Thomas Kreuser
Quiz by , created more than 1 year ago

Computer Science Quiz on Secure Software Development Final , created by Thomas Kreuser on 18/04/2017.

3420
2
0
Thomas Kreuser
Created by Thomas Kreuser about 7 years ago
Close

Secure Software Development Final

Question 1 of 182

1

The PRIMARY reason for incorporating security into the software
development life cycle is to protect

Select one of the following:

  • the unauthorized disclosure of information.

  • the corporate brand and reputation

  • against hackers who intend to misuse the software.

  • the developers from releasing software with security defects.

Explanation

Question 2 of 182

1

The resiliency of software to withstand attacks that attempt modify or
alter data in an unauthorized manner is referred to as

Select one of the following:

  • Confidentiality.

  • Integrity.

  • Availability.

  • Authorization.

Explanation

Question 3 of 182

1

The MAIN reason as to why the availability aspects of software must
be part of the organization’s software security initiatives is:

Select one of the following:

  • software issues can cause downtime to the business.

  • developers need to be trained in the business continuity procedures.

  • testing for availability of the software and data is often ignored.

  • hackers like to conduct Denial of Service (DoS) attacks against
    the organization.

Explanation

Question 4 of 182

1

Developing the software to monitor its functionality and report when
the software is down and unable to provide the expected service to the
business is a protection to assure which of the following?

Select one of the following:

  • Confidentiality.

  • Integrity.

  • Availability.

  • Authentication.

Explanation

Question 5 of 182

1

When a customer attempts to log into their bank account, the customer
is required to enter a nonce from the token device that was issued to
the customer by the bank. This type of authentication is also known
as which of the following?

Select one of the following:

  • Ownership based authentication.

  • Two factor authentication.

  • Characteristic based authentication.

  • Knowledge based authentication.

Explanation

Question 6 of 182

1

Multi-factor authentication is most closely related to which of the
following security design principles?

Select one of the following:

  • Separation of Duties.

  • Defense in depth.

  • Complete mediation.

  • Open design.

Explanation

Question 7 of 182

1

Audit logs can be used for all of the following EXCEPT

Select one of the following:

  • providing evidentiary information.

  • assuring that the user cannot deny their actions.

  • detecting the actions that were undertaken.

  • preventing a user from performing some unauthorized operations.

Explanation

Question 8 of 182

1

Organizations often pre-determine the acceptable number of user
errors before recording them as security violations. This number is
otherwise known as:

Select one of the following:

  • Clipping level.

  • Known Error.

  • Minimum Security Baseline.

  • Maximum Tolerable Downtime.

Explanation

Question 9 of 182

1

A security principle that maintains the confidentiality, integrity and
availability of the software and data, besides allowing for rapid recovery
to the state of normal operations, when unexpected events occur is the
security design principle of

Select one of the following:

  • defense in depth.

  • economy of mechanisms.

  • fail secure

  • psychological acceptability

Explanation

Question 10 of 182

1

Requiring the end user to accept an ‘AS-IS’ disclaimer clause before
installation of your software is an example of risk

Select one of the following:

  • avoidance.

  • mitigation.

  • transference.

  • acceptance.

Explanation

Question 11 of 182

1

An instrument that is used to communicate and mandate organizational
and management goals and objectives at a high level is a

Select one of the following:

  • standard.

  • policy.

  • baseline.

  • guideline.

Explanation

Question 12 of 182

1

The Systems Security Engineering Capability Maturity Model (SSECMM
®) is an internationally recognized standard that publishes
guidelines to

Select one of the following:

  • provide metrics for measuring the software and its behavior, and
    using the software in a specific context of use.

  • evaluate security engineering practices and organizational
    management processes.

  • support accreditation and certification bodies that audit and
    certify information security management systems.

  • ensure that the claimed identity of personnel are appropriately
    verified.

Explanation

Question 13 of 182

1

Which of the following is a framework that can be used to develop
a risk based enterprise security architecture by determining security
requirements after analyzing the business initiatives.

Select one of the following:

  • Capability Maturity Model Integration (CMMI)

  • Sherwood Applied Business Security Architecture (SABSA)

  • Control Objectives for Information and related Technology
    (COBIT®)

  • Zachman Framework

Explanation

Question 14 of 182

1

Which of the following is a PRIMARY consideration for the software
publisher when selling Commercially Off the Shelf (COTS) software?

Select one of the following:

  • Service Level Agreements (SLAs).

  • Intellectual Property protection.

  • Cost of customization.

  • Review of the code for backdoors and Trojan horses.

Explanation

Question 15 of 182

1

The Single Loss Expectancy can be determined using which of the
following formula?

Select one of the following:

  • Annualized Rate of Occurrence (ARO) x Exposure Factor

  • Probability x Impact

  • Asset Value x Exposure Factor

  • Annualized Rate of Occurrence (ARO) x Asset Value

Explanation

Question 16 of 182

1

Implementing IPSec to assure the confidentiality of data when it is
transmitted is an example of risk

Select one of the following:

  • avoidance.

  • transference.

  • mitigation.

  • acceptance.

Explanation

Question 17 of 182

1

The Federal Information Processing Standard (FIPS) that prescribe
guidelines for biometric authentication is

Select one of the following:

  • FIPS 140.

  • FIPS 186.

  • FIPS 197.

  • FIPS 201.

Explanation

Question 18 of 182

1

Which of the following is a multi-faceted security standard that is
used to regulate organizations that collects, processes and/or stores
cardholder data as part of their business operations?

Select one of the following:

  • FIPS 201.

  • ISO/IEC 15408.

  • NIST SP 800-64.

  • PCI DSS.

Explanation

Question 19 of 182

1

Which of the following is the current Federal Information Processing
Standard (FIPS) that specifies an approved cryptographic algorithm to
ensure the confidentiality of electronic data?

Select one of the following:

  • Security Requirements for Cryptographic Modules (FIPS 140).

  • Peronal Identity Verification (PIV) of Federal Employees and
    Contractors (FIPS 201).

  • Advanced Encryption Standard (FIPS 197).

  • Digital Signature Standard (FIPS 186).

Explanation

Question 20 of 182

1

The organization that publishes the ten most critical web application
security risks (Top Ten) is the

Select one of the following:

  • Computer Emergency Response Team (CERT).

