cissp outline - actt hawaii · pdf filecissp outline domain 1.0: ... 1.10. risk analysis 1.11....

25
CISSP Outline Domain 1.0: Security Management Practices 1.1. The Big Three - C. I. A. 1.2. Confidentiality 1.3. Integrity 1.4. Availability Other Important Concepts 1.5. Identification 1.6. Authentication 1.7. Accountability 1.8. Authorization 1.9. Privacy 1.10. Risk Analysis 1.11. Data Classification 1.12. Government Classification Terms: 1.13. Unclassified Sensitive But Unclassified (SBU) 1.14. Confidential 1.15. Secret 1.16. Top Secret 1.17. Additional Public Classification Terms 1.18. Public 1.19. Sensitive 1.20. Private 1.21. Confidential 1.22. Classification Criteria 1.23. Value 1.24. Age 1.25. Useful Life 1.26. Personal Association 1.27. Data Distribution 1.28. Court Order 1.29. Government Contracts 1.30. Senior Level Approval 1.31. Information Classification Roles 1.32. Owner 1.33. Custodian 1.34. User 1.35. Policies Standards, Guidelines and Procedures 1.36. Senior Management Statement – general high-level statement 1.37. Regulatory Policies 1.38. Advisory Polices 1.39. Informative Policies Domain 1.0: Security Management Practices Contd.

Upload: lenhi

Post on 06-Mar-2018

217 views

Category:

Documents


3 download

TRANSCRIPT

CISSP Outline

Domain 1.0: Security Management Practices

1.1. The Big Three - C. I. A.

1.2. Confidentiality

1.3. Integrity

1.4. Availability Other Important Concepts

1.5. Identification

1.6. Authentication

1.7. Accountability

1.8. Authorization

1.9. Privacy

1.10. Risk Analysis

1.11. Data Classification

1.12. Government Classification Terms:

1.13. Unclassified Sensitive But Unclassified (SBU)

1.14. Confidential

1.15. Secret

1.16. Top Secret

1.17. Additional Public Classification Terms

1.18. Public

1.19. Sensitive

1.20. Private

1.21. Confidential

1.22. Classification Criteria

1.23. Value

1.24. Age

1.25. Useful Life

1.26. Personal Association

1.27. Data Distribution

1.28. Court Order

1.29. Government Contracts

1.30. Senior Level Approval

1.31. Information Classification Roles

1.32. Owner

1.33. Custodian

1.34. User

1.35. Policies Standards, Guidelines and Procedures

1.36. Senior Management Statement – general high-level statement

1.37. Regulatory Policies

1.38. Advisory Polices

1.39. Informative Policies

Domain 1.0: Security Management Practices Contd.

