Domain 4 Flashcards

1
Q

During what phase should regulatory compliance be introduced?

A

Requirements gathering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What testing methodology provides full access to an environment/system?

A

Full knowledge/white box

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What testing methodology provides some access to environment/system?

A

Grey box/partial knowledge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What testing methodology requires testers to act like hackers w/out inside knowledge of system?

A

Black box/zero knowledge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What allows secure storage and access to secrets, allowing them to be used when needed w/out hard-coding them?

A

KMS - key management service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What avoids hard-coded credentials in cloud applications?

A

KMS - key management service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What’s used to identify each component in a software package?

A

SBOM - software bill of materials

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What’s designed to aggregate API access, provide authentication for API use, rate-limit, and gather statistics and data about API usage?

A

API gateways

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What’s used to decouple software components?

A

API proxies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is a software element that connects to back-end services and creates a more modern and useful API to connect to the front end, and allows developers to define an API without having to change underlying services in the back end.

A

API proxy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What acts as the security gateway to your enterprise architecture, and is the single point of entry and exit for all API calls

A

API firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

When is IAST - interactive application security testing - performed?

A

During QA/Testing phase of SDLC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What uses software instrumentation to monitor applications as they run and then gathers info about what occurs/how the software performs?

A

IAST

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What aggregates API access, provides authentication for API use, rate-limit, and gathers statistics and data about API usage?

A

API gateways

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is a commonly accepted and used standard for encryption of data at rest?

A

AES-256

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is used for encryption in transit?

A

TLS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What documents abuse of software functionality?

A

Abuse case testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What’s the best option to identify all components associated with software?

A

Software composition analysis (SCA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What testing reviews source code?

A

Static testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What looks at underlying components of software?

A

SCA - software composition analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is intended to be used as a metric to assess the degree of trust that can be placed in web applications to help developers build in security controls?

A

ASVS - Application Security Verification Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is major.minor.patch?

A

A common format for versioning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What’s a listing of all the components of a software package or program?

A

Software bill of materials (SBOM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What has built in protection against common attacks like SQL injection?

A

WAFs - web application firewalls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What allows for the easy movement of applications b/c they contain the dependencies and components the app needs w/out requiring a complete OS?

A

Containers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What are two functionalities used for federation?

A

SAML and OpenID Connect

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What defines the requirements for cryptographic modules and is commonly used to assess cryptographic systems?

A

FIPS 140-2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Secrets that are generated and used as needed

A

Dynamic secrets?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

T/F: Shared accounts allow for auditing.

A

False - b/c actions cannot be provably linked to individual users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What consists of an attacker submitting many passwords or passphrases with the hope of eventually guessing correctly. The attacker systematically checks all possible passwords and passphrases until the correct one is found.

A

Brute force attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What happens in the testing phase of the SDLC?

A

Performance and security of software is tested.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What allows creation, storage, management, and auditing of keys?

A

KMS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is a set of roles, policies, hardware, software and procedures needed to create, manage, distribute, use, store and revoke digital certificates and manage public-key encryption.

A

PKI - public key infrastructure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is a CI/CD tool used for continuous integration tooling?

A

Jenkins

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What provides awareness of software license compliance, terms and conditions, and license expiration dates?

A

A complete software inventory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is used to control usage based on roles and rights?

A

CASB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What’s used to limit potential for sensitive data loss and to detect anomalous usage patterns?

A

Cost limiting rules

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What’s commonly used for malicious software testing, also known as creating a secure and isolated environment to test?

A

Sandboxing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What’s used to centralize and correlate security events and information?

A

SIEM solutions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What can be used to enforce encryption b/w an on-premise location and cloud provider to prevent 3rd party from seeing data in transit?

A

CASB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is on-premises or cloud based software that sits between cloud service users and cloud applications, and monitors all activity and enforces security policies including authentication, authorization, alerts and encryption?

A

CASB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Does tokenization and masking protect data while it’s being accessed or while it’s in transit?

A

Accessed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

T/F: Containers contain elements of the OS, libraries, config files, and app files/binaries.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What does ATASM stand for?

A

Architecture, threats, attack surfaces, and mitigations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What is a seven-step process applicable to most application development methodologies, which is platform agnostic and aligns business objectives with technical requirements and takes into account compliance requirements, business impact analysis and a dynamic approach to threat management, enumeration and scoring.

