Cyber Security in Canada
118 Questions
0 Views

Cyber Security in Canada

Created by
@UnmatchedMandolin

Questions and Answers

What is the average amount spent by Canadian organizations to resolve damage done by cyber attacks?

  • $10 million
  • $15 million
  • $5 million
  • $9.25 million (correct)
  • What percentage of Canadian businesses reported being impacted by a cyber security incident in 2019?

  • 21% (correct)
  • 15%
  • 30%
  • 25%
  • What percentage of businesses impacted by incidents reported them to the police?

  • 6%
  • 10%
  • 12% (correct)
  • 15%
  • What type of businesses are most likely to face cyber threat activity?

    <p>Small and medium enterprises (SME)</p> Signup and view all the answers

    What is the primary motivation for cybercrimes experienced by Canadian businesses?

    <p>Stealing money or selling personal information</p> Signup and view all the answers

    What is required by Canada’s Personal Information Protection of Electronic Documents Act (PIPEDA)?

    <p>Private businesses are required to safeguard personal information and report breaches to the privacy commissioner and individuals impacted</p> Signup and view all the answers

    What is an example of technology being the target of a crime?

    <p>All of the above</p> Signup and view all the answers

    What is ransomware?

    <p>Malware that infects a computer and encrypts the data, requiring payment to access it again</p> Signup and view all the answers

    What is the purpose of a denial-of-service (DoS) attack?

    <p>To prevent a web server from servicing authorized users</p> Signup and view all the answers

    What is spyware?

    <p>Software that gathers data, usually personal, about a user without their knowledge</p> Signup and view all the answers

    Which of these is NOT a type of cybercrime mentioned in the text?

    <p>Data Encryption</p> Signup and view all the answers

    What is the main reason online gambling operations are attractive targets for denial of service attacks?

    <p>They are often illegal and cannot rely on law enforcement for help.</p> Signup and view all the answers

    Which of the following is NOT a common tactic used in phishing attacks?

    <p>Requiring users to download malicious software</p> Signup and view all the answers

    What is the main purpose of spoofing in cybercrime?

    <p>To disguise the attacker's identity and location.</p> Signup and view all the answers

    What is the estimated annual loss in revenue due to online piracy worldwide?

    <p>Between $30 and $71 billion</p> Signup and view all the answers

    Which of the following is a key component of the Information Security Triad?

    <p>Data Integrity</p> Signup and view all the answers

    What is the primary aim of a Denial of Service (DoS) attack?

    <p>To disrupt the normal functioning of a website or server.</p> Signup and view all the answers

    Which of the following is NOT an example of a cybercrime that uses technology?

    <p>Physical Robbery</p> Signup and view all the answers

    What is the term for a criminal who lures individuals into providing confidential information?

    <p>Social Engineer</p> Signup and view all the answers

    What is the main focus of the Information Security Triad?

    <p>Protecting company assets from unauthorized access</p> Signup and view all the answers

    Which of the following is NOT a factor used in authentication?

    <p>Something they think</p> Signup and view all the answers

    What is the primary concern addressed by confidentiality in the CIA Triad?

    <p>Protecting data from unauthorized access.</p> Signup and view all the answers

    Which authentication method is considered the most secure?

    <p>Biometrics</p> Signup and view all the answers

    What is an example of an unintentional threat to information integrity?

    <p>Both b and c</p> Signup and view all the answers

    Which of the following is a common example of a tool used for authentication?

    <p>Password</p> Signup and view all the answers

    What does 'Need to Know' (NTK) refer to in the context of confidentiality?

    <p>The principle of only granting access to information that is necessary for a person's job.</p> Signup and view all the answers

    Which of the following is NOT a category of tools used to ensure information security?

    <p>Authorization</p> Signup and view all the answers

    What is the main purpose of information availability within the CIA Triad?

    <p>Making sure data can be accessed and modified by authorized users when needed.</p> Signup and view all the answers

    Which of the following is an example of information that requires immediate availability?