  • Web Application Security Consortium (WASC).

  • Open Web Application Security Project (OWASP).

  • Forums for Incident Response and Security Teams (FIRST)

Explanation

Question 21 of 182

1

The process of removing private information from sensitive data sets is
referred to as

Select one of the following:

  • Sanitization.

  • Degaussing.

  • Anonymization.

  • Formatting.

Explanation

Question 22 of 182

1

(Domain 2)
Which of the following MUST be addressed by software security
requirements? Choose the BEST answer

Select one of the following:

  • Technology used in building the application

  • Goals and objectives of the organization.

  • Software quality requirements

  • External auditor requirements

Explanation

Question 23 of 182

1

Which of the following types of information is exempt from
confidentiality requirements?

Select one of the following:

  • Directory information.

  • Personally identifiable information (PII).

  • User’s card holder data.

  • Software architecture and network diagram

Explanation

Question 24 of 182

1

Requirements that are identified to protect against the destruction of
information or the software itself are commonly referred to as

Select one of the following:

  • confidentiality requirements.

  • integrity requirements

  • availability requirements.

  • authentication requirements

Explanation

Question 25 of 182

1

The amount of time by which business operations need to be restored
to service levels as expected by the business when there is a security
breach or disaster is known as

Select one of the following:

  • Maximum Tolerable Downtime (MTD).

  • Mean Time Before Failure (MTBF).

  • Minimum Security Baseline (MSB).

  • Recovery Time Objective (RTO).

Explanation

Question 26 of 182

1

The use of an individual’s physical characteristics such as retinal blood
patterns and fingerprints for validating and verifying the user’s identity
if referred to as

Select one of the following:

  • biometric authentication.

  • forms authentication.

  • digest authentication.

  • integrated authentication.

Explanation

Question 27 of 182

1

Which of the following policies is MOST likely to include the
following requirement? “All software processing financial transactions
need to use more than one factor to verify the identity of the entity
requesting access””

Select one of the following:

  • Authorization

  • Authentication.

  • Auditing

  • Availability

Explanation

Question 28 of 182

1

A means of restricting access to objects based on the identity of subjects
and/or groups to which they belong, as mandated by the requested
resource owner is the definition of

Select one of the following:

  • Non-discretionary Access Control (NDAC).

  • Discretionary Access Control (DAC).

  • Mandatory Access Control (MAC).

  • Role based Access Control.

Explanation

Question 29 of 182

1

Requirements which when implemented can help to build a history of
events that occurred in the software are known as

Select one of the following:

  • authentication requirements.

  • archiving requirements.

  • accountability requirements.

  • authorization requirements.

Explanation

Question 30 of 182

1

Which of the following is the PRIMARY reason for an application to
be susceptible to a Man-in-the-Middle (MITM) attack?

Select one of the following:

  • Improper session management

  • Lack of auditing

  • Improper archiving

  • Lack of encryption

Explanation

Question 31 of 182

1

The process of eliciting concrete software security requirements from
high level regulatory and organizational directives and mandates in
the requirements phase of the SDLC is also known as

Select one of the following:

  • threat modeling.

  • policy decomposition.

  • subject-object modeling

  • misuse case generation.

Explanation

Question 32 of 182

1

The FIRST step in the Protection Needs Elicitation (PNE) process is
to

Select one of the following:

  • engage the customer

  • model information management

  • identify least privilege applications

  • conduct threat modeling and analysis

Explanation

Question 33 of 182

1

A Requirements Traceability Matrix (RTM) that includes security
requirements can be used for all of the following except

Select one of the following:

  • ensuring scope creep does not occur

  • validating and communicating user requirements

  • determining resource allocations

  • identifying privileged code sections

Explanation

Question 34 of 182

1

Parity bit checking mechanisms can be used for all of the following
except

Select one of the following:

  • Error detection

  • Message corruption.

  • Integrity assurance

  • Input validation

Explanation

Question 35 of 182

1

Which of the following is an activity that can be performed to clarify
requirements with the business users using diagrams that model the
expected behavior of the software?

Select one of the following:

  • Threat modeling

  • Use case modeling

  • Misuse case modeling

  • Data modeling

Explanation

Question 36 of 182

1

Which of the following is LEAST LIKELY to be identified by misuse
case modeling?

Select one of the following:

  • Race conditions

  • Mis-actors

  • Attacker’s perspective

  • Negative requirements

Explanation

Question 37 of 182

1

Data classification is a core activity that is conducted as part of which
of the following?

Select one of the following:

  • Key Management Lifecycle

  • Information Lifecycle Management

  • Configuration Management

  • Problem Management

Explanation

Question 38 of 182

1

Web farm data corruption issues and card holder data encryption
requirements need to be captured as part of which of the following
requirements?

Select one of the following:

  • Integrity.

  • Environment.

  • International.

  • Procurement.

Explanation

Question 39 of 182

1

When software is purchased from a third party instead of being built
in-house, it is imperative to have contractual protection in place and
have the software requirements explicitly specified in which of the
following?

Select one of the following:

  • Service Level Agreements (SLA).

  • Non-Disclosure Agreements (NDA)

  • Non-compete Agreements

  • Project plan.

Explanation

Question 40 of 182

1

When software is able to withstand attacks from a threat agent and
not violate the security policy it is said to be exhibiting which of the
following attributes of software assurance?

Select one of the following:

  • Reliability

  • Resiliency.

  • Recoverability

  • Redundancy.

Explanation

Question 41 of 182

1

Infinite loops and improper memory calls are often known to cause
threats to which of the following?

Select one of the following:

  • Availability.

  • Authentication.

  • Authorization.

  • Accountability.

Explanation

Question 42 of 182

1

Which of the following is used to communicate and enforce availability
requirements of the business or client?

Select one of the following:

  • Non-Disclosure Agreement (NDA).

  • Corporate Contract.

  • Service Level Agreements (SLA).

  • Threat model.

Explanation

Question 43 of 182

1

Software security requirements that are identified to protect against
disclosure of data to unauthorized users is otherwise known as

Select one of the following:

  • integrity requirements

  • authorization requirements

  • confidentiality requirements.

  • non-repudiation requirements.

