InfoSec Concepts
InfoSec Concepts
InfoSec Concepts
Questions:
How does the CIA Triad contribute to the overall information security framework?
What are some examples of measures taken to ensure confidentiality, integrity, and availability?
Objectives:
Understand the principles of the CIA triad and its application in infosec.
Learn to apply the principles of the CIA triad to various information security situations.
Vocabulary:
Confidentiality
Integrity
Availability
Non-repudiation
Encryption
Hashing
Questions:
Objectives:
Vocabulary:
User Rights
Privilege Escalation
3. Access Control
Questions:
What are the different types of access control and how do they differ from one another?
How do you choose the best access control method for a given situation?
Objectives:
Learn how to choose and implement the appropriate access control methods.
Vocabulary:
Permissions
AAA
4. Risk Identification
Questions:
Objectives:
Vocabulary:
Threat
Vulnerability
Risk Register
Questions:
What is the role of risk assessment in the overall risk management process?
Objectives:
Vocabulary:
Risk Assessment
Risk Matrix
Risk Appetite
Risk Evaluation
6. Risk Analysis
Questions:
Objectives:
Vocabulary:
Impact
Likelihood
7. Risk Evaluation
Questions:
Objectives:
Vocabulary:
Risk Evaluation
Risk Score
Risk Matrix
Risk Mitigation
8. Defense in Depth
Questions:
Objectives:
Vocabulary:
Defense in Depth
Layered Security
Questions:
Objectives:
Vocabulary:
Encryption
Symmetric encryption
Asymmetric encryption
Key
Cipher
Questions:
Objectives:
Learn about the elements of PKI and how they work together.
Vocabulary:
Public Key
Private Key
Digital Certificate
11. Secure Sockets Layer (SSL)/Transport Layer Security (TLS)
Questions:
What are SSL and TLS, and how do they contribute to secure communications?
Objectives:
Understand the principles of SSL and TLS and their application in secure communications.
Vocabulary:
Certificate
Handshake
Encryption
Questions:
Objectives:
Vocabulary:
Antivirus
Signature-based detection
Heuristic-based detection
Quarantine
Firewall
13. Firewall
Questions:
Objectives:
Learn about the differences and similarities between firewalls and intrusion detection and
prevention systems.
Vocabulary:
Firewall
Packet Filtering
Stateful Inspection
Proxy Server
Questions:
Objectives:
Vocabulary:
Signature-based detection
Anomaly-based detection
False Positive
False Negative
Questions:
Objectives:
Vocabulary:
Vulnerability
Vulnerability Assessment
Vulnerability Scanning
Patch Management
Exploit
Questions:
Objectives:
Understand the concept of threat modeling and its importance in securing a system.
Vocabulary:
Threat Modeling
Asset
Adversary
Attack Surface
Countermeasures
17. Risk Treatment
Questions:
How do you choose the appropriate risk treatment method for a specific risk?
Objectives:
Understand the concept of risk treatment and the different treatment options.
Vocabulary:
Risk Treatment
Risk Acceptance
Risk Mitigation
Risk Transfer
Risk Avoidance
Questions:
How does risk mitigation differ from other forms of risk treatment?
Objectives:
Understand the concept of risk mitigation and how it fits within the broader risk management
process.
Vocabulary:
Risk Mitigation
Controls
Mitigation Strategies
Risk Management
19. Risk Transfer
Questions:
What does risk transfer involve and when is it the best option for handling a risk?
Objectives:
Vocabulary:
Risk Transfer
Insurance
Contractual Agreements
Third-party
Questions:
What is risk appetite and how does it influence an organization's approach to risk management?
Objectives:
Understand the concept of risk appetite and its role in risk management.
Vocabulary:
Risk Appetite
Risk Tolerance
Risk Threshold
Risk Management
21. Risk Register
Questions:
Objectives:
Vocabulary:
Risk Register
Risk Owner
Risk Impact
Risk Probability
Mitigation Actions
Questions:
How can a risk matrix help in making decisions about risk treatment?
Objectives:
Vocabulary:
Risk Matrix
Risk Severity
Risk Likelihood
Risk Rating
23. Enterprise Risk Management (ERM)
Questions:
What is enterprise risk management and how does it differ from traditional risk management?
Objectives:
Vocabulary:
Risk Appetite
Risk Culture
Risk Portfolio
Questions:
What is operational risk management and how does it fit into the overall risk management
framework?
Can you provide examples of operational risks and how they can be managed?
Objectives:
Vocabulary:
Operational Risk
Risk Assessment
Business Continuity
25. Financial Risk Management
Questions:
Objectives:
Learn about different types of financial risks and how they can be managed.
