Shared Flashcard Set

Details

CCSP
Cloud Computing Security Professional
455
Computer Science
Not Applicable
11/20/2016

Additional Computer Science Flashcards

 


 

Cards

Term
*SABSA acronymn
Definition
Sherwood applied business security architecture
Term
What architecture is this pertaining to?

Business operation support services
IT Operations and Support
Presentation
Information
Infrastructure
Security and risk management
Definition
CSA Enterprise Architecture
Term
TOGAF acronym
Definition
The Open Group Architecture Framework
Term
What categories do these relate to?
Interoperability
Availability
Security
Privacy
Resiliency
performance
governance
SLAs
Auditability
Regulatory Compliance
Definition
NIST Cloud Roadmap
Term
What type of management deals with encryption and permissions
Definition
Rights Management
Term
What step is provisioning regarding IAM?
Definition
First step
Term
What term refers to track, secure, and audit privileged credentials used by administrators, computer services, and applications when accessing sensitive information and computing resources
Definition
Privileged Identity Management
Term
temporarily change a user’s privileges so that he can perform tasks that require elevated permissions, providing auditing and fine-grained control of the process.
Definition
privileged User management
Term
user access management - key components
Definition
AAA and intelligence
Term
X.500 DN and RDN
Definition
DN - distinguished name
RDN - relative distinguished name
Term
Mitigate Account or Service Hijacking
Definition
MFA
Prohibit sharing of accounts
Term
What do these controls relate to?

1. authentication
2. access control
3. encryption
4. activity monitoring
Definition
API security controls
Term
*How to mitigate shared technology vulnerabilities?
Definition
defense in depth
Term
What are the problems with using components with known vulnerabilities
Definition
libraries, frameworks and software modules have full privileges
Term
What is the purpose of these components?
1. No undocumented single points of weaknesses
2. Migration to alt provider within agreed upon timeframe
3. client should be able to verify data integrity
4. user selects backup settings
5. all components are available for DR
Definition
SLA components
Term
These domains pertain to which ISO?

IS Policies
Org and info Security
HR Security
Asset Management
Access Control
Cryptographic
Physical and Environmental
Operations
System Acq, Dev and Maint
Supplier Relationship
IS Incident Management
IS Business Continuity Management
Compliance
Definition
ISO 27001:2013
Term
What ISO is this relating to?

takes into account the company's security risk environment. Used to select controls within the process of implementing an IS management system (ISMS) base on ISO 27001. And help them create their own IS management guidelines
Definition
ISO 27002:2013
Term
What ISO are these controls relating to?

1. Shared roles and responsibilities within a cloud computing environment
2. Removal and return of cloud service customer assets upon contract termination
3. Protection and separation of a customer’s virtual environment from that of other customers
4. Virtual machine hardening requirements to meet business needs
5. Procedures for administrative operations of a cloud computing environment
6. Enabling customers to monitor relevant activities within a cloud computing environment
7. Alignment of security management for virtual and physical networks
Definition
ISO 27017:2015 (Code of practice for information security controls based on ISO/IEC 27002 for cloud services)
Term
PC encryption is what fips level?
Definition
Level 1
Term
FIPS Level
evidence of tamper proofing and prevent physical access to encryption keys
Definition
Level 2
Term
Fips level

preventing the intruder from gaining access to info and data held within cryptographic module. detecting physical access attempts and respond appropriately to protect cryptographic module
Definition
Level 3
Term
FIPS Level
complete protection around cryptographic module to detect and respond to all unauthorized physical attempts. Zeroization of all plaintext upon detection.
Definition
4
Term
FIPS applies to what industries
Definition
government and regulated industries
Term
What level of data classification is FIPS?
Definition
sensitive but not classified
Term
What step for CC Evaluation is this?
Vendor must complete a security target description that provides an overview of the security products features.
Definition
1st
Term
What step for CC Evaluation is this?

certified lab test product
Definition
2nd
Term
What step for CC Evaluation is this?
successful evaluation leads to certification
Definition
3rd
Term
What is a defined standard set of security requirements for a specific product such as a firewall.
Definition
Protection Profile
Term
What is defined on how thoroughly the product has been tested.
Definition
Evaluation Assurance Level
Term
What are guidelines and specifications developed for evaluating security products for the government.
Definition
Common Criteria
Term
What components are these for?
1. Document any single points of failure
2. migration to alternate providers
3. All components need to be supported by alternate CSP in the event of a failover
4. automated controls should be enabled to allow customer to verify data
5. Customer allowed to determine incremental backup frequency, coverage and easy of use of recovery point restoration options
6. regular assessment of SLA
Definition
SLA
Term

What principles are these regarding for SOC 2?

Security, CIA and Privacy

Definition
5 Trust Services principles for a SOC 2
Term
PCI Merchant Level 1
Definition
more than 6 million
Term
PCI Merchant Level 2
Definition
1-6 million
Term
PCI Merchant Level 3
Definition
20,000 - 1 million credit card
Term
PCI Merchant Level 4
Definition
less than 20,000 e-commerce
up to 1 mil transactions
Term
What is the Security issue with creating data?
Definition
Proper classification
Term
What are the two Security considerations for storing data?
Definition
Access control lists and encryption
Term
What 2 Security issues for use and shared data
Definition
DLP AND IRM
Term
Security issues with destroy
Definition
Cryptoshredding and overwriting
Term
Two Additional considerations that affect data lifecycle
Definition
Location
And
Access
Term
What are the three factors that influence necessary controls for data?
Definition
actors, functions and locations
Term
DREAD
Definition
Damage
Reproducibility
Exploitability
Affected Users
Discoverablity
Term
What type of Threats are these to data?
1. unauthorized usage, access, theft, tampering and destruction
2. regulatory noncompliance
3. DOS
4. leakage
5. malware
6. improper sanitization after end of use.
Definition
Storage
Term
What do these threats relate to?

1. DLP
2. Encryption
3. Obfuscation, anonymization, tokenization and masking
Definition
Storage threats
Term
Cloud Based challenges for what security service?

1. data in cloud tends to replicate (between locations, backups)
2. Admin access - hard to perform discovery and classifcation
3. can affect performance
Definition
DLP
Term
What type of architecture deals with these items?
Data objects
encryption engine
encryption keys
Definition
Encryption Architecture
Term
Encryption techniques
Volume/Object/Data - Instance based
Definition
Volume
Term
Encryption techniques
Volume/Object/Data - File Level based
Definition
Object and Data
Term
KMIP acronym
Definition
Key Management Interoperability Protocol
Term
Is it Internally / Externally used? Managed Key Storage - database, backup, application
Definition
Internal
Term
Internally / Externally Managed Key Storage - hardware security module
Definition
External
Term
Data Masking approaches - Uses null data
Definition
Deletion
Term
What type of masking makes a new copy of the data with masked values for non-production
Definition
Static Masking
Term
What architecture is this referring to?

