Chapter 8
Software Development Security (Domain 8)

  1. Susan provides a public RESTful API for her organization's data but wants to limit its use to trusted partners. She intends to use API keys. What other recommendation would you give Susan to limit the potential abuse of the service?
    1. Limit request rates
    2. Force HTTP-only requests
    3. Avoid tokens due to bandwidth constraints
    4. Blacklist HTTP methods such as GET, POST, and PUT
  2. Darren is conducting a threat hunting exercise and would like to look for botnet indicators of compromise. Which of the following are common ways that attackers leverage botnets? (Select all that apply.)
    1. Mining cryptocurrency
    2. Conducting brute-force attacks
    3. Scanning for vulnerable systems
    4. Conducting man-in-the-middle attacks
  3. Which one of the following statements is not true about code review?
    1. Code review should be a peer-driven process that includes multiple developers.
    2. Code review may be automated.
    3. Code review occurs during the design phase.
    4. Code reviewers may expect to review several hundred lines of code per hour.
  4. Kathleen is reviewing the Ruby code shown here. What security technique is this code using?
    Snapshot of reviewing the Ruby code.
    1. Parameterization
    2. Typecasting
    3. Gem cutting
    4. Stored procedures
  5. Jessica is reviewing her organization's change management process and would like to verify that changes to software include acceptance testing. Which process is responsible for achieving this goal?
    1. Request control
    2. Change control
    3. Release control
    4. Configuration control
  6. Ashley is investigating an attack that compromised an account of one of her users. In the attack, the attacker forced the submission of an authenticated request to a third-party site by exploiting trust relationships in the user's browser. What type of attack most likely took place?
    1. XSS
    2. CSRF
    3. SQL injection
    4. Session hijacking
  7. Arnold is creating a new software package and is making use of the OpenSSL library. What term best describes the library he is using?
    1. Open source
    2. COTS
    3. Third-party
    4. Managed
  8. Jaime is a technical support analyst and is asked to visit a user whose computer is displaying the error message shown here. What state has this computer entered?
    Snapshot of a computer displaying the error message.
    1. Fail open
    2. Irrecoverable error
    3. Memory exhaustion
    4. Fail secure
  9. Joshua is developing a software threat modeling program for his organization. Which of the following are appropriate goals for the program? (Select all that apply.)
    1. To reduce the number of security-related design flaws
    2. To reduce the number of security-related coding flaws
    3. To reduce the severity of non-security-related flaws
    4. To reduce the number of threat vectors
  10. In the diagram shown here, which is an example of a method?
    Schematic illustration of an example of a method showing the account balance and other details.
    1. Account
    2. Owner
    3. AddFunds
    4. Balance
  11. Wanda is reviewing the application development documentation used by her organization and finds the lifecycle illustration shown here. What application development method is her organization using?
    Schematic illustration of the lifecycle of the application development documentation.
    1. Waterfall
    2. Spiral
    3. Agile
    4. RAD
  12. Which one of the following testing methodologies typically works without access to source code?
    1. Dynamic testing
    2. Static testing
    3. White-box testing
    4. Code review
  13. Lucca is analyzing a web application that his organization acquired from a third-party vendor. Lucca determined that the application contains a flaw that causes users who are logged in to be able to take actions they should not be able to in their role. What type of security vulnerability should this be classified as?
    1. Data validation
    2. Session management
    3. Authorization
    4. Error handling
  14. Bobby is investigating how an authorized database user is gaining access to information outside his normal clearance level. Bobby believes that the user is making use of a type of function that summarizes data. What term describes this type of function?
    1. Inference
    2. Polymorphic
    3. Aggregate
    4. Modular
  15. Taylor would like to better protect the applications developed by her organization against buffer overflow attacks. Which of the following controls would best provide this protection?
    1. Encryption
    2. Input validation
    3. Firewall
    4. Intrusion prevention system
  16. Kayla recently completed a thorough risk analysis and mitigation review of the software developed by her team and identified three persistent issues:
    1. Cross-site scripting
    2. SQL injection
    3. Buffer overflows

    What is the most significant deficiency in her team's work identified by these issues?

    1. Lack of API security
    2. Improper error handling
    3. Improper or missing input validation
    4. Source code design issues

    For questions 17–20, please refer to the following scenario:

    Robert is a consultant who helps organizations create and develop mature software development practices. He prefers to use the Software Capability Maturity Model (SW-CMM) to evaluate the current and future status of organizations using both independent review and self-assessments. He is currently working with two different clients.