Vocabulary:
Financial Risk
Credit Risk
Market Risk
Liquidity Risk
Operational Risk
Questions:
What is strategic risk management and how does it contribute to an organization's success?
Can you provide examples of strategic risks and how they can be managed?
Objectives:
Vocabulary:
Strategic Risk
Risk Appetite
Risk Mitigation
Strategy Implementation
27. Risk Reporting
Questions:
Objectives:
Vocabulary:
Risk Reporting
Risk Dashboard
Risk Indicators
Risk Trends
28. Governance
Questions:
Objectives:
Vocabulary:
Governance
Board of Directors
Corporate Governance
29. Risk
Questions:
What is risk, and how is it identified and assessed in a risk management framework?
Can you explain the difference between inherent risk and residual risk?
Objectives:
Vocabulary:
Risk
Threat
Vulnerability
Inherent Risk
Residual Risk
30. Compliance
Questions:
How does an organization ensure compliance with relevant laws, regulations, and standards?
Objectives:
Vocabulary:
Compliance
Regulatory Compliance
Compliance Management
Audit
Compliance Officer
31. Policy Management
Questions:
Objectives:
Vocabulary:
Policy Management
Policy
Procedure
Policy Enforcement
Policy Lifecycle
Questions:
What is compliance management and how does it support an organization's risk management
efforts?
Objectives:
Vocabulary:
Compliance Management
Regulatory Compliance
Compliance Risk
Compliance Audit
Compliance Training
Questions:
Can you describe the risk management process and its key components?
Objectives:
Learn about the key components and steps of the risk management process.
Vocabulary:
Risk Management
Risk Identification
Risk Assessment
Risk Mitigation
Risk Monitoring
Questions:
Objectives:
Vocabulary:
Audit Management
Internal Audit
External Audit
Audit Findings
Audit Report
35. IT GRC
Questions:
Objectives:
Vocabulary:
IT Governance
IT Risk Management
IT Compliance
GRC Software
Questions:
Objectives:
Understand the concept of corporate governance and its importance for organizations.
Learn about the key components and principles of effective corporate governance.
Vocabulary:
Corporate Governance
Board of Directors
Shareholders
Corporate Ethics
Governance Structure
37. Regulatory Change Management
Questions:
Objectives:
Understand the concept of regulatory change management and its importance for compliance.
Vocabulary:
Regulatory Compliance
Regulatory Update
Regulatory Environment
Regulatory Risk
Questions:
Objectives:
Understand the concept of compliance reporting and its importance for demonstrating
compliance.
Vocabulary:
Compliance Reporting
Compliance Dashboard
Compliance Indicators
Compliance Trends
39. Risk Assessment
Questions:
How is a risk assessment conducted and what are its key components?
Can you explain the difference between qualitative and quantitative risk assessments?
Objectives:
Vocabulary:
Risk Assessment
Risk Identification
Risk Analysis
Risk Evaluation
Inherent Risk
Residual Risk
Questions:
What is control testing and why is it important in the risk management process?
How are controls tested and what are the outcomes of control testing?
Objectives:
Understand the concept of control testing and its role in risk management.
Vocabulary:
Control Testing
Internal Control
Test of Design
Test of Effectiveness
Control Deficiencies
Questions:
What is issue management and how does it support risk management and compliance?
Objectives:
Understand the concept of issue management and its importance for risk management and
compliance.
Vocabulary:
Issue Management
Issue Identification
Issue Resolution
Issue Tracking
Issue Risk
Questions:
Objectives:
Understand the importance of compliance training for maintaining compliance and managing
compliance risks.
Vocabulary:
Compliance Training
Compliance Awareness
Training Effectiveness
Training Content
Training Delivery
Questions:
Can you explain the concept of personally identifiable information (PII) and how it should be
protected?
Objectives:
Understand the concept of data privacy and its importance in the context of risk management
and compliance.
Learn about the legal and regulatory requirements for protecting data privacy.
Vocabulary:
Data Privacy
Privacy Policy
Data Protection
Privacy Risk
Questions:
What is data governance and how does it support data privacy and security?
Objectives:
Understand the concept of data governance and its importance for data privacy and security.
Learn about the key components and principles of effective data governance.
Vocabulary:
Data Governance
Data Quality
Data Management
Data Steward
Data Lifecycle
Questions:
What is information assurance and how does it support data privacy and security?
Objectives:
Understand the concept of information assurance and its importance for data privacy and
security.
Learn about the key components and principles of effective information assurance.