A

P.A.S.T.A. - Process for attack simulation and threat analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What is a methodology used to perform threat modeling that focuses on a requirements model designed to ensure that the level of risk assigned to each asset is classified as acceptable by the system’s stakeholders?

A

Trike

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What is a threat-modeling approach that highlights the importance of structural understanding of a system for the purpose of threat modeling (architecture). The architecture is broken apart into its logical and functional components (decomposing and factoring) to discover all potential attackable surfaces and define points where defenses will be built?

A

ATASM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What is using a pre-defined set of common and prevalent threats, a team will try to identify instances of them in the product by tracking the triggers

A

Threat library/list approach

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What is testing done against running code?

A

Dynamic testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What reviews source code?

A

Static testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

T/F: Some malware is sandbox aware.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What can provide remote access to the LAN, and even to the devices on a LAN, and then acts as a mini gateway on the LAN and allows you to access the LAN and then jump, via SSH or other services, to other connected devices on that LAN.

A

Jumpbox

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What provides database activity monitoring that includes privileged account usage logging and monitoring in addition to other security and monitoring features?

A

DAM - database activity monitor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What two things help prevent DOS attacks on APIs?

A

Setting throttling limits and quotas

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What limits the blast radius of exposed or compromised secrets?

A

Rotating secrets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

What are two types of attacks prevalent on SMS?

A

SIM swapping and VoIP based attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What type of attack is designed to overwhelm the resources of a system to the point where it is unable to reply to legitimate service requests.

A

DoS and DDoS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

What type of attack makes it possible for an attacker to eavesdrop on the data sent back and forth between two people, networks, or computers.

A

MITM - man in the middle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What is the prevention for MITM attacks?

A

Using strong encryption on access points or to a virtual private network (VPN).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Prevention for DDoS attacks?

A

Use a firewall that detects whether requests sent to your site are legitimate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What attack occurs when a malicious actor sends emails that seem to be coming from trusted, legitimate sources in an attempt to grab sensitive information from the target and they combine social engineering and technology?

A

Phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Mitigation for phishing?

A
  • Think carefully about the kinds of emails you open and the links you click on.
  • Pay close attention to email headers, and do not click on anything that looks suspicious.
  • Check the parameters for “Reply-to” and “Return-path.” They need to connect to the same domain presented in the email.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

What attack goes after the “big fish” or whales of an organization

A

Whale-phishing attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Which attack does the attacker take the time to research their intended targets and then write messages the target is likely to find personally relevant.

A

Spear phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

In what attack is the work station encrypted and then given back when money is paid?

A

Ransomware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

An attacker intercepts network transmissions to grab passwords not encrypted by the network or uses brute force to guess.

A

Password attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

An attack where the command is inserted into a data plane in place of something else that normally goes there, such as a password or login, and then the server that holds the database runs the command and the system is penetrated.

A

SQL Injection attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Attackers alter and fabricate certain URL addresses and use them to gain access to the target’s personal and professional data. The attacker knows the order in which a web-page’s URL information needs to be entered, they interpret the syntax, using it to figure out how to get into areas they do not have access to.

A

URL interpretation or URL poisoning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

A hacker alters DNS records to send traffic to a fake or “spoofed” website. Once on the fraudulent site, the victim may enter sensitive information that can be used or sold by the hacker. The hacker may also construct a poor-quality site with derogatory or inflammatory content to make a competitor company look bad.

A

DNS spoofing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Making sure DNS servers are kept up-to-date is how to prevent _____.

A

DNS Spoofing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

How to prevent URL Interpretation?

A

Use secure authentication methods for any sensitive areas of your site.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Set up a lock-out to lock out access to devices, websites, or applications automatically after a certain number of failed attempts.

A

How to prevent brute-force and password attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What kind of attack takes over a session between a client and the server in which the computer being used in the attack substitutes its Internet Protocol (IP) address for that of the client computer, and the server continues the session without suspecting it is communicating with the attacker instead of the client.

A

Session hijacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

How to prevent session hijacking?

A

Use a VPN to access business-critical servers to encrypt all communication so attacker cannot gain access to the secure tunnel created by the VPN.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What’s an attack where an attacker simply tries to guess the login credentials of someone with access to the target system.

A

Brute force attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

How to prevent brute force attack

A

Lock out policies and random passwords

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

What attacks refer to threats that target vulnerabilities in web-based applications, like SQL injection, XSS, and CSRF (cross-site request forgery)

A

Web attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

What involves adjusting the parameters that programmers implement as security measures designed to protect specific operations.