    Acme Widgets is not very well organized with its software development practices. It does have a dedicated team of developers who do “whatever it takes” to get software out the door, but it does not have any formal processes.

    Beta Particles is a company with years of experience developing software using formal, documented software development processes. It uses a standard model for software development but does not have quantitative management of those processes.

  17. What phase of the SW-CMM should Robert report as the current status of Acme Widgets?
    1. Defined
    2. Repeatable
    3. Initial
    4. Managed
  18. Robert is working with Acme Widgets on a strategy to advance their software development practices. What SW-CMM stage should be their next target milestone?
    1. Defined
    2. Repeatable
    3. Initial
    4. Managed
  19. What phase of the SW-CMM should Robert report as the current status of Beta Particles?
    1. Defined
    2. Repeatable
    3. Optimizing
    4. Managed
  20. Robert is also working with Beta Particles on a strategy to advance their software development practices. What SW-CMM stage should be their next target milestone?
    1. Defined
    2. Repeatable
    3. Optimizing
    4. Managed
  21. Which one of the following database keys is used to enforce referential integrity relationships between tables?
    1. Primary key
    2. Candidate key
    3. Foreign key
    4. Master key
  22. Brynn believes that a system in her organization may have been compromised by a macro virus. Which one of the following files is most likely to be the culprit?
    1. projections.doc
    2. command.com
    3. command.exe
    4. loopmaster.exe
  23. Victor created a database table that contains information on his organization's employees. The table contains the employee's user ID, three different telephone number fields (home, work, and mobile), the employee's office location, and the employee's job title. There are 16 records in the table. What is the degree of this table?
    1. 3
    2. 4
    3. 6
    4. 16
  24. Carrie is analyzing the application logs for her web-based application and comes across the following string:
    ../../../../../../../../../etc/passwd

    What type of attack was likely attempted against Carrie's application?

    1. Command injection
    2. Session hijacking
    3. Directory traversal
    4. Brute-force
  25. When should a design review take place when following an SDLC approach to software development?
    1. After the code review
    2. After user acceptance testing
    3. After the development of functional requirements
    4. After the completion of unit testing
  26. Tracy is preparing to apply a patch to her organization's enterprise resource planning system. She is concerned that the patch may introduce flaws that did not exist in prior versions, so she plans to conduct a test that will compare previous responses to input with those produced by the newly patched application. What type of testing is Tracy planning?
    1. Unit testing
    2. Acceptance testing
    3. Regression testing
    4. Vulnerability testing
  27. What term is used to describe the level of confidence that software is free from vulnerabilities, either intentionally designed into the software or accidentally inserted at any time during its lifecycle, and that the software functions in the intended manner?
    1. Validation
    2. Accreditation
    3. Confidence interval
    4. Assurance
  28. Victor recently took a new position at an online dating website and is responsible for leading a team of developers. He realized quickly that the developers are having issues with production code because they are working on different projects that result in conflicting modifications to the production code. What process should Victor invest in improving?
    1. Request control
    2. Release control
    3. Change control
    4. Configuration control
  29. Tom is assessing security risks related to a database he manages. Examining user access controls, he determines that users have access to individual records in a table that match their clearances, but if they pull multiple records, that collection of facts has a higher classification than the classification of any of those facts standing alone and exceeds the permitted access. What type of issue has Tom identified?
    1. Inference
    2. SQL injection
    3. Multilevel security
    4. Aggregation
  30. Ron leads a team of software developers who find themselves often re-creating code that performs common functions. What software development tool could he use to best address this situation?
    1. Code repositories
    2. Code libraries
    3. IDEs
    4. DAST
  31. Vivian would like to hire a software tester to come in and evaluate a new web application from a user's perspective. Which of the following tests best simulates that perspective?
    1. Black box
    2. Gray box
    3. Blue box
    4. White box
  32. Referring to the database transaction shown here, what would happen if no account exists in the Accounts table with account number 1001?
    Snapshot of the coding for the database transaction.
    1. The database would create a new account with this account number and give it a $250 balance.
    2. The database would ignore that command and still reduce the balance of the second account by $250.
    3. The database would roll back the transaction, ignoring the results of both commands.
    4. The database would generate an error message.
  33. Brandon is a software developer seeking to integrate his software with a popular social media site. The site provides him with software libraries that he can use to better integrate his code as well as other tools that make his work easier. What term best describes the service he is using?
    1. SDK
    2. DLP
    3. IDE
    4. API
  34. Kim is troubleshooting an application firewall that serves as a supplement to the organization's network and host firewalls and intrusion prevention system, providing added protection against web-based attacks. The issue the organization is experiencing is that the firewall technology suffers somewhat frequent restarts that render it unavailable for 10 minutes at a time. What configuration might Kim consider to maintain availability during that period at the lowest cost to the company?
    1. High availability cluster
    2. Failover device
    3. Fail open
    4. Redundant disks
  35. What type of security issue arises when an attacker can deduce a more sensitive piece of information by analyzing several pieces of information classified at a lower level?
    1. SQL injection
    2. Multilevel security
    3. Parameterization
    4. Inference
  36. Greg is battling a malware outbreak in his organization. He used specialized malware analysis tools to capture samples of the malware from three different systems and noticed that the code is changing slightly from infection to infection. Greg believes that this is the reason that antivirus software is having a tough time defeating the outbreak. What type of malware should Greg suspect is responsible for this security incident?
    1. Stealth virus
    2. Polymorphic virus
    3. Multipartite virus
    4. Encrypted virus