Vocabulary:
Information Assurance
Confidentiality
Integrity
Availability
Non-Repudiation
46. PCI-DSS
Questions:
What is PCI-DSS and why is it important for organizations that handle cardholder data?
Objectives:
Vocabulary:
Cardholder Data
PCI Compliance
PCI Scoping
PCI Assessment
47. HIPAA
Questions:
What is HIPAA and why is it important for organizations that handle protected health
information (PHI)?
Objectives:
Vocabulary:
HIPAA Compliance
48. GDPR
Questions:
What is GDPR and why is it important for organizations that handle personal data of EU
residents?
Can you explain the key principles and rights under GDPR?
Objectives:
Vocabulary:
Personal Data
Data Subject
Data Controller
Data Processor
Questions:
What is the Sarbanes-Oxley Act and why is it important for public companies?
Can you explain the key provisions of the Sarbanes-Oxley Act, such as Sections 302 and 404?
Objectives:
Vocabulary:
SOX Compliance
Questions:
What is FISMA and why is it important for federal agencies and contractors?
Objectives:
Vocabulary:
FISMA Compliance
FISMA Assessment
FISMA Authorization
51. ISO 27001
Questions:
What is ISO 27001 and why is it important for organizations that want to demonstrate their
commitment to information security?
Can you explain the key clauses and controls of ISO 27001?
Objectives:
Vocabulary:
ISO/IEC 27001
Questions:
What is the NIST Cybersecurity Framework and why is it important for organizations that want to
manage their cybersecurity risk?
Can you explain the core functions and categories of the NIST Cybersecurity Framework?
Objectives:
Learn how to use the NIST Cybersecurity Framework to manage cybersecurity risk.
Vocabulary:
Framework Core
Framework Profile
Framework Implementation Tiers
Questions:
What is a compliance audit and how does it support risk management and compliance efforts?
Objectives:
Learn about the steps and techniques for conducting a compliance audit.
Vocabulary:
Compliance Audit
Audit Scope
Audit Objectives
Audit Findings
Audit Report
Questions:
What does regulatory compliance mean and why is it crucial for businesses?
What strategies can businesses employ to achieve and maintain regulatory compliance?
Objectives:
Learn about strategies and best practices for achieving regulatory compliance.
Vocabulary:
Regulatory Compliance
Regulation
Compliance Program
Regulatory Bodies
Compliance Breach
55. Compliance Training
Questions:
What is compliance training and why is it important for an organization's compliance efforts?
Objectives:
Learn about effective strategies for delivering and evaluating compliance training.
Vocabulary:
Compliance Training
Training Content
Training Delivery
Training Effectiveness
Compliance Awareness
Questions:
What are data breach notification laws and why are they important?
How do these laws affect an organization's incident response and communication efforts?
Objectives:
Learn about the implications of these laws for organizations and how to comply with them.
Vocabulary:
Data Breach
Notification Requirement
Personal Data
Incident Response
Questions:
What is identity and access management and why is it critical for information security?
How does an IAM system work and what are its key components?
Objectives:
Vocabulary:
User Identity
Access Control
Authentication
Authorization
Questions:
What is a VPN and how does it enhance the security of online activities?
How does a VPN work and what are the key considerations when using a VPN?
Objectives:
Learn about the operation of a VPN and key considerations for its use.
Vocabulary:
Encryption
VPN Tunnel
VPN Server
VPN Client
Questions:
What is two-factor authentication and how does it enhance the security of user accounts?
Can you explain the common types of 2FA and how they work?
Objectives:
Learn about the common types of 2FA and how to implement them.
Vocabulary:
Authentication Factor
Biometric Authentication
Security Token
Questions:
Objectives:
Learn about the structure of a SOC and the roles within it.
Vocabulary:
Cybersecurity
Incident Response
Threat Intelligence
Security Analyst
61. Security Information and Event Management (SIEM)
Questions:
How does a SIEM system work and what are its key components?
Objectives:
Vocabulary:
Log Management
Event Correlation
Real-time Monitoring
Incident Response
Questions:
What is cyber threat intelligence and how can it enhance an organization's cybersecurity efforts?
Can you explain the process of gathering and using cyber threat intelligence?
Objectives:
Learn about the methods for gathering and using cyber threat intelligence.
Vocabulary:
Threat Actor
Questions:
What is penetration testing and how can it help improve an organization's security posture?
Objectives:
Learn about the process and methodologies for conducting penetration testing.
Vocabulary:
Penetration Testing
Vulnerability
Exploit
Test Scope
Questions:
What is social engineering and how can it pose a threat to an organization's information
security?