A

Parameter tampering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

How to prevent web attacks?

A

Inspect your web applications to check for—and fix—vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Attacks that come from within an organization?

A

Insider threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

How to prevent insider threats?

A

Least privilege and MFA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

What attack is when a hacker embeds malicious code into an insecure website, and when a user visits the site, the script is automatically executed on their computer, infecting it.

A

Drive by attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

An attack where the attacker transmits malicious scripts using clickable content that gets sent to the target’s browser, and when the victim clicks on the content, the script is executed.

A

XSS - cross-site scripting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

How to prevent XSS attack?

A

Whitelist of allowable entities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Either active or passive, the bad actor intercepts traffic as it is sent through the network and then collects usernames, passwords, and other confidential information, like credit cards.

A

Eavesdropping attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

An attack where the hacker inserts a piece of software within the network traffic path to collect information that the hacker analyzes for useful data.

A

Active eavesdropping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

An attack where the hacker listens in on the transmissions looking for useful data they can steal.

A

Passive eavesdropping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

T/F: Eavesdropping is a MITM attack

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

How to prevent eavesdropping attacks.

A

Encrypt data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

An attack where the hacker can create a hash that is identical to what the sender has appended to their message and then simply replace the sender’s message with their own.

A

Birthday attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

How to prevent birthday attack.

A

Use longer hashes for verification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

This attack infects a computer and changes how it functions, destroys data, or spies on the user or network traffic as it passes through and can either spread from one device to another or remain in place, only impacting its host device.

A

Malware attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

How do CAPTCHA-based security systems reduce the impact of bots?

A

By requiring human interaction.

94
Q

Can IDS systems rate limit?

A

No, even if they are SAML-aware

95
Q

What refers the number of API calls the client (API consumer) is able to make in a second.

A

Rate limiting

96
Q

Does SSO prevent MFA?

A

No

97
Q

What testing tests outcomes and performance?

A

Dynamic testing

98
Q

What is the order of SDLC? Hint: 7 phases

A

Planning - Requirements Gathering - Design - Build - Test - Deploy - Maintain

99
Q

What methodology is where phases serve as the input for the next phase and move only in one direction?

A

Waterfall

100
Q

In what phase are requirements mapped to the software?

A

Design

101
Q

In what phase are requirements created?

A

Define

102
Q

In what phase are requirements validated?

A

Testing

103
Q

In what phase does software run?

A

Operations

104
Q

What test seeks to test performance requirements and whether customer expectations are met

A

Nonfunctional testing

105
Q

The following attacks are associated with ______: injection, ddos, xss, on-path, and credential stuffing

A

API

106
Q

Is malware attack associated with APIs?

A

Not commonly

107
Q

This is a cyberattack method in which attackers use lists of compromised user credentials to breach into a system.

A

Credential stuffing

108
Q

SAFECode is for ______

A

Secure software development

109
Q

What allows users to validate a certificate and certificate chain to ensure trust?

A

Commercial certificate authority

110
Q

A signature ensures what?

A

That the file is correct and hasn’t been changed and is provided by the signer.

111
Q

T/F: SHA2 is preferred over MD5.

A

True

112
Q

What is a family of hashing algorithms that feature a higher level of security than its predecessor and was designed through The National Institute of Standards and Technology (NIST) and the National Security Agency (NSA).

A

SHA2

113
Q

What uses software instrumentation to validate performance/function and is typically conducted during the QA/Test phase?

A

Interactive application security testing - IAST

114
Q

T/F: Changing encryption algorithms if a problem is found w/ one that is currently in use is a best practice recommended by SAFECode.

A

True

115
Q

What is the act of changing encryption algorithms if a problem is found w/ one that is currently in use?

A

Cryptographic agility

116
Q

In a PaaS environment, who is responsible for the security of applications in the production environment?

A

Customer

117
Q

In PaaS environment, who is responsible for hardware and platform?

A

Provider

118
Q

Use case testing validates what?

A

How software is supposed to be used.

119
Q

Is LDAP a commonly supported SSO option for most cloud vendors?

A

No

120
Q

What SSO options are commonly supported by cloud providers?

A

Active directory, SAML, and vendor-native SSO

121
Q

In what phase does the org determine the purpose of software and what it needs to do to meet user needs?

