Thomas Kreuser
Quiz por , criado more than 1 year ago

Computer Science Quiz sobre Secure Software Development Final , criado por Thomas Kreuser em 18-04-2017.

3421
2
0
Thomas Kreuser
Criado por Thomas Kreuser aproximadamente 7 anos atrás
Fechar

Secure Software Development Final

Questão 1 de 182

1

The PRIMARY reason for incorporating security into the software
development life cycle is to protect

Selecione uma das seguintes:

  • the unauthorized disclosure of information.

  • the corporate brand and reputation

  • against hackers who intend to misuse the software.

  • the developers from releasing software with security defects.

Explicação

Questão 2 de 182

1

The resiliency of software to withstand attacks that attempt modify or
alter data in an unauthorized manner is referred to as

Selecione uma das seguintes:

  • Confidentiality.

  • Integrity.

  • Availability.

  • Authorization.

Explicação

Questão 3 de 182

1

The MAIN reason as to why the availability aspects of software must
be part of the organization’s software security initiatives is:

Selecione uma das seguintes:

  • software issues can cause downtime to the business.

  • developers need to be trained in the business continuity procedures.

  • testing for availability of the software and data is often ignored.

  • hackers like to conduct Denial of Service (DoS) attacks against
    the organization.

Explicação

Questão 4 de 182

1

Developing the software to monitor its functionality and report when
the software is down and unable to provide the expected service to the
business is a protection to assure which of the following?

Selecione uma das seguintes:

  • Confidentiality.

  • Integrity.

  • Availability.

  • Authentication.

Explicação

Questão 5 de 182

1

When a customer attempts to log into their bank account, the customer
is required to enter a nonce from the token device that was issued to
the customer by the bank. This type of authentication is also known
as which of the following?

Selecione uma das seguintes:

  • Ownership based authentication.

  • Two factor authentication.

  • Characteristic based authentication.

  • Knowledge based authentication.

Explicação

Questão 6 de 182

1

Multi-factor authentication is most closely related to which of the
following security design principles?

Selecione uma das seguintes:

  • Separation of Duties.

  • Defense in depth.

  • Complete mediation.

  • Open design.

Explicação

Questão 7 de 182

1

Audit logs can be used for all of the following EXCEPT

Selecione uma das seguintes:

  • providing evidentiary information.

  • assuring that the user cannot deny their actions.

  • detecting the actions that were undertaken.

  • preventing a user from performing some unauthorized operations.

Explicação

Questão 8 de 182

1

Organizations often pre-determine the acceptable number of user
errors before recording them as security violations. This number is
otherwise known as:

Selecione uma das seguintes:

  • Clipping level.

  • Known Error.

  • Minimum Security Baseline.

  • Maximum Tolerable Downtime.

Explicação

Questão 9 de 182

1

A security principle that maintains the confidentiality, integrity and
availability of the software and data, besides allowing for rapid recovery
to the state of normal operations, when unexpected events occur is the
security design principle of

Selecione uma das seguintes:

  • defense in depth.

  • economy of mechanisms.

  • fail secure

  • psychological acceptability

Explicação

Questão 10 de 182

1

Requiring the end user to accept an ‘AS-IS’ disclaimer clause before
installation of your software is an example of risk

Selecione uma das seguintes:

  • avoidance.

  • mitigation.

  • transference.

  • acceptance.

Explicação

Questão 11 de 182

1

An instrument that is used to communicate and mandate organizational
and management goals and objectives at a high level is a

Selecione uma das seguintes:

  • standard.

  • policy.

  • baseline.

  • guideline.

Explicação

Questão 12 de 182

1

The Systems Security Engineering Capability Maturity Model (SSECMM
®) is an internationally recognized standard that publishes
guidelines to

Selecione uma das seguintes:

  • provide metrics for measuring the software and its behavior, and
    using the software in a specific context of use.

  • evaluate security engineering practices and organizational
    management processes.

  • support accreditation and certification bodies that audit and
    certify information security management systems.

  • ensure that the claimed identity of personnel are appropriately
    verified.

Explicação

Questão 13 de 182

1

Which of the following is a framework that can be used to develop
a risk based enterprise security architecture by determining security
requirements after analyzing the business initiatives.

Selecione uma das seguintes:

  • Capability Maturity Model Integration (CMMI)

  • Sherwood Applied Business Security Architecture (SABSA)

  • Control Objectives for Information and related Technology
    (COBIT®)

  • Zachman Framework

Explicação

Questão 14 de 182

1

Which of the following is a PRIMARY consideration for the software
publisher when selling Commercially Off the Shelf (COTS) software?

Selecione uma das seguintes:

  • Service Level Agreements (SLAs).

  • Intellectual Property protection.

  • Cost of customization.

  • Review of the code for backdoors and Trojan horses.

Explicação

Questão 15 de 182

1

The Single Loss Expectancy can be determined using which of the
following formula?

Selecione uma das seguintes:

  • Annualized Rate of Occurrence (ARO) x Exposure Factor

  • Probability x Impact

  • Asset Value x Exposure Factor

  • Annualized Rate of Occurrence (ARO) x Asset Value

Explicação

Questão 16 de 182

1

Implementing IPSec to assure the confidentiality of data when it is
transmitted is an example of risk

Selecione uma das seguintes:

  • avoidance.

  • transference.

  • mitigation.

  • acceptance.

Explicação

Questão 17 de 182

1

The Federal Information Processing Standard (FIPS) that prescribe
guidelines for biometric authentication is

Selecione uma das seguintes:

  • FIPS 140.

  • FIPS 186.

  • FIPS 197.

  • FIPS 201.

Explicação

Questão 18 de 182

1

Which of the following is a multi-faceted security standard that is
used to regulate organizations that collects, processes and/or stores
cardholder data as part of their business operations?

Selecione uma das seguintes:

  • FIPS 201.

  • ISO/IEC 15408.

  • NIST SP 800-64.

  • PCI DSS.

Explicação

Questão 19 de 182

1

Which of the following is the current Federal Information Processing
Standard (FIPS) that specifies an approved cryptographic algorithm to
ensure the confidentiality of electronic data?

Selecione uma das seguintes:

  • Security Requirements for Cryptographic Modules (FIPS 140).

  • Peronal Identity Verification (PIV) of Federal Employees and
    Contractors (FIPS 201).

  • Advanced Encryption Standard (FIPS 197).

  • Digital Signature Standard (FIPS 186).

Explicação

Questão 20 de 182

1

The organization that publishes the ten most critical web application
security risks (Top Ten) is the

Selecione uma das seguintes:

  • Computer Emergency Response Team (CERT).

