B


background check, 133–134, 256, BC3

backups, 248–249, 286–287

base addressing, 228

baseband signaling, 78

baselines, 131, BC3

bastion host, 104

bayonet-type connector, 78

BCP (Business Continuity Planning). See also Business Continuity and Disaster Recovery Planning domain

backups for, 286–287

BIA (Business Impact Assessment) for, 282–284

compared to DRP (Disaster Recovery Planning), 279–280

Continuity Strategy, 291–294

damage assessment for, 285

data processing continuity planning, 290–291

documentation for, 289

emergency response for, 285

experts on, 294

external communications for, 287–288

fire and water protection, 289

logistics for, 288–289

MTD (Maximum Tolerable Downtime) for, 284

personnel notification for, 286

personnel safety for, 285–286

plan for, components of, 285–291

plan for, developing, 291–294

plan for, implementing, 294–295

plan for, maintaining, 295

resource requirements for, 284

resources for, 299

responsibility for, 280–281

scope of, 281–282

software escrow agreements for, 287

supplies for, 288–289

utilities, interruptions of, 288

behavior and biometrics, 48–53, 349, BC4

behavior of object, 157

behavior-based IDS, 109

Bell-LaPadula model, 65–66, 233, BC4

best evidence rule, 324, 325, BC4

BIA (Business Impact Assessment), 282–284, BC5

Biba model, 66, 234, BC4

biometrics and behavior, 48–53, 349, BC4

Birthday Attack, 217, BC4

BIU (Bus Interface Unit), 224

black box testing, 68, BC4

black hats, 183

blackout, BC4

block cipher, 191, BC4

BNC connector, 78

book ciphers, 193

bot (zombie), 177

bot herders, 177, 183

bridge, 91, BC4

broadband signaling, 78

broadcast data transmissions, 85

broadcast storm, 91

brownout, BC4

brute force attack, 62, 180, 217, BC5

buffer (stack) overflow attack, 62, 115, BC5

bus (in computer architecture), 226, BC5

bus (in network topology), 77, BC5

Bus Interface Unit (BIU), 224

business attacks, 310

Business Continuity and Disaster Recovery Planning (BCP and DRP) domain. See also BCP; DRP

comparing BCP and DRP, 279–280

definition, 23, 277

disasters, types of, 278–279

prep test questions about, 300–302

resources for, 299

Business Continuity Planning. See BCP

Business Impact Assessment (BIA), 282–284, BC5




CISSP For Dummies
CISSP For Dummies
ISBN: 0470537914
EAN: 2147483647
Year: 2004
Pages: 242

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net