Skip to main content

Security Architecture and Engineering

CISSP Flashcard_Domain_03

[qdeck random=”false” align=”center” scroll=”false” hide_gotit=”true” gotit_active=”false” show_first=”front” style=”min-height: 500px !important; border-color: #ff6633 !important; width: 800px !important; border-width: 4px !important; border-style: solid !important; ” reshow_after=”50″ cards_to_show=”50″]
[h] CISSP Domain 03: Security Architecture and Engineering.

[i] CISSP Domain 03

This domain delves into the concepts, principles, structures, and standards used to design, implement, monitor, and secure operating systems, equipment, networks, applications, and those controls used to enforce various levels of confidentiality, integrity, and availability.

Objective: 

  1. Understand and apply key concepts of security engineering.
  2. Analyze and utilize various security models and architectures.
  3. Identify and mitigate vulnerabilities in different systems.
  4. Implement effective cryptography techniques.
  5. Evaluate security solutions to assess their effectiveness in protecting information.

[start]

[q] What is the Bell-LaPadula Model and what are its main principles?

[a] Bell-LaPadula Model

Purpose: The Bell-LaPadula Model is a security model primarily focused on maintaining the confidentiality of data in secure systems.

Main Principles:

No Read Up (Simple Security Property): A subject at a lower security level cannot read data at a higher security level, ensuring that sensitive information is not disclosed to unauthorized users.

No Write Down (Star Property or ‘*’-Property): A subject at a higher security level cannot write to a lower security level to prevent the leakage of sensitive information to less secure levels.

Usage:
This model is applied in environments where the preservation of confidentiality is a critical concern, such as in military or government systems where data classification and access control are strictly enforced.

[q] What is the Biba Integrity Model and what is its primary objective?

[a] Biba Integrity Model

Objective:
To prevent data from being written by unauthorized subjects and to prevent unauthorized subjects from reading data.

Key Features:

No Write Down: Ensures that a subject cannot write data to a lower integrity level.

No Read Up: Prevents a subject from reading data at a higher integrity level to protect against unauthorized information access.


Usage:

This model is used primarily in environments where the integrity of the data is more critical than confidentiality, such as in database systems and transaction processing systems.

[q] Describe the role of cryptography in security architecture.

[a] Cryptography in Security Architecture

Purpose:
To secure information and communication through the use of codes, so that only those for whom the information is intended can read and process it.

Applications:

Data Encryption: Protecting data at rest and in transit from unauthorized access and breaches.

Digital Signatures: Ensuring the authenticity and integrity of data as well as non-repudiation of communication or transactions.

Access Controls: Using cryptographic keys to enable access controls in various security architectures.

Impact:
Cryptography is essential for maintaining the confidentiality, integrity, and availability of data in any digital system.

[q] What is the principle of “least privilege” and how is it applied in system security design?

[a] The principle of “least privilege” requires that a user, program, or system process is granted the minimum levels of access – or permissions – necessary to perform its tasks. This reduces the risk of an accidental or intentional misuse of authority. In system security design, this principle is implemented by ensuring users and systems are only able to access the information and resources that are essential for their legitimate purpose. For example, a user who needs to read data from a database should not have permissions to modify it.

[q] What role does the concept of “Defense in Depth” play in security architecture?

[a] Defense in Depth is a layered security strategy that uses multiple security measures to protect the integrity of the information. It ensures that if one control fails, another will detect or prevent a potential breach. This approach includes using physical, technical, and administrative controls, such as firewalls, intrusion detection systems, physical access controls, and security policies to create redundancy and mitigate risk.

[q] Explain the concept of “Fail Secure” in the context of access control systems.

[a] Fail Secure (also known as fail closed) is a security principle where, in the event of a system failure, the system remains in a locked down state to protect assets. This is contrasted with “Fail Safe” systems, which may default to an open state to ensure user safety. Fail Secure systems are typically employed where security is prioritized over convenience, such as in financial systems or databases containing sensitive information.