  • Web Application Security Consortium (WASC).

  • Open Web Application Security Project (OWASP).

  • Forums for Incident Response and Security Teams (FIRST)

Explicação

Questão 21 de 182

1

The process of removing private information from sensitive data sets is
referred to as

Selecione uma das seguintes:

  • Sanitization.

  • Degaussing.

  • Anonymization.

  • Formatting.

Explicação

Questão 22 de 182

1

(Domain 2)
Which of the following MUST be addressed by software security
requirements? Choose the BEST answer

Selecione uma das seguintes:

  • Technology used in building the application

  • Goals and objectives of the organization.

  • Software quality requirements

  • External auditor requirements

Explicação

Questão 23 de 182

1

Which of the following types of information is exempt from
confidentiality requirements?

Selecione uma das seguintes:

  • Directory information.

  • Personally identifiable information (PII).

  • User’s card holder data.

  • Software architecture and network diagram

Explicação

Questão 24 de 182

1

Requirements that are identified to protect against the destruction of
information or the software itself are commonly referred to as

Selecione uma das seguintes:

  • confidentiality requirements.

  • integrity requirements

  • availability requirements.

  • authentication requirements

Explicação

Questão 25 de 182

1

The amount of time by which business operations need to be restored
to service levels as expected by the business when there is a security
breach or disaster is known as

Selecione uma das seguintes:

  • Maximum Tolerable Downtime (MTD).

  • Mean Time Before Failure (MTBF).

  • Minimum Security Baseline (MSB).

  • Recovery Time Objective (RTO).

Explicação

Questão 26 de 182

1

The use of an individual’s physical characteristics such as retinal blood
patterns and fingerprints for validating and verifying the user’s identity
if referred to as

Selecione uma das seguintes:

  • biometric authentication.

  • forms authentication.

  • digest authentication.

  • integrated authentication.

Explicação

Questão 27 de 182

1

Which of the following policies is MOST likely to include the
following requirement? “All software processing financial transactions
need to use more than one factor to verify the identity of the entity
requesting access””

Selecione uma das seguintes:

  • Authorization

  • Authentication.

  • Auditing

  • Availability

Explicação

Questão 28 de 182

1

A means of restricting access to objects based on the identity of subjects
and/or groups to which they belong, as mandated by the requested
resource owner is the definition of

Selecione uma das seguintes:

  • Non-discretionary Access Control (NDAC).

  • Discretionary Access Control (DAC).

  • Mandatory Access Control (MAC).

  • Role based Access Control.

Explicação

Questão 29 de 182

1

Requirements which when implemented can help to build a history of
events that occurred in the software are known as

Selecione uma das seguintes:

  • authentication requirements.

  • archiving requirements.

  • accountability requirements.

  • authorization requirements.

Explicação

Questão 30 de 182

1

Which of the following is the PRIMARY reason for an application to
be susceptible to a Man-in-the-Middle (MITM) attack?

Selecione uma das seguintes:

  • Improper session management

  • Lack of auditing

  • Improper archiving

  • Lack of encryption

Explicação

Questão 31 de 182

1

The process of eliciting concrete software security requirements from
high level regulatory and organizational directives and mandates in
the requirements phase of the SDLC is also known as

Selecione uma das seguintes:

  • threat modeling.

  • policy decomposition.

  • subject-object modeling

  • misuse case generation.

Explicação

Questão 32 de 182

1

The FIRST step in the Protection Needs Elicitation (PNE) process is
to

Selecione uma das seguintes:

  • engage the customer

  • model information management

  • identify least privilege applications

  • conduct threat modeling and analysis

Explicação

Questão 33 de 182

1

A Requirements Traceability Matrix (RTM) that includes security
requirements can be used for all of the following except

Selecione uma das seguintes:

  • ensuring scope creep does not occur

  • validating and communicating user requirements

  • determining resource allocations

  • identifying privileged code sections

Explicação

Questão 34 de 182

1

Parity bit checking mechanisms can be used for all of the following
except

Selecione uma das seguintes:

  • Error detection

  • Message corruption.

  • Integrity assurance

  • Input validation

Explicação

Questão 35 de 182

1

Which of the following is an activity that can be performed to clarify
requirements with the business users using diagrams that model the
expected behavior of the software?

Selecione uma das seguintes:

  • Threat modeling

  • Use case modeling

  • Misuse case modeling

  • Data modeling

Explicação

Questão 36 de 182

1

Which of the following is LEAST LIKELY to be identified by misuse
case modeling?

Selecione uma das seguintes:

  • Race conditions

  • Mis-actors

  • Attacker’s perspective

  • Negative requirements

Explicação

Questão 37 de 182

1

Data classification is a core activity that is conducted as part of which
of the following?

Selecione uma das seguintes:

  • Key Management Lifecycle

  • Information Lifecycle Management

  • Configuration Management

  • Problem Management

Explicação

Questão 38 de 182

1

Web farm data corruption issues and card holder data encryption
requirements need to be captured as part of which of the following
requirements?

Selecione uma das seguintes:

  • Integrity.

  • Environment.

  • International.

  • Procurement.

Explicação

Questão 39 de 182

1

When software is purchased from a third party instead of being built
in-house, it is imperative to have contractual protection in place and
have the software requirements explicitly specified in which of the
following?

Selecione uma das seguintes:

  • Service Level Agreements (SLA).

  • Non-Disclosure Agreements (NDA)

  • Non-compete Agreements

  • Project plan.

Explicação

Questão 40 de 182

1

When software is able to withstand attacks from a threat agent and
not violate the security policy it is said to be exhibiting which of the
following attributes of software assurance?

Selecione uma das seguintes:

  • Reliability

  • Resiliency.

  • Recoverability

  • Redundancy.

Explicação

Questão 41 de 182

1

Infinite loops and improper memory calls are often known to cause
threats to which of the following?

Selecione uma das seguintes:

  • Availability.

  • Authentication.

  • Authorization.

  • Accountability.

Explicação

Questão 42 de 182

1

Which of the following is used to communicate and enforce availability
requirements of the business or client?

Selecione uma das seguintes:

  • Non-Disclosure Agreement (NDA).

  • Corporate Contract.

  • Service Level Agreements (SLA).

  • Threat model.

Explicação

Questão 43 de 182

1

Software security requirements that are identified to protect against
disclosure of data to unauthorized users is otherwise known as

Selecione uma das seguintes:

  • integrity requirements

  • authorization requirements

  • confidentiality requirements.

  • non-repudiation requirements.

