood, and align

with the organization's risk

tolerance and objectives.

Recommend controls

22
New cards

It is a systematic and formal evaluation of an

organization's information systems, policies,

and controls to ensure they meet internal

standards and external regulations.

SECURITY AUDITING

23
New cards

Verifies adherence to industry standards and legal requirements

(e.g., ISO 27001, HIPAA, PCI-DSS).

Compliance

24
New cards

Checks if internal security policies are being properly

implemented and followed.

Policy Enforcement

25
New cards

Evaluates how data access is managed, ensuring only

authorized users have appropriate access.

Access Controls

26
New cards

Conducted by in-house staff to

assess ongoing compliance

and identify internal

weaknesses.

INTERNAL AUDIT

27
New cards

Performed by third-party experts

to provide an objective

evaluation, often required for

certification or regulation.

EXTERNAL AUDIT