A

Define

122
Q

How do you fix containers running as root?

A

Setting a non-privileged user as process owner

123
Q

The following are examples of ______:
Publicly open cloud storage buckets
Imrpoper permissions set on cloud storage buckets
Container runs as root
Container shares resources with the host (network interface, etc.)
Insecure Infrastructure-as-Code (IaC) configuration

A

Insecure cloud, container or orchestration configuration

124
Q

The following are examples of _______:
SQL injection
XXE
NoSQL injection
OS command injection
Serverless event data injection

A

Injection flaws (app layer, cloud events, cloud services)

125
Q

The following are examples of _______:
Unauthenticated API access on a microservice
Over-permissive cloud IAM role
Lack of orchestrator node trust rules (e.g. unauthorized hosts joining the cluster)
Unauthenticated orchestrator console access
Unauthrized or overly-permissive orchestrator access

A

Improper authentication & authorization

126
Q

The following are examples of __________:
Insufficient authentication on CI/CD pipeline systems
Use of untrusted images
Use of stale images
Insecure communication channels to registries
Overly-permissive registry access
Using a single environment to run CI/CD tasks for projects requiring different levels of security

A

CI/CD pipeline & software supply chain flaws

127
Q

The following are examples of _____:
Orchestrator secrets stored unencrypted
API keys or passwords stored unencrypted inside containers
Hardcoded application secrets
Poorly encrypted secrets (e.g. use of obsolete encryption methods, use of encoding instead of encryption, etc.)
Mounting of storage containing sensitive information

A

Insecure secrets storage

128
Q

The following are examples of _____:
Over-permissive pod to pod communication allowed
Internal microservices exposed to the public Internet
No network segmentation defined
End-to-end communications not encrypted
Network traffic to unknown or potentially malicious domains not monitored and blocked

A

Over-permissive or insecure network policies

129
Q

The following are examples of _____:
Vulnerable 3rd party open source packages
Vulnerable versions of application components
Use of known vulnerable container images

A

Using components with known vulnerabilities

130
Q

The following are examples of _____:
Undocumented microservices & APIs
Obsolete & unmanaged cloud resources

A

Improper assets management

131
Q

The following are examples of _____:
Resource-unbound containers
Over-permissive request quota set on APIs

A

Inadequate ‘compute’ resource quota limits

132
Q

The following are examples of _____:
No container or host process activity monitoring
No network communications monitoring among microservices
No resource consumption monitoring to ensure availability of critical resources
Lack of monitoring on orchestration configuration propagation and stale configs

A

Ineffective logging & monitoring (e.g. runtime activity)

133
Q

What identifies code quality issues by reviewing the source code for the app?

A

Static testing

134
Q

Does dynamic testing identify code quality/business logic flaws?

A

No

135
Q

Does black box testing allow access to code?

A

No

136
Q

What does STRIDE stand for?

A

Spoofing, Tampering, Repudiation, Information disclosure, Denial of service and Elevation of privilege

137
Q

STRIDE focuses on:

A

Modeling threats to systems

138
Q

Involves a hacker pretending to be another person with the intention of theft of important data or gaining access to highly encrypted portals.

A

Spoofing

139
Q

Involves the attacker or hacker manipulating, removing, or modifying important data to attack a system or network.

A

Tampering

140
Q

Involves a bad actor attacking the system without accepting their involvement in such malicious activity.

A

Repudiation

141
Q

Refers to the unauthorized release of confidential information.

A

Information Disclosure

142
Q

Aims to overload and disrupt the normal functioning of a targeted system by overwhelming it with excessive traffic and can occur at both application and network layers.

A

Denial of Service - mitigated by firewalls

143
Q

Occurs when an unprivileged or unauthorized attacker gains access by getting through every defense mechanism against such access and is done by exploiting vulns and misconfigs.

A

Elevation of Privilege

144
Q

Tampering is an attack on _____.

A

Integrity

145
Q

What is a form of a spoofing attack that hackers use to intercept data. This attack is committed by tricking one device into sending messages to the hacker instead of the intended recipient.

A

ARP spoofing (Address resolution protocol)

146
Q

Attackers hijack a DNS server configured to return a malicious IP address and then gain control over the DNS resolution process to manipulate the responses to redirect users to malicious sites.