Explicação

Questão 44 de 182

1

The requirements that assure reliability and prevent alterations are to be
identified in which section of the software requirements specifications
(SRS) documentation?

Selecione uma das seguintes:

  • Confidentiality.

  • Integrity.

  • Availability.

  • Accountability

Explicação

Questão 45 de 182

1

Which of the following is a covert mechanism that assures
confidentiality?

Selecione uma das seguintes:

  • Encryption.

  • Steganography.

  • Hashing.

  • Masking.

Explicação

Questão 46 de 182

1

As a means to assure confidentiality of copyright information, the
security analyst identifies the requirement to embed information
insider another digital audio, video or image signal. This is commonly
referred to as

Selecione uma das seguintes:

  • Encryption.

  • Hashing.

  • Licensing

  • Watermarking.

Explicação

Questão 47 de 182

1

Checksum validation can be used to satisfy which of the following
requirements?

Selecione uma das seguintes:

  • Confidentiality.

  • Integrity.

  • Availability

  • Authentication.

Explicação

Questão 48 de 182

1

A Requirements Traceability Matrix (RTM) that includes security
requirements can be used for all of the following EXCEPT

Selecione uma das seguintes:

  • Ensure scope creep does not occur

  • Validate and communicate user requirements

  • Determine resource allocations

  • Identifying privileged code sections

Explicação

Questão 49 de 182

1

Domain 3
During which phase of the software development lifecycle (SDLC) is
threat modeling initiated?

Selecione uma das seguintes:

  • Requirements analysis

  • Design

  • Implementation

  • Deployment

Explicação

Questão 50 de 182

1

Certificate Authority, Registration Authority, and Certificate
Revocation Lists are all part of which of the following?

Selecione uma das seguintes:

  • Advanced Encryption Standard (AES)

  • Steganography

  • Public Key Infrastructure (PKI)

  • Lightweight Directory Access Protocol (LDAP)

Explicação

Questão 51 de 182

1

The use of digital signatures has the benefit of providing which of the
following that is not provided by symmetric key cryptographic design?

Selecione uma das seguintes:

  • Speed of cryptographic operations

  • Confidentiality assurance

  • Key exchange

  • Non-repudiation

Explicação

Questão 52 de 182

1

When passwords are stored in the database, the best defense against
disclosure attacks can be accomplished using

Selecione uma das seguintes:

  • encryption.

  • masking.

  • hashing.

  • obfuscation.

Explicação

Questão 53 de 182

1

Nicole is part of the ‘author’ role as well as she is included in the
‘approver’ role, allowing her to approve her own articles before it is
posted on the company blog site. This violates the principle of

Selecione uma das seguintes:

  • least privilege.

  • least common mechanisms.

  • economy of mechanisms.

  • separation of duties

Explicação

Questão 54 de 182

1

The primary reason for designing Single Sign On (SSO) capabilities is
to

Selecione uma das seguintes:

  • increase the security of authentication mechanisms

  • simplify user authentication.

  • have the ability to check each access request

  • allow for interoperability between wireless and wired networks.

Explicação

Questão 55 de 182

1

Database triggers are PRIMARILY useful for providing which of the
following detective software assurance capability?

Selecione uma das seguintes:

  • Availability

  • Authorization.

  • Auditing.

  • Archiving

Explicação

Questão 56 de 182

1

During a threat modeling exercise, the software architecture is reviewed
to identify

Selecione uma das seguintes:

  • attackers.

  • business impact.

  • critical assets

  • entry points.

Explicação

Questão 57 de 182

1

A Man-in-the-Middle (MITM) attack is PRIMARILY an expression
of which type of the following threats?

Selecione uma das seguintes:

  • Spoofing

  • Tampering

  • Repudiation

  • Information disclosure

Explicação

Questão 58 de 182

1

IPSec technology which helps in the secure transmission of information
operates in which layer of the Open Systems Interconnect (OSI) model?

Selecione uma das seguintes:

  • Transport.

  • Network

  • Session.

  • Application.

Explicação

Questão 59 de 182

1

When internal business functionality is abstracted into service oriented
contract based interfaces, it is PRIMARILY used to provide for

Selecione uma das seguintes:

  • interoperability.

  • authentication.

  • authorization.

  • installation ease.

Explicação

Questão 60 de 182

1

At which layer of the Open Systems Interconnect (OSI) model must
security controls be designed to effectively mitigate side channel attacks?

Selecione uma das seguintes:

  • Transport

  • Network

  • Data link

  • Physical

Explicação

Questão 61 de 182

1

Which of the following software architectures is effective in distributing
the load between the client and the server, but since it includes the
client to be part of the threat vectors it increases the attack surface?

Selecione uma das seguintes:

  • Software as a Service (SaaS).

  • Service Oriented Architecture (SOA).

  • Rich Internet Application (RIA).

  • Distributed Network Architecture (DNA).

Explicação

Questão 62 de 182

1

When designing software to work in a mobile computing environment,
the Trusted Platform Module (TPM) chip can be used to provide
which of the following types of information?

Selecione uma das seguintes:

  • Authorization.

  • Identification.

  • Archiving

  • Auditing.

Explicação

Questão 63 de 182

1

When two or more trivial pieces of information are brought together
with the aim of gleaning sensitive information, it is referred to as what
type of attack?

Selecione uma das seguintes:

  • Injection.

  • Inference.

  • Phishing.

  • Polyinstantiation.

Explicação

Questão 64 de 182

1

The inner workings and internal structure of backend databases can be
protected from disclosure using

Selecione uma das seguintes:

  • triggers.

  • normalization.

  • views.

  • encryption

Explicação

Questão 65 de 182

1

Choose the BEST answer. Configurable settings for logging exceptions,
auditing and credential management must be part of

Selecione uma das seguintes:

  • database views.

  • security management interfaces.

  • global files.

  • exception handling.

Explicação

Questão 66 de 182

1

The token that is PRIMARILY used for authentication purposes in a
Single Sign (SSO) implementation between two different companies is

Selecione uma das seguintes:

  • Kerberos

  • Security Assert Markup Language (SAML)

  • Liberty alliance ID-FF

  • One Time password (OTP)

Explicação

Questão 67 de 182

1

Syslog implementations require which additional security protection
mechanisms to mitigate disclosure attacks?

Selecione uma das seguintes:

  • Unique session identifier generation and exchange.

  • Transport Layer Security.

  • Digital Rights Management (DRM)

  • Data Loss Prevention,

Explicação

Questão 68 de 182

1

Rights and privileges for a file can be granularly granted to each client
using which of the following technologies

Selecione uma das seguintes:

  • Data Loss Prevention (DLP).