    <p>Stock market data</p> Signup and view all the answers

    What is a key difference between passwords and biometrics in terms of authentication?

    <p>Biometrics is harder to compromise than passwords.</p> Signup and view all the answers

    What is the primary focus of Chapter 8?

    <p>Cybersecurity and its implications</p> Signup and view all the answers

    What does the information security triad refer to?

    <p>Confidentiality, Integrity, and Availability</p> Signup and view all the answers

    Which of the following would NOT be considered cybercrime?

    <p>Creating a secure online banking system</p> Signup and view all the answers

    Which measure is least effective in securing personal computing environments?

    <p>Sharing passwords with friends for convenience</p> Signup and view all the answers

    What is a key impact of cybercrime on organizations?

    <p>Financial loss and damage to reputation</p> Signup and view all the answers

    What aspect of cybersecurity primarily deals with identifying security breaches?

    <p>Detection</p> Signup and view all the answers

    Which of the following is NOT a component of information security tools?

    <p>Instant messaging applications</p> Signup and view all the answers

    What is one of the main purposes of cybersecurity measures?

    <p>To ensure devices are not compromised</p> Signup and view all the answers

    What is the primary reason hackers attempt to crack passwords?

    <p>Because they can be easily guessed</p> Signup and view all the answers

    What is the recommended frequency for changing passwords?

    <p>Every 60 to 90 days</p> Signup and view all the answers

    What is pretexting in the context of password security?

    <p>A method used by attackers to trick users into revealing their passwords</p> Signup and view all the answers

    What is the CIA triangle composed of?

    <p>Confidentiality, Integrity, and Availability</p> Signup and view all the answers

    What is the purpose of authentication in information security?

    <p>To identify and verify users</p> Signup and view all the answers

    What is a good password policy?

    <p>Requiring passwords to be a minimum of eight characters, with at least one upper-case letter, one special character, and one digit</p> Signup and view all the answers

    What is the purpose of access controls in information security?

    <p>To prevent unauthorized access</p> Signup and view all the answers

    What is the main focus of the Information Security Triad?

    <p>Confidentiality, Integrity, and Availability</p> Signup and view all the answers

    What is the purpose of encryption in information security?

    <p>To protect data in transit</p> Signup and view all the answers

    Why is it important to consider the CIA triangle when developing security policies?

    <p>Because it provides a framework for security policy development</p> Signup and view all the answers

    What is the primary goal of access control in information security?

    <p>To ensure users can only access authorized information resources</p> Signup and view all the answers

    What is the term for a set of rules applied by network owners to restrict usage?

    <p>Acceptable Use Policies (AUP)</p> Signup and view all the answers

    What is the purpose of backup procedures in information security?

    <p>To make extra copies of data in case of loss or damage</p> Signup and view all the answers

    What is biometric authentication an example of?

    <p>Something you are</p> Signup and view all the answers

    What is the goal of confidentiality in the CIA Triad?

    <p>To restrict access to authorized users only</p> Signup and view all the answers

    What is an example of a cybercrime that uses technology?

    <p>Hacking</p> Signup and view all the answers

    What is the purpose of environmental monitoring in information security?

    <p>To monitor temperature, humidity, and airflow in server rooms</p> Signup and view all the answers

    What is the primary aim of a firewall in information security?

    <p>To block unwanted messages or data</p> Signup and view all the answers

    What is the purpose of employee training in information security?

    <p>To secure equipment when traveling</p> Signup and view all the answers

    What is the primary concern addressed by availability in the CIA Triad?

    <p>Ensuring information can be accessed and modified in a timely manner</p> Signup and view all the answers

    What is the primary benefit of multi-factor authentication?

    <p>It combines multiple verification methods to enhance security.</p> Signup and view all the answers

    What does access control primarily determine?

    <p>Which users can access specific information resources.</p> Signup and view all the answers

    What is a major drawback of the Access Control List (ACL) model?

