Chapter 8
Software Development Security (Domain 8)

  1. When designing an object-oriented model, which of the following situations is ideal?

    1. High cohesion, high coupling
    2. High cohesion, low coupling
    3. Low cohesion, low coupling
    4. Low cohesion, high coupling
  2. Which of the following is a common way that attackers leverage botnets?

    1. Sending spam messages
    2. Conducting brute-force attacks
    3. Scanning for vulnerable systems
    4. All of the above
  3. Which one of the following statements is not true about code review?

    1. Code review should be a peer-driven process that includes multiple developers.
    2. Code review may be automated.
    3. Code review occurs during the design phase.
    4. Code reviewers may expect to review several hundred lines of code per hour.
  4. Harold’s company has a strong password policy that requires a minimum length of 12 characters and the use of both alphanumeric characters and symbols. What technique would be the most effective way for an attacker to compromise passwords in Harold’s organization?

    1. Brute-force attack
    2. Dictionary attack
    3. Rainbow table attack
    4. Social engineering attack
  5. Which process is responsible for ensuring that changes to software include acceptance testing?

    1. Request control
    2. Change control
    3. Release control
    4. Configuration control
  6. Which one of the following attack types attempts to exploit the trust relationship that a user’s browser has with other websites by forcing the submission of an authenticated request to a third-party site?

    1. XSS
    2. CSRF
    3. SQL injection
    4. Session hijacking
  7. When using the SDLC, which one of these steps should you take before the others?

    1. Functional requirements determination
    2. Control specifications development
    3. Code review
    4. Design review
  8. Jaime is a technical support analyst and is asked to visit a user whose computer is displaying the error message shown here. What state has this computer entered?

    Image described by surrounding text
    1. Fail open
    2. Irrecoverable error
    3. Memory exhaustion
    4. Fail secure
  9. Which one of the following is not a goal of software threat modeling?

    1. To reduce the number of security-related design flaws
    2. To reduce the number of security-related coding flaws
    3. To reduce the severity of non-security-related flaws
    4. To reduce the number of threat vectors
  10. In the diagram shown here, which is an example of a method?

    Chart shows account information such as "Balance: currency equal to 0, Owner: string, Add Funds (deposit: currency) and Remove Funds (withdrawal: currency)".
    1. Account
    2. Owner
    3. AddFunds
    4. None of the above
  11. Which one of the following is considered primary storage?

    1. Memory
    2. Hard disk
    3. Flash drive
    4. DVD
  12. Which one of the following testing methodologies typically works without access to source code?

    1. Dynamic testing
    2. Static testing
    3. White box testing
    4. Code review
  13. The web application that Lucca built has a flaw that causes users who are logged in to be able to take actions they should not be able to in their role. What type of security vulnerability should this be classified as?

    1. Data validation
    2. Session management
    3. Authorization
    4. Error handling
  14. Bobby is investigating how an authorized database user is gaining access to information outside his normal clearance level. Bobby believes that the user is making use of a type of function that summarizes data. What term describes this type of function?

    1. Inference
    2. Polymorphic
    3. Aggregate
    4. Modular
  15. Which one of the following controls would best protect an application against buffer overflow attacks?

    1. Encryption
    2. Input validation
    3. Firewall
    4. Intrusion prevention system
  16. Berta is analyzing the logs of the Windows Firewall on one of her servers and comes across the entries shown in this figure. What type of attack do these entries indicate?

    Screenshot shows log information like "2016-04-21, 05:14:52, DROP TCP 192.168.250.4, 192.168.42.14, 4004, 21-RECEIVE" and so forth.
    1. SQL injection
    2. Port scan
    3. Teardrop
    4. Land

    • For questions 17–20, please refer to the following scenario:
    • Robert is a consultant who helps organizations create and develop mature software development practices. He prefers to use the Software Capability Maturity Model (SW-CMM) to evaluate the current and future status of organizations using both independent review and self-assessments. He is currently working with two different clients.
    • Acme Widgets is not very well organized with their software development practices. They have a dedicated team of developers who do “whatever it takes” to get software out the door, but they do not have any formal processes.
    • Beta Particles is a company with years of experience developing software using formal, documented software development processes. They use a standard model for software development but do not have quantitative management of those processes.
  17. What phase of the SW-CMM should Robert report as the current status of Acme Widgets?