1. generate PII
2. data is sent to token server
3. token server generates token (both token and data are stored on server)
4. token server returns the token to the application
5. The application replaces the data with token
6. the authorized app/user can request sensitive data
Definition
Tokenization Architecture
Term
Which bit-splitting process is this?

Ssms or aont-rs?

Three phased process
1. encryption
2. use of information dispersal algorithm (IDA)
3. the fragments of data and keys are distributed to different cloud storage services.
Definition
Secret Sharing Made Short

All or nothing provides low computation and storage costs
Term
What approaches are these items referring regarding data?

Big data
Realtime analytics
Agile analytics and agile business intelligence
Definition
Data Discovery Approaches
Term
What methods are these used for?
1. Metadata
most common technique
2. labels
marking data elements being grouped with a tag.
3. Content analysis
pattern matching, hashing, statistical and probability analysis.
Definition
EDiscovery
Term
*What is a file management system that allows records to be accessed sequentially or randomly?
Definition
Indexed Sequential Access Methods
Term
What issues are these related to?

Poor data quality
Dashboards
Hidden costs
Definition
EDiscovery
Term
how to prevent poor data quality with EDiscovery?
Definition
create corporate data governance policy
Term
How to fix dashboard issues for EDiscovery?
Definition
have an audit trail. Data needs to be encrypted.
Term
How to fix hidden costs due to RAM issues for EDiscovery?
Definition
Hire skilled techs or purchase prebuilt appliances.
Term
What area are these challenges for?

Identifying where the data is
accessing the data
performing preservation and maintenance
Definition
EDiscovery
Term
What are these categories related to?
data type
jurisdiction
context
ownership
contractual constraints
trust levels
value, sensitivity and criticality
obligation for retention and preservation
Definition
Data classification categories
Term
What challenges are these related to data?
data creation
classification controls: administrative, preventative or compensating.
metadata
classification data transformation
reclassification consideration
Definition
Cloud data challenges
Term
What controls are these related to?

administrative (as guidelines for users)
preventative
compensating
Definition
classification controls
Term
*This determines the legal standing of a case
Definition
applicable law
Term
this usually determines the ability of a national court to decide a case or enforce a judgement
Definition
jurisdiction
Term
What role can be defined as being identified, directly or indirectly to an ID number
Definition
data subject
Term
Who oversees access requests and ensuring that policies and procedures are enforced
Definition
definition of cloud steward
Term
Who is a public authority that determines the purpose and means of the processing of personal data
Definition
definition of cloud controller/owner
Term
What do these categories relate to?
P&DP law
scope and purpose of the processing
categories of the personal data
categories of the processing to be performed
Definition
The Primary main input entities for data classification for P&DP purposes
Term
What do these categories relate to?

Data locations allowed
categories of users allowed
data retention constraints
security measures to be ensured
data breach constraints
status
Definition
Secondary main input entities for data classification for P&DP purposes
Term
*What are these questions related to?

is the data valuable for additional BCDR methods?
required RPO, RTO
What kind of disasters are included
what is the necessary Recovery service level (RSL)
Definition
SLAs questions for BCDR
Term
What does this refer to?

Scope
Gather Requirements and context (risk threats and identifying critical business processes and their dependence on specific data.
Analysis of the Plan (translate requirements into input for plan design)
Risk Assessment
Plan Design
Definition
Steps for DR/BCP
Term
*What does this refer to

1. encryption
2. access control
3. agnostic to the location of the data
4. can protect all data objects
5. base for the default Information Protection Policy
Definition
IRM Objectives
Term
What does this refer to?

1. Each resource be provisioned with an access policy
2. Access to resources are granted RBAC
3. Identify infrastructure
4. Force end users to install IRM agent for key storage or authentication
5. Reader software should be IRM aware.
Definition
IRM Challenges
Term
*What does this refer to?

1. Persistent protection: documents are always protected
2. Dynamic policy control: Allows owners to define and change user permissions
3. Audit trails
4. Automatic expirations
5. maps to repository ACLs
6. integrates with auth, email filtering
Definition
IRM Solutions
Term
What area do these policies relate to?
retention periods
data formats
data security
data-retrieval procedures for the company
Definition
Data retention policies
Term
What are these referring to?

legislation requirements
data mapping
data classification
data retention procedure
monitoring and maintenance
Definition
Data retention Challenges
Term
*What is data based on location, compliance, ownership or business usage - its value
Definition
Data Classification
Term
What do these procedures relate to?
1. data-encryption
2. data-monitoring (maintain data governance)
3. ability to perform e-discovery and granular retrieval
4. backup and DR options
5. data format and media type
6. data restoration procedures
Definition
data archiving procedures
Term
What capabilities do these relate to?

1. Data aggregation
2. correlation
3. alerting
4. dashboards
5. compliance
6. retention
7. forensics
Definition
SIEM capabilities
Term
Software Defined Network Layer / Plane- configuring the control plane
Definition
application layer / management plane
Term
Main file system deals with these issues?

data consistency is achieved eventually. Used for data that does change that often.
Definition
Object
Term
*What risks are these items related to?

1. Management plane breach
2. resource exhaustion
3. Isolation control failure
4. Insecure data deletion
5. control conflict risk
6. software related risks
7. single points of failure
Definition
Cloud-specific risks related to cloud infrastructure
Term
What area of cloud risk are these referring to?
1. Guest breakout
2. snapshot and image security
3. Sprawl - lose control of amount of content
Definition
virtualization
Term
What are these referring to?

1. Tabletop
2. Walk-through drill/ simulation
3. functional drill / parallel
4. full interruption / full-scale
Definition
BCDR tests
Term
What do these situations deal with?

The data became public
An employee accessed the app
process or data was tampered
process failing
app was inaccessible
Definition
Potential situations with CSP applications
Term
What defines the start and the end of the message for SOAP?
Definition
SOAP envelope
Term
Challenges of what area of security?

1. on premises performance vs. cloud
2. new training and awareness
3. lack of documentation ISO 12207
4. complexities of integration
5. overarching challenges (multi-tenancy and third party admins)
Definition
Application security
Term
What steps are these referring to?

requirement gathering
Requirement analysis
3. designing overall system architecture (threat modeling and secure design)
4. developing code (review and testing)
5. testing
Definition
SDLC for cloud
Term
What tech uses a config mgmt system and automatically enforces the correct state.
Definition
puppet
Term
What tech is used automate build, deploy and manage infrastructure
Definition
Chef
Term
What goals are related to configs being updated and consistency in versioning?
Definition
Goals of Software configuration mgmt
Term
What activities do these refer to?