    <p>It becomes complex as the number of resources increases.</p> Signup and view all the answers

    How does Role-Based Access Control (RBAC) simplify user management?

    <p>By consolidating permissions in roles rather than users.</p> Signup and view all the answers

    What is the function of encryption in data security?

    <p>To scramble data, making it unreadable without a decryption key.</p> Signup and view all the answers

    What type of encryption involves sharing an encryption key between two parties?

    <p>Symmetric key encryption.</p> Signup and view all the answers

    Which of the following is NOT a method to prevent unauthorized data access?

    <p>Open-source coding.</p> Signup and view all the answers

    What is a limitation of using ACLs in large organizations?

    <p>Managing permissions for a large number of resources becomes difficult.</p> Signup and view all the answers

    Which of the following describes multi-factor authentication best?

    <p>Requiring multiple credentials for login verification.</p> Signup and view all the answers

    What advantage does RBAC provide over ACL?

    <p>It allows easier updates to user access permissions.</p> Signup and view all the answers

    What is a critical consideration when planning data backups to avoid total data loss during a disaster?

    <p>Storing backups in an offsite location</p> Signup and view all the answers

    What is the purpose of testing data restoration as part of a backup plan?

    <p>To ensure the backup process is functional</p> Signup and view all the answers

    How can an Uninterruptible Power Supply (UPS) assist in preventing data loss?

    <p>By providing battery backup to keep systems online</p> Signup and view all the answers

    What defines an 'alternate' or 'hot' site in disaster recovery planning?

    <p>An exact replica of data kept updated and ready to use</p> Signup and view all the answers

    What is one of the recommended actions to enhance cyber security for businesses?

    <p>Develop an incident response plan</p> Signup and view all the answers

    What is the primary function of an Intrusion Detection System (IDS)?

    <p>To identify and alert about network attacks</p> Signup and view all the answers

    Which of the following best describes the role of two-factor authentication?

    <p>It adds an extra layer of security during login.</p> Signup and view all the answers

    Which of the following is an essential component of physical security?

    <p>Locked doors to prevent unauthorized access</p> Signup and view all the answers

    Why is it advised to keep operating systems and applications up to date?

    <p>To fix known security flaws.</p> Signup and view all the answers

    Why is environmental monitoring important in a physical security plan?

    <p>To detect environmental threats to hardware</p> Signup and view all the answers

    What should individuals do to protect their data from external risks when using public Wi-Fi?

    <p>Be cautious and avoid sensitive transactions.</p> Signup and view all the answers

    Which of the following describes a common misconception about Intrusion Detection Systems (IDS)?

    <p>They provide additional security beyond monitoring.</p> Signup and view all the answers

    What is a crucial characteristic of strong passwords?

    <p>At least 12 random characters long.</p> Signup and view all the answers

    What should organizations assess when considering the impact of downtime?

    <p>The effect of unavailability on business operations</p> Signup and view all the answers

    What is one of the baseline controls businesses should implement regarding employee training?

    <p>Conduct regular employee awareness training.</p> Signup and view all the answers

    Which of the following is NOT a recommended practice for data backup?

    <p>Backup data once and customize settings rarely.</p> Signup and view all the answers

    What is a primary method to protect hardware resources from physical theft?

    <p>Implementing device security measures like lockdowns</p> Signup and view all the answers

    Why is relying solely on a simple user ID and password considered inadequate for security?

    <p>They are easy to compromise.</p> Signup and view all the answers

    What should individuals use to secure their online accounts effectively?

    <p>Long, unique passwords for each account.</p> Signup and view all the answers

    What is a significant risk associated with using unfamiliar USB flash drives?

    <p>They can contain malware.</p> Signup and view all the answers

    What is a necessary measure to prevent server failures in an organization?

    <p>Monitor temperature, humidity, and airflow.</p> Signup and view all the answers

    What should employees be trained to do with their laptops while traveling?

    <p>Secure them whenever they are away from the office.</p> Signup and view all the answers

    What is one key aspect of an effective information security policy?