[q] What is “Separation of Duties” and why is it important in security systems?

[a] Separation of Duties (SoD) is a fundamental security principle that divides critical functions among multiple people to prevent fraud and error. This approach limits the amount of power held by any single individual and is crucial for internal control by reducing the risk of malicious activity without collusion. It is especially important in areas such as financial systems, where one individual should not have control over all aspects of a financial transaction.

[q] Explain the concept of “Security through Obscurity” and its effectiveness in security design.

[a] Security through Obscurity is a concept where a system’s security is based on the secrecy of its design or implementation. It involves hiding the details of the security mechanisms to make it harder for attackers to exploit vulnerabilities. However, this practice is generally discouraged in security design because it is not reliable if the obscurity factor is compromised. Effective security should not depend solely on secrecy but should incorporate robust security measures that remain secure even when the system details are known.

[q] Define “Risk Assessment” in the context of security architecture.

[a] Risk Assessment is the process of identifying, analyzing, and evaluating risks associated with the potential impact on information systems. It helps in identifying vulnerabilities and threats, assessing the likelihood and impact of different scenarios, and prioritizing security measures to mitigate these risks. This process is crucial for effective security architecture as it provides a foundation for making informed decisions about security policies, controls, and procedures.

[q] What is “Data Remanence” and how can it be mitigated in security practices?

[a] Data Remanence refers to the residual representation of digital data that remains even after attempts have been made to remove or erase the data. This can pose a security risk as data might be recoverable. Mitigation strategies include physical destruction of storage media, degaussing (for magnetic storage), and using software-based methods such as multiple-pass overwrite techniques, which ensure that the data cannot be reconstructed.

[q] What does the “Principle of Proportionality” imply in security system design?

[a] The Principle of Proportionality in security system design dictates that the level of security and control implemented should be proportional to the value of the assets being protected and the severity of the threat landscape. This principle prevents over-securing less critical systems which can lead to unnecessary complexity and costs, and under-securing critical assets, which can lead to vulnerabilities.

[q] Describe “Cryptographic Agility” and its importance in security.

[a] Cryptographic Agility refers to the ability of a system to quickly and efficiently switch to a different cryptographic algorithm or key without significant changes to system infrastructure. This is important for maintaining security in the face of evolving cryptographic standards and emerging threats, such as quantum computing, which may compromise current cryptographic techniques. Systems designed with cryptographic agility can adapt to new methods with minimal disruption.

[q] What is “Tempest” in the context of cybersecurity?

[a] Tempest is a code name referring to studies and guidelines concerning the shielding of electronic equipment from spying techniques, specifically through preventing electromagnetic radiation (EMR) leaks. This can involve everything from designing secure facilities that prevent electronic eavesdropping to ensuring that computer and network equipment do not unintentionally emit electronic signals that could be intercepted and used to reconstruct data

[q] Define “Trusted Platform Module (TPM)” and its role in security.

[a] A Trusted Platform Module (TPM) is a specialized chip on an endpoint device that stores RSA encryption keys specific to the host system for hardware authentication. The TPM’s primary purpose is to ensure the integrity of a platform. It does this by holding and managing cryptographic keys securely, providing hardware-based, security-related functions including device authentication, disk encryption, and platform integrity verification.

[q] What is the purpose of “Security Baselines”?

[a] Security Baselines define a set of minimum security controls agreed upon by industry or governmental standards for a specific type of system. Baselines provide a foundational security level upon which additional, more specific and tailored security measures can be built. They ensure that systems meet a consistent security standard and are particularly valuable for large organizations managing numerous systems to maintain uniform security postures across all assets.

[q] Explain the concept of “Elasticity” in cloud security.

[a] Elasticity in cloud security refers to the ability to dynamically scale resources up or down as needed to meet varying workload demands. This adaptability helps maintain security posture even as the attack surface may change due to the scaling of resources. Security controls and measures must therefore be designed to automatically adapt to the changing scale of infrastructure, ensuring consistent protection levels.