    For questions 37–40, please refer to the following scenario:

    Linda is reviewing posts to a user forum on her company's website, and when she browses a certain post, a message pops up in a dialog box on her screen reading “Alert.” She reviews the source code for the post and finds the following code snippet:

    <script>alert('Alert');</script>
  37. What vulnerability definitely exists on Linda's message board?
    1. Cross-site scripting
    2. Cross-site request forgery
    3. SQL injection
    4. Improper authentication
  38. What was the likely motivation of the user who posted the message on the forum containing this code?
    1. Reconnaissance
    2. Theft of sensitive information
    3. Credential stealing
    4. Social engineering
  39. Linda communicates with the vendor and determines that no patch is available to correct this vulnerability. Which one of the following devices would best help her defend the application against further attack?
    1. VPN
    2. WAF
    3. DLP
    4. IDS
  40. In further discussions with the vendor, Linda finds that they are willing to correct the issue but do not know how to update their software. What technique would be most effective in mitigating the vulnerability of the application to this type of attack?
    1. Bounds checking
    2. Peer review
    3. Input validation
    4. OS patching
  41. Hannah is a software developer working on creating statistical software using the R programming language. She uses the RStudio tool, shown here, to assist her in writing this code. What term best describes this tool?
    Snapshot of using the RStudio tool.
    1. SDK
    2. IDE
    3. API
    4. DLP
  42. Lauren wants to use a software review process for the application she is working on. Which of the following processes would work best if she is a remote worker who works different hours from the rest of her team?
    1. Pass around
    2. Pair programming
    3. Team review
    4. Fagan inspection
  43. Alan is deploying Java code to a variety of machines in his environment and must install the JVM on those machines first. What term best describes the JVM in this case?
    1. Repository
    2. Change manager
    3. Runtime
    4. Sandbox
  44. Christine is nearing the final stages of testing a new software package. Which one of the following types of software testing usually occurs last and is executed against test scenarios?
    1. Unit testing
    2. Integration testing
    3. User acceptance testing
    4. System testing
  45. Alexis' organization recently moved to a CI/CD approach for software development where they intend to speed up the deployment of code supporting their website. What is the most reasonable frequency that they can expect to achieve using this type of approach?
    1. Monthly deployments
    2. Weekly deployments
    3. Daily deployments
    4. Hundreds of daily deployments
  46. Amber is conducting a threat intelligence project and would like to find a source of information on threats to her organization's web applications. Which of the following organizations is widely considered as the definitive source for information on web-based attack vectors?
    1. (ISC)2
    2. ISACA
    3. OWASP
    4. Mozilla Foundation
  47. Chris is a software developer, and he is actively writing code for an application. What phase of the Agile process is he in?
    1. Planning
    2. Sprints
    3. Deployment
    4. Development
  48. Alyssa's team recently implemented a new system that gathers information from a variety of different log sources, analyzes that information, and then triggers automated playbooks in response to security events. What term best describes this technology?
    1. SIEM
    2. Log repositories
    3. IPS
    4. SOAR
  49. Chris is reviewing the code of an open source application that he is planning to use in his organization. He finds the code excerpt shown here:
    int myarray[10];
    myarray[10] = 8;

    What type of attack is taking place?

