Changes to the CBK in May 2021

This list isn’t perfect, but it’s a first pass look at what’s new, removed, updated, or changed in the Common Body of Knowledge (CBK) as of May 1st, 2021. It doesn’t align perfectly with ISC2’s exam outline, so just keep that in mind; there are a lot of new topics to learn.

Domain | Topic | Status

1Privacy shieldremoved
1Prudent actionsNEW
1Reasonable actionsNEW
1Data portabilityNEW
1Data localizationNEW
1Privacy and e-discoveryNEW
1GDPR privacy tenetsNEW
1Public chapter (public domain)NEW
1unilateral NDANEW
1bilateral NDANEW
1multilateral NDANEW
1non-compete agreement (NCA)NEW
1Risk: asset based, outcomes based, vulnerability based, and threat basedNEW
1HazardNEW
1Risk responseupdated
1Risk Maturity ModelingNEW
1micro trainingNEW
1GamificationNEW (literally 1 sentence)
2IT asset management lifecycleNEW
2Assets: materials/suppliesNEW
2Assets: tangible/intangibleNEW
2Kiosk service pointsNEW
2Data security lifecycleNEW
2Media marking?NEW
2Data in transit risk/recommendationsNEW
2Pervasive encryptionNEW
2Data lifecycleNEW
2Data locationNEW
2Data maintenanceNEW
2End of Life and End of SupportNEW
2DRMchanged
2Data classification policyremoved?
3Confusionremoved
3Diffusionremoved
3Avalancheremoved
3Key clusteringremoved
3Synchronousremoved
3Asynchronousremoved
3Meet-in-the-middle (2DES attack)removed
3DES/AESreduced
3Secure defaultsNEW
3Fail securelyNEW
3Keep it simpleNEW
3Zero trustNEW
3Privacy by designNEW
3Trust but verifyNEW
3Shared responsibilityNEW
3Virtualized SystemsNEW
3Hypervisor typesNEW
3Government cloudNEW
3MicroservicesNEW
3VM SprawlNEW
3Application containerNEW
3Serverless systemsNEW-1 paragraph
3High performance systemsNEW
3Edge and Fog Computing ArchitecturesNEW
3Edge Computing and Fog Computing Vulnerabilities and MitigationsNEW
3Quantum CryptographyNEW
3Key space clumpingNEW
3Clustering?NEW
3Deterministic decryptionNEW
3Cryptographic Systems ArchitectureNEW
3Bulk EncryptionNEW
3Digital envelopeNEW
3Complex Hybrid CryptographyNEW
3Public Key Infrastructure (PKI)Updated
3Hashupdated
3Distributed ledger (DL) technologyNEW
3blockchainNEW
3Key ManagementUpdated
3Pass the hashNEW-1 sentence
3Threat Modeling and InternetworkingNEW
3Kill ChainsNEW
3Code signingremoved
3Avalancheremoved
4Packet lossremoved
4Jitterremoved
4Sequence errorremoved
4VOIPreduced
4Bound/unbound networksNEW
4LiFiNEW
4Acoustic waveNEW
4line driverNEW
4AmplifiersNEW
4MultiplexersNEW
4dense-wave division multiplexers (DWDMs)NEW
4ConcentratorsNEW
4InfinibandNEW
4RADSLNEW
4Broadband Over Powerline (BPL)Expanded
4frequency division multiplexingNEW
4WiMAXNEW
4Physical Layer and the Protocol StackNEW
4Threats and Countermeasures to Physical Layer of OSI ModelUpdated
4PPPoENEW
4Address Resolution ProtocolUpdated
4Fibre/Channel/Fibre Channel over Ethernet (FCoE)Updated
4Load ManagementNEW
4arbitration or deconflictionNEW
4polling protocolsNEW
4contention-based protocolsNEW
4Layer 2 Threats and CountermeasuresUpdated
4Anycast transmissionNEW
4Geocast transmissionNEW
4Automatic Private IP Addressing (APIPA)NEW
4distance vector, path vector, link-stateNEW
43 groups of routing protocolsNEW
4Classical/classlessNEW
4RIP, RIPv3, RIPingNEW
4Path vector protocolsNEW
4Border gateway protocolsNEW