[q] Explain “Attribute-Based Access Control (ABAC)” and its advantages.

[a] Attribute-Based Access Control (ABAC) is a model that grants access rights based on attributes associated with users, resources, and the current environment. This can include user roles, locations, the time of access requests, and more. The flexibility of ABAC allows for fine-grained access control that adapts to complex, dynamic environments, making it suitable for organizations with diverse and shifting user groups and conditions.

[q] What is “Homomorphic Encryption” and what is its use case in cybersecurity?

[a] Homomorphic Encryption is a form of encryption that allows computation on ciphertexts, producing an encrypted result that, when decrypted, matches the result of operations performed on the plaintext. This type of encryption is crucial for ensuring privacy in cloud computing environments, as it allows for data to be processed securely without exposing the actual data, enabling services like secure cloud data storage and processing.

[q] Explain “Open Design” principle in the context of security systems.

[a] The Open Design principle asserts that the security of a system should not depend on the secrecy of its implementation or its components. It suggests that systems should be secure even if potential attackers know the system design and implementation details. This principle is foundational to the development of robust security systems because it encourages transparency and thorough scrutiny from the community, which helps identify and mitigate vulnerabilities.

[q] What does “Separation of Privilege” entail in system security?

[a] Separation of Privilege is a security principle that dictates that a system should not rely on a single condition for security. Instead, it should require multiple conditions to be met before granting access to sensitive operations or data. This reduces the risk of abuse or error affecting system security. For example, changes to critical system settings might require both administrative privileges and a security token, which ensures an added layer of verification against unauthorized modifications.

[q] Define “Content Security Policy (CSP)” and its importance in web security.

[a] Content Security Policy (CSP) is a security standard introduced to prevent cross-site scripting (XSS), clickjacking, and other code injection attacks resulting from execution of malicious content in the trusted web page context. CSP allows web site administrators to control the sources from which the user agents are allowed to load resources. By specifying legitimate domains and restricting where resources can be loaded from, CSP helps to safeguard against attacks that exploit vulnerabilities in web application code.

[q] What is “Anomaly-Based Detection” and how does it differ from “Signature-Based Detection” in intrusion detection systems?

[a] Anomaly-Based Detection in intrusion detection systems (IDS) identifies potential threats by comparing observed activities to a baseline of “normal” behavior. Any deviation from this baseline is flagged as suspicious. This method can detect previously unknown attacks but may result in higher false positives. Conversely, Signature-Based Detection relies on predefined patterns of known malicious activities (signatures). It is effective at catching known threats but fails to detect new, unknown types of attacks that do not match existing signatures.

[q] Describe the concept of “Pervasive Encryption.”

[a] Pervasive Encryption is a security strategy that involves encrypting all data, whether at rest or in transit, across an entire organization. This approach ensures a high level of data protection and privacy as it reduces the potential attack surfaces by making data inaccessible and unreadable without the appropriate decryption keys. Pervasive Encryption is particularly crucial in environments with strict regulatory compliance requirements and high risks of data exposure.

[q] What is the role of “Digital Rights Management (DRM)” in cybersecurity?

[a] Digital Rights Management (DRM) is a set of access control technologies used to restrict the use of proprietary hardware and copyrighted works. DRM technologies protect and control the distribution of digital content, such as music, movies, and software, to prevent unauthorized copying and sharing. In cybersecurity, DRM helps organizations enforce corporate policies that govern the use and dissemination of sensitive digital documents and multimedia content, thereby securing intellectual property rights and compliance.

[q] What is “Compartmentalization” in the context of security design?

[a] Compartmentalization in security design refers to the practice of dividing a system into distinct components or modules, each isolated from the others. This security strategy limits the amount of damage that can occur in the event of a breach, as attackers can only access the data within the compromised compartment. This method is based on the principle of least privilege and is widely used in military and intelligence operations to enhance security and minimize unauthorized access to sensitive information.