1.40. Standards, Guidelines and Procedures

1.41. Roles and Responsibilities

1.42 Risk Management

1.43 Identification of Risk

1.44 Risk Analysis

1.45 Risk Analysis Terms

1.46 Exposure Factor

1.47 Single Loss Expectancy (SLE) – Expected financial loss for single event

1.48 Annualized Rate of Occurrence (ARO)

1.49 Annualized Loss Expectancy (ALE) – Annually expected

financial loss

1.50 Risk Analysis

1.51 Quantitative

1.52 Qualitative

1.53 Preliminary Security Examination (PSE)

1.54 Risk Analysis

1.55 Categories of Threats

1.56 Data Classification

1.57 Information Warfare

1.58 Personnel

1.59 Application / Operational

1.60 Criminal

1.61 Environmental

1.62 Computer Infrastructure

1.63 Delayed Processing

1.64 Annualized Loss Expectancy (ALE)

1.65 Remedies

1.66 Risk Reduction

1.67 Risk Transference

1.68 Risk Acceptance

1.69 Value Assessment

1.70 Safeguard Selection

1.71 Cost Benefit Analysis

1.72 Level of manual operations

1.73 Auditability and Accountability

1.74 Recovery Ability

1.75 Security Awareness Training

1.76 Methods of awareness improvement

1.77 Training & Education

Domain 2.0: Access Control Systems

2.1 Confidentiality

2.2 Integrity

2.3 Availability

2.4 Threats – potential to cause harm

2.5 Vulnerabilities – weakness that can be exploited

2.6 Risk – potential for harm

2.7 Confidentiality

2.8 Integrity

2.9 Availability

2.10 Threats – potential to cause harm

2.11 Vulnerabilities – weakness that can be exploited

2.12 Risk – potential for harm

2.13 Controls

2.14 Preventative

2.15 Detective

2.16 Corrective

2.17 Administrative

2.18 Logical or Technical

2.19 Physical

2.20 Mandatory access control (MAC)

2.21 Discretionary Access Control (DAC)

2.22 Non-Discretionary Access Control

2.23 Lattice based

2.24 Chinese Wall

2.25 Identification and Authentication

2.26 Three Factor Authentication

2.27 Passwords

2.28 Static

2.29 Dynamic

2.30 Tokens – Smartcards

2.31 Synchronous Dynamic Password

2.32 Asynchronous

2.33 Challenge Response

2.34 Biometrics

2.35 Identify

2.36 Authenticate

2.37 False Rejection Rate (FRR)

2.38 False Acceptance Rate (FAR)

2.39 Crossover Error Rate

2.40 Biometric Issues

2.41 Enrollment Time

2.42 Throughput Time

2.43 Acceptability Issues

Domain 2.0: Access Control Systems Contd.

2.44 Types of Biometrics

2.45 Fingerprints

2.46 Retina Scans

2.47 Iris Scans

2.48 Facial Scans

2.49 Palm Scans

2.50 Hand Geometry.

2.51 Voice Print

2.52 Signature Dynamics

2.53 Keyboard Dynamics

2.54 Hand Topology

2.55 Single Sign On

2.56 Kerberos

2.57 SESAME

2.58 Access Control - Centralized and Decentralized

2.59 CHAP – Challenge Handshake Authentication Protocol

2.60 Decentralized Relational Database Security

2.61 Relational Database

2.62 Persistency

2.63 Schema

2.64 Database Management System (DBMS)

2.65 Relational Database

2.66 Primary Key

2.67 Cardinality

2.68 Degree

2.69 Candidate key

2.70 Foreign Key

2.71 Relational Database

2.72 Relational Database Operations

2.73 Data Normalization

2.74 SQL – Structured Query Language

2.75 Object Oriented Databases – OODB

2.76 Intrusion Detection

2.77 Network Based

2.78 Host Based

2.79 Signature Based – (Knowledge Based)

2.80 Statistical Anomaly Based (Behavior Based)

2.81 Access Control Issues

2.82 Measures for compensating for both internal and external access violations

Domain 3.0: Telecom and Network Security

3.1 Management Concepts

3.2 Technology Concepts

3.3 Remote Access Security Management

3.4 Remote Connections

3.5 Securing External Remote Connections

3.6 Remote Access Authentication

3.7 Remote Node Authentication

3.8 Remote User Management

3.9 Intrusion Detection

3.10 CIRT – Computer Incident Response Team

3.11 Intrusion Detection Systems

3.12 Network Based

3.13 Host Based

3.14 Knowledge Based

3.15 Behavioral Based

3.16 Knowledge Based

3.17 Network Availability

3.18 RAID

3.19 RAID Levels

3.20 RAID 0 (STRIPPING)

3.21 RAID 1 (MIRRORING)

3.22 RAID 2 (HAMMING CODE PARITY)

3.23 RAID 3 (BYTE LEVEL PARITY) RAID 4 (BLOCK LEVEL PARITY)

3.24 RAID 5 (INTERLEAVE PARITY)

3.25 RAID 7 (SINGLE VIRTUAL DISK)

3.26 Other Types of Fault Tolerance

3.27 Redundant Servers

3.28 Server Cluster

3.29 Backup Methodologies

3.30 Full Back Up

3.31 Incremental

3.32 Differential

3.33 Types of Tape

3.34 Other media

3.35 Common Backup Problems

3.36 Cabling

3.37 Coaxial

3.38 Twisted Pair

3.39 Fiber Optic

3.40 Ethernet

3.41 Token Ring

3.42 FDDI – Fiber Distributed Data Interface

Domain 3.0: Telecom and Network Security Contd.

3.43 Leased Lines

3.44 Frame Relay

3.45 Single Points of Failure

3.46 Classes of Network

3.47 Class A

3.48 Class B

3.49 Class C

3.50 Class D

3.51 Class E

3.52 ATTACKS

3.53 Common DoS Attacks

3.54 Additional DoS Attacks

3.55 Buffer Overflow Attack

3.56 SYN Attack

3.57 Teardrop Attack

3.58 Smurf Attack

3.59 Fraggle Attack

3.60 Common Session Hijacking Attacks

3.61 IP Spoofing

3.62 TCP Sequence

3.63 Salami Attack

3.64 Rainbow Series

3.65 TCSEC Evaluation Classes

3.66 D – Minimal protection

3.67 C – Discretionary protection

3.68 C1 – Discretionary Security Protection

3.69 C2 – Controlled Access protection

3.70 B – Mandatory

3.71 B1 – Labeled Security

3.72 B2 – Structured

3.73 B3- Security Domains

3.74 Technology Concepts

3.75 Protocols

3.76 Layered architecture

3.77 OSI – Open Systems Interconnect Model

3.78 Data encapsulation

3.79 OSI Layers

3.80 TCP

3.81 UDP

3.82 IP

3.83 ARP

3.84 RARP

3.85 ICMP

Domain 3.0: Telecom and Network Security Contd.

