Cyber Security Chapter 1

studied byStudied by 5 people
0.0(0)
get a hint
hint

Confidentiality, Integrity and Availability

1 / 106

encourage image

There's no tags or description

Looks like no one added any tags here yet for you.

107 Terms

1

Confidentiality, Integrity and Availability

What is CIA?

New cards
2

CIA (Confidentiality, integrity and Availability)

Describe security using relevant and meaningful words that make security more understandable to management and users and define its purpose

New cards
3

Confidentiality

Permitting authorized access to information while protecting information

New cards
4

Personally identifiable Information

What is PII?

New cards
5

Personally Identifiable Information (PII)

Data about an individual that could be used to identify them (Name, physical appearance, SSN, parents name, etc)

New cards
6

Protected health information

What is PHI?

New cards
7

Protected health information (PHI)

data regarding one’s health status (Health care)

New cards
8

Classified or sensitive information

Trade secrets, research, business plans and intellectual property

New cards
9

Sensitivity

Measure of importance assigned to information

New cards
10

Property of information that is recorded, used and maintained that ensures its completeness, accuracy, internal consistency, and usefulness

What is Integrity ?

New cards
11

Integrity

What is the Critical component in ensuring that systems, processes, organizations, and individuals are trustworthy, reliable, and accountable for their actions

New cards
12

Data integrity

Assurance that data has not been altered by an unauthorized user. Covers data in storage, during processing and while in transit.

New cards
13

System integrity

State of a system where it maintains a known good configuration and expected operational function as it processes information

New cards
14

System State Awareness

understanding of the current state of a system or its data at a specific point in time. It involves the process of documenting and analyzing the current state of a system or its components in order to ensure system integrity. This is essential for effective system management and security as it enables timely detection of changes or deviations from the expected state.

New cards
15

State

Condition an entity is in at a point in time

New cards
16

Baseline

refer to the current state of the information or reference point

New cards
17

Accessibility of systems and data on demand

What is Availability ?

New cards
18

Availability

Ability of authorized users to access data and information services in a timely and reliable manner, as needed and in the required format

New cards
19

Criticality

Measure of the degree to which an organization depends on the information

New cards
20

High availability levels

Critical systems must have ______ to ensure that authorized users can access the information they need to perform their roles effectively

New cards
21

Authentication

process of verifying or proving the user’s identification via SFA or MFA

New cards
22

Knowledge, Token, Characteristics

Common techniques for authentication

New cards
23

Passwords, UserID, paraphrases

Examples of Knowledge authentication

New cards
24

Tokens, memory card, smart cards

Examples of Token Authentication

New cards
25

Use of physical objects to validate users

What is Token Authentication

New cards
26

Biometrics, measurable characteristics

Examples of Characteristics authentication

New cards
27

Non-repudiation

Legal term and is defined as protection against individuals falsely denying a particular action

New cards
28

Privacy

Right of an individual to control the distribution of information about themselves

New cards
29

Risk Management

Process of identifying, evaluating and controlling threats including all phases of risk context/frame, risk assessment, risk treatment, and risk monitoring

New cards
30

Risk

Measure of the extent to which an entity is threatened by a potential event

New cards
31

Result and chance of occurrence

Risk is often express as a combination of ______

New cards
32

Information security risk

The potential adverse impacts that result from the possibility of unauthorized access, use, disclosure, disruption, modification or destruction of information

New cards
33

Vulnerability

Gap or weakness in an organization’s protection of assets

New cards
34

Threat

Something or someone that aims to exploit a vulnerability to gain unauthorized access

New cards
35

Threat actor

An individual attempt to exploit vulnerability

New cards
36

Insider, Outside individuals, formal entities that are political and non political, Technology (Bots and AI)

Examples of Threat actors

New cards
37

Threat vector

Means by which a threat actor carries out their objective

New cards
38

Asset

something in need of protection

New cards
39

Likelihood

Probability that a potential vulnerability may be exercised within the construct of the associated threat environment

New cards
40

Likelihood of occurrence

measure of how likely it is for a particular threat to take advantage of a vulnerability