1. dynamic analysis
2. vulnerability assessments
3. activity monitoring
4. layer-7 firewalls
Definition
secure operations phase activities
Term
What are these items referring to as related to NIST?

1.describe their current cybersecurity posture
2.target state
3. identify and prioritize opportunities for improvement
4. assess progress toward target
5. communicate amount stakeholders
Definition
NIST framework purpose
Term
What do these benefits relate to?
1. Programmatic control and access
2. automation
3. integration with third party tools
Definition
Benefits of APIs
Term
What components do these refer to?

Self-service
Registration
password mgmt
provisioning
Definition
Identity management components
Term
What do these components refer to?

1. authentication
2. authorization
3. federation
4. policy management
5. Identity repository
Definition
access management components
Term
What do these refer to?
SAML
WS-Federation - uses realms
OpenID Connect - web developers
OAuth - web and mobile apps
Definition
Federation Standards
Term
*What is the term to define credential synchronization?
Definition
Reduced Sign-On (RSO)
Term
What are these devices classified as?

1. WAF
2. Database activity monitoring
Agent-DAM or network-(NDAM)
3. XML gateways - secures APIss DLP and antivirus services
4. Firewalls
5. API Gateway - filters API traffic
Definition
supplemental security devices
Term
*What allow for the generation of tokens (authentication) in one domain and the consumption (authorization) in another domain?
Definition
Federated identifiers
Term
*What service allows business entities to make assertions regarding the identity, attributes and entitlements of a subject to other entities
Definition
SAML (security assertion markup language)
Term
What are these providers related to?

Identity provider holds identities and generates tokens
The relying party is the service provider that consumes the tokens
Definition
Federated identity providers
Term
*WHat framework are these referring to?

1. business context (all policies and standards)
2. regulatory context
3. technical context
4. specifications
5. roles, responsibilities and qualifications
6. processes
7. application security control library
Definition
organizational normative framework (ONF)
Term
What framework's purpose is to achieve a required level or security or trust for an app?
Definition
ANF
Term
*What process are these items referring to?
1. specifying the application requirements
2. assessing application risks
3. creating and maintaining the ANF
4. provisioning and operating the application
5. auditing
Definition
ASMP
application security management process
Term
Static Application Security Testing (SAST)
Definition
white box testing while tool is under development
Term
Dynamic Application Security Testing (DAST)
Definition
black box testing. Analyze code in running state. Tests exposed HTTP and HTML interfaces of web applications
Term
Runtime Application Self-Protection (RASP)
Definition
self-protecting and reconfiguring automatically without human intervention
Term
What primary area do these cover for cloud computing?
communication access
secure communications
secure storage
backup and DR
Definition
Cloud Data Center Key Areas
Term
What secondary area do these cover for cloud computing?


1. segregation of duties
2. monitor network traffic
3. use of APIs
4. Logical design decisions can be enforced and monitored
5. use of SDN
Definition
Cloud Data Center Secondary Areas
Term
What levels do these refer to?

1. compute nodes
2. management plane
3. storage nodes
4. control plane
5. network
Definition
Logical design levels
Term
What are these key areas related?

communications access
user access profiles
secure communication within and across the management plane
secure storage
DR
Definition
key areas for logical design of a data center
Term
What are these key areas related?

segregation of duties
design for monitoring of network traffic
automation and the use of APIs
logical design decisions that are enforced and monitored.
SDN tools
Definition
other logical design considerations
Term
logical design levels of separation

Compute nodes
Management plane
Storage nodes
control plane
network
Definition
Term
Environmental Design Considerations
Definition
Temp and Humidity
HVAC Considerations
Air Management for Data Centers
Cable Management
Aisle Separation and Consideration
HVAC design consideration
Term
Secure Config of Hardware - Best Practices
Definition
Servers
Storage Controllers
Network Controllers
Virtual Switches
Term
Best practices for Servers

secure build
secure initial config
host hardening, patching and lockdown
ongoing maintenance
Definition
Term
iSCSI authentication types
Definition
Kerberos:
Secure Remote password:
Simple Public-key mechanism:
CHAP:
Term
*What is a secure communication method that uses hashes?
Definition
CHAP
Term
*What technology uses this level security?

1. lock down switches so servers can't be moved.
2. networks with live migrations can be sniffed
3. don't mix external and internal traffic
Definition
virtual switch security
Term
Tier Level for Basic site infrastructure
Definition
Tier 1
Term
Tier Level for Redundant Site Infrastructure Capacity Components
Definition
Tier 2
Term
Tier Level for Concurrently maintainable site infrastructure
Definition
Tier 3
Term
Tier Level for fault-tolerant site
Definition
Tier 4
Term
Techniques for securing data

defense in depth
access control
auditing and monitoring
maintenance
Definition
Term
2 TLS components
Definition
1. TLS record protocol - provides connection security and ensures that the connection is private and reliable
2. TLS handshake protocol: Allows the client and the server to authentication each other.
Term
What threats are these towards

1. Footprinting
2. DOS
3. Data modification
4. Redirection
5. Spoofing
Definition
Threats to DNS
Term
What type of management do these refer to?

no service standardization
change management tools needs to be used
patch tools need to be scalable
testing of patches
multiple time zones
VM suspension and snapshot
Definition
Patch management
Term
What factors do these refer to?
volume
bandwidth
online/offline data storage
security
time to analyze
Definition
Log management
Term
*2 types of clustered storage
Definition
tightly coupled: fixed size, max performance
loosely coupled: cost effective, grow as needed
Term
What type of management do these refer to?

The development of new configs
Quality evaluation of config changes
Changing systems, testing
Prevention of unauthorized changes
Definition
Configuration Management
Term
What type of management do these refer to?

respond to customer's changing business requirements
respond to requests that align services with business needs
ensure that changes are recorded and evaluated
ensure that change are prioritized, planned, test, implemented and documented
ensure that all changes to CIs are recorded
optimize business risk
Definition
Change Management
Term
What type of management do these refer to?

definitions of an incident
roles and responsibilities of incident
response requirements
media coordination
legal and regulatory requirements
Definition
incident management plan
Term
*priority formula?
Definition
urgency X impact
Term
What type of management do these refer to?

1. define and agree upon deployment plan
2. create and test release packages
3. ensure the integrity of release packages
4. record and track all packages
5. manage stakeholders
6. check delivery of utility and warranty (SLA)
7. manage risks
8. ensure knowledge transfer
Definition
release and deployment management
Term
*Three steps for quantitative risk assessment
Definition
1. Initial mgmt approval
2. Construction of team
3. Review of information
Term
SLE acronym
Definition
Single Loss Expectancy - provide estimate of loss
Term
*SLE formula?
Definition
SLE = asset value x exposure factor (loss due to successful threat exploit as a percent)
Term
ALE acronym
Definition
Annualized Loss expenctancy
Term
ARO acronym
Definition
Annualized rate of occurrence. How often a threat will be successful
Term
ALE formula
Definition
SLE X ARO
Term
What do they factors relate to?

