CS 307 Test 2

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

false

A formal access control methodology used to assign a level of confidentiality to an information asset and thus restrict the number of people who can access it is known as a data categorization scheme.

true

A person's security clearance is a personnel security structure in which each user of an information asset is assigned an authorization level that identifies the level of classified information he or she is cleared to access.

false

A security monitor is a conceptual piece of the system within the trusted computer base that manages access controls—in other words, it mediates all access to objects by subjects.

temporal isolation

A time-release safe is an example of which type of access control?

true

Also known as an economic feasibility study, the formal assessment and presentation of the economic expenditures needed for a particular security control, contrasted with its projected value to the organization is known as cost-benefit analysis (CBA).

false

An approach to combining risk identification, risk assessment, and risk appetite into a single strategy. is known as risk protection. ___________

false

An asset valuation approach that uses categorical or nonnumeric values rather than absolute numerical measures is known as numberless assessment. ____________

uncertainty

An estimate made by the manager using good judgement and experience can account for which factor of risk assessment?

defense

Application of training and education is a common method of which risk control strategy?

relative

As each information asset is identified, categorized, and classified, a ________ value must also be assigned to it.

factor analysis

As part of the risk identification process, listing the assets in order of importance can be achieved by using a weighted ____________________ worksheet.

likelihood

Assessing risks includes determining the ____________________ that vulnerable systems will be attacked by specific threats.

single loss expectancy

By multiplying the asset value by the exposure factor, you can calculate which of the following?

Comprehensive

Classification categories must be mutually exclusive and which of the following?

corrective

Controls that remedy a circumstance or mitigate damage done during an incident are categorized as which of the following?

cost of prevention

Determining the cost of recovery from an attack is one calculation that must be made to identify risk, what is another?

false

Dumpster delving is an information attack that involves searching through a target organization's trash and recycling bins for sensitive information

Legal management must develop corporate-wide standards

Each manager in the organization should focus on reducing risk. This is often done within the context of one of the three communities of interest, which includes all but which of the following?

Delphi

In which technique does a group rate or rank a set of information, compile the results and repeat until everyone is satisfied with the result?

monitoring and measurement

Once a control strategy has been selected and implemented, what should be done on an ongoing basis to determine their effectiveness and to estimate the remaining risk?

Relative value

Once an information asset is identified, categorized, and classified, what must also be assigned to it?

management

Risk ____________ is the process of discovering and assessing the risks to an organization's operations and determining how those risks can be mitigated.

incident response plan

Strategies to limit losses before and during a realized adverse event is covered by which of the following plans in the mitigation control approach?

InfoSec Governance

The COSO framework is built on five interrelated components. Which of the following is NOT one of them?

risk determination

The ISO 27005 Standard for Information Security Risk Management includes five stages including all but which of the following?

False

The Information Technology Infrastructure Library (ITIL) is a collection of policies and practices for managing the development and operation of IT infrastructures

evaluating alternative strategies

The Microsoft Risk Management Approach includes four phases. Which of the following is NOT one of them?

inform

The NIST risk management approach includes all but which of the following elements?

need-to-know

The ____________________ principle is based on the requirement that people are not allowed to view data simply because it falls within their level of clearance.

false

The data access principle that ensures no unnecessary access to data exists by regulating members so they can perform only the minimum data manipulation necessary is known as minimal privilege.

appetite

The goal of InfoSec is not to bring residual risk to zero; rather, it is to bring residual risk in line with an organization's risk ___________.

Risk analysis

The identification and assessment of levels of risk in an organization describes which of the following?

false

The information technology management community of interest often takes on the leadership role in addressing risk. ____________

Risk assessment estimate factors

The likelihood of the occurrence of a vulnerability multiplied by the value of the information asset minus the percentage of risk mitigated by current controls plus the uncertainty of current knowledge of the vulnerability are each examples of _____.

true

The principle of limiting users' access privileges to the specific information required to perform their assigned tasks is known as need-to-know.

false

The risk control strategy that attempts to eliminate or reduce any remaining uncontrolled risk through the application of additional controls and safeguards is the protect risk control strategy, also known as the avoidance strategy. ____________

false

The risk control strategy that attempts to shift risk to other assets, other processes, or other organizations is known as the defense risk control strategy.

false

The risk control strategy that indicates the organization is willing to accept the current level of risk. As a result, the organization makes a conscious decision to do nothing to protect an information asset from risk and to accept the outcome from any resulting exploitation is known as the termination risk control strategy.

mitigation

The risk control strategy that seeks to reduce the impact of a successful attack through the use of IR, DR and BC plans is ____________________ .

security model

To design a security program, an organization can use a(n) ____________________, which is a generic outline of the more thorough and organization-specific blueprint offered by a service organization.

secure

To keep up with the competition organizations must design and create a ____________ environment in which business processes and procedures can function and evolve effectively.