    1. Defined
    2. Repeatable
    3. Initial
    4. Managed
  18. Robert is working with Acme Widgets on a strategy to advance their software development practices. What SW-CMM stage should be their next target milestone?

    1. Defined
    2. Repeatable
    3. Initial
    4. Managed
  19. What phase of the SW-CMM should Robert report as the current status of Beta Particles?

    1. Defined
    2. Repeatable
    3. Optimizing
    4. Managed
  20. Robert is also working with Beta Particles on a strategy to advance their software development practices. What SW-CMM stage should be their next target milestone?

    1. Defined
    2. Repeatable
    3. Optimizing
    4. Managed
  21. Which one of the following database keys is used to enforce referential integrity relationships between tables?

    1. Primary key
    2. Candidate key
    3. Foreign key
    4. Master key
  22. Which one of the following files is most likely to contain a macro virus?

    1. projections.doc
    2. command.com
    3. command.exe
    4. loopmaster.exe
  23. Victor created a database table that contains information on his organization’s employees. The table contains the employee’s user ID, three different telephone number fields (home, work, and mobile), the employee’s office location, and the employee’s job title. There are 16 records in the table. What is the degree of this table?

    1. 3
    2. 4
    3. 6
    4. 16
  24. Carrie is analyzing the application logs for her web-based application and comes across the following string:

    ../../../../../../../../../etc/passwd

    What type of attack was likely attempted against Carrie’s application?

    1. Command injection
    2. Session hijacking
    3. Directory traversal
    4. Brute force
  25. When should a design review take place when following an SDLC approach to software development?

    1. After the code review
    2. After user acceptance testing
    3. After the development of functional requirements
    4. After the completion of unit testing
  26. Tracy is preparing to apply a patch to her organization’s enterprise resource planning system. She is concerned that the patch may introduce flaws that did not exist in prior versions, so she plans to conduct a test that will compare previous responses to input with those produced by the newly patched application. What type of testing is Tracy planning?

    1. Unit testing
    2. Acceptance testing
    3. Regression testing
    4. Vulnerability testing
  27. What term is used to describe the level of confidence that software is free from vulnerabilities, either intentionally designed into the software or accidentally inserted at any time during its life cycle, and that the software functions in the intended manner?

    1. Validation
    2. Accreditation
    3. Confidence interval
    4. Assurance
  28. Victor recently took a new position at an online dating website and is responsible for leading a team of developers. He realized quickly that the developers are having issues with production code because they are working on different projects that result in conflicting modifications to the production code. What process should Victor invest in improving?

    1. Request control
    2. Release control
    3. Change control
    4. Configuration control
  29. What type of database security issue exists when a collection of facts has a higher classification than the classification of any of those facts standing alone?

    1. Inference
    2. SQL injection
    3. Multilevel security
    4. Aggregation
  30. What are the two types of covert channels that are commonly exploited by attackers seeking to surreptitiously exfiltrate information?

    1. Timing and storage
    2. Timing and firewall
    3. Storage and memory
    4. Firewall and storage
  31. Vivian would like to hire a software tester to come in and evaluate a new web application from a user’s perspective. Which of the following tests best simulates that perspective?

    1. Black box
    2. Gray box
    3. Blue box
    4. White box
  32. Referring to the database transaction shown here, what would happen if no account exists in the Accounts table with account number 1001?