3.86 Other TCP/IP Protocols

3.87 Telnet

3.88 FTP

3.89 TFTP

3.90 NFS

3.91 SMTP

3.92 LDP

3.93 X-Windows

3.94 SNMP

3.95 Bootstrap (BootP) protocol

3.96 Security Enhanced Protocols

3.97 SET – Secure Electronic Transaction

3.98 SHTTP - Secure HTTP

3.99 SSH-2

3.100 SSL – Secure Socket Layer

3.101 SKIP – Simple Key Management for Internet Protocol

3.102 Firewalls

3.103 Packet Filtering Firewall

3.104 Application Level Firewall

3.105 Stateful Inspection Firewalls – Third Generation

3.106 Dynamic Packet Filtering Firewalls

3.107 Kernel Proxy – Fifth Generation

3.108 Firewall Architectures

3.109 Packet Filtering Routers

3.110 Screened Host Firewall

3.111 Dual Homed Host Firewall

3.112 Screened Subnet Firewall

3.113 SOCKS Server

3.114 NAT – Network Address Translation

3.115 Private IP Address Ranges

3.116 Virtual Private Networks

3.117 VPN Protocol Standards:

3.118 PPTP

3.119 L2TP

3.120 IPSec

3.121 VPN Devices

3.122 IPSec Compatible

3.123 Two Modes:

3.124 Tunnel Mode – entire packet is encrypted and encases in IPSec packet

3.125 Transport Mode – Only datagram is encrypted leaving IP address visible.

3.126 Datagram

Domain 3.0: Telecom and Network Security Contd.

3.127 Non-IPSec Compatible

3.128 Firewall Based VPNs

3.129 Data Network Types:

3.130 Local Area Network (LAN)

3.131 Wide Area Network (WAN)

3.132 Internet, Intranet, and Extranet

3.133 Local Area Networks – LAN

3.134 CAN - Campus Area

3.135 MAN – Metropolitan Area Network

3.136 Wide Area Networks – WAN

3.137 Internet

3.138 Intranet

3.139 Extranet

3.140 Asynchronous vs. Synchronous Communications

3.141 Common Data Network Services

3.142 Files Services

3.143 Mail Services

3.144 Print Services

3.145 Client/ Server Services

3.146 Domain Name Service

3.147 Data Networking Technologies

3.148 LAN Cabling Types:

3.149 Twisted Pair Cable

3.150 Coaxial Cable

3.151 Fiber Optic Cable

3.152 LAN Transmission Protocols:

3.153 Carrier Sense Multiple Access (CSMA)

3.154 CSMA/CA

3.155 CSMA/CD

3.156 Polling

3.157 Token passing

3.158 LAN Topologies Five common topologies

3.159 Bus

3.160 Ring

3.161 Star

3.162 Tree

3.163 Mesh

3.164 LAN Media Access Methods

3.165 Ethernet – 802.3

3.166 ARCnet – 802.5

3.167 Token Ring

3.168 Fiber Distributed Data Interface – FDDI

3.169 LAN Devices

Domain 3.0: Telecom and Network Security Contd.

3.170 Repeaters

3.171 Hubs

3.172 Bridges

3.173 Switches

3.174 Routers

3.175 Gateways

3.176 Asynchronous Transfer Mode (ATM) Switches

3.177 LAN Extenders

3.178 WAN Technologies

3.179 Private Circuit Technologies

3.180 Types and Speeds of Leased Lines

3.181 Digital Signal Level 0

3.182 Digital Signal Level 1

3.183 Digital Signal Level 3

3.184 T1

3.185 T3

3.186 E1

3.187 E3

3.188 SLIP

3.189 PPP

3.190 ISDN

3.191 xDSL

3.192 Circuit Switched

3.193 Packet Switched

3.194 Message

3.195 Packet Switching Technologies

3.196 X.25

3.197 Link Access Procedure Balance (LAPB)

3.198 Frame Relay

3.199 Switched Multimegabit Data Service (SMDS)

3.200 Asynchronous Transfer Mode (ATM)

3.201 Voice Over IP

3.202 Other Important WAN Protocols

3.203 Synchronous Data Link Control (SDLC)

3.204 High-Level Data Link Control (HDLC)

3.205 High Speed Serial Interface

3.206 WAN Devices

3.207 Routers

3.208 Multiplexors

3.209 WAN Switches

3.210 Access Servers

3.211 Modems

3.212 Channel Service Unit (CSU)/Data Service Unit (DSU)

Domain 3.0: Telecom and Network Security Contd.