Calculating the severity of risks to which assets are exposed in their current setting

Two of the activities involved in risk management include identifying risks and assessing risks. Which of the following activities is part of the risk assessment process?

Assigning a value to each information asset

Two of the activities involved in risk management include identifying risks and assessing risks. Which of the following activities is part of the risk identification process?

access control list

Under lattice-based access controls, the column of attributes associated with a particular object (such as a printer) is referred to as which of the following?

true

Unlike other risk management frameworks, FAIR relies on the qualitative assessment of many risk components using scales with value ranges.

qualitative assessment of many risk components

What does FAIR rely on to build the risk management framework that is unlike many other risk management frameworks?

Vulnerabilities

What is defined as specific avenues that threat agents can exploit to attack an information asset?

listing assets in order of importance

What is the final step in the risk identification process?

cost-benefit analysis

What is the result of subtracting the post-control annualized loss expectancy and the ACS from the pre-control annualized loss expectancy?

documented control strategy

What should each information asset-threat pair have at a minimum that clearly identifies any residual risk that remains after the proposed strategy has been executed?

Threats-vulnerabilities-assets worksheet

What should the prioritized list of assets and their vulnerabilities and the prioritized list of threats facing the organization be combined to create?

need-to-know

Which access control principle limits a user's access to the specific information required to perform the currently assigned task?

least privilege

Which access control principle specifies that no unnecessary access to data exists by regulating members so they can perform only the minimum data manipulation necessary?

deterrent

Which control category discourages an incipient incident?

maintenance

Which of the following affects the cost of a control?

Product dimensions

Which of the following attributes does NOT apply to software information assets?

mitigation

Which of the following describes an organization's efforts to reduce damage caused by a realized incident or disaster?

political feasibility

Which of the following determines acceptable practices based on consensus and relationships among the communities of interest.

Manufacturer's model or part number

Which of the following distinctly identifies an asset and can be vital in later analysis of threats directed to specific models of certain devices or software components?

mitigating

Which of the following is NOT a category of access control?

No changes by authorized subjects without external validation

Which of the following is NOT a change control principle of the Clark-Wilson model?

When the attacker's potential gain is less than the costs of attack: Apply protections to decrease the attacker's cost or reduce the attacker's gain, by using technical or operational controls.

Which of the following is NOT a valid rule of thumb on risk control strategy selection?

for official use only

Which of the following is NOT one of the three levels in the U.S. military data classification scheme for National Security Information?

framework and security model

Which of the following is a generic blueprint offered by a service organization which must be flexible, scalable, robust, and detailed?

IP address

Which of the following is a network device attribute that may be used in conjunction with DHCP, making asset-identification using this attribute difficult?

MAC address

Which of the following is an attribute of a network device is physically tied to the network interface?

Outdated servers

Which of the following is an example of a technological obsolescence threat?

assess control impact

Which of the following is not a step in the FAIR risk management framework?

cobit

Which of the following provides advice about the implementation of sound controls and control objectives for InfoSec, and was created by ISACA and the IT Governance Institute?

Security clearances

Which of the following specifies the authorization classification of information asset an individual user is permitted to access, subject to the need-to-know principle?

reference monitor

Which piece of the Trusted Computing Base's security system manages access controls?

TCSEC

Which security architecture model is part of a larger series of standards collectively referred to as the "Rainbow Series"?

nondiscretionary

Which type of access controls can be role-based or task-based?

covert

channels are unauthorized or unintended methods of communications hidden inside a computer system, and include storage and timing channels


Kaugnay na mga set ng pag-aaral

study guide for Buying vs. Renting

View Set

Chapter 25: Ancient Greece - Geography and the Settlement of Greece Test PRACTICE QUESTIONS #2

View Set

Chapter 6 Psychology, Psychology Chapter 5, Psychology Chapter 2, Chapter 1

View Set

GEOG 101! 04 Chapter 12 Study Guide

View Set