IT Security Threats and Vulnerabilities

ComprehensiveSavanna2360 avatar
ComprehensiveSavanna2360
·
·
Download

Start Quiz

Study Flashcards

16 Questions

What is a potential event or circumstance that could compromise IT security?

A threat to IT security

What is the primary goal of confidentiality in IT security?

To protect sensitive information from unauthorized access

What type of security control is designed to detect security breaches?

Detective control

What is the primary focus of the Network Security Model?

Securing network infrastructure and communication protocols

What is the purpose of encryption in IT security?

To protect sensitive information from unauthorized access

What is the primary goal of accountability in IT security?

To track and monitor user actions and system events

What is the purpose of a Security Information and Event Management (SIEM) system?

To detect and respond to security breaches

What is the purpose of the NIST Cybersecurity Framework?

To manage and reduce cybersecurity risk

What type of threat is a hardware failure an example of?

Environmental threat

Which IT security principle ensures that data is accurate and complete?

Integrity

What is the primary purpose of an Intrusion Detection/Prevention System (IDS/IPS)?

Detecting and blocking malicious traffic

Which IT security best practice involves dividing networks into smaller, isolated segments?

Network Segmentation

What is the primary purpose of the ISO 27001 standard?

Implementing an Information Security Management System (ISMS)

What type of attack is eavesdropping an example of?

Passive attack

What is the primary purpose of backup and recovery IT security measures?

Ensuring business continuity in case of data loss or system failure

What is the primary purpose of firewalls in IT security?

Controlling incoming and outgoing network traffic

Study Notes

Threats and Vulnerabilities

  • Threats: Potential events or circumstances that could compromise IT security, such as:
    • Unauthorized access or use of systems, data, or networks
    • Malicious code or software (e.g., viruses, worms, Trojan horses)
    • Hardware or software failures
    • Natural disasters or environmental hazards
  • Vulnerabilities: Weaknesses or flaws in systems, networks, or applications that can be exploited by threats, such as:
    • Unpatched software or operating systems
    • Weak passwords or authentication mechanisms
    • Unsecured network protocols or services
    • Inadequate access controls or permissions

Security Principles

  • Confidentiality: Protecting sensitive information from unauthorized access or disclosure
  • Integrity: Ensuring the accuracy, completeness, and reliability of data and systems
  • Availability: Ensuring that systems, data, and networks are accessible and usable when needed
  • Authentication: Verifying the identity of users, devices, or systems
  • Authorization: Controlling access to resources based on user identity, role, or permissions
  • Accountability: Tracking and monitoring user actions and system events

Security Controls

  • Preventive controls: Designed to prevent security breaches, such as:
    • Firewalls and intrusion detection/prevention systems
    • Encryption and access controls
    • Secure coding practices and code reviews
  • ** Detective controls**: Designed to detect security breaches, such as:
    • Log monitoring and analysis
    • Intrusion detection systems
    • Security information and event management (SIEM) systems
  • Corrective controls: Designed to respond to security breaches, such as:
    • Incident response plans and procedures
    • Backup and recovery processes
    • Disaster recovery and business continuity planning

Security Models

  • Network Security Model: Focuses on securing network infrastructure and communication protocols
  • Host Security Model: Focuses on securing individual hosts or devices
  • Application Security Model: Focuses on securing applications and data
  • Data Security Model: Focuses on securing data at rest, in transit, and in use

Security Standards and Frameworks

  • ISO 27001: A widely adopted international standard for information security management systems
  • NIST Cybersecurity Framework: A framework for managing and reducing cybersecurity risk
  • COBIT: A framework for IT governance and management
  • HIPAA: A US healthcare-focused regulation for protecting sensitive patient information

Threats and Vulnerabilities

  • Threats are potential events or circumstances that could compromise IT security, including unauthorized access, malicious code, hardware/software failures, and natural disasters.
  • Vulnerabilities are weaknesses or flaws in systems, networks, or applications that can be exploited by threats, including unpatched software, weak passwords, unsecured network protocols, and inadequate access controls.

Security Principles

  • Confidentiality ensures sensitive information is protected from unauthorized access or disclosure.
  • Integrity ensures the accuracy, completeness, and reliability of data and systems.
  • Availability ensures systems, data, and networks are accessible and usable when needed.
  • Authentication verifies the identity of users, devices, or systems.
  • Authorization controls access to resources based on user identity, role, or permissions.
  • Accountability tracks and monitors user actions and system events.

Security Controls

  • Preventive controls prevent security breaches, including firewalls, encryption, access controls, and secure coding practices.
  • Detective controls detect security breaches, including log monitoring, intrusion detection systems, and SIEM systems.
  • Corrective controls respond to security breaches, including incident response plans, backup and recovery processes, and disaster recovery planning.

Security Models

  • Network Security Model focuses on securing network infrastructure and communication protocols.
  • Host Security Model focuses on securing individual hosts or devices.
  • Application Security Model focuses on securing applications and data.
  • Data Security Model focuses on securing data at rest, in transit, and in use.

Security Standards and Frameworks

  • ISO 27001 is an international standard for information security management systems.
  • NIST Cybersecurity Framework manages and reduces cybersecurity risk.
  • COBIT is a framework for IT governance and management.
  • HIPAA is a US healthcare-focused regulation for protecting sensitive patient information.

Threats to IT Security

  • Human threats include insider threats, social engineering, and phishing attacks
  • Natural threats include natural disasters and power outages that can compromise IT security
  • Environmental threats include hardware failures and software bugs that can lead to security breaches

IT Security Principles

Confidentiality, Integrity, and Availability (CIA Triad)

  • Confidentiality ensures sensitive information is protected from unauthorized access
  • Integrity ensures data accuracy and completeness
  • Availability ensures timely and reliable access to data and systems

Authentication and Authorization

  • Authentication verifies user identity
  • Authorization controls access to resources based on user identity

Accountability

  • Accountability involves tracking and monitoring user activities

IT Security Measures

Network Security

  • Firewalls control incoming and outgoing network traffic
  • Intrusion Detection/Prevention Systems (IDS/IPS) detect and block malicious traffic

Data Protection

  • Encryption protects data in transit and at rest

Access Control

  • Access control manages user access to resources

Business Continuity

  • Backup and Recovery ensures business continuity in case of data loss or system failure

Vulnerability Management

  • Patching and updates keep software up-to-date to prevent exploitation of known vulnerabilities

IT Security Best Practices

User Security

  • Strong, unique passwords and password managers are essential for password management
  • User education informs users on IT security best practices and threats

Network Security

  • Network segmentation divides networks into smaller, isolated segments to limit attack scope

Incident Response

  • Having a plan in place to respond to security incidents is crucial

IT Security Frameworks and Standards

Cybersecurity Frameworks

  • NIST Cybersecurity Framework manages and reduces cybersecurity risk
  • ISO 27001 implements an Information Security Management System (ISMS)

Industry-Specific Standards

  • HIPAA protects sensitive health information
  • PCI-DSS protects payment card information

Learn about the different types of threats and vulnerabilities that can compromise IT security, including unauthorized access, malicious code, and hardware failures.

Make Your Own Quizzes and Flashcards

Convert your notes into interactive study material.

Get started for free

More Quizzes Like This

Use Quizgecko on...
Browser
Browser