Explanation

Question 44 of 182

1

The requirements that assure reliability and prevent alterations are to be
identified in which section of the software requirements specifications
(SRS) documentation?

Select one of the following:

  • Confidentiality.

  • Integrity.

  • Availability.

  • Accountability

Explanation

Question 45 of 182

1

Which of the following is a covert mechanism that assures
confidentiality?

Select one of the following:

  • Encryption.

  • Steganography.

  • Hashing.

  • Masking.

Explanation

Question 46 of 182

1

As a means to assure confidentiality of copyright information, the
security analyst identifies the requirement to embed information
insider another digital audio, video or image signal. This is commonly
referred to as

Select one of the following:

  • Encryption.

  • Hashing.

  • Licensing

  • Watermarking.

Explanation

Question 47 of 182

1

Checksum validation can be used to satisfy which of the following
requirements?

Select one of the following:

  • Confidentiality.

  • Integrity.

  • Availability

  • Authentication.

Explanation

Question 48 of 182

1

A Requirements Traceability Matrix (RTM) that includes security
requirements can be used for all of the following EXCEPT

Select one of the following:

  • Ensure scope creep does not occur

  • Validate and communicate user requirements

  • Determine resource allocations

  • Identifying privileged code sections

Explanation

Question 49 of 182

1

Domain 3
During which phase of the software development lifecycle (SDLC) is
threat modeling initiated?

Select one of the following:

  • Requirements analysis

  • Design

  • Implementation

  • Deployment

Explanation

Question 50 of 182

1

Certificate Authority, Registration Authority, and Certificate
Revocation Lists are all part of which of the following?

Select one of the following:

  • Advanced Encryption Standard (AES)

  • Steganography

  • Public Key Infrastructure (PKI)

  • Lightweight Directory Access Protocol (LDAP)

Explanation

Question 51 of 182

1

The use of digital signatures has the benefit of providing which of the
following that is not provided by symmetric key cryptographic design?

Select one of the following:

  • Speed of cryptographic operations

  • Confidentiality assurance

  • Key exchange

  • Non-repudiation

Explanation

Question 52 of 182

1

When passwords are stored in the database, the best defense against
disclosure attacks can be accomplished using

Select one of the following:

  • encryption.

  • masking.

  • hashing.

  • obfuscation.

Explanation

Question 53 of 182

1

Nicole is part of the ‘author’ role as well as she is included in the
‘approver’ role, allowing her to approve her own articles before it is
posted on the company blog site. This violates the principle of

Select one of the following:

  • least privilege.

  • least common mechanisms.

  • economy of mechanisms.

  • separation of duties

Explanation

Question 54 of 182

1

The primary reason for designing Single Sign On (SSO) capabilities is
to

Select one of the following:

  • increase the security of authentication mechanisms

  • simplify user authentication.

  • have the ability to check each access request

  • allow for interoperability between wireless and wired networks.

Explanation

Question 55 of 182

1

Database triggers are PRIMARILY useful for providing which of the
following detective software assurance capability?

Select one of the following:

  • Availability

  • Authorization.

  • Auditing.

  • Archiving

Explanation

Question 56 of 182

1

During a threat modeling exercise, the software architecture is reviewed
to identify

Select one of the following:

  • attackers.

  • business impact.

  • critical assets

  • entry points.

Explanation

Question 57 of 182

1

A Man-in-the-Middle (MITM) attack is PRIMARILY an expression
of which type of the following threats?

Select one of the following:

  • Spoofing

  • Tampering

  • Repudiation

  • Information disclosure

Explanation

Question 58 of 182

1

IPSec technology which helps in the secure transmission of information
operates in which layer of the Open Systems Interconnect (OSI) model?

Select one of the following:

  • Transport.

  • Network

  • Session.

  • Application.

Explanation

Question 59 of 182

1

When internal business functionality is abstracted into service oriented
contract based interfaces, it is PRIMARILY used to provide for

Select one of the following:

  • interoperability.

  • authentication.

  • authorization.

  • installation ease.

Explanation

Question 60 of 182

1

At which layer of the Open Systems Interconnect (OSI) model must
security controls be designed to effectively mitigate side channel attacks?

Select one of the following:

  • Transport

  • Network

  • Data link

  • Physical

Explanation

Question 61 of 182

1

Which of the following software architectures is effective in distributing
the load between the client and the server, but since it includes the
client to be part of the threat vectors it increases the attack surface?

Select one of the following:

  • Software as a Service (SaaS).

  • Service Oriented Architecture (SOA).

  • Rich Internet Application (RIA).

  • Distributed Network Architecture (DNA).

Explanation

Question 62 of 182

1

When designing software to work in a mobile computing environment,
the Trusted Platform Module (TPM) chip can be used to provide
which of the following types of information?

Select one of the following:

  • Authorization.

  • Identification.

  • Archiving

  • Auditing.

Explanation

Question 63 of 182

1

When two or more trivial pieces of information are brought together
with the aim of gleaning sensitive information, it is referred to as what
type of attack?

Select one of the following:

  • Injection.

  • Inference.

  • Phishing.

  • Polyinstantiation.

Explanation

Question 64 of 182

1

The inner workings and internal structure of backend databases can be
protected from disclosure using

Select one of the following:

  • triggers.

  • normalization.

  • views.

  • encryption

Explanation

Question 65 of 182

1

Choose the BEST answer. Configurable settings for logging exceptions,
auditing and credential management must be part of

Select one of the following:

  • database views.

  • security management interfaces.

  • global files.

  • exception handling.

Explanation

Question 66 of 182

1

The token that is PRIMARILY used for authentication purposes in a
Single Sign (SSO) implementation between two different companies is

Select one of the following:

  • Kerberos

  • Security Assert Markup Language (SAML)

  • Liberty alliance ID-FF

  • One Time password (OTP)

Explanation

Question 67 of 182

1

Syslog implementations require which additional security protection
mechanisms to mitigate disclosure attacks?

Select one of the following:

  • Unique session identifier generation and exchange.

  • Transport Layer Security.

  • Digital Rights Management (DRM)

  • Data Loss Prevention,

Explanation

Question 68 of 182

1

Rights and privileges for a file can be granularly granted to each client
using which of the following technologies

Select one of the following:

  • Data Loss Prevention (DLP).