Skill
Ease of access
Incentive
Resource
Definition
Likelihood
Term
What is it called when you Provision the remaining resources when there is contention?
Definition
Resource sharing
Term
Items that are disabled in Maintenance mode
Definition
Client access and alerts
Term
What security group are these challenges for?

control over data
multitenancy
data volatility - no persistent storage
evidence acquisition
Definition
Forensics
Term
What do these factors relate to? (for readiness)

Auditing
database of file hashes
backups
data retention policies
Definition
forensics readiness
Term
How is the data access managed within SAAS?
Definition
access control
Term
network forensic use cases

uncovering proof of attack
troubleshooting performance issues
monitoring activity for compliance
sourcing data leaks
creating audit trails for bus transactions
Definition
Term
What steps do these relate to?

1. gather evidence - recorded in evidence log
2. storing evidence
3. removed
4. transported
5. any action, test, process that will be done
6. any action that is done
Definition
chain of custody
Term
BC vs BCM
Definition
BCM is a holistic approach to identify potential threats and business impacts. A BC defined by the capabilities to keep availability high
Term
continual service improvement management
Definition
release and deploy and change mgmt
release and deploy and config mgmt
release and deploy and avail mgmt
relase and deploy and helpdesk
config and availability mgmt
config and change mgmt
service-level and change mgmt
Term
What ISO refers to Security Techniques for IS Controls for Cloud Services?
Definition
27017:2015
Term
*OECD acronym
Definition
Org for Economic Cooperation and Development
-national privacy standards
-privacy mgmt programs
-data security breach notification
Term
APEC acronym
Definition
Asia-Pacific Economic Cooperation
Term
Purpose of APEC
Definition
Privacy Framework
-privacy as international
-electronic trading environ and the effects of cross border
Term
What privacy guideline are these for?
quality of data - lawfully collected
legitimacy of data processing - consent
special categories of processing - no racial or ethic origin
info given to subject - confirmation, erasure
exemptions and restrictions
right to object processing
notification of processing to superior
scope - right to court for any breach
Definition
EU Data Protective Directive guidelines
Term
What is a set of rights, obligations and remedies for relief of persons suffering from harm from wrongful acts of others
Definition
tort law
Term
What law do these objectives meet?
compensation
shifts cost to people responsible
discourages bad behavior
vindicate legal rights
Definition
tort law objectives
Term
What Law does this refer to?

human rights to privacy, protection of individuals with regard to the processing of personal data and on the free movement of data
Definition
Directive 95/46 EC
Term
What law does this refer to?

1. concept of consent
2. transfers abroad
3. right to be forgotten
4. establishment of the role of the data protection officer
5. access requests
6. home state regulation
7. increased sanctions
Definition
GDPR
Term
*EEA acronym
Definition
European Economic Area
Term
SOC level and type?

report on management's description of the service orgs system and the suitability of the design of the controls
Definition
SOC 2 type 1
Term
What challenges do these relate to?

define audit requirements
verify that all regulatory and legal obligations will be satisfied as part of NDA
establish report and communication lines between CSP and client
ensure operational procedures
BC
Definition
Cloud Governance Challenges
Term
What components do these deal with?

uptime guarantees
penalties
penalty exclusions
suspension of service
provider liability
data protection requirements
disaster recovery
security recommendations
Definition
SLA Components
Term
What do these elements deal with?

Assessment of risk environment
risk profile
risk appetite responsibilities
regulatory requirements
risk mitigation
risk framework
Definition
SLA elements
Term
CSA STAR - Self Assessment, What Level?
Definition
Level 1
Term
*CCSL acronym
Definition
Cloud Cert Schemes List
Term
What risk do these factors relate to?

listing of all dependencies on third parties coupled with the key suppliers
single points of failure
prioritize contracts based on potential risk
Definition
Supply Chain Risk
Term
independent cert by third party reviews these elements
Definition
security mgmt policy
org objectives
risk-mgmt programs
documented practices and records
supplier relationships
roles and responsiblities
USE of PDCA
orgranizational procedures
Term
*Five basic principles of governance
Definition
auditing supply chain
board and management structure and process
corporate responsibility and compliance
financial transparency and info disclosure
ownership structure and exercise control rights
Term
IAAS storage options
Definition
raw, object and volume storage and CDN
Term
PAAS provides the following storage options
Definition
Database as a service, Big Data and Application Storage
Term
PAAS and SAAS consumes
Definition
databases, object/file storage, volume storage
Term
SAAS provides
Definition
information storage and management
file / content storage
Term
ICT SCRM acronym
Definition
Information and Communication Technology & Supply Chain Risk Management
Term
*What are the four Pillars of Supply Chain?
Definition
Integrity
Security
Resilience
Quality
Term
*What are the two steps to manage unapproved data moving?
Definition
1. Monitor data migrations with DAM and FAM
2. Monitor data moving with URL filtering and DLP
Term
Data Controls restrict potential / allowed actions from what three categories?
Definition
Location (where), Actor (who), Function (What)
Term
What type of encryption is this related to?