3.213 Remote Access Technologies

3.214 Asynchronous Dial up Access

3.215 ISDN

3.216 BRI

3.217 PRI

3.218 xDSL - Digital Subscriber Line

3.219 Cable Modems

3.220 Wireless Technology

3.221 Secure Remote Access Methods:

3.222 Restricted Address

3.223 Caller ID

3.224 Call Back

3.225 Remote Identification and Authentication

3.226 Remote Node Security Protocols

3.227 Password Authentication Protocol (PAP)

3.228 Challenge Handshake Protocol (CHAP)

3.229 Remote Access Authentication Systems

3.230 TACACS – Terminal Access Controller Access Control System

3.231 TACACS+ Terminal Access Controller Access Control System

3.232 Lus

3.233 RADIUS – Remote Access Dial-In User Service

Domain 4.0: Cryptography

4.1 History of Cryptography

4.2 Scytale

4.3 Caesar cipher

4.4 Cipher Disks

4.5 Arabs invented cryptanalysis

4.6 Thomas Jefferson – disks

4.7 UNIX – ROT13

4.8 Hagelin Machine

4.9 1920’a Herbert O. Yardley was in charge of U.S. MI-8

4.10 Japanese Purple Machine

4.11 German Enigma Machine

4.12 Cryptographic Technologies

4.13 Symmetric Key

4.14 Asymmetric Key

4.15 Public Key

4.16 Vigenere Polyalphabetic Cipher

4.17 Transposition – Permutation

4.18 Vernam Cipher

Domain 4.0: Cryptography Contd.

4.19 Book or Running Key Cipher

4.20 One time pad

4.21 Steganogrophy

4.22 Work Function (Factor)

4.23 Codes

4.24 Concealment cipher

4.25 Cryptographic Components

4.26 Stream Cipher

4.27 Block Cipher

4.28 Chain Block Cipher

4.29 Symmetric Key Cryptology

4.30 DES – Data Encryption Standard

4.31 DES modes

4.32 Electronic Code Book (ECB)

4.33 Cipher Block Chaining (CBC)

4.34 Cipher Feedback (CFB)

4.35 Output Feedback (OFB)

4.36 Triple DES

4.37 DES – EDE2 (encrypt key 1, decrypt key 2, encrypt key 1)

4.38 DES – EE2 (encrypt key 1, encrypt key 2, encrypt key 1)

4.40 AES

4.41 Rijndael

4.42 Rijndael Block Cipher

4.43 Twofish

4.44 IDEA Cipher - International Data Encryption Algorithm

4.45 RC5 – Family of algorithms

4.46 Public Key Cryptography

4.47 RSA

4.48 Diffie-Hellman

4.49 El Gamal

4.50 Merkle-Hellman Knapsack

4.51 Elliptic Curve

4.52 Public Key Cryptosystem Algorithms

4.53 Asymmetric and Symmetric Key Comparisons

4.54 Purpose of Digital Signatures

4.55 Digital Signal Standard (DSS) and Secure Hash Standard (SHS)

4.56 SHA-1 - Secure Hash

4.57 MD5

4.58 Hashed Message Authentication Code (HMAC)

4.59 Birthday Attack

4.60 Cryptographic Attacks

4.61 Brute Force Attack

4.62 Known Plain Text

Domain 4.0: Cryptography Contd.