  • Software as a Service (SaaS)

  • Flow control

  • Digital Rights Management (DRM)

Explicação

Questão 69 de 182

1

Which of the following is known to circumvent the ring protection
mechanisms in operating systems?

Selecione uma das seguintes:

  • Cross Site Request Forgery (CSRF)

  • Coolboot

  • SQL Injection

  • Rootkit

Explicação

Questão 70 de 182

1

When the software is designed using Representational State Transfer
(REST) architecture, it promotes which of the following good
programming practices?

Selecione uma das seguintes:

  • High Cohesion

  • Low Cohesion

  • Tight Coupling

  • Loose Coupling

Explicação

Questão 71 de 182

1

. Which of the following components of the Java architecture is primarily
responsible to ensure type consistency, safety and assure that there are
no malicious instructions in the code?

Selecione uma das seguintes:

  • Garbage collector

  • Class Loader

  • Bytecode Verfier

  • Java Security Manager

Explicação

Questão 72 de 182

1

The primary security concern when implementing cloud applications
is related to

Selecione uma das seguintes:

  • Insecure APIs

  • Data leakage and/or loss

  • Abuse of computing resources

  • Unauthorized access

Explicação

Questão 73 de 182

1

The predominant form of malware that infects mobile apps is

Selecione uma das seguintes:

  • Virus

  • Ransomware

  • Worm

  • Spyware

Explicação

Questão 74 de 182

1

Most Supervisory Control And Data Acquisition (SCADA) systems
are susceptible to software attacks because

Selecione uma das seguintes:

  • they were not initially implemented with security in mind

  • the skills of a hacker has increased significantly

  • the data that they collect are of top secret classification

  • the firewalls that are installed in front of these devices have been
    breached.

Explicação

Questão 75 de 182

1

Domain 4
Software developers writes software programs PRIMARILY to

Selecione uma das seguintes:

  • create new products

  • capture market share

  • solve business problems

  • mitigate hacker threats

Explicação

Questão 76 de 182

1

The process of combining necessary functions, variables and
dependency files and libraries required for the machine to run the
program is referred to as

Selecione uma das seguintes:

  • compilation

  • interpretation

  • linking

  • instantiation

Explicação

Questão 77 de 182

1

Which of the following is an important consideration to manage
memory and mitigate overflow attacks when choosing a programming
language?

Selecione uma das seguintes:

  • Locality of reference

  • Type safety

  • Cyclomatic complexity

  • Parametric polymorphism

Explicação

Questão 78 de 182

1

Assembly and machine language are examples of

Selecione uma das seguintes:

  • natural language

  • very high-level language (VHLL)

  • high-level language (HLL)

  • low-level language

Explicação

Questão 79 de 182

1

Using multifactor authentication is effective in mitigating which of the
following application security risks?

Selecione uma das seguintes:

  • Injection flaws

  • Cross-Site Scripting (XSS)

  • Buffer overflow

  • Man-in-the-Middle (MITM)

Explicação

Questão 80 de 182

1

Impersonation attacks such as Man-in-the-Middle (MITM) attacks in
an Internet application can be BEST mitigated using proper

Selecione uma das seguintes:

  • Configuration Management.

  • Session Management.

  • Patch Management.

  • Exception Management.

Explicação

Questão 81 de 182

1

Implementing Completely Automated Public Turing test to tell
Computers and Humans Apart (CAPTCHA) protection is a means
of defending against

Selecione uma das seguintes:

  • SQL Injection

  • Cross-Site Scripting (XSS)

  • Cross-Site Request Forgery (CSRF)

  • . Insecure cryptographic storage

Explicação

Questão 82 de 182

1

The findings of a code review indicate that cryptographic operations
in code use the Rijndael cipher, which is the original publication of
which of the following algorithms?

Selecione uma das seguintes:

  • Skipjack

  • Data Encryption Standard (DES)

  • Triple Data Encryption Standard (3DES)

  • Advanced Encryption Standard (AES)

Explicação

Questão 83 de 182

1

Which of the following transport layer technologies can BEST mitigate
session hijacking and replay attacks in a local area network (LAN)?

Selecione uma das seguintes:

  • Data Loss Prevention (DLP)

  • Internet Protocol Security (IPSec)

  • Secure Sockets Layer (SSL)

  • Digital Rights Management (DRM)

Explicação

Questão 84 de 182

1

Verbose error messages and unhandled exceptions can result in which
of the following software security threats?

Selecione uma das seguintes:

  • Spoofing

  • Tampering

  • Repudiation

  • Information disclosure

Explicação

Questão 85 de 182

1

Code signing can provide all of the following EXCEPT

Selecione uma das seguintes:

  • Anti-tampering protection

  • Authenticity of code origin

  • Runtime permissions for code

  • Authentication of users

Explicação

Questão 86 de 182

1

When an attacker uses delayed error messages between successful and
unsuccessful query probes, he is using which of the following side
channel techniques to detect injection vulnerabilities?

Selecione uma das seguintes:

  • Distant observation

  • Cold boot

  • Power analysis

  • Timing

Explicação

Questão 87 de 182

1

When the code is not allowed to access memory at arbitrary locations
that is out of range of the memory address space that belong to the
object’s publicly exposed fields, it is referred to as which of the following
types of code?

Selecione uma das seguintes:

  • Object code

  • Type safe code

  • Obfuscated code

  • Source code

Explicação

Questão 88 de 182

1

When the runtime permissions of the code are defined as security
attributes in the metadata of the code, it is referred to as

Selecione uma das seguintes:

  • imperative syntax security

  • declarative syntax security

  • code signing

  • code obfuscation

Explicação

Questão 89 de 182

1

When an all-or-nothing approach to code access security is not possible
and business rules and permissions need to be set and managed more
granularly inline code functions and modules, a programmer can
leverage which of the following?

Selecione uma das seguintes:

  • Cryptographic agility

  • Parametric polymorphism

  • Declarative security

  • Imperative security

Explicação

Questão 90 de 182

1

An understanding of which of the following programming concepts
is necessary to protect against memory manipulation buffer overflow
attacks? Choose the BEST answer.

Selecione uma das seguintes:

  • Error handling

  • Exception management

  • Locality of reference

  • Generics

Explicação

Questão 91 de 182

1

Exploit code attempt to take control of dangling pointers which

Selecione uma das seguintes:

  • are references to memory locations of destroyed objects.

  • is the non-functional code that that is left behind in the source.

  • is the payload code that the attacker uploads into memory to
    execute.