prevents snapshot cloning
prevents cloud admins from viewing data
prevents data exposed from physical loss of drives
Definition
Purpose of volume storage encryption
Term
*content discovery and its policies are based on three aspects (used for DLP)
Definition
data classification
info type
data structure
Term
*Instance managed encryption
Definition
Protected by passphase or keypair) and key is stored in volume
Term
*3 types of object storage encryption
Definition
1. Client / Application
2. Proxy
3. File / Folder and DRM
Term
*Attribute based credentials are used to protect privacy by doing what?
Definition
by using a digital secret key and allowing their holder to transform them into a new credential that contains only a subset of the attributes in the original credential.
Term
*What two things should be done before migrating it to the cloud
Definition
encrypt data and remove metadata
Term
Essential Characteristics of cloud computing
Definition
Rapid Elasticity
on-demand service
measured service
broad network access
resource pooling
Term
Allows management and other forms of interaction with the infrastructure by consumers.
Definition
purpose of APIs
Term
* 4 dimensions of Jericho cloud cube model
Definition
1. outsourced / insourced
2. perimeterized / de-perimeterized
3. open / propriety
4. external / internal
Term
Jericho model - Securing De-perimeterization
Definition
data would be encapsulated with meta-data
Term
Jericho model - optimum flexibility and collaboration
Definition
De-perimeterization
Open
External
Outsourced
Term
5 basic principles of corporate governance
Definition
1. auditing supply chains
2. board and mgmt structure and process
3. corporate responsibility and compliance
4. financial transparancy and info disclosure
5. ownership structure and exercise of control rights
Term
4 risk response strategy categories
Definition
avoidance
reduction
share or insure
accept
Term
*2 mechanisms to automate monitoring and testing of cloud supply chains
Definition
Cloud Audit
Cloud Trust Protocol
Term
*2 ways to access object storage
Definition
APIs or web interface
Term
What term is used for distributed object storage?
Definition
content delivery network
Term
*proxy based encryption is used for
Definition
legacy applications
Term
link/network encryption examples
Definition
SSH, SSL and VPN
Term
client/application encryption
Definition
data is encrypted before sending out. agent based
Term
Three ediscovery categories
Definition
Possession
Control
Custody
Term
dynamic masking
Definition
between application and data layer to protect the production environment.
Term
Two protocols for TLS
Definition
handshake (communication) and record (encrypt)
Term
*WS-security standards use the following programming standards
Definition
XML
SOAP
WDSL
Term
What protocol does the REST API rely on
Definition
HTTP
Term
What feature does REST have that SOAP doesn't?
Definition
caching
Term
Difference between IDCA - International Data Center Authority and Uptime Institute
Definition
IDCA is viewed on a macro level
UI: developed the four tiers for data centers
Term
SIEM performs 5 functions
Definition
1. searching
2. alerting
3. reporting
4. correlation
5. aggregation
Term
Dynamic resource scheduling vs. dynamic optimization
Definition
dynamic optimization: constantly maintaining that resources are available
dynamic resource scheduling: balance compute loads between hosts to maintain thresholds
Term
ISO 27050
Definition
EDiscovery international standard
Term
ISO 27018
Definition
Standard for Privacy with Cloud Computing
Term
What is the SOAP header
Definition
Contains any optional attributes of the message used in processing the message, either at an intermediary point or at the ultimate end-point
Term
What protocol and language does SOAP when making a POST
Definition
HTTP and XML
Term
EAL - Functionally Tested
Definition
EAL1
Term
EAL - Structurally tested
Definition
EAL2
Term
EAL - Methodology tested and checked
Definition
EAL3
Term
EAL - Methodology designed, tested and reviewed
Definition
EAL4
Term
EAL - Semi-formally designed and tested
Definition
EAL5
Term
EAL - Semi-formally verified design and tested
Definition
EAL6
Term
EAL - Formally verified design and tested
Definition
EAL7
Term
*Five main service aspects of ITIL
Definition
Strategy
Design
Transition
Operation
Continual Improvement
Term
Model for enterprise architecture and service management and for delivering security infrastructure
Definition
SABSA
Term
Model that offer high-end design approach to avoid lock-in, comm problems throughout lifecycle
Definition
TOGAF
Term
*Regarding IAM, what is the Step after provisioning IAM
Definition
2. centralized directory services
Term
*Regarding IAM, what is the Step after centralized directory services
Definition
3. Privileged user management
Term
*Regarding IAM, what is the Step after privileged user mgmt
Definition
4. authentication and access management
Term
Security concerns for IAAS, PAAS or SAAS
Multitenancy
Definition
IAAS
Term
Security concerns for IAAS, PAAS or SAAS
Co-location
Definition
IAAS
Term
Security concerns for IAAS, PAAS or SAAS
Hypervisor security
Definition
IAAS
Term
Security concerns for IAAS, PAAS or SAAS
Network security
Definition
IAAS
Term
Security concerns for IAAS, PAAS or SAAS
Virtual Machine Attacks
Definition
IAAS
Term
Security concerns for IAAS, PAAS or SAAS
Virtual switch
Definition
IAAS
Term
Security concerns for IAAS, PAAS or SAAS
DOS
Definition
IAAS
Term
*Security concerns for IAAS, PAAS or SAAS
System Isolation
Definition
PAAS
Term
*Security concerns for IAAS, PAAS or SAAS
User Permission
Definition
PAAS
Term
*Security concerns for IAAS, PAAS or SAAS
User Access
Definition
PAAS
Term
*Security concerns for IAAS, PAAS or SAAS
Web Application Security
Definition
*SAAS
Term
*Security concerns for IAAS, PAAS or SAAS
Malware and admin nightmares
Definition
PAAS
Term
*Security concerns for IAAS, PAAS or SAAS
data policies
Definition
SAAS
Term
*Security concerns for IAAS, PAAS or SAAS
Data protection and confidentiality
Definition
SAAS
Term
XACML acronym
Definition
Extensible Access Control Markup Language
Term
CSA Threats
Definition
Data breaches
DOS
Abuse of cloud services
Data loss
Account hijacking
Insecure APIs
Malicious insiders
Insufficient due diligence
Shared technology issues
Term
5 Basic principles of governance
Definition
auditing supply chain
Board and mgmt. structures and process
Corp responsibility
Financial transparency
Ownership structure and exercise of control rights
Term
What issues are these for:
Possession, control and custody
Definition
EDiscovery
Term
Process data function uses what data lifecycle
Definition
Use and Create
Term
Store data function uses what data lifecycle
Definition
store and archive
Term
Access data function uses what data lifecycle?
Definition
ALL
Term
SDLC principles
Definition
Least privilege
Segregation of duties
Defense in depth
Fail safe – keep integrity if cloud is down
Economy of mechanism – prevents unintended access paths
Complete mediation
Open design
Least common mechanism
Weakest link
Term
IDEA acronym
Definition
Identity Entitlement and Access
Term
IDEA capabilities affect governance, integration and user experience
Definition
Term
How to defend against spoofing
Definition
authentication and DNSSEC
Term
*How to defend against tampering
Definition
digital signatures
Term
*How to defend against repudiation
Definition
digital signatures
Term
How to defend against information disclosure
Definition
Encryption
Term
*How to defend against DOS
Definition
security gateways
Term
*How to defend against elevation of privileges
Definition
Authorization
Term
What is the purpose of these categories?
Config mgmt.
Business logic
Auth
Authorization
Session mgmt
Data validation
dOS
web services
AJAX
Definition
OWASP SDLC testing categories
Term
REST acronym
Definition
representational state transfer
Term
REST data formats
Definition
XML, JSON and YAML
Term
*SOAP acronym
Definition
Simple Object Access Protocol
Term
SOAP protocols
Definition
HTTP, FTP and SMTP
Term
REST protocol
Definition
HTTP
Term
*Programmatic control and access
Automation
Integration with 3rd party tools
Definition
Benefits of APIs
Term
SAML 2.0
WS-Federation - not widely used
OpenID Connect - web developers
Oauth - web and mobile apps
Shibboleth - schools
Definition
Federation Standards
Term
DAST acronym
Definition
dynamic application security testing
Term
DAST used to test what protocol and programming language?
Definition
HTTP and HTML
Term
RASP acronym
Definition
Runtime application self-protection
Term
CAMP acronym
Definition
Cloud Application Management for Platforms
Term
*used in PAAS framework for managing plaform services with REST protocol and documents it
Definition
CAMP
Term
x.500 DIB acronym
Definition
directory information base
Term
x.500 DIT acronym
Definition
directory information tree
Term
namespace is hierarchical with what protocol?
Definition
X.500
Term
Security Requirements for what?
1. authentication
2. access control
3. encryption
4. activity monitoring
Definition
APIs
Term
ISO27001:2013
Definition
Information security management systems – requirements
Term
ISO 27034-1
Definition
Application Security Management Process
Term
*Specifying the app requirement and environment
Assessing application security risks
Creating and maintain the app normative framework
Provisioning and operating the app
Auditing the security of the app
Definition
Application Security Management Process
ISO 27034-1
Term
*What framework has these processes?
Business Context
Regulatory context
Specifications
Roles and responsibilities
Processes
6. App security control library
Definition
ONF
Term
ONF acronym
Definition
Organizational Normative Framework
Term
ASMP acronym
Definition
Application Security Management Process
Term
*Purpose of the following steps?
Establish ONF
AS Risk Management
Establish ANF
implement security in the ANF
Verify application
Definition
Implementing ASMP
Term
ANF acronym
Definition
Application Normative Framework
Term
What Identifies the relevant elements from the ONF which are applicable to the target business project.
Definition
ANF
Term
*purpose of ONF
Definition
It will contain regulations, laws, best practices, roles & responsibilities accepted by the organization.
Term
Not part of ISO 27034
Definition
Development standard for software applications
Application project management standard
Software Development Lifecycle (SDLC) standard
Term
ISO 27017:2015
Definition
Cloud service security controls for CSP and cloud customers (Code of practice)
Term
*What ISO is this related to?