[q] What is “Security Convergence” and what are its benefits?

[a] Security Convergence refers to the integration of physical security and information security systems and practices into a unified security framework. This approach allows organizations to streamline management processes, reduce operational costs, and enhance the detection and response to both physical and cyber threats. Benefits include improved security posture, better resource allocation, and increased efficiency in handling security incidents across the board.

[q] Explain the importance of “Security Posture Assessment” in cybersecurity.

[a] A Security Posture Assessment is an evaluation process that identifies and quantifies the security strengths and weaknesses of an organization’s information systems and infrastructure. It assesses the effectiveness of current security measures, identifies vulnerabilities, and measures the organization’s readiness against potential cyber threats. This assessment is crucial for making informed security enhancements and for strategic planning to improve overall cybersecurity resilience.

[q] Describe “Quantum Cryptography” and its impact on cybersecurity.

[a] Quantum Cryptography uses the principles of quantum mechanics to secure data transfer by making it impossible for a third party to eavesdrop without being detected. The primary application of quantum cryptography is in Quantum Key Distribution (QKD), where cryptographic keys are exchanged with a level of security that cannot be achieved by traditional methods. This technology is seen as potentially revolutionary in the field of secure communications, particularly against the backdrop of quantum computing which threatens traditional encryption methods.

[q] What are key considerations for secure asset storage solutions?

[a] Key considerations include encryption of stored data, physical security of storage locations, access control mechanisms, environmental controls to prevent damage from fire or water, and redundancy to ensure data availability.

[q] What is “Microsegmentation” and how does it enhance network security?

[a] Microsegmentation is a security technique that involves dividing a data center or cloud environment into distinct security segments down to the individual workload or application level. Each segment can have its own security settings and controls tailored to the specific needs of that environment. This granular control helps minimize the lateral movement of attackers within networks, thereby enhancing overall security by isolating breaches to small segments and reducing the overall attack surface.

[q] What is the role of “Environmental Controls” in data center security?

[a] Environmental Controls in data center security are measures implemented to protect against environmental risks such as heat, humidity, fire, water damage, and power outages. These controls include HVAC systems to manage temperature and humidity, fire suppression systems, water detection systems, and uninterruptible power supplies (UPS). Their role is crucial in maintaining the physical and operational integrity of the data center, ensuring that hardware does not fail due to environmental factors and that data remains secure and accessible.

[q] Explain “Security Information and Event Management (SIEM)” and its significance in cybersecurity.

[a] Security Information and Event Management (SIEM) is a technology that provides real-time analysis of security alerts generated by applications and network hardware. It aggregates and correlates data from various sources, providing a comprehensive view of the security status of an IT infrastructure. SIEM is significant in cybersecurity for its ability to detect anomalies, monitor trends, provide alerts for potential threats, and facilitate compliance with various security standards and regulations.

[q] What is “Network Segmentation” and why is it important?

[a] Network Segmentation involves dividing a computer network into smaller, distinct subnetworks, each acting as a separate network zone, often to enhance performance and security. This practice is important because it limits the spread of network failures or security breaches within isolated segments, making it harder for malicious actors to move laterally across a network. It also allows for more tailored security policies and reduces the scope of compliance, particularly in complex networks.

[q] Describe the “Principle of Immutability” in cybersecurity.

[a] The Principle of Immutability in cybersecurity refers to the concept that data, once written, cannot be altered or deleted within a specified retention period. This principle is increasingly implemented in cloud environments and DevOps practices through immutable servers and immutable infrastructure strategies, where servers are replaced rather than changed. Immutability enhances security by reducing the risk of malicious alterations, ensuring data integrity, and simplifying the rollback process in the event of an error or breach.

[q] What is “Secure Boot” and how does it enhance system security?