Can you explain some common types of social engineering attacks and how to prevent them?
Objectives:
Learn about common types of social engineering attacks and prevention strategies.
Vocabulary:
Social Engineering
Phishing
Pretexting
Baiting
Tailgating
65. Phishing
Questions:
What is phishing and how can it pose a threat to an organization's information security?
Can you explain some common types of phishing attacks and how to prevent them?
Objectives:
Vocabulary:
Phishing
Spear Phishing
Whaling
Phishing Email
Anti-Phishing
66. Malware
Questions:
What is malware and how can it pose a threat to an organization's information security?
Can you explain some common types of malware and how they operate?
Objectives:
Vocabulary:
Malware
Virus
Worm
Trojan
Ransomware
67. Ransomware
Questions:
What is ransomware and how can it pose a threat to an organization's information security?
Can you explain how a ransomware attack occurs and how to prevent it?
Objectives:
Vocabulary:
Ransomware
Encryption
Ransom
Ransomware Attack
Anti-Ransomware
Questions:
What is an incident response plan and why is it crucial for managing cybersecurity incidents?
Can you explain the key components of an effective incident response plan?
Objectives:
Learn about the key components and development of an effective incident response plan.
Vocabulary:
Incident Classification
Incident Escalation
Post-Incident Review
69. Computer Security Incident Response Team (CSIRT)
Questions:
What is a CSIRT and how does it support an organization's incident response efforts?
Objectives:
Vocabulary:
Incident Response
Incident Handler
Incident Manager
Incident Analyst
Questions:
Can you explain the common methods and tools for detecting cybersecurity incidents?
Objectives:
Learn about common methods and tools for detecting cybersecurity incidents.
Vocabulary:
Incident Detection
Threat Hunting
71. Incident Analysis
Questions:
Can you explain the process and techniques of conducting incident analysis?
Objectives:
Learn about the process and techniques for conducting incident analysis.
Vocabulary:
Incident Analysis
Log Analysis
Forensics
Threat Intelligence
Questions:
Can you explain the process and criteria of conducting incident triage?
Objectives:
Learn about the process and criteria for conducting incident triage.
Vocabulary:
Incident Triage
Incident Severity
Incident Prioritization
Incident Escalation
Questions:
Can you explain the process and key elements of an incident report?
Objectives:
Vocabulary:
Incident Reporting
Incident Report
Incident Timeline
Incident Impact
Incident Resolution
Questions:
Can you explain the common strategies and techniques for incident containment?
Objectives:
Vocabulary:
Incident Containment
Isolation
Quarantine
Network Segmentation
Questions:
Can you explain the common methods and tools for incident eradication?
Objectives:
Vocabulary:
Incident Eradication
Malware Removal
System Restoration
Patching
Vulnerability Management
Questions:
Can you explain the common methods and tools for incident recovery?
Objectives:
Vocabulary:
Incident Recovery
System Restoration
Data Recovery
Business Continuity
Disaster Recovery
77. Post-Incident Activity (Lessons Learned)
Questions:
Can you explain the common methods and tools for conducting post-incident reviews and
applying lessons learned?
Objectives:
Learn about common methods and tools for conducting post-incident reviews and applying
lessons learned.
Vocabulary:
Post-Incident Activity
Lessons Learned
Post-Incident Review
Incident Reporting
Questions:
What is incident severity level and how is it used in cybersecurity incident response?
Can you explain the common criteria for determining incident severity levels?
Objectives:
Vocabulary:
Incident Impact
Incident Prioritization
Incident Response Plan
Incident Triage
79. Forensics
Questions:
Can you explain the process and techniques of conducting digital forensics?
Objectives:
Learn about the process and techniques for conducting digital forensics.
Vocabulary:
Digital Forensics
Forensic Imaging
Forensic Analysis
Forensic Tools
Chain of Custody
Questions:
Can you explain the process and techniques of conducting root cause analysis?
Objectives:
Learn about the process and techniques for conducting root cause analysis.
Vocabulary:
Causal Factor
Root Cause
Corrective Action
Preventive Action
81. Threat Hunting
Questions:
Can you explain the process and techniques of conducting threat hunting?
Objectives:
Learn about the process and techniques for conducting threat hunting.
Vocabulary:
Threat Hunting
Threat Intelligence
Threat Hunter
Questions:
Can you explain the key components of a disaster recovery plan and how to develop one?
Objectives:
Learn about the key components of a disaster recovery plan and how to develop one.
Vocabulary:
Disaster Recovery
Business Continuity