1. Shared roles and responsibilities within a cloud computing environment
2. Removal and return of cloud service customer assets upon contract termination
3. Protection and separation of a customer’s virtual environment from that of other customers
4. Virtual machine hardening requirements to meet business needs
5. Procedures for administrative operations of a cloud computing environment
6. Enabling customers to monitor relevant activities within a cloud computing environment
7. Alignment of security management for virtual and physical networks
Definition
ISO 27017:2015
Term
ISO 27001:2005
Definition
Create an internal information security management system
Term
ISO 27017
Definition
Cloud Computing Security and Privacy Management System-Security Controls
Term
ISO 27018
Definition
Cloud Computing Privacy techniques

Address the privacy aspects of cloud computing for consumers and is the first international set of privacy controls in the cloud.
Term
ISO 27050
Definition
EDiscovery
Term
ISO 31000:2009
Definition
Risk management guidelines not for certification (for design and implementation)
Term
ISO 17789:2014
Definition
Cloud Computing reference architecture
Term
ISO 17788:2014
Definition
Cloud Computing - overview and vocabulary
Term
ISO 27002
Definition
implementing ISO 27001 controls
Term
ISO 27036
Definition
Supplier chain management
Term
FIPS 199
Definition
security standards
Term
FIPS 200
Definition
security requirements
Term
What is this?

Enacted in the United States in 1986 as part of the Electronic Communications Privacy Act. It provides privacy protections for certain electronic communication and computing services from unauthorized access or interception
Definition
Stored Communication Act
Term
DLP Challenges
Definition
1. data in cloud tends to replicate (between locations, backups)
2. Admin access - hard to perform discovery and classification
3. DLP tech can affect performance
Term
*Encryption Challenge - Integrity
Definition
Who holds the key
Term
*Encryption Challenge - Portability
Definition
Copies makes it harder
Term
*Encryption Challenge - Multitenant
Definition
Encrypting RAM caches
Term
*Encryption Challenge - Availability
Definition
keys may be compromised or lost
Term
patch management challenges
Definition
• no service standardization
• change management tools needs to be used
• patch tools need to be scalable
• testing of patches
• multiple time zones
• VM suspension and snapshot
Term
An open source cloud computing and Infrastructure as a Service (IaaS) platform for enabling private clouds.
Definition
Eucalyptus
Term
*Four Pillars of Supply Chain
Definition
Integrity
Security
Resilience
Quality
Term
static vs dynamic masking
Definition
Static makes a copy of the data
Dynamic is on production data and is between app and data layers
Term
GDPR
Definition
1. concept of consent
2. transfers abroad
3. right to be forgotten
4. establishment of the role of the data protection officer
5. access requests
6. home state regulation
7. increased sanctions
Term
APEC
Definition
Asia-Pacific Economic Cooperation Privacy Framework
Term
Purpose of APEC
Definition
-privacy as international
-electronic trading environ and the effects of cross border
Term
OECD acronym
Definition
Org for Economic Cooperation and Development
Term
What ITIL management is this?

The development of new configs
Quality evaluation of config changes
Changing systems, testing
Prevention of unauthorized changes
Definition
Config management
Term
What ITIL management is this?

respond to customer's changing business requirements
respond to requests that align services with business needs
ensure that changes are recorded and evaluated
ensure that change are prioritized, planned, test, implemented and documented
ensure that all changes to CIs are recorded
optimize business risk
Definition
Change Management
Term
What management is this?

1. define and agree upon deployment plan
2. create and test release packages
3. ensure the integrity of release packages
4. record and track all packages
5. manage stakeholders
6. check delivery of utility and warranty (SLA)
7. manage risks
8. ensure knowledge transfer
Definition
Release and deploy
Term
scope and purpose of the processing
categories of the personal data
categories of the processing to be performed
Definition
Deals with P&DL law
Term
What is config mgmt system and automatically enforces the correct state.
Definition
Puppet
Term
Managing Threats - data breaches
Definition
proper segmentation and isolation
encryption and offsite backups
Term
Managing Threats - insufficient identity credentials
Definition
Proper IAM
Term
*Managing Threats - insecure APIs
Definition
proper encryption and authorization
Term
Managing Threats - account hijacking
Definition
multifactor auth
Term
Managing Threats - malicious insiders
Definition
Client-side key management monitoring and logging
Term
Managing Threats - APT
Definition
user education
Term
Managing Threats - data loss
Definition
off site backups
Term
Mitigate Injection threat
Definition
validate and sanitize inputs
safe APIs
Term
mitigate broken authentication
Definition
secure authentication and session tokens
Term
mitigate XSS
Definition
validation and sanitation of data input
Term
mitigate insecure direct object reference
Definition
Use per user or session indirect object references and access control check
Term
Managing Threats - security misconfiguration
Definition
change and config management
Term
Managing Threats - sensitive data
Definition
encryption and secure communications
Term
*Managing Threats - multi-function access controls
Definition
authorization checks
Term
Managing Threats - CSRF
Definition
verify standard headers are coming from the origin
(determine origin and destination of origin)
check CSRF token
double cookies
CSRF tokens (unique per session, random value)
encrypted token patterns
custom header
CAPTCHA
re-authentication
one-time token
Term
Managing Threats - forwards and redirects
Definition
prevent injections from occuring
Term
What are these?