    <p>It should outline guidelines for employee use of information resources.</p> Signup and view all the answers

    What does an Acceptable Use Policy (AUP) typically address?

    <p>Guidelines for personal use of company resources.</p> Signup and view all the answers

    What is a common consequence of violating an Acceptable Use Policy in an organization?

    <p>Loss of access to the resource.</p> Signup and view all the answers

    How can organizations balance security with usability?

    <p>By ensuring security measures do not hinder effective access.</p> Signup and view all the answers

    What is a potential downside of overly complex password policies?

    <p>Users may write passwords down insecurely.</p> Signup and view all the answers

    What is a critical first step in developing an organization's security strategy?

    <p>Creating a detailed information security policy.</p> Signup and view all the answers

    What should organizations consider when designing security measures?

    <p>Prioritizing ease of use for users alongside security.</p> Signup and view all the answers

    What is one aspect not typically included in an Acceptable Use Policy?

    <p>Information on personal device usage.</p> Signup and view all the answers

    What is identity theft?

    <p>The act of obtaining someone else's personal information for unauthorized use.</p> Signup and view all the answers

    Which statement best describes multifactor authentication?

    <p>It requires more than one method of authentication from independent categories.</p> Signup and view all the answers

    What is the primary function of an Intrusion Detection System (IDS)?

    <p>To identify if the network is being attacked.</p> Signup and view all the answers

    What does physical security primarily focus on?

    <p>Protecting hardware and networking components storing information.</p> Signup and view all the answers

    What technique is used in phishing attacks?

    <p>Manipulating the source address to appear legitimate.</p> Signup and view all the answers

    Which of the following best defines RBAC?

    <p>A method of granting access based on user roles instead of individuals.</p> Signup and view all the answers

    How does public key encryption work?

    <p>It employs two keys: a public key and a private key.</p> Signup and view all the answers

    What is a common method used in social engineering attacks?

    <p>Sending emails that appear to be from trusted sources.</p> Signup and view all the answers

    What is the purpose of a Universal Power Supply (UPS)?

    <p>To provide battery backup and prevent data loss during power failures.</p> Signup and view all the answers

    Which of the following statements about spoofing is correct?

    <p>Spoofing involves altering the origin address of a message.</p> Signup and view all the answers

    What is the primary purpose of a firewall in a network?

    <p>To prevent unauthorized access to the network.</p> Signup and view all the answers

    In public key encryption, how does a recipient decrypt a message?

    <p>Using their private key.</p> Signup and view all the answers

    What is the primary difference between a hardware firewall and a software firewall?

    <p>A hardware firewall is a physical device, while a software firewall is a program that runs on a computer.</p> Signup and view all the answers

    What is a VPN (Virtual Private Network) used for in a corporate network?

    <p>To create a secure connection between a remote user and the network.</p> Signup and view all the answers

    Why are backups an essential part of a comprehensive information security plan?

    <p>To protect against data loss due to hardware failures or cyberattacks.</p> Signup and view all the answers

    What is a key difference between public key encryption and symmetric key encryption?

    <p>Public key encryption uses two keys, while symmetric key encryption uses a single key.</p> Signup and view all the answers

    Which of the following is NOT a common component of a good backup plan?

    <p>Implementation of a strong password policy for all users.</p> Signup and view all the answers

    What is the primary goal of an anti-virus program?

    <p>To detect and remove known malicious programs.</p> Signup and view all the answers

    What is the main benefit of using a DMZ (Demilitarized Zone) in a network?

    <p>It provides a buffer between the internal network and the internet.</p> Signup and view all the answers

    What is the purpose of a router in a network?

    <p>To connect different networks together.</p> Signup and view all the answers

    Study Notes

    Chapter Overview

    • Focuses on the importance of cybersecurity in business and personal computing.
    • Addresses the increasing target nature of digital devices due to their integration in daily activities.
    • Highlights security threats, preventive measures, and tools used for information systems security.

