Shared Flashcard Set

Details

Information SecurityGovernance and Risk Management
CISSP Study Material
52
Other
Graduate
03/01/2013

Additional Other Flashcards

 


 

Cards

Term

 

Confidentiality

Definition

 

Necessary level of security is enforced and unauthorized disclosure is prevented.

Term

 

 Integrity

Definition

 

Accuracy and reliability fo the information and systems are provided and any unauthorized notification is presented.

Term

 

Availability 

Definition

  

Reliable and timely access to data and resources is provided to authorized individuals.

Term

 

Shoulder Surfing

Definition

 

Viewing infomration in an unauthorized manner by looking over the shoulder of someone else.

Term

 

 Social Engineering

Definition

 

Gaining unauthorized access by tricking someone into divulging sensitive information.

Term

 

 Vulnerability

Definition

 

Weaknesses or a lack of a countermeasure.

Term

 

 Threat Agent

Definition

 

Entity that can exploit a vulernability.

Term

 

 Threat

Definition

 

The danger of a threat agent exploiting a vulnerability.

Term

 

 Risk  

Definition

 

The probability of a threat agent exploiting a vulnerability and the associated impact.

Term

 

 Control

Definition

 

Safeguard that is put in place to reduce a risk, also called a countermeasure.

Term

 

 Exposure

Definition

 

Presence of a vulnerability, which exposes the organization to a threat.

Term

 

 Control types

Definition

 

Administrative, technical and physical.

Term

 

Corrective

Definition

 

Fix items after an incident has occurred.

Term

 

Preventive

Definition

 

Stop an incident from occurring.

Term

 

Recovery

Definition

 

Restore necessary components to return to normal operations.

Term

 

Deterrent

Definition

 

Discourage a potential attacker.

Term

 

Detective

Definition

 

Identify an incident's activities after it took place.

Term

 

Compensating

Definition

 

Alternative control that provides similiar protection as the original control.

Term

 

Defense-in-depth

Definition

 

Implementation of multiple controls so that successful penetration and compromise is more difficult to obtain.

Term

 

ISO/IEC 27000 Series 

Definition

 

Industry-recognized best practices for the development and management of an information security management system. 

Term

 

Zachman Framework

Definition

 

Enterprise architecture framework used to define and understand a business environment developed by John Zachman. 

Term

 

TOGAF

Definition

 

Enterprise architecture framework used to define and understand a business environment developed by The Open Group. 

Term

 

DoDAF

Definition

 

U.S. Department of Defense architecture framework that ensures interoperability of systems to meet military mission goals. 

Term

 

MODAF

Definition

 

Architecture framework used mainly in military support missions developed by the British Ministry of Defense. 

Term

 

SABSA Framework

Definition

 

Risk-driven enterprise security architecture that maps to business initiatives, similar to the Zachman Framework.

Term

 

CobiT

Definition

 

Set of control objectives used as a framework for IT governance developed by Information Systems Audit and Control Association (ISACA) and the IT Governance Institute (ITGI).

Term

 

SP 800-53

Definition

 

Set of controls to protect the U.S. federal systems developed by the National Institute of Standards and Technology (NIST).

Term

 

COSO

 

Definition

 

Internal control model used for corporate governance to help prevent fraud developed by the Committee of Sponsoring Orgnaizations (COSO) of the Treadway Commission. 

Term

 

ITIL

Definition

 

Best practices for information technology services management processes developed by the United Kingdom's Office of Government COmmerce. 

Term

 

Six Sigma

Definition

 

Business management strategy developed by Motorola with the goal of improving business processes. 

Term

 

Capability Maturity Model Integration (CMMI)

Definition

 

Process improvement model developed by Carnegie Mellon. 

Term

 

Security through Obscurity

Definition

 

Relying upon the secrecy or complexity of an item as its security, instead of practicing solid security practices. 

Term

 

NIST 800-30 Risk Management Guide for Information Technlogy Systems

Definition

 

A U.S. federal standard that is focused on  IT risks. 

Term

 

Facilitated Risk Analysis Process (FRAP)

Definition

 

A focused, qualitative approach that carries out prescreening to save time and money. 

Term

 

Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE)

Definition

 

Team-oriented approach that assesses organizational and IT risks through facilitated wokrshops. 

Term

 

AS/NZS 4360

Definition

 

Australia and New Zewland business risk management assessment approach. 

Term

 

ISO/IEC 27005

Definition

 

International standard for the implemenation of a risk managment program that integrates into an information security management system (ISMS).

Term

 

Failure Modes and Effect Analysis

Definition

 

Approach that dissects a component into its basic functions to identify flaws and those flaws' effects. 

Term

 

Fault Tree Analysis

Definition

 

Approach to map specific flaws to root causes in complex systems. 

Term

 

CRAMM

Definition

 

Central Computing and Telecommunications Agency Risk Analysis and Management Method.

Term

 

Quantitative Risk Analysis

Definition

 

Assigning monetary and numeric values to all the data elements of a risk assessment.

Term

 

Qualitative Risk Analysis

Definition

 

Opinion-based method of analyzing risk with the use of scenarios and ratings. 

Term

 

Single Loss Expectancy

Definition

 

One instance of an expected loss if a specific vulnerability is exploited and how it affects a single asset.  Asset Vlaue x Exposure Factor = SLE

Term

 

Annualized Loss Expectancy

Definition

 

Annual expected loss if a specific vulnerability is exploited and how it affects a single asset.  SLE x ARO =ALE

Term

 

Uncertainty Analysis

Definition

 

Assigning confidence level value to data elements.

Term

 

Delphi Method

Definition

 

Data collection method that happens in an anonymous fashion. 

Term

 

Cost/Benefit Analysis

Definition

 

Calculating the value of a control.  (ALE before implementing a control) - (ALE after implementing a control) - (annual cost of control) = value of a control.

Term

 

Functionality versus Effectiveness of Control

Definition

 

Functionality is what a control does, and its effectiveness is how well the control does it. 

Term

 

Total Risk

Definition

 

Full risks amount before a control is put into place.  Threats x vlunerabilities x assets = total risk. 

Term

 

Residual Risk

Definition

 

Risk that remains after implementing a control.  Threats x vulnerabilties x assets x (control gap) = residual risk. 

Term

 

Handling Risk

Definition

 

Accept, transfer, mitigate, avoid.

Supporting users have an ad free experience!