    Screenshot shows codes like "BEGIN TRANSACTION, UPDATE accounts, SET balance equal to balance plus 250 WHERE account number equal to 1001, UPDATE accounts, SET balance equal to balance minus 250 WHERE account number equal to 2002; END TRANSACTION".
    1. The database would create a new account with this account number and give it a $250 balance.
    2. The database would ignore that command and still reduce the balance of the second account by $250.
    3. The database would roll back the transaction, ignoring the results of both commands.
    4. The database would generate an error message.
  33. What type of malware is characterized by spreading from system to system under its own power by exploiting vulnerabilities that do not require user intervention?

    1. Trojan horse
    2. Virus
    3. Logic bomb
    4. Worm
  34. Kim is troubleshooting an application firewall that serves as a supplement to the organization’s network and host firewalls and intrusion prevention system, providing added protection against web-based attacks. The issue the organization is experiencing is that the firewall technology suffers somewhat frequent restarts that render it unavailable for 10 minutes at a time. What configuration might Kim consider to maintain availability during that period at the lowest cost to the company?

    1. High availability cluster
    2. Failover device
    3. Fail open
    4. Redundant disks
  35. What type of security issue arises when an attacker can deduce a more sensitive piece of information by analyzing several pieces of information classified at a lower level?

    1. SQL injection
    2. Multilevel security
    3. Aggregation
    4. Inference
  36. Greg is battling a malware outbreak in his organization. He used specialized malware analysis tools to capture samples of the malware from three different systems and noticed that the code is changing slightly from infection to infection. Greg believes that this is the reason that antivirus software is having a tough time defeating the outbreak. What type of malware should Greg suspect is responsible for this security incident?

    1. Stealth virus
    2. Polymorphic virus
    3. Multipartite virus
    4. Encrypted virus

    • For questions 37–40, please refer to the following scenario:
    • Linda is reviewing posts to a user forum on her company’s website and, when she browses a certain post, a message pops up in a dialog box on her screen reading “Alert.” She reviews the source code for the post and finds the following code snippet:
    • <script>alert(‘Alert’);</script>
  37. What vulnerability definitely exists on Linda’s message board?

    1. Cross-site scripting
    2. Cross-site request forgery
    3. SQL injection
    4. Improper authentication
  38. What was the likely motivation of the user who posted the message on the forum containing this code?

    1. Reconnaissance
    2. Theft of sensitive information
    3. Credential stealing
    4. Social engineering
  39. Linda communicates with the vendor and determines that no patch is available to correct this vulnerability. Which one of the following devices would best help her defend the application against further attack?

    1. VPN
    2. WAF
    3. DLP
    4. IDS
  40. In further discussions with the vendor, Linda finds that they are willing to correct the issue but do not know how to update their software. What technique would be most effective in mitigating the vulnerability of the application to this type of attack?

    1. Bounds checking
    2. Peer review
    3. Input validation
    4. OS patching
  41. What property of relational databases ensures that once a database transaction is committed to the database, it is preserved?

    1. Atomicity
    2. Consistency
    3. Durability
    4. Isolation
  42. Lauren wants to use software review process for the application she is working on. Which of the following processes would work best if she is a remote worker who works different hours from the rest of her team?

    1. Pass around
    2. Pair programming
    3. Team review
    4. Fagan inspection
  43. Which one of the following is not a technique used by virus authors to hide the existence of their virus from antimalware software?

    1. Stealth
    2. Multipartitism
    3. Polymorphism
    4. Encryption
  44. Which one of the following types of software testing usually occurs last and is executed against test scenarios?

    1. Unit testing
    2. Integration testing
    3. User acceptance testing
    4. System testing
  45. What type of requirement specifies what software must do by describing the inputs, behavior, and outputs of software?

    1. Derived requirements
    2. Structural requirements
    3. Behavioral requirements
    4. Functional requirements
  46. Which of the following organizations is widely considered as the definitive source for information on web-based attack vectors?

    1. (ISC)2
    2. ISACA
    3. OWASP
    4. Mozilla Foundation
  47. If Chris is writing code for an application, what phase of the Agile process is he in?