4.63 Chosen Plain Text

4.64 Adaptive Chosen Plain Text

4.65 Ciphertext Only

4.66 Chosen Ciphertext

4.67 Adaptive Chosen Ciphertext

4.68 Birthday Attack Meet in the Middle

4.69 Man in the Middle

4.70 Differential Cryptanalysis

4.71 Linear Cryptanalysis

4.72 Differential Linear Cryptanalysis

4.73 Factoring

4.74 Statistical

4.75 Public Key Certification Systems

4.76 Public Key Infrastructure - (PKI)

4.77 Approaches to Escrowed Encryption

4.78 Key Escrow using Public Key Cryptography

4.79 Key Management

4.81 Secure Multipurpose Internet Mail Extensions (S/MIME)

4.82 MIME Object Security Services (MOSS)

4.83 Privacy Enhanced Mail (PEM)

4.84 Pretty Good Privacy - PGP

4.85 Message Authentication Code

4.86 SET – Secure Electronic Transaction

4.87 Secure Sockets Layer (SSL) - HTTPS

4.88 Transaction Layer Security

4.89 Internet Open Trading Protocol – (IOTP)

4.90 MONDEX

4.91 IPSec

4.92 IKE – Internet Key Exchange is used for key management with IPSEC

4.93 AH/ESP

4.94 Transport Layer VPN

4.95 S-HTTP

4.96 Secure Shell

4.97 Wireless Security

4.98 WAP – Wireless Application Protocol

4.99 For security WAP uses Wireless Transport Security Protocol

4.100 Security vulnerability of WAP

4.101 IEEE – 802.11 Standards

Domain 5.0: Security Architecture and Models

5.1 Computer Architecture

5.2 Memory

5.3 Cache Memory

5.4 Random Access Memory

5.5 Programmable Logic Device

5.6 ROM - Read Only Memory

5.7 Real or Primary Memory 5.8 Secondary Memory

5.9 Sequential Memory

5.10 Virtual Memory

5.11 Addressing Modules – CPU uses to address memory

5.12 Memory protection Instruction Execution Cycle

5.13 Two Phases

5.14 Fetch

5.15 Execute

5.16 Modern Computer Enhancements

5.17 Pipelining

5.18 Complex Instruction Set

5.19 Reduced Instruction Set

5.20 Scalar Processor

5.21 Superscalar Processor

5.22 Very Long Instruction Word Processor – VLIW

5.23 Multiprogramming

5.24 Multitasking

5.25 Multiprocessor

5.26 Input / Output Structures

5.27 Types of I/O

5.28 CPU operating states

5.29 Direct Memory Access – DMA

5.31 Interrupt Processing

5.32 Software

5.33 Assembly Language

5.34 Source code

5.35 Disassembler

5.36 MACRO’s

5.37 High level languages

5.38 Interpreter

5.39 Generation Language

5.40 Operating System

5.41 Open systems

5.42 Closed systems

5.43 Distributed Computing

Domain 5.0: Security Architecture and Models Contd.

5.44 Security Mechanisms

5.45 Protection Mechanisms

5.46 Protection Rings

5.47 Other Approaches

5.48 Security Labels

5.49 Security Modes

5.50 Additional Considerations

5.51 Covert Channel

5.52 Lack of Parameter Checking

5.53 Maintenance Hook

5.54 Time of Check to Time of Use

5.55 Recovery Procedures

5.56 Maintenance Mode

5.57 Fault Tolerance

5.58 Fail Safe System

5.59 Fail Soft (resilient)

5.60 Failover

5.61 Cold Start

5.62 Assurance

5.63 Evaluation Criteria

5.64 Trusted Computer Security Evaluation Criteria

5.65 Levels

5.66 D – Minimal Protection

5.67 C – Discretionary Protection – (C1 and C2)

5.68 B – Mandatory Protection – (B1, B2, and B3)

5.69 A – Verified protection, formal methods (A1)

5.70 Trusted Network Interpretation (TNI)– Red Book

5.71 Trusted Database Management System Interpretation – (TDI)

5.72 European Information Technology Security Evaluation Criteria

5.73 Common Criteria

5.74 Certification and Accreditation

5.75 US Defense and Government Accreditation and Certification Standards

5.76 DITSCAP

5.77 NIACAP

5.78 Information Security Models

5.79 Access control models

5.80 Access Matrix

5.81 Take-Grant Model

5.82 Bell-Lapadula

5.83 Biba Integrity Model

5.84 Clark-Wilson Integrity Model

Domain 5.0: Security Architecture and Models Contd.

5.85 Information Flow Models

5.86 Non-interference Model

5.87 Chinese Wall Model

5.88 Integrity Models

5.89 Information Flow Models

Domain 6.0: Operations Security

6.1 Triples

6.2 Threat

6.3 Vulnerability

6.4 Asset

6.5 C.I.A.

6.6 Confidentiality

6.7 Integrity

6.8 Availability

6.9 Controls and protections

6.10 Categories of Controls

6.11 Preventative

6.12 Detective

6.13 Corrective

6.14 Additional Control Categories

6.15 Deterrent Control

6.16 Application Controls

6.17 Transaction Controls

6.18 Input Controls

6.19 Processing Controls

6.20 Output Controls

6.21 Change Controls

6.22 Test Controls

6.23 Operational Assurance

6.24 System Architecture

6.25 System Integrity

6.26 Covert Channel Analysis

6.27 Trusted Facility Management

6.28 Trusted Recovery

6.29 Life Cycle Assurance

6.30 Configuration Management

6.31 Trusted Distribution

6.32 Covert Channel Analysis

6.33 Covert Storage Channels

6.34 Covert Timing Channels

Domain 6.0: Operations Security Contd.