    1. Mismatched data types
    2. Overflow
    3. SQL injection
    4. Covert channel
  50. Which one of the following database issues occurs when one transaction writes a value to the database that overwrites a value that was needed by transactions with earlier precedence?
    1. Dirty read
    2. Incorrect summary
    3. Lost update
    4. SQL injection
  51. Belinda would like to better protect users of her organization's web application from cookie stealing attacks. Which one of the following is the most effective control against this type of session hijacking attack?
    1. TLS
    2. Complex session cookies
    3. SSL
    4. Expiring cookies frequently
  52. In a software configuration management program, what is the primary role of the CAB?
    1. Approve the credentials of developers.
    2. Facilitate lessons learned sessions.
    3. Review and approve/reject code changes.
    4. Prioritize software development efforts.
  53. Which one of the following tools is commonly used by software developers to interact with and manage code that is stored in code repositories?
    1. grep
    2. git
    3. lsof
    4. gcc
  54. While evaluating a potential security incident, Harry comes across a log entry from a web server request showing that a user entered the following input into a form field:
    CARROT'&1=1;--

    What type of attack was attempted?

    1. Buffer overflow
    2. Cross-site scripting
    3. SQL injection
    4. Cross-site request forgery
  55. Which one of the following is not an effective control against SQL injection attacks?
    1. Escaping
    2. Client-side input validation
    3. Parameterization
    4. Limiting database permissions
  56. Jason is reviewing the documentation for a software development project and comes across the diagram shown here. What type of diagram is he examining?
    Schematic illustration of a diagram for reviewing the documentation for a software development project.
    1. WBS chart
    2. PERT chart
    3. Gantt chart
    4. Wireframe diagram
  57. In what software testing technique does the evaluator retest a large number of scenarios each time that the software changes to verify that the results are consistent with a standard baseline?
    1. Orthogonal array testing
    2. Pattern testing
    3. Matrix testing
    4. Regression testing
  58. Haley is reviewing code created by her organization for its possible exposure to web application vulnerabilities. Which one of the following conditions may make an application most vulnerable to a cross-site scripting (XSS) attack?
    1. Input validation
    2. Reflected input
    3. Unpatched server
    4. Promiscuous firewall rules
  59. Roger is conducting a software test for a tax preparation application developed by his company. End users will access the application over the web, but Roger is conducting his test on the back end, evaluating the source code on the web server. What type of test is Roger conducting?
    1. White box
    2. Gray box
    3. Blue box
    4. Black box
  60. Which of the following statements is true about heuristic-based antimalware software?
    1. It has a lower false positive rate than signature detection.
    2. It requires frequent definition updates to detect new malware.
    3. It has a higher likelihood of detecting zero-day exploits than signature detection.
    4. It monitors systems for files with content known to be viruses.
  61. Martin is inspecting a system where the user reported unusual activity, including disk activity when the system is idle and abnormal CPU and network usage. He suspects that the machine is infected by a virus, but scans come up clean. What malware technique might be in use here that would explain the clean scan results?
    1. File infector virus
    2. MBR virus
    3. Service injection virus
    4. Stealth virus
  62. Tomas discovers a line in his application log that appears to correspond with an attempt to conduct a directory traversal attack. He believes the attack was conducted using URL encoding. The line reads as follows:
    %252E%252E%252F%252E%252E%252Fetc/passwd

    What character is represented by the %252E value?