New cards
41

Impact

magnitude of harm that can be expected to result from the consequences of unauthorized disclosure of information, unauthorized modification of information, unauthorized destruction of information, or loss of information or information system availability

New cards
42

Risk assessment

process of identifying, estimating and prioritizing risks to an organization’s operations (including its mission, functions, image and reputation), assets, individuals, other organizations and even the nation

New cards
43

Risk; Clearly

Risk identification takeaways (Identify ___ to communicate it ________)

New cards
44

All Levels

Risk identification takeaways (Employees at _____ of the organization are responsible for identifying risk)

New cards
45

protect

Risk Identification takeaways (Identify risk to ___ against it)

New cards
46

Risk Treatment

Relates to making decisions about the best actions to take regarding the identified and prioritized risk

New cards
47

Avoidance

Decision to attempt to eliminate the risk entirely

New cards
48

Acceptance

No action to reduce the likelihood of a risk occurring

New cards
49

Mitigation

Common type, taking action to prevent or reduce possibility of a risk event or its impact

New cards
50

Transfer

Practice of passing the risk to another party, insurance policy

New cards
51

Qualitative and Quantitative

Two types of Risk priorities

New cards
52

Qualitative Risk priority

Method for risk analysis that is based on descriptor such as low, medium or high (Impact)

New cards
53

Quantitative Risk priority

Numerical values are assigned to both impact and probability (Probability)

New cards
54

Risk tolerance

level of risk an entity is willing to assume in order to achieve potential results

New cards
55

Senior management

usually the starting point for getting management to take action

New cards
56

Executive management or Board of Directors

Determines what is acceptable level of risk

New cards
57

Security professionals

Maintains the level of risk within management’s limit of risk tolerance

New cards
58

Security controls

pertain to physical, technical, and administrative mechanisms that act as safeguards or countermeasures prescribe for an information system to protect confidentiality

New cards
59

Physical, Technical, and Administrative

What are the three types of security controls

New cards
60

reduce risk

Implementation of control should ____ to an acceptable level

New cards
61

Physical control

Implemented through a tangible mechanism

New cards
62

Technical/logical control

Security controls for an information system that is implemented by computer systems and networks

New cards
63

Administrative/Managerial control

Implemented through policy and procedures

New cards
64

entire scope

Administrative/Managerial control cover the ____ of the organization and its activities with external parties and stakeholders

New cards
65

information security

Administrative/Managerial control is a vital tool for achieving _____

New cards
66

leaders and management

Implement the systems and structures that the organization will use to achieve its goals, they are guided by laws and regulations created by governments to enact public policy

New cards
67

guide the development of standards, which cultivate policies, which result in procedures.

What is Laws and regulations?

New cards
68

Health Insurance Portability and Accountability act (HIPAA)

Governs the use of protected health information (PHI) in the United States

New cards
69

General Data protection regulation (GDPR)

EU comprehensive legislation that addresses personal privacy, deeming it an individual human right

New cards
70

Multinational organizations

are subject to regulations in more than one nation in addition to multiple regions and municipalities.

New cards
71

national, regional, local

Organizations need to consider the regulations that apply to their business at all levels—______—and ensure they are compliant with the most restrictive regulation.

New cards
72

HIPAA, GDPR, Multinational organizations

Examples of Laws and Regulation

New cards
73

detailed steps to complete a task that support departmental or organizational policies.

What is Procedures?

New cards
74

measurement criteria and methods

Procedures establish the _______ to use to determine whether a task has been successfully completed

New cards
75

maximum organizational benefits

Properly documenting procedures and training personnel on how to locate and follow them is necessary for deriving the ________ from procedures

New cards
76

put in place by organizational governance, such as executive management, to provide guidance in all activities to ensure that the organization supports industry standards and regulations.

What is Policies?

New cards
77

Governance policies

Used to moderate and control decision-making, to ensure compliance when necessary and to guide the creation and implementation of other policies

New cards
78

Senior executive

High level governance policies - used by ____ to shape and control decision-making processes

New cards
79

used by governance teams to provide a framework to introduce policies and procedures in support of regulations.