  • are references in memory locations that are used prior to being
    initialized.

Explicação

Questão 92 de 182

1

Which of the following is a feature of most recent operating systems
(OS) that makes it difficult for an attacker to guess the memory address
of the program as it makes the memory address different each time the
program is executed?

Selecione uma das seguintes:

  • Data Execution Prevention (DEP)

  • Executable Space Protection (ESP)

  • Address Space Layout Randomization (ASLR)

  • Safe Security Exception Handler (/SAFESEH)

Explicação

Questão 93 de 182

1

When the source code is made obscure using special programs in order
to make the readability of the code difficult when disclosed, the code is
also known as

Selecione uma das seguintes:

  • object code

  • obfuscated code.

  • encrypted code.

  • hashed code.

Explicação

Questão 94 de 182

1

The ability to track ownership, changes in code and rollback abilities is
possible because of which of the following configuration management
processes?

Selecione uma das seguintes:

  • Version control

  • Patching

  • Audit logging

  • Change control

Explicação

Questão 95 de 182

1

The MAIN benefit of statically analyzing code is that

Selecione uma das seguintes:

  • runtime behavior of code can be analyzed.

  • business logic flaws are more easily detectable.

  • the analysis is performed in a production or production-like
    environment

  • errors and vulnerabilities can be detected earlier in the life cycle.

Explicação

Questão 96 de 182

1

Cryptographic protection includes all of the following EXCEPT

Selecione uma das seguintes:

  • encryption of data when it is processed.

  • hashing of data when it is stored.

  • hiding of data within other media objects when it is transmitted.

  • masking of data when it is displayed.

Explicação

Questão 97 de 182

1

Replacing the Primary Account Number (PAN) with random or
pseudo-random symbols that are uniquely identifiable and still assuring
privacy is also known as

Selecione uma das seguintes:

  • Fuzzing

  • Tokenization

  • Encoding

  • Canonicalization

Explicação

Questão 98 de 182

1

Which of the following is an implementation of the principle of least
privilege?

Selecione uma das seguintes:

  • Sandboxing

  • Tokenization

  • Versioning

  • . Concurrency

Explicação

Questão 99 de 182

1

Domain 5
The ability of the software to restore itself to expected functionality
when the security protection that is built in is breached is also known
as

Selecione uma das seguintes:

  • redundancy.

  • recoverability.

  • resiliency.

  • reliability.

Explicação

Questão 100 de 182

1

In which of the following software development methodologies does
unit testing enable collective code ownership and is critical to assure
software assurance?

Selecione uma das seguintes:

  • Waterfall

  • Agile

  • Spiral

  • Prototyping

Explicação

Questão 101 de 182

1

Which of the secure design principles is promoted when test harnesses
are used?

Selecione uma das seguintes:

  • Least privilege

  • Separation of duties

  • Leveraging existing components

  • Psychological acceptability

Explicação

Questão 102 de 182

1

The use of IF-THEN rules is characteristic of which of the following
types of software testing?

Selecione uma das seguintes:

  • Logic

  • Scalability

  • Integration

  • Unit

Explicação

Questão 103 de 182

1

The implementation of secure features such as complete mediation and
data replication needs to undergo which of the following types of test
to ensure that the software meets the service level agreements (SLA)?

Selecione uma das seguintes:

  • Stress

  • Unit

  • Integration

  • Regression

Explicação

Questão 104 de 182

1

Tests that are conducted to determine the breaking point of the software
after which the software will no longer be functional is characteristic
of which of the following types of software testing?

Selecione uma das seguintes:

  • Regression

  • Stress

  • Integration

  • Simulation

Explicação

Questão 105 de 182

1

Which of the following tools or techniques can be used to facilitate the
white box testing of software for insider threats?

Selecione uma das seguintes:

  • Source code analyzers

  • Fuzzers

  • Banner grabbing software

  • Scanners

Explicação

Questão 106 de 182

1

When very limited or no knowledge of the software is made known to
the software tester before she can test for its resiliency, it is characteristic
of which of the following types of security tests?

Selecione uma das seguintes:

  • White box

  • Black box

  • Clear box

  • Glass box

Explicação

Questão 107 de 182

1

Penetration testing must be conducted with properly defined

Selecione uma das seguintes:

  • rules of engagement.

  • role based access control mechanisms

  • threat models.

  • use cases

Explicação

Questão 108 de 182

1

Testing for the randomness of session identifiers and the presence of
auditing capabilities provides the software team insight into which of
the following security controls?

Selecione uma das seguintes:

  • Availability

  • Authentication.

  • Non-repudiation.

  • Authorization.

Explicação

Questão 109 de 182

1

Disassemblers, debuggers and decompilers can be used by security
testers to PRIMARILY determine which of the following types of
coding vulnerabilities?

Selecione uma das seguintes:

  • Injection flaws

  • Lack of reverse engineering protection.

  • Cross-Site Scripting.

  • Broken session management.

Explicação

Questão 110 de 182

1

When reporting a software security defect in the software, which of
the following also needs to be reported so that variance from intended
behavior of the software can be determined?

Selecione uma das seguintes:

  • Defect identifier

  • Title

  • Expected results

  • Tester name

Explicação

Questão 111 de 182

1

An attacker analyzes the response from the web server which indicates
that its version is the Microsoft Internet Information Server 6.0
(Microsoft-IIS/6.0), but none of the IIS exploits that the attacker
attempts to execute on the web server are successful. Which of the
following is the MOST probable security control that is implemented?

Selecione uma das seguintes:

  • Hashing

  • Cloaking

  • Masking

  • Watermarking

Explicação

Questão 112 de 182

1

Smart fuzzing is characterized by injecting

Selecione uma das seguintes:

  • truly random data without any consideration for the data
    structure.

  • variations of data structures that are known.

  • data that get interpreted as commands by a backend interpreter

  • scripts that are reflected and executed on the client browser.

Explicação

Questão 113 de 182

1

Which of the following is the MOST important to ensure, as part
of security testing, when the software is forced to fail x? Choose the
BEST answer.

Selecione uma das seguintes:

  • Normal operational functionality is not restored automatically.

  • Access to all functionality is denied.

  • Confidentiality, integrity and availability are not adversely
    impacted.

  • End users are adequately trained and self help is made available
    for the end user to fix the error on their own.

Explicação

Questão 114 de 182

1

Timing and synchronization issues such as race conditions and
resource deadlocks can be MOST LIKELY identified by which of the
following tests? Choose the BEST answer.

