Information
Physical Security
Availability
The Enemy
Internet
100

To normalize Splunk data. What do you want to extract the data as?

What are fields?

100

Overlapping layers of protection put in place so that if one layer fails other layers succeed in protecting is known as....

What is Defense in Depth?

100

To apply or maintain permissions to prevent an account from getting information they are not authorized to see while making the information available to those who are authorized.

What is Access Control?

100

They are people who traditionally hired to attempt to break into systems to show an organization their weaknesses?

Who are ethical hackers?

100

A program that is designed only to read Hyper Text Markup Language (HTML) web pages downloaded from Internet websites. They can have helpers or add-on functions incorporated by using interpreters to read the additional instructions and provide different web content types. Internet Explorer, Firefox and Safari are examples of these.

What is a browser? (or web browser)

200

The County's primary mapping system to plot coordinates and give logistical information?

What is GIS?

200

The list of computers, laptops, software, equipment owned by an organization.

What is Asset List or Inventory?

200

An identifier that uniquely tracks actions to individuals.

What is an Account? (or Login ID)

200

Is the risk presented to an organization by current or past employees who have knowledge of how the organization works and what and where the most valuable (damaging) information might reside.

What is Insider threat?

200

The number of emails that the SOE stated were caught by antivirus and therefore did not affect the SOE network?

What is 2?

300

Any combination of your name, your home address or phone number, credit card or account numbers or social security number.

What is PII? (or Personally Identifiable Information)

300

The use of personality, inowledge of human nature and social skills to steal passwords, keys tokens or other credentials to gain access to systems.

What is Social Engineering?

300
A required signature of "data owners" for agencies in the ASQ or Access Request Form process?

Who are Directors or Director designees?

300

This County most recently paid $400,000 to hackers to retain data.

Who is Mecklenberg County?

300

An application typically used to download illegal videos in a peer to peer setup.

What is a torrent client?

400

This regulation is used to protect confidential data such as background checks?

What is CJIS?

400

30-50% of all data loss due to the people already within the organization.

What is Insider Threat?

400

As a result of the VA breach in 2006 where PII of over a million veterans was lost, it is now a requirement to delete all sensitive data extracts on individual computers after this number of days.

What is 90 days?

400

They are structured groups funded by other governments and dedicated to mapping out the internet addresses for the purpose of espionage and possible computer attacks.

What is state sponsored hacking?

400

This malicious software is typically used for a hacker to maintain access and control of an endpoint or group of endpoints?

What is RAT ( Remote Access Tool)?

500

A legal notification directing you or the bureau/office to preserve any documentary material that may berelevant to a pending or foreseable lawsuit or administrative adjudication.

What is Litigation Hold?

500

A necessary process to limit the kinds of hardware and software which minimizes the number of different vulnerabilities and reduces exposure to security weaknesses.

What is Standardization?

500

This engagement is done to assess critical applications to define a disaster recovery?

What is a Business Impact Analysis?

500

The weakest link in every computer system. The one person who can through thoughtlessness, unawareness or accident, cause loss of work products through deletion, corruption or improperly safeguarding data.

Who are you? (Who am I?)

500

Brian Krebs reported this IT offshoring giant is dealing with a large scale breach.

Who is Wipro?

M
e
n
u