Module 14 - Hacking Web Application ( EC Mode Part 02 ) Flashcards

1
Q

Which of the following vulnerabilities occurs when an application adds files without the proper validation of inputs, thereby enabling an attacker to modify the input and embed path traversal characters?

A. File fingerprinting
B. Fileless malware
C. Local file inclusion
D. Security misconfiguration

A

Answer: C. Local file inclusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which of the following techniques does an attacker use to replace the value of the data source parameter with that of a rogue Microsoft SQL server?

A. Connection pool DoS
B. Hijacking web credentials
C. Port scanning
D. Hash stealing

A

Answer: D. Hash stealing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

In which of the following attack techniques does an attacker lure victims via email or a link that is constructed such that the loopholes of remote execution code become accessible, allowing the attacker to obtain access privileges equal to those of authorized users?

A. Request forgery attack
B. ActiveX attack
C. Session fixation
D. Frame injection

A

Answer: B. ActiveX attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which of the following attacks is possible when an attacker executes .bat or .cmd files and changes the values by superimposing one or more operating-system commands through the request?

A. WS-address spoofing
B. Parsing attack
C. SOAPAction spoofing
D. XML injection attack

A

Answer: B. Parsing attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

An attacker tries to enumerate the username and password of an account named “rini Mathew” on wordpress.com. On the first attempt, the attacker tried to login as “rini.mathews,” which resulted in the login failure message “invalid email or username.” On the second attempt, the attacker tried to login as “rinimathews,” which resulted in a message stating that the password entered for the username was incorrect, thus confirming that the username “rinimathews” exists. What is the attack that is performed by the attacker?

A. Man-in-the-middle
B. Phishing
C. Brute-forcing
D. Username enumeration

A

Answer: D. Username enumeration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which of the following web-service APIs is programmed to generate, recover, modify, and erase different logs such as profiles, credentials, and business leads?

A. JSON-RPC
B. XML-RPC
C. RESTful API
D. SOAP API

A

Answer: D. SOAP API

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which of the following API vulnerabilities allows attackers to gain unauthorized access to API objects or perform actions such as viewing, updating, or deleting?

A. Enumerated resources
B. RBAC privilege escalation
C. No ABAC validation
D. Business logic flaws

A

Answer: C. No ABAC validation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which protocol provides transport-level security for API messages to ensure confidentiality through encryption and integrity through signature?

A. NTP
B. IMAP
C. SSL
D. FTP

A

Answer: C. SSL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which metadata format does the SOAP API use to reveal a large amount of technical information such as paths, parameters, and message formats?

A. Swagger
B. I/O Docs
C. API-Blueprint
D. WSDL/XML-Schema

A

Answer: D. WSDL/XML-Schema

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

In which of the following attacks does an attacker saturate an API with a massive volume of traffic from multiple infected computers or botnets to delay the API services to legitimate users?

A. Credential stuffing attack
B. API DDoS attack
C. Invalid input attack
D. Fuzzing

A

Answer: B. API DDoS attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which of the following techniques is used by an attacker to connect a fake account on the provider with a victim’s account on the client side?

A. Attack on “redirect_uri”
B. CSRF on authorization response
C. Access token reusage
D. Attack on “Connect” request

A

Answer: B. CSRF on authorization response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which of the following APIs is a user-defined HTTP callback or push API that is raised based on events triggered, such as receiving a comment on a post or pushing code to the registry?

A. REST API
B. Webhook
C. RESTful API
D. SOAP API

A

Answer: B. Webhook

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which of the following best practices should be followed to prevent web-shell installation?

A. Enable all PHP functions such as exec(), shell_exec(), show_source(), proc_open(), passthru(), and pcntl_exec()
B. Do not use escapeshellarg() or escapeshellcmd()
C. Establish a reverse proxy service for retrieving resources
D. Activate directory browsing in the web server

A

Answer: C. Establish a reverse proxy service for retrieving resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

In one of the following features of the RESTful API, the client end stores the state of the session, and the server is restricted to save data during request processing. Which is this feature?

A. Uniform interface
B. Cacheable
C. Code on demand
D. Stateless

A

Answer: D. Stateless

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which of the following techniques is NOT a best practice for securing webhooks?

A. Use threaded requests to send multiple requests simultaneously
B. Use rate limiting on webhook calls in the web server
C. Avoid validating the X-OP-Timestamp within the threshold of the current time
D. Ensure that event processing is idempotent

A

Answer: C. Avoid validating the X-OP-Timestamp within the threshold of the current time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which of the following tools helps attackers intercept and analyze the target web APIs, websites, and web services?

A. Censys
B. ReqBin
C. GNU Radio
D. RTL-SDR

A

Answer: B. ReqBin

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Identify the correct sequence of steps associated with the implicit grant type to exploit flawed scope validation:

1.After attaining the access token from the targeted client application, the attacker initiates a new request to its corresponding OAuth service provider with an altered scope /userinfo.