    Cybercrime

    • Cybercrime involves illegal activities conducted using or targeting computers.
    • In Canada, organizations reportedly spent an average of $9.25 million to resolve damages from cyber attacks (2019).
    • 21% of Canadian businesses faced cybersecurity incidents, with only 12% reporting these to authorities.
    • Small and medium enterprises are particularly vulnerable to immediate financial and privacy risks from cyber threats.
    • Cybercriminals target organizations for sensitive customer data, financial information, and proprietary knowledge.
    • Consequences of cybercrime include reputational harm, productivity losses, intellectual property theft, and recovery costs.

    Personal Information Protection

    • PIPEDA mandates private businesses in Canada to safeguard personal data and report any breaches to the privacy commissioner.
    • Organizations must understand legal requirements related to personal data handling to minimize impacts of cyber incidents.

    Types of Cybercrime

    • Targeted Technology Crimes: Examples include malware (viruses, spyware, ransomware) and DoS/DDoS attacks.
    • Technology-Facilitated Crimes: Include identity theft, social engineering, hacking, phishing, spoofing, and software piracy.
    • Malware encompasses programs designed to disrupt or steal data; ransomware encrypts data, demanding payment for access.
    • DDoS attacks involve multiple computers flooding a target to disrupt authorized access.

    The Information Security Triad (CIA Triad)

    • Confidentiality: Ensures that only authorized users can access certain information.
    • Integrity: Guarantees that data remains unchanged and accurately reflects its intended meaning, protecting against unauthorized alterations.
    • Availability: Information should be accessible for authorized users within appropriate timeframes, depending on the context.

    Tools for Security

    • Organizations utilize various tools categorized into authentication, prevention, and detection tools to ensure information security.

    Authentication

    • Authentication verifies user identity through:
      • Passwords: Most common but may be easily compromised.
      • Out-of-Wallet Questions: Security questions known only to the user.
      • Tokens: Physical items (like keys/cards) for identification, which can be lost.
      • Biometrics: Uses unique physical traits for identification (e.g., fingerprints).
      • Multi-factor Authentication: Combines multiple identification factors for enhanced security.

    Prevention Measures

    • Access control, encryption, firewalls, antivirus programs, and backups help prevent unauthorized access and data loss.

    • Access Control: Regulates who can access and interact with information.

      • Access Control List (ACL) assigns specific actions to users but can be challenging to manage with increasing users and resources.
      • Role-Based Access Control (RBAC) assigns permissions based on user roles, allowing simplified management.
    • Encryption: Scrambles data to make it unreadable without a decryption key, enhancing data security during transmission.

      • Symmetric key encryption shares one key between sender and receiver, while public key encryption involves a pair of keys.
    • Firewalls: Filter incoming and outgoing network traffic based on established security rules, available as both hardware and software options.### VPNs and Access Security

    • VPNs enable remote users to bypass firewalls and access corporate internal networks securely.

    • Combines software and security measures to maintain overall network security during off-site access.

    Antivirus Programs

    • Antivirus software detects and removes malicious programs like viruses and spyware.
    • Functions as a reactive measure, requiring updates to recognize new threats.

    Backup Strategies

    • Essential for protecting organizational data, including server and individual computer backups.
    • Key components of a backup plan include:
      • Understanding information assets and their storage locations (servers, hard drives, cloud).
      • Regular backups based on data criticality; daily backups for critical data, weekly for less important.
      • Offsite storage to protect against disasters, ensuring backups are separate from original data.
      • Regular testing of backup restoration processes to confirm functionality and reliability.

    Physical and Operational Security

    • Physical security measures protect hardware and networking components, vital for data integrity.
    • Implementation includes:
      • Locked doors and restricted access to sensitive areas.
      • Physical intrusion detection via security cameras.
      • Environmental monitoring to ensure optimal conditions for sensitive equipment.
      • Employee training against theft, particularly during travel.

    Security Policies

    • Security policies are vital administrative controls establishing guidelines for resource use.
    • Must comply with legal and regulatory requirements relevant to the organization.
    • Acceptable Use Policies (AUPs) delineate allowable actions while using organizational resources.