4IS-IS protocolNEW
4Threats and Countermeasures to Network LayerUpdated
4Threats and Countermeasures to Transport LayerUpdated
4Layer 5 Threats and CountermeasuresUpdated
4Threats and Countermeasures to Presentation LayerUpdated
4OSI Layer 7: Application Layer: Hypertext Transfer Protocol (HTTP and HTTPS)NEW
4DHCPUpdated
4DNSUpdated
4Should There Be a Layer 8?NEW
4Threats and Countermeasures to Application LayerUpdated
4Legacy remote accessNEW
4Zero Trust vs. Trust, but VerifyNEW
4Zero Trust ArchitecturesNEW
4microsegmentation of networksNEW
4root of trust or ROTNEW
4ImmutabilityNEW
4NACUpdated
4802.1X NACNEW
4NAC frameworks/best practicesNEW
4NAC baselines/auditsNEW
4VOIPReduced
4Captive PortalsNEW
4Wireless attacksNEW
4Legacy IRCNEW
4ZIGBEEMISSING
4VXLAN (Virtual Extensible LAN)MISSING
4Pure silicaremoved
4code-division multiple accessremoved
5Identity lifecycleNEW
5Privilege managerremoved
5ProvisioningNEW
5AccountingNEW
5User behavior reviewNEW
5Job or duties review-privil. creepNEW
5Disable and deprovisionNEW
5Permission aggregationNEW
5Security identifiersNEW
5Privilege escalationNEW
5Vertical privilege escalationNEW
5Horizontal privilege escalationNEW
5Lateral movementNEW
5IAAANEW
5CIANA + PSNEW
5Security models combined with AC models (BLP, Biba, MAC, DAC, etc.)NEW
5Strong star propertyNEW
5Risk based access control (RiBAC)NEW
5Dual custodyNEW
5Access Control as a SystemNEW
5Logical access controlExpanded
5Physical access control systemsExpanded
5FacilitiesExpanded
5Identity StoreNEW
5Just in time identityNEW
5Self-serviceNEW
5Identity managementNEW
5FIMNEW
5Access Control Technologies and DevicesUpdated
5Biometrics: Who Are Youreduced; no longer lists retina scan, vein patterns, etc.
5SSONEW
5Just in time identityNEW
5Human/non-human usersNEW
5EscalationNEW
5De-escalationNEW
5Real-timeNEW
5Full identity lifecycleNEW
5Privileged account management (PAM)NEW
5Privileged session managementNEW
5Endpoint privilege managementNEW
5Remote helpdeskNEW
5Session ManagementNEW
5KerberosNEW
5Kerberos TicketsNEW
5Goal of KerberosNEW
5Drawbacks of KerberosNEW
5OpenID and Authentication and OpenID ConnectNEW
5Linear succession of attributesremoved
5Identity governanceremoved
6Audits/assessments: formal vs informalNEW
6Finding attributes: condition, criteria, cause, effect, recommendationNEW
6no notice assessmentNEW
6NIST Risk Management Framework SP 800-37r2NEW
6NIST Cybersecurity FrameworkNEW
6ISO 27000NEW
6Service Organization Control (SOC) ReportsNEW
6Trust service criteriaNEW
6SOC Reports for Clouds and Data CentersNEW
6Planning and Conducting a SOC AuditNEW
6SAS 70NEW
6International Adoption of SSAENEW
6Internal Audit and AssessmentNEW
6External Audit and AssessmentNEW
6integrated auditsNEW
6forensic auditsNEW
6information systems auditsNEW
6compliance, financial, operating auditsNEW
6Third-Party Audit and AssessmentNEW
6Managed Services and Security AssessmentNEW
6NCSC 12 principlesNEW
6supply chain risk managementNEW
6ISO 28000-seriesNEW
6Control Assessment Methods and ToolsNEW
6Judgmental samplingNEW
6Interview and TestingNEW
6Compliance and Substantive TestingNEW
6Testing PerspectivesNEW
6Code Review and TestingUpdated
6Ethical Penetration TestingNEW
6Rules of Engagement -ROENEW