2.The attacker targets a vulnerable client application that utilizes an implicit grant-type process to attain access tokens from its clients through an open browser.

3.As the client has already granted permission for data access to the targeted client application, the attacker is now able to access additional information from the user until the OAuth server verifies and validates the scope parameter.

4.When the targeted client application obtains approval from its client and the corresponding access token is generated, the attacker attempts to pocket it.

A. 1 → 4 → 2 → 3
B. 3 → 4 → 2 → 1
C. 2 → 4 → 1 → 3
D. 1 → 2 → 3 → 4

A

Answer: C. 2 → 4 → 1 → 3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Which of the following tools allows attackers to gain remote control over the target web servers and manipulate the files and databases?

A. SearchDiggity
B. CyberX
C. CRITIFENCE
D. China chopper

A

Answer: D. China chopper

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Identify the API security layer that creates a mapper layer to enable the conversion of all the database records into different user-visible models.?

A. Layer one
B. Layer two
C. Layer three
D. Layer four
E. Layer five

A

Answer: C. Layer three

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Which of the following practices makes web APIs susceptible to different types of attacks?

A. Perform input validation on the server-side instead of the client-side to prevent bypassing attacks
B. Ensure that all the requests made from stateless communication APIs such as REST API are authorized separately, even if they originated from the same user
C. Share an excessive amount of secret data through status messages or resource replies
D. Conduct regular security assessments to secure all the API endpoints using automated tools

A

Answer: C. Share an excessive amount of secret data through status messages or resource replies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which of the following protocols provides transport-level security for API messages to ensure confidentiality through encryption and integrity through signature?

A. IMAP
B. SSL
C. FTP
D. NTP

A

Answer: B. SSL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which of the following parameters defines the level of access to an application to redirect a user agent to the authorization server?

A. redirect_uri
B. response_type
C. scope
D. State

A

Answer: C. scope

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Which of the following API hacking techniques does not target the API or machine code and instead tricks users into divulging their credentials to perform further attacks?

A. Social engineering
B. Reverse engineering
C. Session replay attack
D. User spoofing

A

Answer: A. Social engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which of the following API security risks can be prevented by performing input validation, implementing a parameterized interface for processing inbound API requests, and limiting the number of records returned?

A. Injection
B. Excessive data exposure
C. Mass assignment
D. Security misconfiguration

A

Answer: A. Injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

In which of the following attacks does an attacker repeatedly send some random input to a target API to generate error messages that reveal critical information?

A. Invalid input attack
B. Fuzzing
C. Login/credential stuffing attack
D. Malicious input attack

A

Answer: B. Fuzzing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

In which of the following layers of API security, middleware can be used by the API to provide a query plan by calling the data layer?

A. Layer one
B. Layer two
C. Layer three
D. Layer four

A

Answer: B. Layer two

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Tyler, a professional hacker, was hired to intercept and manipulate the web traffic of a rival organization. To achieve this goal, Tyler employed a tool that allowed him to capture the API traffic, including requests, responses, and cookies, using a built-in proxy for analyzing the target web services.

Identify the tool used by Tyler in the above scenario.?

A. DTC-340 RFXpert
B. Postman
C. Kismet
D. Elcomsoft Wireless Security Auditor

A

Answer: B. Postman

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Given below are the different steps associated with authorization code grant type for the exploitation of flawed scope validation:

1.When the victim attempts to open the attacker’s malicious client application, the attacker initiates a request to the OAuth service provider for access to the client’s mail address using the OpenID email scope.
2.Attacker registers for the OAuth service that is used by the targeted resource owner for their malicious client application.
3.Now, the attacker attains a valid access token to access and pocket additional data by using the escalated scope to make usual API calls to the client.
4.When the user provides authorization for their request, the attacker attains an authorization code as a response.
5.Now, the attacker initiates the scope escalation process for the targeted client by controlling their malicious client application to add additional scope.
6.After approval from the OAuth server, the attacker attains a new access token containing the newly added additional scope.

Identify the correct sequence of steps associated with the authorization code grant type.?

A. 3 → 5 → 2 → 1 → 4 → 6
B. 6 → 3 → 1 → 5 → 4 → 2
C. 2 → 1 → 4 → 5 → 6 → 3
D. 2 → 1 → 3 → 4 → 5 → 6

A

Answer: C. 2 → 1 → 4 → 5 → 6 → 3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Which of the following practices helps security experts secure web APIs from various attacks?

A. Ensure that all the requests made from stateful communication APIs
B. Use client-generated tokens embedded in HTML as hidden fields for validating the incoming request
C. Use SOAP APIs with in-built security features instead of conventional design-based REST APIs
D. Do not implement a pagination technique

A

Answer: B. Use client-generated tokens embedded in HTML as hidden fields for validating the incoming request

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Which of the following practices can help security experts in securing webhooks from malicious attacks?