  • Software as a Service (SaaS)

  • Flow control

  • Digital Rights Management (DRM)

Explanation

Question 69 of 182

1

Which of the following is known to circumvent the ring protection
mechanisms in operating systems?

Select one of the following:

  • Cross Site Request Forgery (CSRF)

  • Coolboot

  • SQL Injection

  • Rootkit

Explanation

Question 70 of 182

1

When the software is designed using Representational State Transfer
(REST) architecture, it promotes which of the following good
programming practices?

Select one of the following:

  • High Cohesion

  • Low Cohesion

  • Tight Coupling

  • Loose Coupling

Explanation

Question 71 of 182

1

. Which of the following components of the Java architecture is primarily
responsible to ensure type consistency, safety and assure that there are
no malicious instructions in the code?

Select one of the following:

  • Garbage collector

  • Class Loader

  • Bytecode Verfier

  • Java Security Manager

Explanation

Question 72 of 182

1

The primary security concern when implementing cloud applications
is related to

Select one of the following:

  • Insecure APIs

  • Data leakage and/or loss

  • Abuse of computing resources

  • Unauthorized access

Explanation

Question 73 of 182

1

The predominant form of malware that infects mobile apps is

Select one of the following:

  • Virus

  • Ransomware

  • Worm

  • Spyware

Explanation

Question 74 of 182

1

Most Supervisory Control And Data Acquisition (SCADA) systems
are susceptible to software attacks because

Select one of the following:

  • they were not initially implemented with security in mind

  • the skills of a hacker has increased significantly

  • the data that they collect are of top secret classification

  • the firewalls that are installed in front of these devices have been
    breached.

Explanation

Question 75 of 182

1

Domain 4
Software developers writes software programs PRIMARILY to

Select one of the following:

  • create new products

  • capture market share

  • solve business problems

  • mitigate hacker threats

Explanation

Question 76 of 182

1

The process of combining necessary functions, variables and
dependency files and libraries required for the machine to run the
program is referred to as

Select one of the following:

  • compilation

  • interpretation

  • linking

  • instantiation

Explanation

Question 77 of 182

1

Which of the following is an important consideration to manage
memory and mitigate overflow attacks when choosing a programming
language?

Select one of the following:

  • Locality of reference

  • Type safety

  • Cyclomatic complexity

  • Parametric polymorphism

Explanation

Question 78 of 182

1

Assembly and machine language are examples of

Select one of the following:

  • natural language

  • very high-level language (VHLL)

  • high-level language (HLL)

  • low-level language

Explanation

Question 79 of 182

1

Using multifactor authentication is effective in mitigating which of the
following application security risks?

Select one of the following:

  • Injection flaws

  • Cross-Site Scripting (XSS)

  • Buffer overflow

  • Man-in-the-Middle (MITM)

Explanation

Question 80 of 182

1

Impersonation attacks such as Man-in-the-Middle (MITM) attacks in
an Internet application can be BEST mitigated using proper

Select one of the following:

  • Configuration Management.

  • Session Management.

  • Patch Management.

  • Exception Management.

Explanation

Question 81 of 182

1

Implementing Completely Automated Public Turing test to tell
Computers and Humans Apart (CAPTCHA) protection is a means
of defending against

Select one of the following:

  • SQL Injection

  • Cross-Site Scripting (XSS)

  • Cross-Site Request Forgery (CSRF)

  • . Insecure cryptographic storage

Explanation

Question 82 of 182

1

The findings of a code review indicate that cryptographic operations
in code use the Rijndael cipher, which is the original publication of
which of the following algorithms?

Select one of the following:

  • Skipjack

  • Data Encryption Standard (DES)

  • Triple Data Encryption Standard (3DES)

  • Advanced Encryption Standard (AES)

Explanation

Question 83 of 182

1

Which of the following transport layer technologies can BEST mitigate
session hijacking and replay attacks in a local area network (LAN)?

Select one of the following:

  • Data Loss Prevention (DLP)

  • Internet Protocol Security (IPSec)

  • Secure Sockets Layer (SSL)

  • Digital Rights Management (DRM)

Explanation

Question 84 of 182

1

Verbose error messages and unhandled exceptions can result in which
of the following software security threats?

Select one of the following:

  • Spoofing

  • Tampering

  • Repudiation

  • Information disclosure

Explanation

Question 85 of 182

1

Code signing can provide all of the following EXCEPT

Select one of the following:

  • Anti-tampering protection

  • Authenticity of code origin

  • Runtime permissions for code

  • Authentication of users

Explanation

Question 86 of 182

1

When an attacker uses delayed error messages between successful and
unsuccessful query probes, he is using which of the following side
channel techniques to detect injection vulnerabilities?

Select one of the following:

  • Distant observation

  • Cold boot

  • Power analysis

  • Timing

Explanation

Question 87 of 182

1

When the code is not allowed to access memory at arbitrary locations
that is out of range of the memory address space that belong to the
object’s publicly exposed fields, it is referred to as which of the following
types of code?

Select one of the following:

  • Object code

  • Type safe code

  • Obfuscated code

  • Source code

Explanation

Question 88 of 182

1

When the runtime permissions of the code are defined as security
attributes in the metadata of the code, it is referred to as

Select one of the following:

  • imperative syntax security

  • declarative syntax security

  • code signing

  • code obfuscation

Explanation

Question 89 of 182

1

When an all-or-nothing approach to code access security is not possible
and business rules and permissions need to be set and managed more
granularly inline code functions and modules, a programmer can
leverage which of the following?

Select one of the following:

  • Cryptographic agility

  • Parametric polymorphism

  • Declarative security

  • Imperative security

Explanation

Question 90 of 182

1

An understanding of which of the following programming concepts
is necessary to protect against memory manipulation buffer overflow
attacks? Choose the BEST answer.

Select one of the following:

  • Error handling

  • Exception management

  • Locality of reference

  • Generics

Explanation

Question 91 of 182

1

Exploit code attempt to take control of dangling pointers which

Select one of the following:

  • are references to memory locations of destroyed objects.

  • is the non-functional code that that is left behind in the source.

  • is the payload code that the attacker uploads into memory to
    execute.