Self-service
Registration
password mgmt
provisioning
Definition
Identity management components
Term
ISO 27031-1
Definition
Bcp
Term
CHAP Protocol steps
Definition
1. after link is established, authenticator sends challenge message to peer
2. Peer responds with a value using a hash
3. if hashes match, the authentication is ack
4. random intervals with a new challenge
Term
Encryption techniques
Volume/Object/Data - Application Level based
Definition
Object and Data
Term
Encryption techniques
Volume/Object/Data - Transparent based
Definition
Data (Keys reside within the instance or with a KMS)
Term
Data Masking approaches - Shuffle
Definition
values from the same column
Term
Which bit-splitting process is this?

1. encrypts and transforms the information and the encryption key into blocks in a way that the information cannot be recovered without using all the blocks,
2. it uses the IDA to split the blocks into m shares that are distributed to different cloud storage services (the same as in SSMS).
Definition
All or Nothing with Reed Solomon
Term
What do these relate to?

Poor data quality
Dashboards
Hidden costs
Definition
Issues with EDiscovery
Term
Software Defined Network Layers - configure how the packets get moved
Definition
Control Plane
Term
Software Defined Network Layers -
moves packets from one to another
Definition
Infrastructure Layer (Forwarding Plane)
Term
SDN Layers
Definition
Application
Control
Infrastructure
Term
SDN Controls
Definition
Management
Control
Forwarding
Term
*This determines the legal standing of s case or issue
Definition
Applicable law
Term
Primary or secondary
P&dp law
Scope and purpose of processing
Categories of data
Categories of the processing
Definition
Term
Primary/secondary data classification
Data location
Categories of users allowed
Data retention
Security measures
Data breach constraints
Status
Definition
Term
Three things to understand before determining necessary controls for data protection
Definition
Function
Location
Actors
Term
people are responsible for data content, context and associated business rules
Definition
data steward
Term
people responsible for the safe custody, transport, data strorage and implementation of business rules
Definition
data custodian
Term
people who define distribution and associated policies. legal rights
Definition
data owners
Term
people who determine the purpose for which the personal data is processed
Definition
data controller
Term
person who processses data on behalf of the controller
Definition
data processor
Term
What are these protocols used for
CHAP
SRP
SPKM 1/2
Kerberos
Definition
secure ISCSI connections
Term
a software architecture style consisting of guidelines and best practices for creating scalable web services. Also an API.
Definition
REST
Term
a protocol spectification for exchanging structured info in the implementation of web services in computer networks
Definition
SOAP
Term
What are these?

directly programmable
agile
centrally managed
programmatically configured
open standards
Definition
SDN architecture characteristics
Term
Where data elements are grouped with a tag that describes the data. used in google search
Definition
labels
Term

most useful aspect of data to Ediscovery

Definition
Metadata
Term
you investigate the data itself by employing pattern matching, hashing, statistical or other analysis
Definition
content analysis
Term
*encrypting entire database or portions
Definition
transparent encryption. Keys reside within the instance
Term
encryption resides at the application that is utilizing the database
Definition
application-level encryption (challenging to perform indexing, searches and metadata collection.
Term
a framework - a detailed method and a set of supporting tools - for developing an enterprise architecture. It may be used freely by any organization wishing to develop an enterprise architecture for use within that organization
Definition
TOGAF
Term
SOC 2 Type 1 or 2?

These reports are focused on the systems of a service organization, coupled with the design of the security controls for it and an evaluation on design and intent standpoint
Definition
SOC 2 Type 1
Term
SOC 2 Type 1 or 2?

These reports are based on the design and application of the security controls of the service organization's and evaluate the effectiveness
Definition
SOC 2 Type 2
Term
IASE SOC 1 reports are performed how often?
Definition
point in time
Term
IASE SOC 2 reports are performed how often?
Definition
every six months
Term
What security categories are these from?

communications
logical and physical controls
monitoring of controls
org and mgmt
risk mgmt and design
system ops
change mgmt
Definition
SOC 2 security principles
Term
What principles are these from
CIA security and privacy
Definition
SOC 2 principles
Term
What plan are these steps for?

Define objectives
Define scope
Conduct audit
Lessons learned
Definition
Audit Plan
Term
What ISO standard are these principles for?

communication
consent
control
transparency
independent audit
Definition
ISO 27018
Term
*What definition is this for?

designed to assist management in creating an effective privacy program that addresses their privacy obligations, risks, and business opportunities.
Definition
GAPP
Term
GAPP acronym
Definition
Generally Accepted Privacy Principles
Term
ISMS acronym
Definition
Internal Information Security Management System
Term
ENISA acronym
Definition
European Network and Information Security Agency
Term
Purpose of ENISA?
Definition
Risk management for cloud computing
Term
What are these the processes of?

searching
identifying
collecting
securing
Definition
EDiscovery
Term
What framework is this referring to?
holistic controls and serves a broader purpose. Has requirements for privacy acts
Definition
Cloud Controls Matrix
Term
ISO 15408
Definition
Common Criteria
Term
Purpose of Common Criteria
Definition
to make claims that their products are secure
Term
Features for what security controls?

auditing
expiration
policy control
protection
support for apps and format
Definition
IRM controls
Term
attributes and event types are determined and categories to allow what to occur?
Definition
Data Event Logging
Term
What SDN plane is this