A

DNS compromise

147
Q

API gateways focus on:

A

Service discovery and API security

148
Q

OTP is:

A

one-time password

149
Q

ASVS sets standards for:

A

Application validation and security testing.

150
Q

During which phase does IAST occur?

A

Testing

151
Q

What could help prevent staff from reusing passwords or ones that are easily guessed?

A

Using automated creation tools

152
Q

What is commonly used to enable identity federation?

A

SAML

153
Q

What is a community-driven effort to establish a framework of security requirements and controls that focus on defining the functional and non-functional security controls required when designing, developing and testing modern web applications and web services.

A

ASVS

154
Q

What are two goals of ASVS?

A
  • to help organizations develop and maintain secure applications
  • to allow security service vendors, security tools vendors, and consumers to align their requirements and offerings.
155
Q

What level of ASVS requires the application to adequately defend against application security vulnerabilities that are easy to discover and included in the OWASP Top 10 and other similar checklists”.

A

Level 1

156
Q

What level of ASVS requires apps to adequately defend against most of the risks associated with software today” by having security controls in place, effective and used within the application.

A

Level 2

157
Q

What level of ASVS requires application to adequately defend against advanced application of security vulnerabilities and also demonstrate principles of good security design, as well as be meaningfully modularized with multiple layers of security and controls to ensure confidentiality, integrity, availability, authentication, authorization, non-repudiation and auditing.

A

Level 3

158
Q

Supplies user IDs, authenticates them, and then provides a token or validation to confirm the user’s identity.

A

3rd party identity provider

159
Q

T/F: You don’t gather user requirements or feedback from documentation.

A

True

160
Q

When should regulatory requirements be introduced in the SDLC?

A

Requirements gathering

161
Q

What kind of testing provides full access to the system?

A

White box

162
Q

What do API gateways do?

A
  1. Aggregate API access
  2. Authenticate API use
  3. Rate limit
  4. Provide stats and data on usage
163
Q

What refers tothe number of API calls the client (API consumer) is able to make in a second?

A

Rate limiting

164
Q

What decouples software components?

A

API proxies

165
Q

What checks code for many kinds of vulnerabilities and compliance with the organization’s coding standards?

A

Static analysis

166
Q

What tests can addres:
-functional specifications/requirements
-negative tests (testing what software should not do)
-denial of service
-overload attempts
-input boundary analysis
-input combinations

A

Black box

167
Q

What’s used as a metric to assess the degree of trust you should put in a web app?

A

ASVS

168
Q

What’s used as guidance to help developers build in security controls and during procurement to specify app security requirements?

A

ASVS

169
Q

OWASP Top 10 is ________ and SANS Top 25 is __________.

A

Cloud specific / General software errors

170
Q

What’s used to ensure only authorized users access APIs?

A

API keys

171
Q

Cloud software development often relies on loosely coupled services. Makes designing for and meeting performance goals more complex, as multiple components may interact in unexpected ways. Verify through end to end load and stress testing

A

performance pitfall of app security

172
Q

One of the key features of the cloud is the ability to scale allowing applications and services to grow and shrink as demand fluctuates. This requires developers to think about how to retain state across instances and handle faults with individual servers. Also, scale out is better than scale up in the cloud.

A

scalability pitfall of app security

173
Q

Is the ability to work across platforms, services, or systems and can be very important, especially multi vendor and multi cloud scenarios. Interoperability across platforms increases service provider choice and can reduce costs

A

interoperability pitfall of app security

174
Q

Designing software that can move between on premises and cloud environments or between cloud providers makes it portable. Portability in a hybrid scenario requires avoiding use of certain environment and provider specific APIs and tools. The additional effort can make it harder to leverage some cloud advantages, and may require compromises

A

portability pitfall of app security

175
Q

Application programming interfaces (APIs), are relied on throughout cloud application design, development, and operation. Designing APIs to work well with cloud architectures while remaining secure are both common challenges for developers and architects.

A

api security pitfall of app security

176
Q

Access control
Data encryption
Throttling
Rate limiting
Are all _____ security considerations.

A

API

177
Q

Data breaches
Data integrity
Insecure application programming interfaces (APIs)
Denial of Service

A

common cloud vulnerabilities

178
Q

_____ capture what the organization needs its information systems to do.

A

Business requirements

179
Q

_____ detail what the solution must do, such as supporting up as max concurrent user requirements.

A

Functional requirements

180
Q

Pretty cute, mmmm. SDLC

A

Planning, requirements, design, coding, testing, maintenance

181
Q

Considers potential development work, focusing on determining need, feasibility, and cost.