    1. Planning
    2. Sprints
    3. Deployment
    4. Development
  48. Lisa is attempting to prevent her network from being targeted by IP spoofing attacks as well as preventing her network from being the source of those attacks. Which one of the following rules is NOT a best practice that Lisa can configure at her network border?

    1. Block packets with internal source addresses from entering the network.
    2. Block packets with external source addresses from leaving the network.
    3. Block packets with private IP addresses from exiting the network.
    4. Block packets with public IP addresses from entering the network.
  49. What type of attack is demonstrated in the following C programming language example?

    int myarray[10];

    myarray[10] = 8;

    1. Mismatched data types
    2. Overflow
    3. SQL injection
    4. Covert channel
  50. Which one of the following database issues occurs when one transaction writes a value to the database that overwrites a value that was needed by transactions with earlier precedence?

    1. Dirty read
    2. Incorrect summary
    3. Lost update
    4. SQL injection
  51. Which one of the following is the most effective control against session hijacking attacks?

    1. TLS
    2. Complex session cookies
    3. SSL
    4. Expiring cookies frequently
  52. Faith is looking at the /etc/passwd file on a system configured to use shadowed passwords. When she examines a line in the file for a user with interactive login permissions, what should she expect to see in the password field?

    1. Plaintext password
    2. Hashed password
    3. x
    4. *
  53. What type of vulnerability does a TOCTOU attack target?

    1. Lack of input validation
    2. Race condition
    3. Injection flaw
    4. Lack of encryption
  54. While evaluating a potential security incident, Harry comes across a log entry from a web server request showing that a user entered the following input into a form field:

    CARROT’&1=1;--

    What type of attack was attempted?

    1. Buffer overflow
    2. Cross-site scripting
    3. SQL injection
    4. Cross-site request forgery
  55. Which one of the following is not an effective control against SQL injection attacks?

    1. Escaping
    2. Client-side input validation
    3. Parameterization
    4. Limiting database permissions
  56. What type of project management tool is shown in the figure?

    Chart shows nodes labeled with numbers 10, 20, 30, 40, and 50 and connecting paths A, B, C, D, E, and F between nodes representing durations in months.
    1. WBS chart
    2. PERT chart
    3. Gantt chart
    4. Wireframe diagram
  57. In what software testing technique does the evaluator retest a large number of scenarios each time that the software changes to verify that the results are consistent with a standard baseline?

    1. Orthogonal array testing
    2. Pattern testing
    3. Matrix testing
    4. Regression testing
  58. Which one of the following conditions may make an application most vulnerable to a cross-site scripting (XSS) attack?

    1. Input validation
    2. Reflected input
    3. Unpatched server
    4. Promiscuous firewall rules
  59. Roger is conducting a software test for a tax preparation application developed by his company. End users will access the application over the Web, but Roger is conducting his test on the back end, evaluating the source code on the web server. What type of test is Roger conducting?

    1. White box
    2. Gray box
    3. Blue box
    4. Black box
  60. Which of the following statements is true about heuristic-based antimalware software?

    1. It has a lower false positive rate than signature detection.
    2. It requires frequent definition updates to detect new malware.
    3. It has a higher likelihood of detecting zero-day exploits than signature detection.
    4. It monitors systems for files with content known to be viruses.
  61. Martin is inspecting a system where the user reported unusual activity, including disk activity when the system is idle and abnormal CPU and network usage. He suspects that the machine is infected by a virus but scans come up clean. What malware technique might be in use here that would explain the clean scan results?

    1. File infector virus
    2. MBR virus
    3. Service injection virus
    4. Stealth virus
  62. Tomas discovers a line in his application log that appears to correspond with an attempt to conduct a directory traversal attack. He believes the attack was conducted using URL encoding. The line reads:

    %252E%252E%252F%252E%252E%252Fetc/passwd

    What character is represented by the %252E value?