  • are references in memory locations that are used prior to being
    initialized.

Explanation

Question 92 of 182

1

Which of the following is a feature of most recent operating systems
(OS) that makes it difficult for an attacker to guess the memory address
of the program as it makes the memory address different each time the
program is executed?

Select one of the following:

  • Data Execution Prevention (DEP)

  • Executable Space Protection (ESP)

  • Address Space Layout Randomization (ASLR)

  • Safe Security Exception Handler (/SAFESEH)

Explanation

Question 93 of 182

1

When the source code is made obscure using special programs in order
to make the readability of the code difficult when disclosed, the code is
also known as

Select one of the following:

  • object code

  • obfuscated code.

  • encrypted code.

  • hashed code.

Explanation

Question 94 of 182

1

The ability to track ownership, changes in code and rollback abilities is
possible because of which of the following configuration management
processes?

Select one of the following:

  • Version control

  • Patching

  • Audit logging

  • Change control

Explanation

Question 95 of 182

1

The MAIN benefit of statically analyzing code is that

Select one of the following:

  • runtime behavior of code can be analyzed.

  • business logic flaws are more easily detectable.

  • the analysis is performed in a production or production-like
    environment

  • errors and vulnerabilities can be detected earlier in the life cycle.

Explanation

Question 96 of 182

1

Cryptographic protection includes all of the following EXCEPT

Select one of the following:

  • encryption of data when it is processed.

  • hashing of data when it is stored.

  • hiding of data within other media objects when it is transmitted.

  • masking of data when it is displayed.

Explanation

Question 97 of 182

1

Replacing the Primary Account Number (PAN) with random or
pseudo-random symbols that are uniquely identifiable and still assuring
privacy is also known as

Select one of the following:

  • Fuzzing

  • Tokenization

  • Encoding

  • Canonicalization

Explanation

Question 98 of 182

1

Which of the following is an implementation of the principle of least
privilege?

Select one of the following:

  • Sandboxing

  • Tokenization

  • Versioning

  • . Concurrency

Explanation

Question 99 of 182

1

Domain 5
The ability of the software to restore itself to expected functionality
when the security protection that is built in is breached is also known
as

Select one of the following:

  • redundancy.

  • recoverability.

  • resiliency.

  • reliability.

Explanation

Question 100 of 182

1

In which of the following software development methodologies does
unit testing enable collective code ownership and is critical to assure
software assurance?

Select one of the following:

  • Waterfall

  • Agile

  • Spiral

  • Prototyping

Explanation

Question 101 of 182

1

Which of the secure design principles is promoted when test harnesses
are used?

Select one of the following:

  • Least privilege

  • Separation of duties

  • Leveraging existing components

  • Psychological acceptability

Explanation

Question 102 of 182

1

The use of IF-THEN rules is characteristic of which of the following
types of software testing?

Select one of the following:

  • Logic

  • Scalability

  • Integration

  • Unit

Explanation

Question 103 of 182

1

The implementation of secure features such as complete mediation and
data replication needs to undergo which of the following types of test
to ensure that the software meets the service level agreements (SLA)?

Select one of the following:

  • Stress

  • Unit

  • Integration

  • Regression

Explanation

Question 104 of 182

1

Tests that are conducted to determine the breaking point of the software
after which the software will no longer be functional is characteristic
of which of the following types of software testing?

Select one of the following:

  • Regression

  • Stress

  • Integration

  • Simulation

Explanation

Question 105 of 182

1

Which of the following tools or techniques can be used to facilitate the
white box testing of software for insider threats?

Select one of the following:

  • Source code analyzers

  • Fuzzers

  • Banner grabbing software

  • Scanners

Explanation

Question 106 of 182

1

When very limited or no knowledge of the software is made known to
the software tester before she can test for its resiliency, it is characteristic
of which of the following types of security tests?

Select one of the following:

  • White box

  • Black box

  • Clear box

  • Glass box

Explanation

Question 107 of 182

1

Penetration testing must be conducted with properly defined

Select one of the following:

  • rules of engagement.

  • role based access control mechanisms

  • threat models.

  • use cases

Explanation

Question 108 of 182

1

Testing for the randomness of session identifiers and the presence of
auditing capabilities provides the software team insight into which of
the following security controls?

Select one of the following:

  • Availability

  • Authentication.

  • Non-repudiation.

  • Authorization.

Explanation

Question 109 of 182

1

Disassemblers, debuggers and decompilers can be used by security
testers to PRIMARILY determine which of the following types of
coding vulnerabilities?

Select one of the following:

  • Injection flaws

  • Lack of reverse engineering protection.

  • Cross-Site Scripting.

  • Broken session management.

Explanation

Question 110 of 182

1

When reporting a software security defect in the software, which of
the following also needs to be reported so that variance from intended
behavior of the software can be determined?

Select one of the following:

  • Defect identifier

  • Title

  • Expected results

  • Tester name

Explanation

Question 111 of 182

1

An attacker analyzes the response from the web server which indicates
that its version is the Microsoft Internet Information Server 6.0
(Microsoft-IIS/6.0), but none of the IIS exploits that the attacker
attempts to execute on the web server are successful. Which of the
following is the MOST probable security control that is implemented?

Select one of the following:

  • Hashing

  • Cloaking

  • Masking

  • Watermarking

Explanation

Question 112 of 182

1

Smart fuzzing is characterized by injecting

Select one of the following:

  • truly random data without any consideration for the data
    structure.

  • variations of data structures that are known.

  • data that get interpreted as commands by a backend interpreter

  • scripts that are reflected and executed on the client browser.

Explanation

Question 113 of 182

1

Which of the following is the MOST important to ensure, as part
of security testing, when the software is forced to fail x? Choose the
BEST answer.

Select one of the following:

  • Normal operational functionality is not restored automatically.

  • Access to all functionality is denied.

  • Confidentiality, integrity and availability are not adversely
    impacted.

  • End users are adequately trained and self help is made available
    for the end user to fix the error on their own.

Explanation

Question 114 of 182

1

Timing and synchronization issues such as race conditions and
resource deadlocks can be MOST LIKELY identified by which of the
following tests? Choose the BEST answer.