    1. .
    2. ,
    3. ;
    4. /
  63. An attacker posted a message to a public discussion forum that contains an embedded malicious script that is not displayed to the user but executes on the user's system when read. What type of attack is this?
    1. Persistent XSRF
    2. Nonpersistent XSRF
    3. Persistent XSS
    4. Nonpersistent XSS
  64. Which one of the following is not a principle of the Agile software development process?
    1. Welcome changing requirements, even late in the development process.
    2. Maximizing the amount of work not done is essential.
    3. Clear documentation is the primary measure of progress.
    4. Build projects around motivated individuals.
  65. Gavin is an internal auditor tasked with examining the change management practices of his organization. He would like to review a series of changes made to a software package to determine whether they were properly documented. Where should he turn for a description of each proposed change?
    1. CAB
    2. RFC
    3. SOAR
    4. SIEM
  66. Neal is working with a DynamoDB database. The database is not structured like a relational database but allows Neal to store data using a key-value store. What type of database is DynamoDB?
    1. Relational database
    2. Graph database
    3. Hierarchical database
    4. NoSQL database
  67. In the transaction shown here, what would happen if the database failed in between the first and second update statements?
    Snapshot of the coding for the database transaction.
    1. The database would credit the first account with $250 in funds but then not reduce the balance of the second account.
    2. The database would ignore the first command and only reduce the balance of the second account by $250.
    3. The database would roll back the transaction, ignoring the results of both commands.
    4. The database would successfully execute both commands.
  68. Tareck's organization makes use of a significant amount of COTS software. He recently discovered a significant buffer overflow vulnerability in the code of a COTS software package that is crucial to his business. What is the most likely way that Tareck can get this corrected?
    1. Work with his software development team to modify the code.
    2. Notify the vendor and request a patch.
    3. Deploy an intrusion prevention system.
    4. Update firewall rules.
  69. Which one of the following statements is true about software testing?
    1. Static testing works on runtime environments.
    2. Static testing performs code analysis.
    3. Dynamic testing uses automated tools, but static testing does not.
    4. Static testing is a more important testing technique than dynamic testing.
  70. David is working on developing a project schedule for a software development effort, and he comes across the chart shown here. What type of chart is this?
    Schematic illustration of a chart of working on developing a project schedule for a software development effort.
    1. Work breakdown structure
    2. Functional requirements
    3. PERT chart
    4. Gantt chart
  71. Barry is a software tester who is working with a new gaming application developed by his company. He is playing the game on a smartphone to conduct his testing in an environment that best simulates a normal end user, but he is referencing the source code as he conducts his test. What type of test is Barry conducting?
    1. White box
    2. Black box
    3. Blue box
    4. Gray box
  72. Miguel recently completed a penetration test of the applications that his organization uses to handle sensitive information. During his testing, he discovered a condition where an attacker can exploit a timing condition to manipulate software into allowing him to perform an unauthorized action. Which one of the following attack types fits this scenario?
    1. SQL injection
    2. Cross-site scripting
    3. Pass the hash
    4. TOC/TOU
  73. What part of the security review process are the input parameters shown in the diagram used for?
    Schematic illustration of the input parameters of the security review process.
    1. SQL injection review
    2. Sprint review
    3. Fagan inspection
    4. Attack surface identification
  74. What application security process can be described in these three major steps?
    1. Decomposing the application
    2. Determining and ranking threats
    3. Determining countermeasures and mitigation
    1. Fagan inspection
    2. Threat modeling
    3. Penetration testing
    4. Code review
  75. Which one of the following approaches to failure management is the most conservative from a security perspective?
    1. Fail open
    2. Fail mitigation
    3. Fail clear
    4. Fail closed
  76. What software development model is shown in the figure?
    Schematic illustration of the diagram of software development model.
    1. Waterfall
    2. Agile
    3. Lean
    4. Spiral
  77. Mark is considering replacing his organization's customer relationship management (CRM) solution with a new product that is available in the cloud. This new solution is completely managed by the vendor, and Mark's company will not have to write any code or manage any physical resources. What type of cloud solution is Mark considering?
    1. IaaS
    2. CaaS
    3. PaaS
    4. SaaS
  78. Which one of the following change management processes is initiated by users rather than developers?
    1. Change request
    2. Change control
    3. Release control
    4. Design review
  79. Teagan would like to better protect his organization against database inference attacks. Which one of the following techniques is an effective countermeasure against these attacks?
    1. Input validation
    2. Parameterization
    3. Polyinstantiation
    4. Server-side validation
  80. Ursula is a government web developer who recently created a public application that offers property records. She would like to make it available for other developers to integrate into their applications. What can Ursula create to make it easiest for developers to call her code directly and integrate the output into their applications?
    1. Object model
    2. Data dictionary
    3. API
    4. Primary key
  81. Nathan recently completed a software development project where he integrated the organization's network operations stack with their development processes. As a result, developers can modify firewall rules from their code on an as-needed basis. What term best describes this ability?
    1. Agile
    2. IaC
    3. SDS
    4. DevOps
