05 Assets, Threats, and Vulnerabilities

This class was created by Brainscape user Amreek Paul. Visit their profile to learn more about the creator.

Decks in this class (50)

MD1 Understand risks, threats, and vulnerabilities
Risk,
Threat,
Vulnerability
11  cards
MD1 Common classification requirements
Asset management,
Why asset management matters,
Asset classification
9  cards
MD1 Digital and Physical Assets: Assets in a digital world
Data,
Data in use,
Data in transit
5  cards
MD1 The emergence of cloud security
Cloud computing,
Cloud based services,
Cloud based services1
8  cards
MD1 Risk and asset security: Elements of a security plan
Elements of a security plan,
Policy,
Standars
4  cards
MD1: The NIST Cybersecurity Framework
Compliance,
Regulations,
He national institute of standard...
6  cards
MD1 Security guidelines in action
Origins of the framework,
Components of the csf,
Core
7  cards
MD2 Safeguard Information: Security Controls
Security controls can be organize...,
Technical,
Operational
8  cards
MD2 Principle of least privilege
The principle of least privilege,
Limiting access reduces risk,
Determining access and authorization
9  cards
MD2 The data lifecycle
The data lifecycle,
Data governance,
Protecting data at every stage
3  cards
MD2 Information privacy: Regulations and compliance
Information security vs informati...,
Why privacy matters in security,
General data protection regulatio...
6  cards
MD2 Encryption methods: Fundamentals of cryptography
Cryptography,
Encryption,
Dencryption
4  cards
MD2 Public key infrastructure
Public key infrastructure pki,
Asymmetric encryption,
Symmetric encryption
7  cards
MD2 Symmetric and asymmetric encryption
Encryption,
Public key infrastructure pki,
Cipher
15  cards
MD2 Lab: Decrypt an encrypted message
Lab example you can decrypt the c...,
See md2 exemplar lab decryption c...
2  cards
MD2 Non-repudiation and hashing
A hash function,
Hash function example,
Non repudiation
4  cards
MD2 The evolution of hash functions
Hash functions,
Hashing algorithm,
Origins of hashing
10  cards
MD2 Create hash values
See course 5 md2 lab word doc
1  cards
MD2 Access controls and authentication systems
Access controls,
The authentication authorisation ...,
Authentication systems
11  cards
MD2 The rise of SSO and MFA
The rise of sso and mfa course5 m...,
A better approach to authentication,
How sso works
6  cards
MD2 The mechanisms of authorisation
Aaa frameworkauthorisation,
Separation of duties,
Http basic auth
6  cards
MD2 Why we audit user activity
Aaa frameworkaccounting,
Access logs,
How do access logs compile all th...
7  cards
MD2 Identity and access management
Two fundamental security principles,
The principal of least privilege,
Separation of duties
15  cards
MD3 Vulnerability management
Vulnerability management,
Exploit,
Vulnerability management
5  cards
MD3 Defence in depth
Defence in depth,
Defence in depth ii,
5 layer design 1 perimeter layer
7  cards
MD3 Common vulnerabilities and exposures
The common vulnerabilities and ex...,
Cve numbering authority or cna,
The cve list tests 4 criteria
4  cards
MD3 The OWASP Top 10
Cve list,
What is owasp,
The owasp top 10
14  cards
MD3 Open source intelligence
Information,
Intelligence,
Osint tools
3  cards
MD3 Identify System Vulnerabilities: Vulnerability Assessments
A vulnerability assessment,
The goal of a vulnerability asses...,
Vulnerability assessments typical...
7  cards
MD3 Approaches to vulnerability scanning
What is a vulnerability scanner,
Performing scans,
External vs internal
6  cards
MD3 The importance of updates
Patching gaps in security,
Common update strategies,
Manual updates
6  cards
MD3 Penetration Testing
Penetration testing,
Learning from varied perspectives,
Penetration testing strategies
5  cards
MD3 Cyber Attacker Mindset: Protect all entry points
Attack surface,
Attack surface example,
Physical attack surface
7  cards
MD3 Approach cybersecurity with an attacker mindset
Being prepared for anything,
Simulating threats,
Scanning for trouble
4  cards
MD3 Types of threat actors
Threat actors,
Types of hackers,
Unauthorized hackers
8  cards
MD3 Pathway through defences
Attack vectors,
How would we exploit this vector,
Defending attack vectors
3  cards
MD3 Fortify against brute force attacks
A matter of trial and error,
Tools of the trade,
Prevention measures
7  cards
MD4 Social Engineering: The criminal art of persuasion
There are multiple stages of soci...,
Social engineering,
There are multiple stages of soci...
6  cards
MD4 Social engineering tactics
High profile attacks,
Signs of an attack,
When it comes to social engineeri...
5  cards
MD4 Phishing for information
Phishing,
Phishing kits,
3 tools of phishing kits1 malicio...
8  cards
MD4 Types of Phishing
Key takeaways not much on this page,
Resources for more information
2  cards
MD4 Malicious Software
Malware,
Five of the most common types of ...,
Virus
7  cards
MD4 An introduction to malware
Virus,
Worm,
Trojan
11  cards
MD4 The rise of cyrptojacking
Cryptojacking,
An intrusion detection system ids
2  cards
MD4 Web based exploits: Cross-site scripting (XSS)
Web based exploits,
Injection attack,
Cross site scripting xss
7  cards
MD4 Exploitable gaps in databases
Sql,
Sql injection,
Defend against sql injection
4  cards
MD4 Prevent injection attacks
Sql injection i,
Sql queriesa database,
A sql query
8  cards
MD4 Threat Modelling: A proactive approach to security
Threat modelling,
Threat modeling frameworks,
6 steps in threat modelling1 scop...
8  cards
MD4 PASTA: The Process for Attack Simulation and Threat Analysis
Pastaprocess for attack simulatio...,
7 stages of the pasta frameworkst...,
7 stages of the pasta frameworkst...
8  cards
MD4 Traits of an effective threat model
Threat modeling,
Why application security matters,
Defending the application layer
11  cards

More about
05 Assets, Threats, and Vulnerabilities

  • Class purpose General learning

Learn faster with Brainscape on your web, iPhone, or Android device. Study Amreek Paul's 05 Assets, Threats, and Vulnerabilities flashcards now!

How studying works.

Brainscape's adaptive web mobile flashcards system will drill you on your weaknesses, using a pattern guaranteed to help you learn more in less time.

Add your own flashcards.

Either request "Edit" access from the author, or make a copy of the class to edit as your own. And you can always create a totally new class of your own too!

What's Brainscape anyway?

Brainscape is a digital flashcards platform where you can find, create, share, and study any subject on the planet.

We use an adaptive study algorithm that is proven to help you learn faster and remember longer....

Looking for something else?

Threats and Defence
  • 10 decks
  • 389 flashcards
  • 2 learners
Decks: Communicable Diseases Public Health Conc, Communicable Diseases Surveillance And C, Antibiotics, And more!
EF4328 Asset Management
  • 11 decks
  • 229 flashcards
  • 4 learners
Decks: L1 Introduction, L2 Performance Measures, L3 Finding And Combining Strategies, And more!
Threat Hunting
  • 2 decks
  • 129 flashcards
  • 3 learners
Decks: Threat Hunting 101, Host Based Analysis And Network Intrusio, And more!
Make Flashcards