Select one of the following:

  • Integration

  • Stress

  • Unit

  • Regression

Explanation

Question 115 of 182

1

The PRIMARY objective of resiliency testing of software is to
determine

Select one of the following:

  • the point at which the software will break.

  • if the software can restore itself to normal business operations.

  • the presence and effectiveness of risk mitigation controls.

  • how a blackhat would circumvent access control mechanisms.

Explanation

Question 116 of 182

1

The ability of the software to withstand attempts of attackers who
intend to breach the security protection that is built in is also known as

Select one of the following:

  • redundancy.

  • recoverability.

  • resiliency.

  • reliability.

Explanation

Question 117 of 182

1

Drivers and stub based programming are useful to conduct which of
the following tests?

Select one of the following:

  • Integration

  • Regression

  • Unit

  • Penetration

Explanation

Question 118 of 182

1

Assurance that the software meets the expectations of the business as
defined in the service level agreements (SLAs) can be demonstrated by
which of the following types of tests?

Select one of the following:

  • Unit

  • Integration

  • Performance

  • Regression

Explanation

Question 119 of 182

1

Vulnerability scans are used to

Select one of the following:

  • measure the resiliency of the software by attempting to exploit
    weaknesses.

  • detect the presence of loopholes and weaknesses in the software.

  • detect the effectiveness of security controls that are implemented
    in the software.

  • measure the skills and technical know-how of the security tester.

Explanation

Question 120 of 182

1

In the context of test data management, when a transaction which
serves no business purpose is tested, it is referred to as what kind of
transaction?

Select one of the following:

  • Non-synthetic

  • Synthetic

  • Useless

  • Discontinuous

Explanation

Question 121 of 182

1

As part of the test data management strategy, when a criteria is applied
to export selective information from a production system to the test
environment, it is also referred to as

Select one of the following:

  • Subletting

  • Filtering

  • Validation

  • Subsetting

Explanation

Question 122 of 182

1

Domain 6
Your organization has the policy to attest the security of any software
that will be deployed into the production environment. A third party
vendor software is being evaluated for its readiness to be deployed.
Which of the following verification and validation mechanism can be
employed to attest the security of the vendor’s software?

Select one of the following:

  • Source code review

  • Threat modeling the software

  • Black box testing

  • Structural analysis

Explanation

Question 123 of 182

1

To meet the goals of software assurance, when accepting software, the
acquisition phase MUST include processes to

Select one of the following:

  • verify that installation guides and training manuals are provided.

  • assess the presence and effectiveness of protection mechanisms.

  • validate vendor’s software products.

  • assist the vendor in responding to the request for proposals.

Explanation

Question 124 of 182

1

The process of evaluating software to determine whether the products
of a given development phase satisfies the conditions imposed at the
start of the phase is referred to as

Select one of the following:

  • verification

  • validation

  • authentication

  • authorization

Explanation

Question 125 of 182

1

When verification activities are used to determine if the software is
functioning as it is expected to, it provides insight into which of the
following aspects of software assurance?

Select one of the following:

  • Redundancy

  • Reliability

  • Resiliency

  • Recoverability

Explanation

Question 126 of 182

1

When procuring software the purchasing company can request the
evaluation assurance levels (EALs) of the software product which is
determined using which of the following evaluation methodologies?

Select one of the following:

  • Operationally Critical Assets Threats and Vulnerability Evaluation®
    (OCTAVE)

  • Security Quality Requirements Engineering (SQUARE)

  • Common Criteria

  • Comprehensive, Lightweight Application Security Process
    (CLASP)

Explanation

Question 127 of 182

1

The FINAL activity in the software acceptance process is the go/no go
decision that can be determined using

Select one of the following:

  • regression testing.

  • integration testing.

  • unit testing.

  • user acceptance testing.

Explanation

Question 128 of 182

1

Management’s formal acceptance of the system after an understanding
of the residual risks to that system in the computing environment is
also referred to as

Select one of the following:

  • patching.

  • hardening.

  • certification.

  • accreditation.

Explanation

Question 129 of 182

1

You determine that a legacy software running in your computing
environment is susceptible to Cross Site Request Forgery (CSRF)
attacks because of the way it manages sessions. The business has the
need to continue use of this software but you do not have the source
code available to implement security controls in code as a mitigation
measure against CSRF attacks. What is the BEST course of action to
undertake in such a situation?

Select one of the following:

  • Avoid the risk by forcing the business to discontinue use of the
    software.

  • Accept the risk with a documented exception.

  • Transfer the risk by buying insurance.

  • Ignore the risk since it is legacy software

Explanation

Question 130 of 182

1

As part of the accreditation process, the residual risk of a software
evaluated for deployment must be accepted formally by the

Select one of the following:

  • board members and executive management

  • business owner.

  • information technology (IT) management

  • security organization

Explanation

Question 131 of 182

1

Domain 7
When software that worked without any issues in the test environments
fails to work in the production environment, it is indicative of

Select one of the following:

  • inadequate integration testing

  • incompatible environment configurations.

  • incomplete threat modeling.

  • ignored code review

Explanation

Question 132 of 182

1

Which of the following is not characteristic of good security metrics?

Select one of the following:

  • Quantitatively expressed

  • Objectively expressed

  • Contextually relevant

  • Collected manually

Explanation

Question 133 of 182

1

Removal of maintenance hooks, debugging code and flags, and
unneeded documentation before deployment are all examples of
software

Select one of the following:

  • hardening

  • patching.

  • reversing.

  • obfuscation.

Explanation

Question 134 of 182

1

Which of the following has the goal of ensuring that the resiliency
levels of software is always above the acceptable risk threshold as
defined by the business post deployment?

Select one of the following:

  • Threat modeling.

  • Code review.

  • Continuous monitoring.

  • Regression testing.

Explanation

Question 135 of 182

1

Logging application events such as failed login attempts, sales price
updates and user roles configuration for audit review at a later time is
an example of which of the following type of security control?

Select one of the following:

  • Preventive

  • Corrective

  • Compensating

  • Detective

Explanation

Question 136 of 182

1

When a compensating control is to be used, the Payment Card Industry
Data Security Standard (PCI DSS) prescribes that the compensating
control must meet all of the following guidelines EXCEPT

Select one of the following:

  • Meet the intent and rigor of the original requirement.

