Flearn Website Header

Security Compliances Study Cards


Click any card to reveal the answer

What is ISO 27001?

click to flip

Answer:

An international standard for information security management systems (ISMS) providing a framework for managing sensitive information

What are the main components of ISO 27001?

click to flip

Answer:

Information Security Management System (ISMS) risk assessment risk treatment and continuous improvement

What is PCI DSS?

click to flip

Answer:

Payment Card Industry Data Security Standard - requirements for organizations that handle credit card information

How many requirements are in PCI DSS?

click to flip

Answer:

12 main requirements organized into 6 control objectives for protecting cardholder data

What is SOX compliance?

click to flip

Answer:

Sarbanes-Oxley Act requirements for financial reporting controls and data protection in public companies

What is HIPAA?

click to flip

Answer:

Health Insurance Portability and Accountability Act - US regulation protecting health information privacy and security

What is GDPR?

click to flip

Answer:

General Data Protection Regulation - European law governing data protection and privacy for individuals

What are Cyber Essentials?

click to flip

Answer:

UK government-backed scheme that helps organizations protect against common cyber attacks

📢
Advertisement
See Your Advert Here!

What are the 5 Cyber Essentials controls?

click to flip

Answer:

Boundary firewalls secure configuration access control malware protection and patch management

What is SOC 2?

click to flip

Answer:

Service Organization Control 2 - auditing standard for service companies storing customer data

What are the SOC 2 Trust Service Criteria?

click to flip

Answer:

Security availability processing integrity confidentiality and privacy

What is NIST Cybersecurity Framework?

click to flip

Answer:

A voluntary framework of standards and best practices for managing cybersecurity risk

What are the 5 NIST Framework functions?

click to flip

Answer:

Identify Protect Detect Respond and Recover

What is ISO 27002?

click to flip

Answer:

Code of practice providing guidelines for information security controls referenced by ISO 27001

What is COBIT?

click to flip

Answer:

Control Objectives for Information and Related Technologies - framework for IT governance and management

What is the difference between SOC 1 and SOC 2?

click to flip

Answer:

SOC 1 focuses on financial reporting controls while SOC 2 focuses on security availability and processing integrity

📢
Advertisement
See Your Advert Here!

What is FedRAMP?

click to flip

Answer:

Federal Risk and Authorization Management Program for cloud products used by US government agencies

What is FISMA?

click to flip

Answer:

Federal Information Security Management Act requiring US federal agencies to secure information systems

What is the CMMC?

click to flip

Answer:

Cybersecurity Maturity Model Certification for organizations working with US Department of Defense

What is CSF in cybersecurity?

click to flip

Answer:

Cybersecurity Framework - typically referring to NIST's framework for managing cybersecurity risk

What is an ISMS?

click to flip

Answer:

Information Security Management System - systematic approach to managing sensitive information

What is risk assessment in ISO 27001?

click to flip

Answer:

Process of identifying analyzing and evaluating information security risks

What is the Plan-Do-Check-Act cycle?

click to flip

Answer:

Continuous improvement methodology used in ISO 27001 and other management systems

What is a Statement on Standards for Attestation Engagements?

click to flip

Answer:

SSAE standards that govern SOC audit reports and attestation procedures

📢
Advertisement
See Your Advert Here!

What is data classification?

click to flip

Answer:

Process of categorizing data based on sensitivity level and protection requirements

What is access control in security compliance?

click to flip

Answer:

Managing who can access what information systems and resources

What is incident response?

click to flip

Answer:

Organized approach to addressing and managing security breaches or cyber attacks

What is business continuity planning?

click to flip

Answer:

Process of creating systems to prevent and recover from potential threats to operations

What is vulnerability management?

click to flip

Answer:

Ongoing process of identifying assessing and mitigating security vulnerabilities

What is the difference between compliance and security?

click to flip

Answer:

Compliance meets regulatory requirements while security protects against actual threats

Remember: Use all available resources to study. Flearn alone cannot guarantee success in any exams—make sure to supplement your learning!