A

Planning

182
Q

Once an effort has been deemed feasible, user and business functionality requirements are captured. Involves user, customer and stakeholder input to
determine desired functionality, current system or app functionality, and desired improvements.

A

Requirements definition

183
Q

Functionality, architecture, integration points and techniques, data flows, and business processes.

A

Design

184
Q

Ongoing maintenance updates, patching, and checks to ensure software remains functional and secure

A

Maintain

185
Q

Places an emphasis on the needs of the customer and quickly developing new functionality that meets those needs in an iterative fashion.

A

agile

186
Q

Describes a sequential development process that results in the development of a finished product.

A

waterfall

187
Q

Individuals and interactions over ____
Working software over ____
Customer collaboration over ____
Responding to change over ____

A

processes and tools
comprehensive documentation
contract negotiation
following a plan

188
Q

Allows security practitioners to identify potential threats and security vulnerabilities. Can be proactive or reactive , but in either case, goal is to eliminate or reduce threats

A

threat modeling

189
Q

Focused on Assets - using asset valuation
Focused on Attackers
Focused on Software

A

3 approaches to threat modeling

190
Q

Which threat modeling method focuses on developing countermeasures based on asset value?

A

PASTA

191
Q

Stage I: Definition of Objectives
Stage II: Definition of Technical Scope
Stage III: App Decomposition & Analysis
Stage IV: Threat Analysis
Stage V:Weakness & Vulnerability Analysis
Stage VI: Attack Modeling & Simulation
Stage VII: Risk Analysis & Management

A

PASTA

192
Q

What “threat model” is actually not a threat model and can be used with other threat models?

A

ATASM - A series of process steps for performing threat modeling

193
Q

The practice of designing systems and software to avoid security risks. Essentially a proactive risk mitigation practice Standards and organizations exist that work to mature these practices

A

secure coding

194
Q

Base finding, environmental, and attack surface

A

CWSS scores- thru MITRE

195
Q

Improper input handling. Used to compromise web front-end and backend databases. Use unexpected input to a web application to gain unauthorized access to an underlying database.

A

Injection (SQL) attacks - prevented w/ good code practices, input validation, prepared statements, and limiting account privileges

196
Q

Attackers use to exploit poorly written software. Exists when a developer does not validate user input to ensure that it is of an appropriate size (allows Input that is too large can “overflow” memory buffer).

A

Buffer overflow - prevent with input validation

197
Q

If an attacker is able to gain access to restricted directories through
HTTP, it is known as a _____. Performed easily by using command injection attack, and could get to root directory.

A

directory traversal attack - secure by running scanner and keeping web server software patched

198
Q

Firewalls, routers, intrusion prevention (IDPS), SIEM, disable broadcast packets entering/leaving, disable echo replies, patching are countermeasures for _____.

A

DoS

199
Q

A condition where the system’s behavior is dependent on the sequence or timing of other uncontrollable events.

A

Race conditions

200
Q

A timing vulnerability that occurs when a program checks access permissions too far in advance of a resource request. Problem occurs when the state of the resource changes between the time of the check and the time it is actually used

A

Time-of-check-to-time-of-use TICTOU

201
Q

First published “Fundamental Practices for Secure Software Development ”. Informed by existing models, including OWASP, CVE, CWE and the Microsoft SDL. Designed to help software industry adopt and use these best practices effectively

A

SAFECode

202
Q

This is where source code and related artifacts (such as libraries) are stored

A

code repositories

203
Q

✓ Do not commit sensitive information
✓ Protect access to
✓ Sign your work
✓ Keep your development tools (IDE) up-to-date

A

how to handle source code securely

204
Q

_____ is an important component of configuration management. It is a _____of a system or application at a given point in time and should also create _____ that may be used to help understand system configuration, system and component level versioning.

A

Baselining
snapshot
artifacts

205
Q

An emerging strategy and standard in tracking software versions is _____. It lists all of the components in an application or service, including open source or proprietary code libraries.

A

software bill of materials (SBOM)

206
Q

App dev phases. DTSP

A

Development, testing, staging (QA), production

207
Q

Determines if software meets functionality requirements defined earlier in the SSDLC. Includes integration, regression, and user acceptance.