[a] Secure Boot is a security standard developed by the PC industry to ensure that a device boots using only software that is trusted by the Original Equipment Manufacturer (OEM). When the PC starts, the firmware checks the signature of each piece of boot software, including firmware drivers (Option ROMs) and the operating system, to verify that it is trusted. If the signatures are valid, the PC boots, and the firmware gives control to the operating system. This process protects the system against low-level malware infecting the boot process.

[q] Describe the purpose and function of “Intrusion Prevention Systems (IPS).”

[a] An Intrusion Prevention System (IPS) is a network security technology that monitors network and/or system activities for malicious activities. The main functions of an IPS are to identify malicious activity, log information about this activity, attempt to block/stop it, and report it. IPS are considered extensions of Intrusion Detection Systems (IDS) because they both monitor network traffic and/or system activities for malicious activity. The key difference is that IPS can also block or prevent the malicious activity from continuing.

[q] Explain “Role-Based Access Control (RBAC)” and its importance in managing user permissions.

[a] Role-Based Access Control (RBAC) is a method of restricting network access based on the roles of individual users within an enterprise. In this context, access decisions are based on the responsibilities and job description attached to each role. RBAC helps reduce administrative work and enhances operational efficiency by allowing administrators to segment and manage users’ permissions based on their role within the organization. This ensures that users have access to the information they need to perform their jobs while minimizing potential risks associated with unnecessary access.

[q] What is “Endpoint Detection and Response (EDR)” and why is it critical in cybersecurity defenses?

[a] Endpoint Detection and Response (EDR) is a cybersecurity technology that addresses the need for continuous monitoring and response to advanced threats. EDR tools are primarily focused on detecting and investigating suspicious activities and other indicators of compromise on hosts and endpoints. They provide an integrated platform for continuous monitoring and analysis, enabling automated threat detection, and response. EDR is critical in modern cybersecurity defenses due to the increasing sophistication of threats and because it provides enhanced visibility into potential security breaches, facilitating faster response and mitigation.

[q] Describe “Public Key Infrastructure (PKI)” and its role in securing communications.

[a] Public Key Infrastructure (PKI) is a framework used to secure communications between parties over an insecure network, such as the internet. PKI uses a pair of keys, one public and one private, for the secure exchange of information and digital signing of documents. The public key is distributed openly, while the private key remains confidential. PKI supports data encryption, digital signatures, and certificate issuance, providing authentication, data integrity, and non-repudiation in digital communications.

[q] Explain the concept of “Threat Modeling” and its importance in security architecture.

[a] Threat Modeling is a proactive approach to identify, assess, and address potential security threats to a system at the design stage. It involves identifying resources, determining and evaluating potential threats, and implementing measures to mitigate or counteract these threats. The importance of threat modeling lies in its ability to help security teams understand the attack surface, prioritize security risks, and apply appropriate security controls effectively before the system is developed or deployed.

[q] What is “Geo-Location Filtering” in network security?

[a] Geo-Location Filtering is a security mechanism that blocks or allows traffic based on the geographic location of the IP address attempting to access a network or service. This technique is used to enhance security and manage traffic by restricting access from specific countries or regions known to harbor cyber threats or to comply with legal and regulatory requirements. It helps reduce the attack surface by preventing potentially malicious traffic from entering a network based solely on geographic origin.

[q] What is “Federated Identity Management” and its benefits in enterprise security?

[a] Federated Identity Management is a system that allows users to access multiple IT systems or networks using a single set of credentials, authenticated by one organization but accepted across different systems. This method is based on trust relationships between organizations, which agree to share identity attributes based on common standards. The benefits include simplified user access across varied systems, reduced administrative costs, and improved user experience without compromising security.

[q] Explain the security concept of “Non-repudiation” and its implementation.

[a] Non-repudiation is a security concept that ensures a party in a transaction cannot deny the authenticity of their signature on a message or a document, or the sending of a message that they originated. This is typically implemented using digital signatures and public key infrastructure (PKI), which provide proof of the integrity and origin of data. Non-repudiation is crucial in electronic transactions and communications where proof of receipt or transmission is required for legal and audit purposes.

