CRISC - Certified in Risk and Information Systems Control term definition - Part 49

studied byStudied by 4 people
5.0(1)
get a hint
hint

Risk reduction

1 / 19

Tags and Description

IT Governance Basic

20 Terms

1

Risk reduction

The implementation of controls or countermeasures to reduce the likelihood or impact of a risk to a level within the organization’s risk tolerance.

New cards
2

Risk response

Risk avoidance, risk acceptance, risk sharing/transfer, risk mitigation, leading to a situation that as much future residual risk (current risk with the risk response defined and implemented) as possible (usually depending on budgets available) falls within risk appetite limits.

New cards
3

Risk scenario

The tangible and assessable representation of risk.

Scope Notes: One of the key information items needed to identify, analyze and respond to risk (COBIT 5 Process APO12)
New cards
4

Risk statement

A description of the current conditions that may lead to the loss; and a description of the loss Source: Software Engineering Institute (SEI) randomness. Randomness or entropy is an important concept in many cryptographic implementations. It is used to create keys; generate initialization vectors.

New cards
5

Safeguard

A practice, procedure or mechanism that reduces risk.

New cards
6

Salami technique

A method of computer fraud involving a computer code that instructs the computer to slice off small amounts of money from an authorized computer transaction and reroute this amount to the perpetrator’s account.

New cards
7

Sampling risk

The probability that an IS auditor has reached an incorrect conclusion because an audit sample, rather than the entire population, was tested.

New cards
8

Scheduling

A method used in the information processing facility (IPF) to determine and establish the sequence of computer job processing.

New cards
9

Scope creep

Also called requirement creep, this refers to uncontrolled changes in a project’s scope. Scope creep can occur when the scope of a project is not properly defined, documented and controlled. Typically, the scope increase consists of either new products or new features of already approved products. Hence, the project team drifts away from its original purpose.

New cards
10

Scoping process

Identifying the boundary or extent to which a process, procedure, certification, contract, etc., applies.

New cards
11

Screening routers

A router configured to permit or deny traffic based on a set of permission rules installed by the administrator.

New cards
12

Secure Sockets Layer (SSL)

A protocol that is used to transmit private documents through the Internet. The SSL protocol uses a private key to encrypt the data that are to be transferred through the SSL connection.

New cards
13

Security administrator

The person responsible for implementing, monitoring and enforcing security rules established and authorized by management.

New cards
14

Security awareness

The extent to which every member of an enterprise and every other individual who potentially has access to the enterprise's information understand: Security and the levels of security appropriate to the enterprise</li> <li>The importance of security and consequences of a lack of security</li> <li>Their individual responsibilities regarding security (and act accordingly).

New cards
15

Security awareness campaign

A predefined, organized number of actions aimed at improving the security awareness of a special target audience about a specific security problem. Each security awareness program consists of a number of security awareness campaigns.

New cards
16

Security awareness coordinator

The individual responsible for setting up and maintaining the security awareness program and coordinating the different campaigns and efforts of the various groups involved in the program. He/she is also responsible for making sure that all materials are prepared, advocates/trainers are trained, campaigns are scheduled, events are publicized and the program as a whole moves forward.

New cards
17

Security awareness program

A clearly and formally defined plan, structured approach, and set of related activities and procedures with the objective of realizing and maintaining a security-aware culture. This definition clearly states that it is about realizing and maintaining a security-aware culture, meaning attaining and sustaining security awareness at all times. This implies that a security awareness program is not a one-time effort, but a continuous process.

New cards
18

Security forum

Responsible for information security governance within the enterprise. A security forum can be part of an existing management body. Because information security is a business responsibility shared by all members of the executive management team, the forum needs to involve executives from all significant parts of the enterprise.

New cards
19

Security incident

A series of unexpected events that involves an attack or series of attacks (compromise and/or breach of security) at one or more sites. A security incident normally includes an estimation of its level of impact. A limited number of impact levels are defined and, for each, the specific actions required and the people who need to be notified are identified.

New cards
20

Security management

The process of establishing and maintaining security for a computer or network system. The stages of the process of security management include prevention of security problems, detection of intrusions, and investigation of intrusions and resolution. In network management, the stages are: controlling access to the network and resources, finding intrusions, identifying entry points for intruders and repairing or otherwise closing those avenues of access.

New cards

Explore top notes

note Note
studied byStudied by 9 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 4 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 10 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 13 people
Updated ... ago
4.7 Stars(3)
note Note
studied byStudied by 3 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 9 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 73 people
Updated ... ago
5.0 Stars(2)
note Note
studied byStudied by 131327 people
Updated ... ago
4.8 Stars(623)

Explore top flashcards

flashcards Flashcard46 terms
studied byStudied by 23 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard45 terms
studied byStudied by 95 people
Updated ... ago
5.0 Stars(3)
flashcards Flashcard52 terms
studied byStudied by 166 people
Updated ... ago
5.0 Stars(7)
flashcards Flashcard85 terms
studied byStudied by 4 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard49 terms
studied byStudied by 9 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard98 terms
studied byStudied by 15 people
Updated ... ago
5.0 Stars(2)
flashcards Flashcard41 terms
studied byStudied by 24 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard54 terms
studied byStudied by 7 people
Updated ... ago
5.0 Stars(1)