    Incident Response and Network Security Measures

    • Organizations should develop incident response plans as part of their cybersecurity strategy.
    • Employ multiple security measures including:
      • Regular software updates and enabling security software.
      • Strong user authentication, employee training, and data backup protocols.
      • Secure configurations for devices and cloud services.

    Password Security

    • Effective password policies should require complexity, regular changes, and avoidance of reuse.
    • Employee training is crucial to prevent social engineering tactics used to steal passwords.

    Cybersecurity Framework

    • The CIA triangle (Confidentiality, Integrity, Availability) is foundational for security policy development.
    • Tools for enhancing security include authentication measures, firewalls, and intrusion detection systems.

    Cybercrime

    • Defined as illegal acts using computers or targeting them.
    • The increase of cybercrime correlates with the growing reliance on technology in businesses.

    User Position on Data Privacy

    • Organizations need to consider user rights and data handling ethics.
    • Users should maintain control over their personal data, with organizations held accountable for ethical management.

    Key Terms Summary

    • Access Control: Limits user access to information based on permissions.
    • Acceptable Use Policies (AUP): Rules governing the acceptable use of resources.
    • Authentication: Verifying user identity through knowledge, tokens, or biometrics.
    • Backup: Creating copies of data for recovery: a critical disaster recovery strategy.### Biometric Authentication
    • Verifies identity using unique biological traits, e.g., fingerprints.

    Confidentiality

    • Ensures information access is restricted to authorized individuals.

    Cybercrime

    • Refers to illegal activities using a computer or targeting a computer.

    Denial-of-Service (DoS) Attack

    • Prevents authorized users from accessing a web server.

    Employee Training

    • Essential for securing equipment; employees should safeguard laptops during travel.

    Encryption

    • Encodes data during transmission/storage, ensuring only authorized access.

    Environmental Monitoring

    • High-value equipment like servers must be monitored for temperature, humidity, and airflow to prevent failure.

    Firewall

    • Increases network security by blocking unauthorized data and messages.

    Hacking

    • Involves unauthorized access to a computer.

    Identity Theft

    • Criminals exploit personal information for unauthorized use.

    Integrity

    • Guarantees that accessed information is unaltered and accurate.

    Intrusion Detection System (IDS)

    • Identifies potential attacks on the network.

    Physical Security

    • Protects hardware and networking components holding sensitive information.

    Locked Doors

    • Secure valuable information assets in controlled-access locations to prevent physical theft.

    Multifactor Authentication

    • Requires multiple independent authentication methods for identity verification.

    Phishing

    • Deceptive emails posing as trusted sources to extract personal information.

    Physical Intrusion Detection

    • Monitors secure locations with security cameras to detect unauthorized access.

    Piracy

    • Illegal copying and distribution of software is classified as a computer crime.

    Public Key Encryption

    • Utilizes a pair of keys (public and private) for secure message transmission.

    RBAC (Role-Based Access Control)

    • Users assigned roles determine access rights, simplifying security management.

    Secured Equipment

    • Devices should be locked to prevent theft of sensitive data.

    Spoofing

    • Disguising identity by altering the source address of messages to appear authorized.

    Social Engineering

    • Manipulates individuals into revealing confidential information.

    Symmetric Key Encryption

    • Both parties share the encryption key to secure information transmission.

    Universal Power Supply (UPS)

    • Provides battery backup for critical system components, preventing data loss during power failures.

    VPN (Virtual Private Network)

    • Enables external users to access internal corporate networks securely by bypassing firewalls.

    Studying That Suits You

    Use AI to generate personalized quizzes and flashcards to suit your learning preferences.

    Quiz Team

    Description

    Test your knowledge on cyber security in Canada, including the average cost of resolving cyber attacks, percentage of impacted businesses, and more.

    More Quizzes Like This

    Use Quizgecko on...
    Browser
    Browser