6Ethical pentest vs. Ethical hackingNEW
6bug bountyNEW
6Blind/Double-blind testNEW
6Ethical Penetration Testing – Basic MethodologyNEW
6Continuous Full-Cycle TestingNEW
6Chaos engineeringNEW
6Service-level agreement validationNEW
6Synthetic Transactions in PracticeNEW
6Security Education, Training and AwarenessNEW
6Backup Verification DataNEW
6BCDRUpdated
6Desk check (removed in 2018)NEW
6Full Cutover (full interruption)NEW
6RemediationNEW
6CPI modelsNEW
6plan-do-check-actNEW
6six sigmaNEW
6Exception HandlingNEW
6Ethical DisclosureNEW
6Non-DisclosureNEW
6Full DisclosureNEW
6Responsible DisclosureNEW
6Mandatory ReportingNEW
6WhistleblowingNEW
7Vulnerability testingchanged/combined
7Penetration testingchanged/combined
7Overt/covertremoved
7White hat testingremoved
7Black hat testingremoved
7Third partychanged/combined
7Internal/externalchanged/combined
7Black/white/grey boxremoved
7Information lifecyclechanged/combined (new is “data security lifecycle”,
Domain 2)
7Incident managementchanged/combined
7Log ManagementNEW
7Pattern matchingNEW
7Threat Hunting and IDS/IPSNEW
7endpoint detection and response (EDR)NEW
7extended detection and response (XDR)NEW
7AGILITYNEW
7Security Information and Event Management (SIEM)Updated
7self hosted, self-managed SIEM, Cloud SIEMNEW
7Hybrid self-hostedNEW
7SIEM as a serviceNEW
7Real-Time MonitoringNEW
7Continuous Monitoringupdated
7Information Security Continuous Monitoring (ISCM)NEW
7precursorsNEW
7Threat Intelligence: external/internalNEW
7User and Entity Behavior Analytics (UEBA)NEW
7MITRE’s ATT&CK FrameworkNEW
7Monitoring LimitationsNEW
7CHANGE MANAGEMENTnew, updated from configuration management
7Change EnablementNEW
7Change InitiationNEW
7Change Review and ApprovalNEW
7Implementation and Change EvaluationNEW
7Release and Deployment Planning and ControlNEW
7Major Change Management Activities – Patch Managementupdated
7Security BaseliningNEW
7Configuration AutomationNEW
7Change Management Board (CMB)NEW
7Incident managementCombined with Incident Response
7Incident Response StandardsNEW
7Cyber ForensicsNEW
7forensic readinessNEW
7Incident management/response:Preparation, detection, analysis, response, and review and improvementNEW
7Security Operations CenterNEW
7Security Orchestration, Automation, and Response (SOAR)NEW
7Security orchestrationNEW
7security automationNEW
7Allowed vs. Blocked ListNEW
7Fourth generation firewallNEW
7Ransomware and Ransom AttacksNEW
7Machine Learning and Artificial Intelligence (AI) Based ToolsNEW
7Software-defined security (SDS)NEW
7SDS and AssessmentNEW
7Backup Minimum ProtectionNEW
73-2-1 backup strategyNEW
7Cloud Backup-as-a-ServiceNEW
7Crime Prevention through Environmental Design (CPTED)NEW
7“broken window” conceptNEW
7Contact devices (switches)NEW
7Solid core/Hollow-coreNEW
7TurnstilesNEW
7Building CodesNEW
7Restricted and Work Area StorageNEW
7sensitive compartmented information facilities (SCIFs)NEW
7American Society of Heating, Refrigerating and Air-Conditioning Engineers (ASHRAE) publishes the ANSI/ASHRAE Standard 90.4-2019NEW
7High densityNEW
7ionizationNEW
7photoelectricNEW
7Very Early Smoke Detection Apparatus, or VESDANEW
7The 5 fire classification typesNEW – brought back from old CBK