  • Provide an increased level of defense than the original requirement

  • Be implemented as part of a defense in depth measure.

  • Must commensurate with additional risk imposed by not adhering
    to the requirement

Explanation

Question 137 of 182

1

Versioning, back-ups, check-in and check-out practices are all important
components of

Select one of the following:

  • Patch management

  • Release management

  • Problem management

  • Incident management

Explanation

Question 138 of 182

1

Software that is deployed in a high trust environment such as the
environment within the organizational firewall when not continuously
monitored is MOST susceptible to which of the following types of
security attacks? Choose the BEST answer.

Select one of the following:

  • Distributed Denial of Service (DDoS)

  • Malware

  • Logic Bombs

  • DNS poisoning

Explanation

Question 139 of 182

1

Bastion host systems can be used to continuously monitor the security
of the computing environment when it is used in conjunction with
intrusion detection systems (IDS) and which other security control?

Select one of the following:

  • Authentication.

  • Authorization.

  • Archiving.

  • Auditing.

Explanation

Question 140 of 182

1

The FIRST step in the incident response process of a reported breach
is to

Select one of the following:

  • notify management of the security breach.

  • research the validity of the alert or event further

  • inform potentially affected customers of a potential breach.

  • conduct an independent third party evaluation to investigate the
    reported breach.

Explanation

Question 141 of 182

1

Which of the following is the BEST recommendation to champion
security objectives within the software development organization?

Select one of the following:

  • Informing the developers that they could lose their jobs if their
    software is breached.

  • Informing management that the organizational software could
    be hacked.

  • Informing the project team about the recent breach of the
    competitor’s software.

  • Informing the development team that there should be no injection
    flaws in the payroll application.

Explanation

Question 142 of 182

1

Which of the following independent process provides insight into the
presence and effectiveness of security and privacy controls and is used
to determine the organization’s compliance with the regulatory and
governance (policy) requirements?

Select one of the following:

  • Penetration testing

  • Audits

  • Threat modeling

  • Code review

Explanation

Question 143 of 182

1

The process of using regular expressions to parse audit logs into
information that indicate security incidents is referred to as

Select one of the following:

  • correlation.

  • normalization.

  • collection.

  • visualization.

Explanation

Question 144 of 182

1

The FINAL stage of the incident management process is to

Select one of the following:

  • detection.

  • containment.

  • eradication

  • recovery

Explanation

Question 145 of 182

1

Problem management aims to improve the value of Information
Technology to the business because it improves service by

Select one of the following:

  • restoring service to the expectation of the business user

  • determining the alerts and events that need to be continuously
    monitored.

  • depicting incident information in easy to understand user friendly
    format.

  • identifying and eliminating the root cause of the problem

Explanation

Question 146 of 182

1

The process of releasing software to fix a recently reported vulnerability
without introducing any new features or changing hardware
configuration is referred to as

Select one of the following:

  • versioning.

  • hardening.

  • patching.

  • porting.

Explanation

Question 147 of 182

1

Fishbone diagramming is a mechanism that is PRIMARILY used for
which of the following processes?

Select one of the following:

  • Threat modeling

  • Requirements analysis.

  • Network deployment.

  • Root cause analysis.

Explanation

Question 148 of 182

1

As a means to assure the availability of the existing software functionality
after the application of a patch, the patch need to be tested for

Select one of the following:

  • the proper functioning of new features

  • cryptographic agility

  • backward compatibility.

  • the enabling of previously disabled services

Explanation

Question 149 of 182

1

Which of the following policies needs to be established to securely
dispose software and associated data and documents?

Select one of the following:

  • End-of-life.

  • Vulnerability management.

  • Privacy.

  • Data classification.

Explanation

Question 150 of 182

1

Discontinuance of a software with known vulnerabilities with a newer
version is an example of risk

Select one of the following:

  • mitigation.

  • transference.

  • acceptance.

  • avoidance.

Explanation

Question 151 of 182

1

Printer ribbons, facsimile transmissions and printed information when
not securely disposed are susceptible to disclosure attacks by which of
the following threat agents? Choose the BEST answer.

Select one of the following:

  • Malware

  • Dumpster divers

  • Social engineers

  • Script kiddies.

Explanation

Question 152 of 182

1

System resources can be protected from malicious file execution attacks
by uploading the user supplied file and running it in which of the
following environment?

Select one of the following:

  • Honeypot

  • Sandbox

  • Simulated

  • Production

Explanation

Question 153 of 182

1

As a means to demonstrate the improvement in the security of code
that is developed, one must compute the relative attack surface quotient
(RASQ)

Select one of the following:

  • at the end of development phase of the project

  • before and after the code is implemented.

  • before and after the software requirements are complete.

  • at the end of the deployment phase of the project.

Explanation

Question 154 of 182

1

Modifications to data directly in the database by developers must be
prevented by

Select one of the following:

  • periodically patching database servers

  • implementing source code version control.

  • logging all database access requests.

  • proper change control management.

Explanation

Question 155 of 182

1

Which of the following documents is the BEST source to contain
damage and which needs to be referred to and consulted with upon
the discovery of a security breach?

Select one of the following:

  • Disaster Recovery Plan.

  • Project Management Plan.

  • Incident Response Plan.

  • Quality Assurance and Testing Plan.

Explanation

Question 156 of 182

1

Domain 8
The increased need for security in the software supply chain is
PRIMARILY attributed to

Select one of the following:

  • cessation of development activities within a company

  • increase in the number of foreign trade agreements

  • incidences of malicious code and logic found in acquired software

  • decrease in the trust of consumers on software developed within
    a company.

Explanation

Question 157 of 182

1

Which phase of the acquisition life cycle involves the issuance of
advertisements to source and evaluate suppliers?

Select one of the following:

  • Contracting

  • Planning

  • Development

  • Delivery (Handover

Explanation

Question 158 of 182

1

Predictable execution means that the software demonstrates all the
following qualities EXCEPT?

Select one of the following:

  • Authenticity

  • Conformance

  • Authorization

  • Trustworthiness

Explanation

Question 159 of 182

1

Which of the following is a process threat in the software supply chain?