Selecione uma das seguintes:

  • Integration

  • Stress

  • Unit

  • Regression

Explicação

Questão 115 de 182

1

The PRIMARY objective of resiliency testing of software is to
determine

Selecione uma das seguintes:

  • the point at which the software will break.

  • if the software can restore itself to normal business operations.

  • the presence and effectiveness of risk mitigation controls.

  • how a blackhat would circumvent access control mechanisms.

Explicação

Questão 116 de 182

1

The ability of the software to withstand attempts of attackers who
intend to breach the security protection that is built in is also known as

Selecione uma das seguintes:

  • redundancy.

  • recoverability.

  • resiliency.

  • reliability.

Explicação

Questão 117 de 182

1

Drivers and stub based programming are useful to conduct which of
the following tests?

Selecione uma das seguintes:

  • Integration

  • Regression

  • Unit

  • Penetration

Explicação

Questão 118 de 182

1

Assurance that the software meets the expectations of the business as
defined in the service level agreements (SLAs) can be demonstrated by
which of the following types of tests?

Selecione uma das seguintes:

  • Unit

  • Integration

  • Performance

  • Regression

Explicação

Questão 119 de 182

1

Vulnerability scans are used to

Selecione uma das seguintes:

  • measure the resiliency of the software by attempting to exploit
    weaknesses.

  • detect the presence of loopholes and weaknesses in the software.

  • detect the effectiveness of security controls that are implemented
    in the software.

  • measure the skills and technical know-how of the security tester.

Explicação

Questão 120 de 182

1

In the context of test data management, when a transaction which
serves no business purpose is tested, it is referred to as what kind of
transaction?

Selecione uma das seguintes:

  • Non-synthetic

  • Synthetic

  • Useless

  • Discontinuous

Explicação

Questão 121 de 182

1

As part of the test data management strategy, when a criteria is applied
to export selective information from a production system to the test
environment, it is also referred to as

Selecione uma das seguintes:

  • Subletting

  • Filtering

  • Validation

  • Subsetting

Explicação

Questão 122 de 182

1

Domain 6
Your organization has the policy to attest the security of any software
that will be deployed into the production environment. A third party
vendor software is being evaluated for its readiness to be deployed.
Which of the following verification and validation mechanism can be
employed to attest the security of the vendor’s software?

Selecione uma das seguintes:

  • Source code review

  • Threat modeling the software

  • Black box testing

  • Structural analysis

Explicação

Questão 123 de 182

1

To meet the goals of software assurance, when accepting software, the
acquisition phase MUST include processes to

Selecione uma das seguintes:

  • verify that installation guides and training manuals are provided.

  • assess the presence and effectiveness of protection mechanisms.

  • validate vendor’s software products.

  • assist the vendor in responding to the request for proposals.

Explicação

Questão 124 de 182

1

The process of evaluating software to determine whether the products
of a given development phase satisfies the conditions imposed at the
start of the phase is referred to as

Selecione uma das seguintes:

  • verification

  • validation

  • authentication

  • authorization

Explicação

Questão 125 de 182

1

When verification activities are used to determine if the software is
functioning as it is expected to, it provides insight into which of the
following aspects of software assurance?

Selecione uma das seguintes:

  • Redundancy

  • Reliability

  • Resiliency

  • Recoverability

Explicação

Questão 126 de 182

1

When procuring software the purchasing company can request the
evaluation assurance levels (EALs) of the software product which is
determined using which of the following evaluation methodologies?

Selecione uma das seguintes:

  • Operationally Critical Assets Threats and Vulnerability Evaluation®
    (OCTAVE)

  • Security Quality Requirements Engineering (SQUARE)

  • Common Criteria

  • Comprehensive, Lightweight Application Security Process
    (CLASP)

Explicação

Questão 127 de 182

1

The FINAL activity in the software acceptance process is the go/no go
decision that can be determined using

Selecione uma das seguintes:

  • regression testing.

  • integration testing.

  • unit testing.

  • user acceptance testing.

Explicação

Questão 128 de 182

1

Management’s formal acceptance of the system after an understanding
of the residual risks to that system in the computing environment is
also referred to as

Selecione uma das seguintes:

  • patching.

  • hardening.

  • certification.

  • accreditation.

Explicação

Questão 129 de 182

1

You determine that a legacy software running in your computing
environment is susceptible to Cross Site Request Forgery (CSRF)
attacks because of the way it manages sessions. The business has the
need to continue use of this software but you do not have the source
code available to implement security controls in code as a mitigation
measure against CSRF attacks. What is the BEST course of action to
undertake in such a situation?

Selecione uma das seguintes:

  • Avoid the risk by forcing the business to discontinue use of the
    software.

  • Accept the risk with a documented exception.

  • Transfer the risk by buying insurance.

  • Ignore the risk since it is legacy software

Explicação

Questão 130 de 182

1

As part of the accreditation process, the residual risk of a software
evaluated for deployment must be accepted formally by the

Selecione uma das seguintes:

  • board members and executive management

  • business owner.

  • information technology (IT) management

  • security organization

Explicação

Questão 131 de 182

1

Domain 7
When software that worked without any issues in the test environments
fails to work in the production environment, it is indicative of

Selecione uma das seguintes:

  • inadequate integration testing

  • incompatible environment configurations.

  • incomplete threat modeling.

  • ignored code review

Explicação

Questão 132 de 182

1

Which of the following is not characteristic of good security metrics?

Selecione uma das seguintes:

  • Quantitatively expressed

  • Objectively expressed

  • Contextually relevant

  • Collected manually

Explicação

Questão 133 de 182

1

Removal of maintenance hooks, debugging code and flags, and
unneeded documentation before deployment are all examples of
software

Selecione uma das seguintes:

  • hardening

  • patching.

  • reversing.

  • obfuscation.

Explicação

Questão 134 de 182

1

Which of the following has the goal of ensuring that the resiliency
levels of software is always above the acceptable risk threshold as
defined by the business post deployment?

Selecione uma das seguintes:

  • Threat modeling.

  • Code review.

  • Continuous monitoring.

  • Regression testing.

Explicação

Questão 135 de 182

1

Logging application events such as failed login attempts, sales price
updates and user roles configuration for audit review at a later time is
an example of which of the following type of security control?

Selecione uma das seguintes:

  • Preventive

  • Corrective

  • Compensating

  • Detective

Explicação

Questão 136 de 182

1

When a compensating control is to be used, the Payment Card Industry
Data Security Standard (PCI DSS) prescribes that the compensating
control must meet all of the following guidelines EXCEPT

Selecione uma das seguintes:

  • Meet the intent and rigor of the original requirement.