  82. TJ is inspecting a system where the user reported a strange error message and the inability to access files. He sees the window shown in this figure. What type of malware should TJ suspect?
    Snapshot of the CryptoLocker window showing that the personal files are encrypted.
    1. Service injection
    2. Encrypted virus
    3. SQL injection
    4. Ransomware
  83. Charles is developing a mission-critical application that has a direct impact on human safety. Time and cost are less important than correctly functioning software. Which of the following software development methodologies should he choose given these requirements?
    1. Agile
    2. DevOps
    3. Spiral
    4. Waterfall
  84. Which one of the following types of artificial intelligence attempts to use complex computations to replicate the partial function of the human mind?
    1. Decision support systems
    2. Expert systems
    3. Knowledge bank
    4. Neural networks
  85. At which level of the Software Capability Maturity Model (SW-CMM) does an organization introduce basic lifecycle management processes?
    1. Initial
    2. Repeatable
    3. Defined
    4. Managed
  86. Lucas runs the accounting systems for his company. The morning after an essential was fired, systems began mysteriously losing information. Lucas suspects that the fired employee tampered with the systems prior to his departure. What type of attack should Lucas suspect?
    1. Privilege escalation
    2. SQL injection
    3. Logic bomb
    4. Remote code execution
  87. Which one of the following principles would not be favored in an Agile approach to software development?
    1. Processes and tools over individuals and interactions
    2. Working software over comprehensive documentation
    3. Customer collaboration over contract negotiations
    4. Responding to change over following a plan
  88. What technique do API developers most commonly use to limit access to an API to authorized individuals and applications?
    1. Encryption
    2. Input validation
    3. API keys
    4. IP filters
  89. Reggie recently received a letter from his company's internal auditors scheduling the kickoff meeting for an assessment of his group. Which of the following should Reggie not expect to learn during that meeting?
    1. Scope of the audit
    2. Purpose of the audit
    3. Expected timeframe
    4. Expected findings
  90. Which one of the following is the proper order of steps in the waterfall model of software development?
    1. Requirements, Design, Testing, Coding, Maintenance
    2. Requirements, Design, Coding, Testing, Maintenance
    3. Design, Requirements, Coding, Testing, Maintenance
    4. Design, Requirements, Testing, Coding, Maintenance
  91. Renee is a software developer who writes code in Node.js for her organization. The company is considering moving from a self-hosted Node.js environment to one where Renee will run her code on application servers managed by a cloud vendor. What type of cloud solution is Renee's company considering?
    1. IaaS
    2. CaaS
    3. PaaS
    4. SaaS
  92. Tom is writing a software program that calculates the sales tax for online orders placed from various jurisdictions. The application includes a user-defined field that allows the entry of the total sale amount. Tom would like to ensure that the data entered in this field is a properly formatted dollar amount. What technique should he use?
    1. Limit check
    2. Fail open
    3. Fail secure
    4. Input validation
  93. Brian is helping implement a new software testing methodology for his organization and would like to review the completeness of his toolkit. Which of the following would be considered dynamic application security testing (DAST) tools? (Select all that apply.)
    1. Code review
    2. Fuzzing
    3. Static analysis
    4. Web application vulnerability scanning
  94. What approach to technology management integrates the three components of technology management shown in this illustration?
    Schematic illustration of the Venn diagram of the three components of technology management.
    1. Agile
    2. Lean
    3. DevOps
    4. ITIL
  95. Olivia is conducting a risk analysis of a web application that her organization obtained from a third party and is concerned that it might contain vulnerabilities. Which one of the following activities might she take to best mitigate the risk?
    1. Deploy a WAF.
    2. Implement strong encryption.
    3. Purchase an insurance policy.
    4. Discontinue use of the software.
  96. Which one of the following database concurrency issues occurs when one transaction reads information that was written to a database by a second transaction that never committed?
    1. Lost update
    2. SQL injection
    3. Incorrect summary
    4. Dirty read
  97. What software development concept was pioneered by the Defense Department in the 1990s as an effort to bring together diverse product development teams?
    1. Integrated product team
    2. Agile methodology
    3. Scrum approach
    4. User stories
  98. Frank is working to select a new cloud service that will provide object storage for an application being developed by his team. What category of cloud service is Frank planning to use?
    1. SaaS
    2. IaaS
    3. FaaS
    4. PaaS
  99. Match the numbered code testing methods to their lettered definition:

    Code testing methods

    1. Regression testing
    2. Integration testing
    3. Unit testing
    4. System testing

    Definitions

    1. Testing on a complete integrated product
    2. A testing method that focuses on modules or smaller sections of code for testing
    3. A testing method that is used to verify that previously tested software performs the same way after changes are made
    4. A testing method used to validate how software modules work together
  100. Match the following numbered terms to their lettered definitions:
    1. Session hijacking
    2. Cross-site scripting
    3. Cross-site request forgery
    4. SQL injection
    1. An attack that injects a malicious script into otherwise trusted websites
    2. An attack that is designed to execute commands against a database via an insecure web application
    3. An exploitation method that often involves cookies or keys to gain unauthorized access to a computer or service
    4. An attack that forces a user to execute unwanted actions in a website or application they are currently logged into
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.22.240.205