What is Standards?

New cards
80

International Organization for Standardization (ISO)

develops and publishes international standards on a variety of technical subjects, including information systems and information security, as well as encryption standards.

New cards
81

National Institute of Standards and Technology (NIST)

United States government agency under the Department of Commerce and publishes a variety of technical standards in addition to information technology and information security standards

New cards
82

NIST

recommended standards by industries worldwide

New cards
83

Internet Engineering Task Force (IETF)

standards in communication protocols that ensure all computers can connect with each other across borders, even when the operators do not speak the same language

New cards
84

Institute of Electrical and Electronics Engineers (IEEE)

Standards for telecommunications, computer engineering and similar disciplines.

New cards
85

Regulations

commonly issued in the form of laws, usually from government (not to be confused with governance) and typically carry financial penalties for noncompliance.

New cards
86

Policies

____ the highest-level governance documents in an organization, usually approved and issued by management, usually to support a compliance initiative.

New cards
87

Procedure

A security practitioner who needs step-by-step instructions to complete a provisioning task might use a ___ to ensure they are performing the task in a consistent manner.

New cards
88

Standards

Frameworks, or __________ are often offered by third-party organizations and cover specific advisory or compliance objectives.

New cards
89

Laws or Regulations

Usually mandated by a government agency, __ are a set of rules that everyone must comply with and usually carry monetary penalties for noncompliance.

New cards
90

Law

The Healthcare Insurance Portability and Accountability Act of 1996 (HIPAA) is a federal _____ in the United States that requires certain actions be taken to protect health information

New cards
91

Standards

Many organizations use published frameworks, or _______

New cards
92

Policies

to guide the organizational ____ that support the compliance effort.

New cards
93

Procedures

Many departments or workgroups within the organization implement _________ that detail how they complete day-to-day tasks while remaining compliant.

New cards
94

Preamble

The ____states the purpose and intent of the ISC2 Code of Ethics.

New cards
95

Safety and welfare of society and the common good

The ______________, duty to our principals, and to each other, requires that we adhere, and be seen to adhere, to the highest ethical standards of behavior.

New cards
96
  • The safety and welfare of society and the common good, duty to our principals, and to each other, requires that we adhere, and be seen to adhere, to the highest ethical standards of behavior.

  • Therefore, strict adherence to this Code is a condition of certification.

ISC2 Code of Ethics Preamble

New cards
97
  • Protect society, the common good, necessary public trust and confidence, and the infrastructure.

  • Act honorably, honestly, justly, responsibly and legally. =

  • Provide diligent and competent service to principals.

  • Advance and protect the profession.

ISC2 Code of Ethics Canon

New cards
98

Canons

The ________ represent the important beliefs held in common by the members of ISC2.

New cards
99

Society

Protect ______, the common good, necessary public trust and confidence, and the infrastructure

New cards
100

Honorably

Act ___, honestly, justly, responsibly and legally

New cards

Explore top notes

note Note
studied byStudied by 3 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 5 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 19 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 11 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 126 people
Updated ... ago
4.0 Stars(1)
note Note
studied byStudied by 10079 people
Updated ... ago
4.7 Stars(69)
note Note
studied byStudied by 6 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 87 people
Updated ... ago
5.0 Stars(1)

Explore top flashcards

flashcards Flashcard104 terms
studied byStudied by 5 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard65 terms
studied byStudied by 1 person
Updated ... ago
5.0 Stars(1)
flashcards Flashcard32 terms
studied byStudied by 5 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard97 terms
studied byStudied by 8 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard52 terms
studied byStudied by 10 people
Updated ... ago
4.0 Stars(1)
flashcards Flashcard33 terms
studied byStudied by 29 people
Updated ... ago
5.0 Stars(2)
flashcards Flashcard78 terms
studied byStudied by 2 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard243 terms
studied byStudied by 22418 people
Updated ... ago
4.4 Stars(315)