6.35 Combat Covert Channel Analysis

6.36 Trusted Facility Management

6.37 Separation of Duties

6.38 System Admin – Enhanced Operator Functions

6.39 Security Administrator Functions

6.40 Rotation of duties

6.41 Trusted Recovery - Required for B3 and A1 levels

6.42 Three hierarchical recovery types

6.43 Configuration Change Management – Required B2, B3 and A1

6.44 Administrative Controls

6.45 HR and personnel controls

6.46 Personnel Security –

6.47 Employment screening

6.48 Mandatory Vacation

6.49 Warnings and Termination for violating security policy

6.50 Separation of Duties

6.51 Least Privileges

6.52 Need to Know

6.53 Change Control/ Configuration Control

6.54 Record Retention and Documentation

6.55 Least privilege

6.56 Operations Jobs

6.57 Computer Operator

6.58 Operations Analyst

6.59 Job Control Analyst

6.60 Production Scheduler

6.61 Production Control Analyst

6.62 Tape Librarian

6.63 Records

6.64 Data Remanence

6.65 Due care and Due Diligence

6.66 Documentation

6.67 Operation Controls

6.68 Resource Protection

6.69 Hardware Controls

6.70 Software Controls

6.71 Privileged Entity Controls

6.72 Media Resource Protection

6.73 Media Security Controls

6.74 Media Viability Controls

6.75 Physical Protection

6.76 Protection from physical access

Domain 6.0: Operations Security Contd.

6.77 Physical piggybacking

6.78 Monitoring and Auditing

6.79 Penetration Testing

6.80 Violation Analysis

6.81 Auditing

6.82 Audit Trails

6.83 Other issues with audit logs:

6.84 Problem Management

6.85 Potential Problems:

6.86 Abnormal Events

6.87 Threats:

6.88 Accidental loss

6.89 Operator input error and omissions

6.90 Transaction processing errors

6.91 Inappropriate Activities:

6.92 Illegal Computer Operations

6.93 Vulnerabilities

6.94 Data Scavenging

6.95 IPL Vulnerabilities

6.96 Network Address Hijacking

Domain 7.0: Applications and System Development

7.1 Software Development Lifecycle

7.2 Step Model

7.3 Waterfall Model

7.4 The Spiral Model

7.5 Information Security and the Life Cycle Model

7.6 Testing Issues

7.7 Software Maintenance Phase

7.8 Request Control – manage user requests

7.9 Change Control

7.10 Release Control

7.11 Configuration Management

7.12 Configuration Identification

7.13 Configuration Control

7.14 Configuration Status Accounting

7.15 Configuration Audit

7.16 The Software Capability Maturity Model

7.17 Process Improvement IDEAL Model

7.18 Object Oriented Systems

7.19 Fundamentals of Object Oriented Systems

Domain 7.0: Applications and System Development Contd.

7.20 Message

7.21 Method

7.22 Behavior

7.23 Class

7.24 Instance

7.25 Inheritance

7.26 Delegation

7.27 Polymorphism

7.28 Poly-instantiation

7.29 Phases of Development for Object Orientation

7.30 Object Oriented Requirements Analysis (OORA)

7.31 Object Oriented Analysis (OAA)

7.32 Domain Analysis (DA)

7.33 Object Oriented Design (OOD)

7.34 Object Oriented Programming (OOP)

7.35 Object Request Brokers

7.36 Common Object Request Broker (Cobra) Architecture

7.37 Common Object Model (CMO)

7.38 Distributed Common Object Model (DCOM)

7.39 Object Oriented Languages

7.40 Artificial Intelligence Systems

7.41 Expert Systems

7.42 Inference Engine

7.43 Uncertainty

7.44 Fuzzy Logic

7.45 Neural Networks

7.46 Database Systems

7.47 Different Types of Databases

7.48 Hierarchical

7.49 Mesh

7.50 Object-oriented

7.51 Relational

7.52 Data Warehouse and Data Mining

7.53 Data

7.54 Data mining

7.55 Metadata

7.56 Data mart

7.57 Data dictionary

7.58 Application Controls

7.59 Preventative

7.60 Detective

7.61 Corrective

Domain 7.0: Applications and System Development Contd.

7.62 Service Level Agreements

7.63 Distributed Systems

7.64 Client/Server

7.65 Agent

7.66 Proxy

7.67 Applets

7.68 Java

7.69 Thread

7.70 Interpreted language

7.71 Compiled language

7.72 Active X

7.73 Centralized Architecture

7.74 Real Time Systems

7.75 Testing

7.76 Black-box testing

7.77 White-box testing

7.78 Compiled code

7.79 Regression testing

7.80 Code comparison

7.81 Integration testing

7.82 Unit testing

Domain 8.0: Business Continuity and Disaster Recovery Planning

8.1 Business Continuity

8.2 Disaster Recovery

8.3 Business Continuity Planning

8.4 Continuity Disruptive Events

8.5 Natural events

8.6 Man made events

8.7 Four Prime Elements of BCP

8.8 Scope and plan initiation

8.9 Business impact analysis

8.10 Business continuity plan development

8.11 Plan approval and implementation

8.12 Scope and Plan Initiation

8.13 Roles and Responsibilities

8.14 BCP Committee

8.15 Senior Management Role

8.16 Due Diligence

8.17 Business Impact Assessment

8.18 Vulnerability Assessment

Domain 8.0: Business Continuity and Disaster Recovery Planning Contd.