  • Provide an increased level of defense than the original requirement

  • Be implemented as part of a defense in depth measure.

  • Must commensurate with additional risk imposed by not adhering
    to the requirement

Explicação

Questão 137 de 182

1

Versioning, back-ups, check-in and check-out practices are all important
components of

Selecione uma das seguintes:

  • Patch management

  • Release management

  • Problem management

  • Incident management

Explicação

Questão 138 de 182

1

Software that is deployed in a high trust environment such as the
environment within the organizational firewall when not continuously
monitored is MOST susceptible to which of the following types of
security attacks? Choose the BEST answer.

Selecione uma das seguintes:

  • Distributed Denial of Service (DDoS)

  • Malware

  • Logic Bombs

  • DNS poisoning

Explicação

Questão 139 de 182

1

Bastion host systems can be used to continuously monitor the security
of the computing environment when it is used in conjunction with
intrusion detection systems (IDS) and which other security control?

Selecione uma das seguintes:

  • Authentication.

  • Authorization.

  • Archiving.

  • Auditing.

Explicação

Questão 140 de 182

1

The FIRST step in the incident response process of a reported breach
is to

Selecione uma das seguintes:

  • notify management of the security breach.

  • research the validity of the alert or event further

  • inform potentially affected customers of a potential breach.

  • conduct an independent third party evaluation to investigate the
    reported breach.

Explicação

Questão 141 de 182

1

Which of the following is the BEST recommendation to champion
security objectives within the software development organization?

Selecione uma das seguintes:

  • Informing the developers that they could lose their jobs if their
    software is breached.

  • Informing management that the organizational software could
    be hacked.

  • Informing the project team about the recent breach of the
    competitor’s software.

  • Informing the development team that there should be no injection
    flaws in the payroll application.

Explicação

Questão 142 de 182

1

Which of the following independent process provides insight into the
presence and effectiveness of security and privacy controls and is used
to determine the organization’s compliance with the regulatory and
governance (policy) requirements?

Selecione uma das seguintes:

  • Penetration testing

  • Audits

  • Threat modeling

  • Code review

Explicação

Questão 143 de 182

1

The process of using regular expressions to parse audit logs into
information that indicate security incidents is referred to as

Selecione uma das seguintes:

  • correlation.

  • normalization.

  • collection.

  • visualization.

Explicação

Questão 144 de 182

1

The FINAL stage of the incident management process is to

Selecione uma das seguintes:

  • detection.

  • containment.

  • eradication

  • recovery

Explicação

Questão 145 de 182

1

Problem management aims to improve the value of Information
Technology to the business because it improves service by

Selecione uma das seguintes:

  • restoring service to the expectation of the business user

  • determining the alerts and events that need to be continuously
    monitored.

  • depicting incident information in easy to understand user friendly
    format.

  • identifying and eliminating the root cause of the problem

Explicação

Questão 146 de 182

1

The process of releasing software to fix a recently reported vulnerability
without introducing any new features or changing hardware
configuration is referred to as

Selecione uma das seguintes:

  • versioning.

  • hardening.

  • patching.

  • porting.

Explicação

Questão 147 de 182

1

Fishbone diagramming is a mechanism that is PRIMARILY used for
which of the following processes?

Selecione uma das seguintes:

  • Threat modeling

  • Requirements analysis.

  • Network deployment.

  • Root cause analysis.

Explicação

Questão 148 de 182

1

As a means to assure the availability of the existing software functionality
after the application of a patch, the patch need to be tested for

Selecione uma das seguintes:

  • the proper functioning of new features

  • cryptographic agility

  • backward compatibility.

  • the enabling of previously disabled services

Explicação

Questão 149 de 182

1

Which of the following policies needs to be established to securely
dispose software and associated data and documents?

Selecione uma das seguintes:

  • End-of-life.

  • Vulnerability management.

  • Privacy.

  • Data classification.

Explicação

Questão 150 de 182

1

Discontinuance of a software with known vulnerabilities with a newer
version is an example of risk

Selecione uma das seguintes:

  • mitigation.

  • transference.

  • acceptance.

  • avoidance.

Explicação

Questão 151 de 182

1

Printer ribbons, facsimile transmissions and printed information when
not securely disposed are susceptible to disclosure attacks by which of
the following threat agents? Choose the BEST answer.

Selecione uma das seguintes:

  • Malware

  • Dumpster divers

  • Social engineers

  • Script kiddies.

Explicação

Questão 152 de 182

1

System resources can be protected from malicious file execution attacks
by uploading the user supplied file and running it in which of the
following environment?

Selecione uma das seguintes:

  • Honeypot

  • Sandbox

  • Simulated

  • Production

Explicação

Questão 153 de 182

1

As a means to demonstrate the improvement in the security of code
that is developed, one must compute the relative attack surface quotient
(RASQ)

Selecione uma das seguintes:

  • at the end of development phase of the project

  • before and after the code is implemented.

  • before and after the software requirements are complete.

  • at the end of the deployment phase of the project.

Explicação

Questão 154 de 182

1

Modifications to data directly in the database by developers must be
prevented by

Selecione uma das seguintes:

  • periodically patching database servers

  • implementing source code version control.

  • logging all database access requests.

  • proper change control management.

Explicação

Questão 155 de 182

1

Which of the following documents is the BEST source to contain
damage and which needs to be referred to and consulted with upon
the discovery of a security breach?

Selecione uma das seguintes:

  • Disaster Recovery Plan.

  • Project Management Plan.

  • Incident Response Plan.

  • Quality Assurance and Testing Plan.

Explicação

Questão 156 de 182

1

Domain 8
The increased need for security in the software supply chain is
PRIMARILY attributed to

Selecione uma das seguintes:

  • cessation of development activities within a company

  • increase in the number of foreign trade agreements

  • incidences of malicious code and logic found in acquired software

  • decrease in the trust of consumers on software developed within
    a company.

Explicação

Questão 157 de 182

1

Which phase of the acquisition life cycle involves the issuance of
advertisements to source and evaluate suppliers?

Selecione uma das seguintes:

  • Contracting

  • Planning

  • Development

  • Delivery (Handover

Explicação

Questão 158 de 182

1

Predictable execution means that the software demonstrates all the
following qualities EXCEPT?

Selecione uma das seguintes:

  • Authenticity

  • Conformance

  • Authorization

  • Trustworthiness

Explicação

Questão 159 de 182

1

Which of the following is a process threat in the software supply chain?