A. Use the same event ID to record every webhook payload within the database
B. Validate the X-OP-Timestamp above a threshold from the current time
C. Do not send confidential information using webhooks; instead, use authorized APIs
D. Ensure that the event processing is non-idempotent toward event receipts

A

Answer: C. Do not send confidential information using webhooks; instead, use authorized APIs

31
Q

Which of the following types of API vulnerabilities occurs when an input is not sanitized and can be exploited by adding malicious SQL statements to input fields to steal session cookies and user credentials?

A. Improper use of CORS
B. Business logic flaws
C. Code injections
D. Sharing resources via unsigned URLs

A

Answer: C. Code injections

32
Q

Which of the following metadata formats does the SOAP API use to reveal a large amount of technical information such as paths, parameters, and message formats?

A. Swagger
B. I/O Docs
C. API-Blueprint
D. WSDL/XML-Schema

A

Answer: D. WSDL/XML-Schema

33
Q

Which of the following is a standard protocol used to display all user information through a GET request?

A. Webhooks
B. Web API
C. WebFinger
D. SOAP API

A

Answer: C. WebFinger

34
Q

Which statement is TRUE regarding network firewalls in preventing web application attacks?

A. Network firewalls can prevent attacks because they can detect malicious HTTP traffic.
B. Network firewalls cannot prevent attacks if they are properly configured.
C. Network firewalls cannot prevent attacks because they are too complex to configure.
D. Network firewalls cannot prevent attacks because ports 80 and 443 must be kept opened.

A

Answer: D. Network firewalls cannot prevent attacks because ports 80 and 443 must be kept opened.

35
Q

Which of the following processes is an efficient way of restricting malicious input while performing data validation of web content?

A. Validate web content input for extraneous queries
B. Validate web content input for type, length, and range
C. Validate web content input for query strings
D. Validate web content input with scanning tools

A

Answer: B. Validate web content input for type, length, and range.

36
Q

If your web application sets any cookie with a secure attribute, what does this mean?

A. Cookies will be sent cross-domain
B. The client will send the cookie only over an HTTPS connection
C. The cookie cannot be accessed by JavaScript
D. The cookie will not be sent cross-domain

A

Answer: B. The client will send the cookie only over an HTTPS connection.

37
Q

In which type of fuzz testing do the current data samples create new test data and the new test data again mutates to generate further random data?

A. Generation-based
B. Mutation-based
C. None of the above
D. Protocol-based

A

Answer: B. Mutation-based.

38
Q

If you are responsible for securing a network from any type of attack and if you have found that one of your employees is able to access any website that may lead to clickjacking attacks, what would you do to avoid the attacks?

A. Delete Cookies
B. Configure Application certification rules
C. Enable Remote Management
D. Harden browser permission rules

A

Answer: D. Harden browser permission rules.

39
Q

Identify the practice that can make an organization’s web application environment susceptible to SQL injection attacks.?

A. Use vulnerability scanners to identify possible entry points
B. Harden OSes and applications by following the guidelines issued by vendors
C. Use shared databases and the same account for multiple databases
D. Always use the latest versions of programming languages and technologies for development

A

Answer: C. Use shared databases and the same account for multiple databases.

40
Q

Which of the following practices helps administrators protect web applications against command injection attacks?

A. Avoid using modular shell disassociation from the kernel
B. Do not perform input and output encoding
C. Avoid using built-in library functions and call the OS commands directly
D. Scan the applications with a dynamic web vulnerability scanner to prevent code injection

A

Answer: D. Scan the applications with a dynamic web vulnerability scanner to prevent code injection

41
Q

Which of the following practices can make web applications vulnerable to command injection attacks?

A. Use language-specific libraries that avoid problems because of shell commands
B. Implement the least privileges to restrict the permissions to execute OS commands
C. Avoid enumerating the authorized values within a conditional statement
D. Use parameterized SQL queries

A

Answer: C. Avoid enumerating the authorized values within a conditional statement.

42
Q

Which of the following practices can make an organizational network susceptible to LDAP injection attacks?

A. Never configure LDAP with bind authentication
B. Use LDAPS for encrypting and securing communication on web servers
C. Sanitize all the user-end inputs and escape any special characters
D. Use SaaS-based testing services for combating LDAP injection attacks

A

Answer: A. Never configure LDAP with bind authentication.

43
Q

Which of the following practices makes an organization’s web application vulnerable to file injection attacks?