8.19 Three Elements

8.20 Criticality prioritization

8.21 Downtime estimation

8.22 Resource requirements

8.23 Business Impact Analysis

8.24 Four Steps

8.25 The Vulnerability Assessment

8.26 Quantitative Loss Criteria

8.27 Qualitative Loss Criteria

8.28 Critical Support Area must be defined

8.29 Analyze the compiled information

8.30 Documentation and recommendation

8.31 Business continuity plan development

8.32 Criticality survey

8.33 IT Department

8.34 Defining the Continuity Strategy

8.35 Elements of Continuity Strategy

8.36 Computing

8.37 Facilities

8.38 People

8.39 Supplies and equipment

8.40 Documenting the Continuity Strategy

8.41 Plan Approval and Implementation

8.42 Disaster Recovery Planning

8.43 Goals and objectives of DRP

8.44 Data processing continuity planning

8.45 Data recovery plan maintenance

8.46 Data Processing Continuity Planning

8.47 Mutual Aid Agreements

8.48 Subscription Service

8.49 Hot site

8.50 Warm site

8.51 Cold site

8.52 Multiple Centers

8.53 Service Bureaus

8.54 Other Alternatives

8.55 Rolling mobile backup sites

8.56 In-house or external supply of hardware replacements

8.57 Prefabricated buildings

8.58 Transaction Redundancy Implementations

8.59 Electronic vaulting

8.60 Remote journaling

Domain 8.0: Business Continuity and Disaster Recovery Planning Contd.

8.61 Database shadowing

8.62 Disaster Recovery Plan Maintenance

8.63 Testing of the Disaster Recovery Plan

8.64 Creating the Test Document

8.65 The Five Disaster Recovery Plan Types

8.66 Check list

8.67 Structured walk through

8.68 Simulation

8.69 Parallel

8.70 Full-interruption

8.71 Disaster Recovery Procedures

8.72 Teams

8.73 Recovery Team

8.74 Salvage Team

8.75 Normal Operations Team

8.76 Other Recovery Issues

8.77 Interfacing with external groups

8.78 Employee relations

8.79 Fraud and crime

8.80 Financial disbursement

8.81 Media relations

Domain 9.0: Law, Investigation and Ethics

9.1 Two Categories of Crimes

9.2 Crimes Against the Computer

9.3 Crimes Using a Computer

9.4 Common Crimes

9.5 Technology Outpaces Law

9.6 Many Types of Legal Systems in the World

9.7 Common law

9.8 Islamic law

9.9 Religious law

9.10 Civil law

9.11 Common Law

9.12 Legislative

9.13 Administrative

9.14 Judicial

9.15 Compilation of Statutory Law

9.16 Title 18 of the 1992 Edition of the U.S.C. US Computer Fraud and

Abuse

9.17 Title 12- Banks and Banking

Domain 9.0: Law, Investigation and Ethics Contd.

9.18 Title 13- Commerce and Trade

9.19 Title 26- Internal Revenue Service

9.20 Title 49- Transportation

9.21 Compilation of Administrative Law

9.22 Common Law System Categories

9.23 Criminal Law

9.24 Civil

9.25 Administrative Law

9.26 Intellectual Property Law

9.27 Patent

9.28 Copyright

9.29 Trade Secret

9.30 Trademark

9.31 Information Privacy Laws

9.32 Health Care Issues

9.33 HIPAA

9.34 Standard Sage Guards

9.35 Implementation of Standard Safe Guards

9.36 Electronic Monitoring

9.37 Key to Monitoring

9.38 E-mail Monitoring

9.39 Enticement vs. Entrapment

9.40 Computer Security, Privacy and Crime Laws

9.41 1970- US Fair Credit Reporting Act

9.42 1970- US Racketeer Influenced and Corrupt Organization Ace

9.43 1973- US Code of Fair Information Practices

9.44 1974- US Privacy Act

9.45 1980- Organization for Economic Cooperation and Development

9.46 1984- US Medical Computer Crime Act

9.47 1984- First US Federal Computer Crime Law 1986

9.48 1984- US Computer Fraud and Abuse Act (Amended 1996)