    1. .
    2. ,
    3. ;
    4. /
  63. An attacker posted a message to a public discussion forum that contains an embedded malicious script that is not displayed to the user but executes on the user’s system when read. What type of attack is this?

    1. Persistent XSRF
    2. Nonpersistent XSRF
    3. Persistent XSS
    4. Nonpersistent XSS
  64. Which one of the following is not a principle of the Agile software development process?

    1. Welcome changing requirements, even late in the development process.
    2. Maximizing the amount of work not done is essential.
    3. Clear documentation is the primary measure of progress.
    4. Build projects around motivated individuals.
  65. Match the numbered code testing methods to their lettered definition:

    Code testing methods

    1. Regression testing
    2. Integration testing
    3. Unit testing
    4. System testing

    Definitions

    1. Testing on a complete integrated product
    2. A testing method that focuses on modules or smaller sections of code for testing
    3. A testing method that is used to verify that previously tested software performs the same way after changes are made
    4. A testing method used to validate how software modules work together
  66. What are the two components of an expert system?

    1. Decision support system and neural network
    2. Inference engine and neural network
    3. Neural network and knowledge bank
    4. Knowledge bank and inference engine
  67. Neal is working with a DynamoDB database. The database is not structured like a relational database but allows Neal to store data using a key-value store. What type of database is DynamoDB?

    1. Relational database
    2. Graph database
    3. Hierarchical database
    4. NoSQL database
  68. In the transaction shown here, what would happen if the database failed in between the first and second update statements?

    Screenshot shows codes like "BEGIN TRANSACTION, UPDATE accounts, SET balance equal to balance plus 250 WHERE account number equal to 1001, UPDATE accounts, SET balance equal to balance minus 250 WHERE account number equal to 2002; END TRANSACTION".
    1. The database would credit the first account with $250 in funds but then not reduce the balance of the second account.
    2. The database would ignore the first command and only reduce the balance of the second account by $250.
    3. The database would roll back the transaction, ignoring the results of both commands.
    4. The database would successfully execute both commands.
  69. In the diagram shown here, which is an example of an attribute?

    Chart shows account information such as "Balance: currency equal to 0, Owner: string, Add Funds (deposit: currency) and Remove Funds (withdrawal: currency)".
    1. Account
    2. Owner
    3. AddFunds
    4. None of the above
  70. Which one of the following statements is true about software testing?

    1. Static testing works on runtime environments.
    2. Static testing performs code analysis.
    3. Dynamic testing uses automated tools, but static testing does not.
    4. Static testing is a more important testing technique than dynamic testing.
  71. David is working on developing a project schedule for a software development effort, and he comes across the chart shown here. What type of chart is this?

    Chart shows horizontal bars representing percentage of completion of various activities of WBS 1 summary element 1 and WBS 2 summary element 2 against duration of software development in weeks.
    1. Work breakdown structure
    2. Functional requirements
    3. PERT chart
    4. Gantt chart
  72. Barry is a software tester who is working with a new gaming application developed by his company. He is playing the game on a smartphone to conduct his testing in an environment that best simulates a normal end user, but he is referencing the source code as he conducts his test. What type of test is Barry conducting?

    1. White box
    2. Black box
    3. Blue box
    4. Gray box
  73. Miguel recently completed a penetration test of the applications that his organization uses to handle sensitive information. During his testing, he discovered a condition where an attacker can exploit a timing condition to manipulate software into allowing him to perform an unauthorized action. Which one of the following attack types fits this scenario?

    1. SQL injection
    2. Cross-site scripting
    3. Pass the hash
    4. TOC/TOU
  74. What part of the security review process are the input parameters shown in the diagram used for?

    Diagram shows configuration input parameters, user input parameters, control input parameters, and back-end input parameters on top row and parameter tracking through code on bottom row.
    1. SQL injection review
    2. Sprint review
    3. Fagan inspection
    4. Attack surface identification
  75. What application security process can be described in these three major steps?