A

Functional testing

208
Q

Focuses on the quality of the software, looks at software qualities like stability and performance, methods include load, stress, recovery, and volume tests

A

Non functional testing

209
Q

Define a system or its component and specifies what it must do. Captured in use cases, defined at a component level. EXAMPLE: application forms must protect against injection attacks.

A

functional security requirements

210
Q

Specify the system’s quality, characteristics, or attributes. Apply to the whole system (system level). EXAMPLE: security certifications

A

non functional security requirements

211
Q

Analysis of computer software performed without actually executing programs. Tester has access to the underlying framework, design, and implementation.

A

static application security testing - inside out testing - requires source code

212
Q

A program which communicates with a web application (executes the application). Tester has no knowledge of the technologies or frameworks that the application is built on. No source code required.

A

Dynamic app security testing - outside in testing

213
Q

Analyzes code for vulnerabilities while it’s being used. Focuses on real time reporting to optimize testing and analysis process. Analyzes the internal functions of the application while it is running.

A

IAST - interactive app security testing

214
Q

Is used to track the components of a software package or application. Is of special concern for apps built with open-source software components. Because open-source components often involve reusable code libraries. These tools identify flaws/vulnerabilities in these included components, ensures latest versions are in use, etc.

A

Software Composition Analysis

215
Q

_____ is responsible for ensuring that the code delivered to the customer through the cloud environment is quality code, defect free, and secure.

A

QA

216
Q

Should be involved in many testing activities, such as load, performance and stress testing, as well as vulnerability management.

A

QA

217
Q

This is a standard communication protocol system that uses XML technologies

A

SOAP

218
Q

This is an architectural model that uses HTTPS for web communications to offer API endpoints

A

REST

219
Q

On Site Assessment
Document Exchange and Review
Process/Policy Review
Third party Audit .

A

Supply chain evaluation

220
Q

– Where in the cloud is the software running? Is this on a well known CSP, or does the provider use their own cloud service?
– Is the data encrypted at rest and in transit, and what encryption technology is used?
– How is access management handled?
– What event logging can you receive?
– What auditing options exist?

A

things a third party software assessment includes

221
Q

One in which the vendor makes the license freely available and allows access to the source code, though it might ask for an optional donation. There is no vendor support, so you might pay a third party to support in a production environment.

A

opens source

222
Q

More expensive but tend to provide more/better protection and more functionality and support (at a cost). Many vendors in this space, including Cisco, Checkpoint, Pal Alto, Barracuda. But “no source code access”

A

proprietary

223
Q
  • Sandbox testing
  • Vulnerability scans
  • Third party verifications
A

Testing to validate open source software

224
Q

Protects web applications by filtering and monitoring HTTP traffic between a web
application and the Internet. Typically protects web applications from common
attacks like XSS, CSRF, and SQL injection. Often include OWASP core rule sets (CRS).

A

web app firewall

225
Q

Protects web applications by filtering and monitoring HTTP traffic between a web application and the Internet. Typically protects web applications from common attacks like XSS, CSRF, and SQL injection. Usually implemented as a proxy.

A

xml firewall

226
Q

Combines network data and database audit info in real time to analyze database activity for unwanted, anomalous, or unexpected behavior. Monitors application
activity, privileged access, and detects attacks through behavioral analysis.

A

database activity monitoring (dam)

227
Q

Monitors traffic to your application services, exposed as API endpoints. Provides authentication and key validation services that control API access.

A

api gateway

228
Q

Cost
Need for segmentation - filter traffic b/w VNs and the internet
Open systems interconnection (osi) layers - network firewall works on layer 3 - stateful packet on 3/4 - waf works on layer 7

A

firewall considerations

229
Q

Places the systems or code into an isolated, secured environment where testing can be performed. These architectures often create independent, ephemeral environments for testing. Enables patch and test and ensures a system is secure
before putting it into a production environment. Also facilitates investigating dangerous malware and provide an environment for evaluating the security of code without impacting other systems.

A

sandboxing

230
Q

A container orchestration platform for scheduling and automating the deployment, management, and scaling of containerized applications.

A

Kubernetes

231
Q

Allows the automation of workflows, management of accounts in addition to the deployment of cloud and containerized applications. Implements automation in a way that manages cost and enforces corporate policy in and across clouds.

A

orchestration

232
Q

Creates, maintains, and manages identity information while providing authentication services to applications.

A

identity providers - Azure AD for O365