Select one of the following:

  • Counterfeit software

  • Insecure code transfer

  • Subornation

  • Piracy

Explanation

Question 160 of 182

1

In the context of the software supply chain, the principle of persistent
protection is also known as

Select one of the following:

  • End-to-end encryption

  • Location agnostic protection

  • Locality of reference

  • Cryptographic agility

Explanation

Question 161 of 182

1

In pre-qualifying a supplier, which of the following must be assessed to
ensure that the supplier can provide timely updates and hotfixes when
an exploitable vulnerability in their software is reported?

Select one of the following:

  • Foreign ownership and control or influence

  • Security track record

  • Security knowledge of the supplier’ s personnel

  • Compliance with security policies, regulatory and privacy
    requirements.

Explanation

Question 162 of 182

1

Which of the following can provide insight into the effectiveness and
efficiencies of the supply chain processes as it pertains to assuring trust
and software security?

Select one of the following:

  • Key Performance Indicators (KPI)

  • Relative Attack Surface Quotient (RASQ)

  • Maximum Tolerable Downtime (MTD)

  • Requirements Traceability Matrix (RTM)

Explanation

Question 163 of 182

1

Which of the following contains the security requirements and the
evidence needed to prove that the acquirer requirements are met as
expected?

Select one of the following:

  • Software Configuration Management Plan

  • Minimum Security Baseline

  • Service Level Agreements

  • Assurance Plan

Explanation

Question 164 of 182

1

The difference between disclaimer-based protection and contractsbased
is that

Select one of the following:

  • Contracts-based protection is mutual.

  • Disclaimer-based protection is mutual

  • Contracts-based protection is done by one-sided notification of
    terms

  • Disclaimer-based protection is legally binding.

Explanation

Question 165 of 182

1

Software programs, database models and images on a website can be
protected using which of the following legal instrument?

Select one of the following:

  • Patents

  • Copyright

  • Trademarks

  • Trade secret

Explanation

Question 166 of 182

1

You find out that employees in your company have been downloading
software files and sharing them using peer-to-peer based torrent
networks. These software files are not free and need to be purchase
from their respective manufacturers. You employee are violating

Select one of the following:

  • Trade secrets

  • Trademarks

  • Patents

  • Copyrights

Explanation

Question 167 of 182

1

Which of the following legal instruments assures the confidentiality
of software programs, processing logic, database schema and internal
organizational business processes and client lists?

Select one of the following:

  • Standards

  • Non-Disclosure Agreements (NDA)

  • Service Level Agreements (SLA)

  • Trademarks

Explanation

Question 168 of 182

1

When source code of Commercially Off-The-Shelf (COTS) software
is escrowed and released under a free software or open source license
when the original developer (or supplier) no longer continues to develop
that software, that software is referred to as

Select one of the following:

  • Trialware

  • Demoware

  • Ransomware

  • Freeware

Explanation

Question 169 of 182

1

Improper implementation of validity periods using length-of-use
checks in code can result in which of the following types of security
issues for legitimate users?

Select one of the following:

  • Tampering

  • Denial of Service

  • Authentication bypass

  • Spoofing

Explanation

Question 170 of 182

1

Your organization’s software is published as a trial version without any
restricted functionality from the paid version. Which of the following
MUST be designed and implemented to ensure that customers who
have not purchased the software are limited in the availability of the
software?

Select one of the following:

  • Disclaimers

  • Licensing

  • Validity periods

  • Encryption

Explanation

Question 171 of 182

1

When must the supplier inform the acquirer of any applicable export
control and foreign trade regulatory requirements in the countries of
export and import?

Select one of the following:

  • Before delivery (handover)

  • Before code inspection.

  • After deployment.

  • Before retirement.

Explanation

Question 172 of 182

1

The disadvantage of using open source software from a security
standpoint is

Select one of the following:

  • Only the original publisher of the source code can modify the
    code

  • Open source software is not supported and maintained by mature
    companies or communities.

  • The attacker can look into the source code to determine its
    exploitability.

  • Open source software can only be purchased using a piece-meal
    approach.

Explanation

Question 173 of 182

1

Which of the following is the most important security testing process
that validates and verifies the integrity of software code, components
and configurations, in a software security chain?

Select one of the following:

  • Threat modeling

  • Fuzzing

  • Penetration testing

  • Code review

Explanation

Question 174 of 182

1

Which of the following is LEAST likely to be detected using a code
review process?

Select one of the following:

  • Backdoors

  • Logic Bombs

  • Logic Flaws

  • Trojan horses

Explanation

Question 175 of 182

1

Which of the following security principle is LEAST related to the
securing of code repositories?

Select one of the following:

  • Least privilege

  • Access Control

  • Auditing

  • Open Design

Explanation

Question 176 of 182

1

The integrity of build tools and the build environment is necessary to
protect against

Select one of the following:

  • spoofing

  • tampering

  • disclosure

  • denial of service

Explanation

Question 177 of 182

1

Which of the following kind of security testing tool detects the presence
of vulnerabilities through disassembly and pattern recognition?

Select one of the following:

  • Source code scanners

  • Binary code scanners

  • Byte code scanners

  • Compliance validators

Explanation

Question 178 of 182

1

When software is developed by multiple suppliers, the genuineness of
the software can be attested using which of the following processes?

Select one of the following:

  • Code review

  • Code signing

  • Encryption

  • Code scanning

Explanation

Question 179 of 182

1

Which of the following must be controlled during handoff of software
from one supplier to the next, so that no unauthorized tampering of
the software can be done?

Select one of the following:

  • Chain of custody

  • Separation of privileges

  • System logs

  • Application data

Explanation

Question 180 of 182

1

Which of the following risk management concepts is demonstrated
when using code escrows?

Select one of the following:

  • Avoidance

  • Transference

  • Mitigation

  • Acceptance

Explanation

Question 181 of 182

1

Which of the following types of testing is crucial to conduct to
determine single points of failure in a System-of-systems (SoS)?

Select one of the following:

  • Unit

  • Integration

  • Regression

  • Logic

Explanation

Question 182 of 182

1

When software is handed from one supplier to the next, the following
operational process needs to be in place so that the supplier from whom
the software is acquirer can no longer modify the software?

Select one of the following:

  • Runtime integrity assurance

  • Patching

  • Termination Access Control

  • Custom Code Extension Checks

Explanation