    1. Decomposing the application
    2. Determining and ranking threats
    3. Determining countermeasures and mitigation
    1. Fagan inspection
    2. Threat modeling
    3. Penetration testing
    4. Code review
  76. Which one of the following approaches to failure management is the most conservative from a security perspective?

    1. Fail open
    2. Fail mitigation
    3. Fail clear
    4. Fail closed
  77. What software development model is shown in the figure?

    Diagram shows spiral with three iterations passing through four quadrants representing steps like evaluation of alternatives and identifying and resolving risks, determining objectives, planning next phases, and developing and verifying next-level product.

    Image reprinted from CISSP (ISC)2 Certified Information Systems Security Professional Official Study Guide, 7th Edition © John Wiley & Sons 2015, reprinted with permission.

    1. Waterfall
    2. Agile
    3. Lean
    4. Spiral
  78. Which of the following database keys is used by an RDBMS to uniquely identify each row in a database table?

    1. Foreign key
    2. Primary key
    3. Candidate key
    4. Referential key
  79. Which one of the following change management processes is initiated by users rather than developers?

    1. Request control
    2. Change control
    3. Release control
    4. Design review
  80. Which one of the following techniques is an effective countermeasure against some inference attacks?

    1. Input validation
    2. Parameterization
    3. Polyinstantiation
    4. Server-side validation
  81. Ursula is a government web developer who recently created a public application that offers property records. She would like to make it available for other developers to integrate into their applications. What can Ursula create to make it easiest for developers to call her code directly and integrate the output into their applications?

    1. Object model
    2. Data dictionary
    3. API
    4. Primary key
  82. During what phase of the IDEAL model do organizations develop a specific plan of action for implementing change?

    1. Initiating
    2. Diagnosing
    3. Establishing
    4. Acting
  83. TJ is inspecting a system where the user reported a strange error message and the inability to access files. He sees the window shown in this figure. What type of malware should TJ suspect?

    Screenshot shows Cryptolocker window with warning "Your personal files are encrypted! Any attempt to remove or damage this software will lead to the immediate destruction of the private key by server."
    1. Service injection
    2. Encrypted virus
    3. SQL injection
    4. Ransomware
  84. Charles is developing a mission-critical application that has a direct impact on human safety. Time and cost are less important than correctly functioning software. Which of the following software development methodologies should he choose given these requirements?

    1. Agile
    2. DevOps
    3. Spiral
    4. Waterfall
  85. Which one of the following types of artificial intelligence attempts to use complex computations to replicate the partial function of the human mind?

    1. Decision support systems
    2. Expert systems
    3. Knowledge bank
    4. Neural networks
  86. At which level of the Software Capability Maturity Model (SW-CMM) does an organization introduce basic life-cycle management processes?

    1. Initial
    2. Repeatable
    3. Defined
    4. Managed
  87. Lucas runs the accounting systems for his company. The morning after a key employee was fired, systems began mysteriously losing information. Lucas suspects that the fired employee tampered with the systems prior to his departure. What type of attack should Lucas suspect?

    1. Privilege escalation
    2. SQL injection
    3. Logic bomb
    4. Remote code execution
  88. Which one of the following principles would not be favored in an Agile approach to software development?

    1. Processes and tools over individuals and interactions
    2. Working software over comprehensive documentation
    3. Customer collaboration over contract negotiations
    4. Responding to change over following a plan
  89. What technique do API developers most commonly use to limit access to an API to authorized individuals and applications?

    1. Encryption
    2. Input validation
    3. API keys
    4. IP filters
  90. Which one of the following statements about malware is correct?

    1. Malware authors do not target Macintosh or Linux systems.
    2. The most reliable way to detect known malware is watching for unusual system activity.
    3. Signature detection is the most effective technique to combat known malware.
    4. APT attackers typically use malware designed to exploit vulnerabilities identified in security bulletins.
  91. Which one of the following is the proper order of steps in the waterfall model of software development?