9.49 1986- Electronic Communications Privacy Act

9.50 1987- Computer Security Act

9.51 1990- United Kingdom Misuse Act

9.52 1991- US Federal Sentencing Act

9.53 1992- OECD- Guidelines to Serve as Total Security Framework

9.54 1994- US Communications Assistance for Law Enforcement Act

9.55 1994- Computer Abuse Amendments Act

9.56 1995- Council Directive Law on Data Protection for the European

Union

9.57 1996- US Economic and Protection of Proprietary Information Act

9.58 1996- U.S. Kennedy- Kassenbaum Health Insurance portability

and Accountability Act. HIPAA

9.59 1996- National Information Infrastructure Protection

9.60 GASSP

9.61 Gramm-Leach-Biley

9.62 Investigation

9.63 Computer Forensics Issues

9.64 Evidence

9.65 Evidence Life Cycle

9.66 Evidence Admissibility

9.67 Relevant

9.68 Legally Permissible

9.69 Reliable

9.70 Property Identified

9.71 Preservation

9.72 Types of Evidence

9.73 Searching and Seizing Computers

9.74 Export Issues with Technology

9.75 Conducting the Investigation

9.76 Good Source of Evidence

9.77 MOM

9.78 Interview

9.79 Liability

9.80 1991 US Federal Sentencing Guidelines

9.81 Due Care Requirements

9.82 Downstairs Liabilities

9.83 Due Diligence

9.84 Prudent Man Rule

9.85 Criteria for Evaluating Legal Requirements

9.86 Incident Handling

9.87 Ethics

9.88 ISC2 Code of Ethics

9.89 Phone Breakers

9.90 Blue Boxing

9.91 Red Boxes

9.92 Black Boxes

Domain 10.0: Physical Security

10.1 Threats, Vulnerabilities and Counter measures

10.2 Threats to Physical Security

10.3 Risks to Physical Security

10.4 Controls for Physical Security

10.5 Administrative

Domain 10.0: Physical Security Contd.

10.6 Physical and Technical

10.7 Facility Requirements Planning

10.8 Choosing a Secure Site

10.9 Designing a Secure Site

10.10 Facility Security Management

10.11 Audit

10.12 Emergency Procedures

10.13 Administrative Personnel Controls

10.14 Environmental safety

10.15 Life safety

10.16 Electrical Power

10.17 Noise

10.18 Several types of noise

10.19 Protective measures for noise

10.20 Brownouts

10.21 Humidity

10.22 Control to prevent static electricity

10.23 Fire Detection and Suppression

10.24 Three Elements to Sustain Fire

10.25 Oxygen

10.26 Heat- temperature

10.27 Fuel

10.28 Fire Class

10.29 A

10.30 B

10.31 C

10.32 Fire Retardants

10.33 Water

10.34 Soda Acid

10.35 CO2

10.36 Halon

10.37 Fire Detectors

10.38 Heat sensing

10.39 Flame actuated

10.40 Smoke actuated

10.41 Fire Extinguishing Systems

10.42 Wet Pipe

10.43 Dry Pipe

10.44 Deluge

10.45 Preaction

10.46 Gas Discharge

10.47 Carbon Dioxide CO2

Domain 10.0: Physical Security Contd.

10.48 Halon

10.49 Halon 1211- liquid streaming agent used in portable extinguishers

10.50 Halon 1301- gaseous agent used in fixed total flooding

10.51 Common EPA Replacements

10.52 FM-200

10.53 CEA-410

10.54 NAF-S-III

10.55 FE-13

10.56 Argon

10.57 Inergen

10.58 Low Pressure Water Mists

10.59 Contamination and Damage

10.60 Temperature Damage Points

10.61 Heating Ventilation

10.62 Air Conditioning

10.63 Physical Technical Controls

10.64 Physical Site Security

10.65 Guards

10.66 Dogs

10.67 Fencing

10.68 Mantrap

10.69 Lighting

10.70 Locks

10.71 Preset locks

10.72 Programmable

10.73 Cipher lock

10.74 Closed Circuit Television

10.75 Facility Access Control Devices

10.76 Photo image cards

10.77 Digitally encoded cards

10.78 Wireless proximity readers

10.79 Biometric Devices

10.80 Intrusion Detection Alarms

10.81 Photoelectric sensors

10.82 Dry contact switches

10.83 Motion detectors

10.84 Wave pattern

10.85 Capacitance

10.86 Audio detectors

10.87 Alarm Systems

10.88 Local alarm systems

10.89 Central alarm systems

Domain 10.0: Physical Security Contd.

10.90 Proprietary alarm systems

10.91 Auxiliary Station Systems

10.92 Other Requirements

10.93 Line supervision

10.94 Power supplies

10.95 Computer Inventory Control

10.96 PC control

10.97 Laptop control

10.98 Media storage

10.99 Require storage, destruction, or reuse

10.100 Data destruction and Reuse

10.101 Object Reuse

10.102 Common Problems

Review and Test Prep