[q] What is “Security Orchestration, Automation, and Response (SOAR)” and how does it enhance security operations?

[a] Security Orchestration, Automation, and Response (SOAR) are technologies that allow organizations to collect data about security threats from multiple sources and automate responses to low-level security events without human intervention. SOAR tools help improve the efficiency and effectiveness of security operations by streamlining response processes, reducing the time from threat detection to resolution, and allowing security personnel to focus on more sophisticated threats.

[q] Describe “Container Security” and its challenges.

[a] Container Security involves securing the software containers that encapsulate an application’s code, configurations, and dependencies onto a single object. Container security poses unique challenges because containers share an operating system kernel, and if one container is compromised, it could potentially compromise others on the same host. Security challenges include managing vulnerabilities within the container’s images, enforcing access controls, and ensuring secure communications between containers. Effective container security requires continuous monitoring, management of container images and registries, and integration with the overall security architecture.

[q] Describe “Security by Design” and its benefits.

[a] Security by Design is a principle that advocates for the integration of security features and considerations naturally and upfront during the design phase of a project or system. It involves planning and implementing security controls from the earliest stages of development rather than retrofitting them after a system is built. The benefits of Security by Design include more robust security, reduced risk of breaches, lower costs related to security fixes, and compliance with regulatory requirements from the start of a system’s lifecycle.

[q] Explain “Secure Software Development Lifecycle (SDLC)” and its significance.

[a] Secure Software Development Lifecycle (SDLC) is an approach to software development that integrates security practices at every phase of the development process, from initial design through development, deployment, and maintenance. The purpose of Secure SDLC is to ensure that security considerations are planned and addressed continuously, rather than being added as an afterthought. This approach helps in reducing vulnerabilities in the software, improving security posture, and minimizing the costs associated with fixing security issues post-deployment.

[q] What is “Data Loss Prevention (DLP)” and its key functions?

[a] Data Loss Prevention (DLP) is a set of tools and processes used to ensure that sensitive data is not lost, misused, or accessed by unauthorized users. DLP software classifies regulated, confidential, and business-critical data and identifies policy violations defined by organizations or within a predefined policy pack, typically driven by regulatory compliance such as HIPAA, PCI-DSS, or GDPR. Key functions of DLP include monitoring and controlling endpoint activities, filtering data streams on corporate networks, and monitoring data in motion, at rest, and in use.

[q] Describe the role of “Application Layer Firewalls” in cybersecurity.

[a] Application Layer Firewalls operate at the OSI application layer and can inspect the content of the traffic passing through them. They go beyond simple packet filtering and stateful inspection to analyze the traffic for malicious content or behavior specific to applications, such as attempts to exploit known vulnerabilities or to execute SQL injection attacks. These firewalls are crucial in providing security for specific applications and offer the ability to block content that does not meet the security policy of the network, thus offering finer-grained control over network traffic.

[q] What is “Honeypot” in cybersecurity, and how does it function?

[a] A Honeypot is a security mechanism set up to act as a decoy to detect, deflect, or study attempts at unauthorized use of information systems. Honeypots appear to be part of a network but are actually isolated and monitored closely. They are designed to mimic systems that an intruder would like to break into but are equipped with tools to track the intruder’s activity and understand their tactics. By engaging attackers, honeypots help to divert attention from actual servers and gather intelligence on hacking attempts.

[x] [restart]
[/qdeck]

CISSP Practice Test, Quiz & Flashcards

More practice question and flash cards

Risk & Security Management

Domain_01_CISSP Practice Set 01

Asset Security

Domain_02_CISSP Practice Set 01

Security Architecture & Engineering

Domain_03_CISSP Practice Set 01

Communication & Network Security

Domain_04_CISSP Practice Set 01 (Work-in-Progress)

CISSP Flashcard Status

CISSP Flashcard counter

3

CISSP Flashcards

150

Questions

4

Users