    1. Requirements, Design, Testing, Coding, Maintenance
    2. Requirements, Design, Coding, Testing, Maintenance
    3. Design, Requirements, Coding, Testing, Maintenance
    4. Design, Requirements, Testing, Coding, Maintenance
  92. Which component of the database ACID model ensures that database transactions are an “all or nothing” affair?

    1. Atomicity
    2. Consistency
    3. Isolation
    4. Durability
  93. Tom is writing a software program that calculates the sales tax for online orders placed from various jurisdictions. The application includes a user-defined field that allows the entry of the total sale amount. Tom would like to ensure that the data entered in this field is a properly formatted dollar amount. What technique should he use?

    1. Limit check
    2. Fail open
    3. Fail secure
    4. Input validation
  94. Match the following numbered terms to their lettered definitions:

    1. Session hijacking
    2. Cross-site scripting
    3. Cross-site request forgery
    4. SQL injection
      1. An attack that injects a malicious script into otherwise trusted websites
      2. An attack that is designed to execute commands against a database via an insecure web application
      3. An exploitation method that often involves cookies or keys to gain unauthorized access to a computer or service
      4. An attack that forces a user to execute unwanted actions in a website or application they are currently logged in to
  95. Which of the following vulnerabilities might be discovered during a penetration test of a web-based application?

    1. Cross-site scripting
    2. Cross-site request forgery
    3. SQL injection
    4. All of the above
  96. What approach to technology management integrates the three components of technology management shown in this illustration?

    Venn diagram shows three intersecting circles representing software development, quality assurance, and operations respectively.

    Image reprinted from CISSP (ISC)2 Certified Information Systems Security Professional Official Study Guide, 7th Edition © John Wiley & Sons 2015, reprinted with permission.

    1. Agile
    2. Lean
    3. DevOps
    4. ITIL
  97. Which one of the following tools might an attacker use to best identify vulnerabilities in a targeted system?

    1. Nmap
    2. Nessus
    3. ipconfig
    4. traceroute
  98. Which one of the following database concurrency issues occurs when one transaction reads information that was written to a database by a second transaction that never committed?

    1. Lost update
    2. SQL injection
    3. Incorrect summary
    4. Dirty read
  99. What type of virus works by altering the system boot process to redirect the BIOS or UEFI firmware to load malware before the operating system loads?

    1. File infector
    2. MBR
    3. Polymorphic
    4. Service injection
  100. What type of virus is characterized by the use of two or more different propagation mechanisms to improve its likelihood of spreading between systems?

    1. Stealth virus
    2. Polymorphic virus
    3. Multipartite virus
    4. Encrypted virus
  101. What root security issue causes the following issues?

    • Cross-site scripting
    • SQL injection
    • Buffer overflows
    • Cross-site request forgery
    1. Lack of API security
    2. Improper error handling
    3. Improper or missing input validation
    4. Source code design issues
  102. What application development method uses the cycle shown here?

    Diagram shows steps like requirements and planning on top level, user design and construction on next level, and cutover on bottom level.
    1. Waterfall
    2. Spiral
    3. Agile
    4. RAD
  103. Kathleen is reviewing the Ruby code shown here. What security technique is this code using?

    Screenshot shows some Ruby code like "insert_new_user equal to db.prepare "INSERT INTO users (name, user id, gender, user type) VALUES ()", insert_new_user.execute 'davids', '194567', 'male', 'admin'".
    1. Parameterization
    2. Typecasting
    3. Gem cutting
    4. Stored procedures
  104. Susan provides a public RESTful API for her organization’s data but wants to limit its use to trusted partners. She intends to use API keys. What other recommendation would you give Susan to limit the potential abuse of the service?

    1. Limit request rates
    2. Force HTTP-only requests
    3. Avoid tokens due to bandwidth constraints
    4. Blacklist HTTP methods such as GET, POST, and PUT
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.137.188.11