hypervisor
storage
computing
network
Definition
Management Plane
Term
*Use of automation for tasks such as provisioning, scaling and allocating resources
Definition
Orchestration
Term
What is the maintenance of resources to ensure they are available when needed?
Definition
Dynamic optimization
Term
What is the automatic and programmatic mechanisms for scaling up based on load?
Definition
Auto-scaling
Term
*What is ability for an environment to provision/deprovision resources to meet demands automatically?
Definition
Elasticity
Term
What is the overall sharing of the aggregate resources available between individual tenants?
Definition
Resource Sharing
Term
What phase of risk management is involved when deciding on how to mitigate a risk during an audit?
Definition
Responding
Term
What risk management level deals with evaluating potential vulnerabilities coupled with likeliness?
Definition
Assessing
Term
What is the part of the risk assessment where the assessment is defined and scoped?
Definition
Framing
Term
*What control does OAUTH deal with?
Definition
Authorization
Term
What control does OPenID deal with?
Definition
authentication
Term
*What stage of SDLC deals with decisions about programming languages and technologies that will be used?
Definition
Requirement analysis
Term
A DREAD level 0 is high or low level of knowledge to exploit a weakness?
Definition
Extensive knowledge
Term
Isolating systems and applications from one another. Primarily for prod and dev
Definition
Sandboxing
Term
What is a Tool for maintaining config deployments and enforcing config rules?
Definition
Puppet
Term
What infrastructure config tool works with Github?
Definition
Chef
Term
What is placed around load balancers and added as systems grow programmatically?
Definition
XML accelerators
Use to offload validation and processing
Term
Where are WAFs implemented?
Definition
Between load balancers and servers
Term
What security component relies on standardized tools and non proprietary APIs to avoid vendor lock in?
Definition
Portability
Term
What security component allows an org to reuse components from previous versions and other apps and uses standard data structures and formats
Definition
Interoperability
Term
What are Web portal or utility for managing hypervisors
Definition
Management Plane
Term
What stage of SDLC deals with decisions about platforms and form a project plan?
Definition
Design (where security and risk management are merged)
Term
Guide produced by CSA to evaluate a prospective cloud provider
Definition
Cloud Control Matrix
Term
What is an international guidelines and specs for evaluating IT security resources?
Definition
Common Criteria
Term
*Set of rules and procedures that govern civil legal proceedings and provide uniformity and efficiency in resolving legal matters
Definition
Federal rules of civil procedures
Term
Subset of DRM focused on sensitive data
Definition
INFORMATION RIGHTS MANAGEMENT (IRM)
Term
*System of providing IT apps and data service to other components through communication protocols
Definition
Service oriented architectural SOA
Term
What ISO is Code of practice for information security controls based on ISO/IEC 27002 for cloud services?
Definition
ISO/IEC 27017:2015
Term
What type of masking is between application and database on the fly?
Definition
Dynamic Masking
Term
How is the data access managed within PAAS?
Definition
AC, application, data
Term
CSA STAR - attestation - (SOC2) - what Level?
Definition
Level 2
Term
CSA STAR - continuous monitoring certification) - what Level?
Definition
Level 3
Term
What is this?

encompasses key principles of transparency, rigorous auditing, harmonization of standards, with continuous monitoring
Definition
CSA STAR
Term
CSA STAR acronym
Definition
Security, Trust & Assurance Registry
Term
Keys are maintained and controlled by customer - most secure
Definition
remote key service
Term
Keys are provided by CSP but hosted, maintained and controlled by customer - most common
Definition
client-side key service
Term
XSS or CSRF?

sending untrusted data to a user's browser to be executed with their own credentials and access?
Definition
XSS
Term
XSS or CSRF?

sending invalid requests through a user's client to execute commands on an application under a user's own credentials
Definition
CSRF
Term
2 Major challenges for EDiscovery in the cloud
Definition
ownership and quality of data
Term
What is the definition of: This promotes simple and comprehensible design and implementation of protection mechanisms, so that unintended access paths do not exist or can be readily identified and eliminated.
Definition
Economy of mechanism
Term
What is the definition of: If a cloud system fails it should fail to a state in which the security of the system and its data are not compromised
Definition
Fail safe
Term
What is the IdEA acronym?
Definition
Identity, Entitlement, and Access Management
Term
What type of management are these components used by

Authentication Authorization Administration Audit & Compliance Policy
Definition
IdEA
Term
*The standard defines a declarative fine-grained, attribute-based access control (ABAC) policy language, an architecture, and a processing model describing how to evaluate access requests according to the rules defined in policies.
Definition
XACML
Term
*What are two mechanisms to automate monitoring and testing of cloud supply chains?
Definition
Cloud Audit and Cloud Trust Protocol
Term
Storage options for IAAS/PAAS or SAAS?

Raw volume object cdn
Definition
Term
Encryption Service level and storage type for instance?
Definition
IAAS/volume
Term
Encryption Service level and storage type that is externally managed?
Definition
IAAS/volume
Term
Encryption Service level and storage type that is File / Folder?
Definition
IAAS/object
Term
Encryption Service level and storage type that is DRM?
Definition
IAAS/object
Term
Encryption Service level and storage type that is client/application?
Definition
IAAS and PAAS object
Term
Encryption Service level and storage type that is database?
Definition
PAAS
Term
*Encryption Service level and storage type that is provider managed?
Definition
SAAS
Term
ISO 22301
Definition
BCP
Term
ISO 15408
Definition
Common criteria
Term
When the is a conflict of jurisdiction
Definition
Doctrine of the proper law
Term
Nist dealing with virtualization
Definition
Nist 800-125
Term
Risk management process
Farm
Definition
Framing
Assessing
Responding
Monitoring
Term
APP8
Definition
Australia and NZ PII
Term
Nist PII
Definition
800-122
Term
SABSA, TOGAF, CSA STAR or ITIL, CCM OR JERICHO?
a framework for developing risk-driven enterprise information security and information assurance architectures and for delivering security infrastructure solutions that support critical business initiatives
Definition
SABSA
Term
SABSA, TOGAF, CSA STAR or ITIL, CCM OR JERICHO?
the Enterprise Architecture standard used by the world’s leading organizations to improve business efficiency.
Definition
TOGAF
Term
SABSA, TOGAF, CSA STAR or ITIL, CCM OR JERICHO?
advocates that IT services must be aligned with the needs of the business and underpin the core business processes. It provides guidance to organizations on how to use IT as a tool to facilitate business change, transformation and growth.
Definition
ITIL
Term
SABSA, TOGAF, CSA STAR or ITIL, CCM OR JERICHO?
encompasses key principles of transparency, rigorous auditing, harmonization of standards, with continuous monitoring
Definition
CSA STAR
Term
SABSA, TOGAF, CSA STAR or ITIL, CCM OR JERICHO?
is specifically designed to provide fundamental security principles to guide cloud vendors and to assist prospective cloud customers in assessing the overall security risk of a cloud provider.
Definition
CCM
Term
SABSA, TOGAF, CSA STAR or ITIL, CCM OR JERICHO?
describes the multidimensional elements of cloud computing, framing not only cloud use cases, but also how they are deployed and used.
Definition
JERICHO
Term
is a comprehensive guide for U.S. government agencies concerning their use of and migration to cloud computing platforms. It is not a rigid set of requirements for federal agencies or contractors but rather a solid framework to guide IT departments across the government in evaluating cloud technologies, the suitability of these technologies for their IT operations, and security models within a cloud framework to meet federal IT security standards.
Definition
Nist roadmap
Term
*a specification for managing applications in a PAAS
Definition
CAMP
Term
Bit splitting SSMS is an acronym for
Definition
Secret sharing made short
Term
SSMS or AONT?
Three phased process.
Encryption
Information dispersal algorithm to split data
Secret sharing algorithm to split keys
Definition
SSMS
Term
SSMS or AONT?
Encryption
Transforms the info and keys in blocks
Uses information dispersal algorithm
Definition
AONT-RS
Supporting users have an ad free experience!