Selecione uma das seguintes:

  • Counterfeit software

  • Insecure code transfer

  • Subornation

  • Piracy

Explicação

Questão 160 de 182

1

In the context of the software supply chain, the principle of persistent
protection is also known as

Selecione uma das seguintes:

  • End-to-end encryption

  • Location agnostic protection

  • Locality of reference

  • Cryptographic agility

Explicação

Questão 161 de 182

1

In pre-qualifying a supplier, which of the following must be assessed to
ensure that the supplier can provide timely updates and hotfixes when
an exploitable vulnerability in their software is reported?

Selecione uma das seguintes:

  • Foreign ownership and control or influence

  • Security track record

  • Security knowledge of the supplier’ s personnel

  • Compliance with security policies, regulatory and privacy
    requirements.

Explicação

Questão 162 de 182

1

Which of the following can provide insight into the effectiveness and
efficiencies of the supply chain processes as it pertains to assuring trust
and software security?

Selecione uma das seguintes:

  • Key Performance Indicators (KPI)

  • Relative Attack Surface Quotient (RASQ)

  • Maximum Tolerable Downtime (MTD)

  • Requirements Traceability Matrix (RTM)

Explicação

Questão 163 de 182

1

Which of the following contains the security requirements and the
evidence needed to prove that the acquirer requirements are met as
expected?

Selecione uma das seguintes:

  • Software Configuration Management Plan

  • Minimum Security Baseline

  • Service Level Agreements

  • Assurance Plan

Explicação

Questão 164 de 182

1

The difference between disclaimer-based protection and contractsbased
is that

Selecione uma das seguintes:

  • Contracts-based protection is mutual.

  • Disclaimer-based protection is mutual

  • Contracts-based protection is done by one-sided notification of
    terms

  • Disclaimer-based protection is legally binding.

Explicação

Questão 165 de 182

1

Software programs, database models and images on a website can be
protected using which of the following legal instrument?

Selecione uma das seguintes:

  • Patents

  • Copyright

  • Trademarks

  • Trade secret

Explicação

Questão 166 de 182

1

You find out that employees in your company have been downloading
software files and sharing them using peer-to-peer based torrent
networks. These software files are not free and need to be purchase
from their respective manufacturers. You employee are violating

Selecione uma das seguintes:

  • Trade secrets

  • Trademarks

  • Patents

  • Copyrights

Explicação

Questão 167 de 182

1

Which of the following legal instruments assures the confidentiality
of software programs, processing logic, database schema and internal
organizational business processes and client lists?

Selecione uma das seguintes:

  • Standards

  • Non-Disclosure Agreements (NDA)

  • Service Level Agreements (SLA)

  • Trademarks

Explicação

Questão 168 de 182

1

When source code of Commercially Off-The-Shelf (COTS) software
is escrowed and released under a free software or open source license
when the original developer (or supplier) no longer continues to develop
that software, that software is referred to as

Selecione uma das seguintes:

  • Trialware

  • Demoware

  • Ransomware

  • Freeware

Explicação

Questão 169 de 182

1

Improper implementation of validity periods using length-of-use
checks in code can result in which of the following types of security
issues for legitimate users?

Selecione uma das seguintes:

  • Tampering

  • Denial of Service

  • Authentication bypass

  • Spoofing

Explicação

Questão 170 de 182

1

Your organization’s software is published as a trial version without any
restricted functionality from the paid version. Which of the following
MUST be designed and implemented to ensure that customers who
have not purchased the software are limited in the availability of the
software?

Selecione uma das seguintes:

  • Disclaimers

  • Licensing

  • Validity periods

  • Encryption

Explicação

Questão 171 de 182

1

When must the supplier inform the acquirer of any applicable export
control and foreign trade regulatory requirements in the countries of
export and import?

Selecione uma das seguintes:

  • Before delivery (handover)

  • Before code inspection.

  • After deployment.

  • Before retirement.

Explicação

Questão 172 de 182

1

The disadvantage of using open source software from a security
standpoint is

Selecione uma das seguintes:

  • Only the original publisher of the source code can modify the
    code

  • Open source software is not supported and maintained by mature
    companies or communities.

  • The attacker can look into the source code to determine its
    exploitability.

  • Open source software can only be purchased using a piece-meal
    approach.

Explicação

Questão 173 de 182

1

Which of the following is the most important security testing process
that validates and verifies the integrity of software code, components
and configurations, in a software security chain?

Selecione uma das seguintes:

  • Threat modeling

  • Fuzzing

  • Penetration testing

  • Code review

Explicação

Questão 174 de 182

1

Which of the following is LEAST likely to be detected using a code
review process?

Selecione uma das seguintes:

  • Backdoors

  • Logic Bombs

  • Logic Flaws

  • Trojan horses

Explicação

Questão 175 de 182

1

Which of the following security principle is LEAST related to the
securing of code repositories?

Selecione uma das seguintes:

  • Least privilege

  • Access Control

  • Auditing

  • Open Design

Explicação

Questão 176 de 182

1

The integrity of build tools and the build environment is necessary to
protect against

Selecione uma das seguintes:

  • spoofing

  • tampering

  • disclosure

  • denial of service

Explicação

Questão 177 de 182

1

Which of the following kind of security testing tool detects the presence
of vulnerabilities through disassembly and pattern recognition?

Selecione uma das seguintes:

  • Source code scanners

  • Binary code scanners

  • Byte code scanners

  • Compliance validators

Explicação

Questão 178 de 182

1

When software is developed by multiple suppliers, the genuineness of
the software can be attested using which of the following processes?

Selecione uma das seguintes:

  • Code review

  • Code signing

  • Encryption

  • Code scanning

Explicação

Questão 179 de 182

1

Which of the following must be controlled during handoff of software
from one supplier to the next, so that no unauthorized tampering of
the software can be done?

Selecione uma das seguintes:

  • Chain of custody

  • Separation of privileges

  • System logs

  • Application data

Explicação

Questão 180 de 182

1

Which of the following risk management concepts is demonstrated
when using code escrows?

Selecione uma das seguintes:

  • Avoidance

  • Transference

  • Mitigation

  • Acceptance

Explicação

Questão 181 de 182

1

Which of the following types of testing is crucial to conduct to
determine single points of failure in a System-of-systems (SoS)?

Selecione uma das seguintes:

  • Unit

  • Integration

  • Regression

  • Logic

Explicação

Questão 182 de 182

1

When software is handed from one supplier to the next, the following
operational process needs to be in place so that the supplier from whom
the software is acquirer can no longer modify the software?

Selecione uma das seguintes:

  • Runtime integrity assurance

  • Patching

  • Termination Access Control

  • Custom Code Extension Checks

Explicação