Appendix A. Answer Key

Chapter 1 From Mainframe to Client/Server to World Wide Web

  1. B

  2. C

  3. B and C

  4. A

  5. C

  6. C

  7. B

  8. Blind patching

  9. Cloud computing

  10. B

  11. B

Chapter 2 From Brick-and-Mortar to E-commerce to E-business Transformation

  1. A

  2. A, B, and D

  3. A, B, and D

  4. A and D

  5. B and C

  6. C

  7. A

  8. Limited two-way communication

  9. B

  10. A

Chapter 3 Evolution of People-to-People Communications

  1. A

  2. A

  3. A and D

  4. A and B

  5. A

  6. A and C

  7. Social networking

  8. A

  9. Unified messaging

  10. A, C, and D

Chapter 4 From Personal Communication to Social Networking

  1. B

  2. A and B

  3. A

  4. C

  5. B

  6. Eye tracking or eye pathing

  7. A

  8. Chunking

  9. Phishing

  10. B and C

  11. A

Chapter 5 Mitigating Risk When Connecting to the Internet

  1. A

  2. A and B

  3. B

  4. C

  5. A

  6. Intrusion detection system or IDS

  7. A

  8. 80

  9. Proxy server

  10. B

  11. A

Chapter 6 Mitigating Web Site Risks, Threats, and Vulnerabilities

  1. A

  2. A

  3. B

  4. A, C, and D

  5. C

  6. Encapsulating Security Payload or ESP

  7. A

  8. Authentication

  9. A

  10. B

  11. B

Chapter 7 Introducing the Web Application Security Consortium (WASC)

  1. A

  2. E

  3. XSS attacks exploit the trust that a user has in a site, while CSRF attacks exploit the trust a Web site has in the user's browser.

  4. C and D

  5. A

  6. A, B, and C

  7. SQL injection

  8. A and D

  9. B, C, and E

  10. A

  11. B, C, and D

  12. C

Chapter 8 Securing Web Applications

  1. A

  2. B

  3. A

  4. B and C

  5. C

  6. Secure Sockets Layer or SSL

  7. Advanced Encryption Standard (AES)

  8. D

  9. B and C

  10. A

  11. A

  12. B

Chapter 9 Mitigating Web Application Vulnerabilities

  1. A

  2. A, B, and D

  3. B

  4. E

  5. C

  6. Elevation of privilege

  7. A

  8. Session replay

  9. B and C

  10. B

  11. D

  12. A

Chapter 10 Maintaining PCI DSS Compliance for E-commerce Web Sites

  1. B

  2. A, C, and D

  3. B

  4. A and B

  5. Batch processing

  6. A

  7. Real-time processing

  8. C

  9. B, C, and D

  10. A

Chapter 11 Testing and Quality Assurance for Production Web Sites

  1. A

  2. A and D

  3. A

  4. A

  5. C

  6. Gray box testing

  7. A

  8. A, B, and C

  9. C

  10. B

Chapter 12 Performing a Web Site Vulnerability and Security Assessment

  1. B

  2. C

  3. Remediation

  4. B and C

  5. B

  6. A

  7. D

  8. C

  9. Injection

  10. B, C, and E

  11. C

  12. A

  13. Plug-ins

  14. D

  15. B

Chapter 13 Securing Endpoint Device Communications

  1. C and D

  2. B

  3. C

  4. Multimedia Messaging Service or MMS

  5. B

  6. A

  7. B

  8. Eavesdropping

  9. D

  10. B

  11. B

  12. Convergence

  13. B and C

  14. A

  15. A

Chapter 14 Securing Personal and Business Communications

  1. Store-and-forward

  2. B

  3. E-mail

  4. B

  5. E

  6. A and B

  7. B and D

  8. B and C

  9. B

  10. C

  11. A and B

  12. Virtual local area networks or VLANs

  13. D

  14. A

  15. C

Chapter 15 Web Application Security Organizations, Education, Training, and Certification

  1. C

  2. B and C

  3. A and C

  4. B, C, and E

  5. A

  6. D

  7. A

  8. B

  9. D

  10. B

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.116.63.236