Chapter 15: Security Assessment and Testing Flashcards

1
Q

_____ assessment and testing programs perform regular checks to ensure that adequate security controls are in place and that they effectively perform their assigned functions.

A

Security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Security ___ verify that a control is functioning properly. These tests include automated scans, tool-assisted penetration tests, and manual attempts to undermine security.

A

tests

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Security ____ are comprehensive reviews of the security of a system, application, or other tested environment. They also include a thoughtful review of the threat environment, current and future risks, and the value of the targeted environment.

A

assessments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Security ____ use many of the same techniques followed during security assessments but must be performed by independent auditors.

A

audits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

_____ audits are performed by an organization’s internal audit staff and are typically intended for internal audiences.

A

Internal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

______ audits are performed by an outside auditing firm.

A

External

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

______ audits are conducted by, or on behalf of, another organization. For example, a regulatory body might have the authority to initiate an audit of a regulated firm under contract or law.

A

Third-party

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

SOC ____ Engagements Assess the organization’s controls that might impact the accuracy of financial reporting.

A

1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

SOC __ Engagements Assess the organization’s controls that affect the security (confidentiality, integrity, and availability) and privacy of information stored in a system.

A

2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

SOC __ Engagements Assess the organization’s controls that affect the security (confidentiality, integrity, and availability) and privacy of information stored in a system.

A

3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Type __ Reports These reports provide the auditor’s opinion on the description provided by management and the suitability of the design of the controls.

A

I

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Type __ Reports These reports go further and also provide the auditor’s opinion on the operating effectiveness of the controls.

A

II

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

_____ scans and penetration tests provide security professionals with a perspective on the weaknesses in a system or application’s technical controls by identifying technical vulnerabilities that they contain.

A

Vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

The security community depends on a common set of standards to provide a common language for describing and evaluating vulnerabilities. NIST provides the community with the ____ to meet this need.

A

Security Content Automation Protocol (SCAP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

____ provides a naming system for describing security vulnerabilities.

A

Common Vulnerabilities and Exposures (CVE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

______ provides a standardized scoring system for describing the severity of security vulnerabilities.

A

Common Vulnerability Scoring System (CVSS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

____ provides a naming system for system configuration issues.

A

Common Configuration Enumeration (CCE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

_____ provides a naming system for operating systems, applications, and devices.

A

Common Platform Enumeration (CPE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

_____ provides a language for specifying security checklists.

A

Extensible Configuration Checklist Description Format (XCCDF

20
Q

______ provides a language for describing security testing procedures.

A

Open Vulnerability and Assessment Language (OVAL)

21
Q

_____ scans automatically probe systems, applications, and networks, looking for weaknesses that may be exploited by an attacker.

A

Vulnerability

22
Q

____ scanning uses a variety of techniques to scan a range of IP addresses, searching for systems with open network ports.

A

Network discovery

23
Q

_____ Scanning Performs a scan of the remote system using the UDP protocol, checking for active UDP services.

A

UDP

24
Q

_____ Scanning Sends a packet with the FIN, PSH, and URG flags set.

A

Xmas

25
Q

True or False

Traditional vulnerability scans are able to detect zero-day vulnerabilities that have not yet been identified by the scanner vendor.

A

False; unable

26
Q

______ scanners are special-purpose tools that scour web applications for known vulnerabilities.

A

Web vulnerability

27
Q

What are the 3 steps of vulnerability management workflow?

A
  1. Detection
  2. Validation
  3. Remediation
28
Q

The _____ test goes beyond vulnerability testing techniques because it actually attempts to exploit systems.

A

penetration

29
Q

IST defines the penetration testing process as consisting of the four phases:

A

Planning
Information gathering and discovery
Attack
Reporting

30
Q

These tests are sometimes called “known environment” tests.

A

White-Box Penetration Test

31
Q

These tests are sometimes called “partially known environment” tests.

A

Gray-Box Penetration Test

32
Q

These tests are sometimes called “unknown environment” tests.

A

Black-Box Penetration Test

33
Q

These checks verify that all of the controls listed in a compliance plan are functioning properly and are effectively meeting regulatory requirements.

A

Compliance checks

34
Q

This process of handling unexpected activity is known as ____ handling.

A

exception

35
Q

These procedures provide third-party reviews of the work performed by developers before moving code into a production environment.

A

Code Review

36
Q

The most formal code review processes, known as Fagan inspections, follow a rigorous review and testing process with six steps:

A

Planning
Overview
Preparation
Inspection
Rework
Follow-up

37
Q

_____ evaluates the security of software without running it by analyzing either the source code or the compiled application.

A

Static application security testing (SAST)

38
Q

_____ evaluates the security of software in a runtime environment and is often the only option for organizations deploying applications written by someone else.

A

Dynamic application security testing (DAST)

39
Q

___ testing is a specialized dynamic testing technique that provides many different types of input to software to stress its limits and find previously undetected flaws.

A

Fuzz

40
Q

____ Fuzzing Takes previous input values from actual operation of the software and manipulates (or mutates) it to create fuzzed input. It might alter the characters of the content, append strings to the end of the content, or perform other data manipulation techniques.

A

Mutation (Dumb)

41
Q

____ Fuzzing Develops data models and creates new fuzzed input based on an understanding of the types of data used by the program.

A

Generational (Intelligent)

42
Q

True or False

Fuzz testing typically doesn’t result in full coverage of the code and is commonly limited to detecting simple vulnerabilities that do not require complex manipulation of business logic. For this reason, fuzz testing should be considered only one tool in a suite of tests performed

A

True

43
Q

In ____ case testing, testers first enumerate the known misuse cases. They then attempt to exploit those use cases with manual and/or automated attack techniques.

A

misuse

44
Q

Software testing professionals often conduct a ____ analysis to estimate the degree of testing conducted against the new software.

A

test coverage

45
Q

What is the test coverage analysis formula?

A

test coverage = (number of use cases tested)/(total number of use cases)

46
Q

_____ monitoring analyzes actual network traffic sent to a website by capturing it as it travels over the network or reaches the server.

A

Passive