7Aqueous Firefighting Foam (AFFF)NEW
7Non-conductive, nontoxic liquid suppressantsNEW
7Travel: condition monitoringNEW
7MDMNEW
7BrickingNEW
7Operationalizing FrameworksNEW
7Privacy Management Framework (PMF)NEW
7HITRUST Common Security and Privacy Framework (CSF)NEW
7SWIFTNEW
7Cloud Security Alliance Internet of Things SCFNEW
7Digital Forensics Tools, Tactics, and ProceduresNEW
7BC StandardsNEW
7National Institute of Standards and Technology Special Publication 800-34NEW
7International Organization of Standardization (ISO) 223XX SeriesNEW
7Maximum Allowable Outage or MAONEW
7Business continuity Lessons LearnedNEW
8Development Time vs. The Impact of ErrorsNEW
8Waterfall Software Lifecycle Development (SDLC) ModelNEW
8Business Impact Per Stage vs. Cost to ChangeNEW
8Software Design and Coding ErrorsNEW
8Shared ResponsibilityNEW
8Security baked inNEW
8Partnership for Systems Approaches to Safety and Security (PSASS)NEW
8Designing and Writing SoftwareNEW
8Emerging propertiesNEW
8Source vs Executable CodeNEW
8Intermediate codeNEW
8Arbitrary codeNEW
8NestedNEW
8Code reuseNEW
8RefactoringNEW
8Data modelingNEW
8Data quality standards and practicesNEW
8Level of abstractionNEW
8Lower order languagesNEW
8High (or higher)-order languages (HOL)NEW
8Data type enforcementNEW
8Data protection or data hidingNEW
8Code protection or logic hidingNEW
8Assembly languageNEW
8Compiled languagesNEW
8Interpreted languagesNEW
8constraint-based or logic programmingNEW
8Standard Libraries, Other Libraries, and Software ReuseNEW
8Business needs: consult, ask, evaluate, agree, documentNEW
8Controls for Incomplete Parameter Checking and EnforcementNEW
8memory leakNEW
8Data-centric VulnerabilitiesNEW
8Between-the-LinesNEW
8Bypass attacksNEW
8Compromising database views used for access controlNEW
8Exploits against alternative, but not quite equivalent, access routesNEW
8Data contaminationNEW
8Improper modification of informationNEW
8Query attacksNEW
8Data lakesNEW
8data farmsNEW
8Network Database Management ModelUpdated
8CODASYL model, created by the Conference on Data Systems LanguagesNEW
8Parallel processingNEW
8Graph databasesNEW
8candidate keyNEW
8Non-relational Databases (NoSQL)NEW
8Connecting Apps to DatabasesNEW
8probabilistic methodNEW
8statistical approachNEW
8Deviation and trend analysisNEW
8Baking in security (a few modules)NEW
8Protecting Against Ransomware and Ransom AttacksNEW
8Cross-Disciplinary Methods, Integrated Product Team (IPT), and Integrated Product and Process Development (IPPD)NEW
8Strong Data Typing and Structure Enforcement by Programming LanguageNEW
8strongly typedNEW
8weakly typedNEW
8Limit Reuse to Trusted LibrariesNEW
8RESTUpdated
8Tools, Integrated Development Environments (IDEs)Updated
8Security controls in software development ecosystemsNEW
8Security of Code RepositoriesNEW
8Continuous Integration (CI) and Continuous Delivery (CD)NEW
8Software Assurance PolicyNEW
8Software Assurance During Acquisition PhasesNEW
8Orphaned Software and Systems Security AssessmentNEW
8Mergers and Acquisitions Special Issues Regarding Software, Databases, and Systems Security AssessmentNEW
8Commodity SystemsNEW
8Joint analysis developmentremoved
8rapid application developmentremoved
8Exploratory modelremoved