A. Employ a WAF security layer for monitoring the file injection attacks at the server
B. Check for PHP wrappers such as PHP filter and PHP ZIP to prevent access to sensitive files in the local server’s file system
C. Allow the execution of files in default directories
D. PHP: Disable allow_url_fopen and allow_url_include in php.ini

A

Answer: C. Allow the execution of files in default directories.

44
Q

Which of the following practices makes an organization’s web application vulnerable to server-side JS injection attacks?

A. Make sure to include “use strict” at the beginning of the function to enable the strict mode inside the function scope
B. Use code serialization
C. Ensure that user inputs are strictly validated on the server-side before processing
D. Use JSON.parse() instead of eval() to parse the JSON input

A

Answer: B. Use code serialization.

45
Q

Identify the practice that helps security experts defend an organization’s web application from external log injection attempts.?

A. Allow API calls to log actions because of their visibility in browser network calls
B. Allow access to physical log files
C. Use incorrect error codes and complex error messages
D. Separate legitimate and fake log entries by using a prefix for every log entry with additional metadata

A

Answer: D. Separate legitimate and fake log entries by using a prefix for every log entry with additional metadata.

46
Q

Which of the following practices makes an organization’s web server vulnerable to log injection attacks?

A. Use correct error codes and easily recognizable error messages
B. Examine the application carefully for any vulnerability that is used to render logs
C. Control execution flow by using proper synchronization
D. Always view logs with tools having the ability to interpret control characters within a file

A

Answer: D. Always view logs with tools having the ability to interpret control characters within a file.

47
Q

Which of the following is a WAF that can secure websites, web applications, and web services against known and unknown attacks?

A. ThreatSentry
B. Binwalk
C. OpenOCD
D. GRASSMARLIN

A

Answer: A. ThreatSentry.

48
Q

Which of the following practices helps security professionals protect an organization’s web application from broken access control risks?

A. Implement allow by default, except for public resources
B. Enforce model access control that registers ownership instead of allowing the user to modify the record
C. Retain session tokens on the server-side on user logout
D. Never use the session timeout mechanism

A

Answer: B. Enforce model access control that registers ownership instead of allowing the user to modify the record.

49
Q

Identify the security practice that helps security professionals prevent directory traversal attempts on an organization’s web application.?

A. Avoid using a chroot jail for Unix-based systems
B. Host documents on the same file server
C. Allow file names with a list of known good characters
D. Process URI requests that do not lead to file requests

A

Answer: D. Process URI requests that do not lead to file requests.

50
Q

Which of the following practices helps security experts protect web applications from cookie/session poisoning attempts?

A. Store plaintext or weakly encrypted passwords in cookies
B. Do not implement cookie timeout
C. Never use cookie randomization to change the website or a service cookie whenever the user makes a request
D. Avoid using generators for creating session identifiers

A

Answer: D. Avoid using generators for creating session identifiers.

51
Q

Which of the following security practices helps administrators prevent web service attacks on an organization’s web server?

A. Enable the SOAPAction attribute when not in use
B. Enable WS-Addressing completely
C. Always enable the SOAPAction attribute
D. Use an XML proxy to hide internal configuration information

A

Answer: D. Use an XML proxy to hide internal configuration information

52
Q

Identify the security practice that assists software developers in protecting web applications from JavaScript hijacking attempts.?

A. Disable the sub-resource integration feature for the JavaScript code
B. Maintain proper and unique URLs for each session that recovers JSON objects
C. Always build XML manually
D. Use the eval function

A

Answer: B. Maintain proper and unique URLs for each session that recovers JSON objects

53
Q

Which of the following countermeasures should be followed to defend against watering-hole attacks?

A. Never run the web browser in a virtual environment
B. Enable third-party content such as advertising services, which track user activities
C. Secure the DNS server to prevent attackers from redirecting the user to a new location
D. Use browser plug-ins that allow HTTP redirects

A

Answer: C. Secure the DNS server to prevent attackers from redirecting the user to a new location.

54
Q

Which of the following is considered as a quality checking and assurance technique used to identify coding errors and security loopholes in web applications?

A. Hash stealing
B. Fuzz testing
C. Sandboxing
D. Session hijacking

A

Answer: B. Fuzz testing.

55
Q

Which of the following practices helps security professionals prevent SQL injection attacks and safeguard organizational data?

A. Avoid using prepared statements, parameterized queries, or stored procedures to access the database
B. Audit databases, logs, privileges, and binding terms regularly
C. Enable unused functionalities of the database
D. Use dynamic SQL or construct queries with user input

A

Answer: B. Audit databases, logs, privileges, and binding terms regularly.

56
Q

Which of the following practices helps administrators prevent server-side template injection attempts on a web application?

A. Use predefined payloads along with in-built template expressions to examine the server responses periodically
B. Ensure that the template strings and variables are always combined
C. Never execute the template inside a sandboxed environment
D. Always create templates from user inputs

A

Answer: A. Use predefined payloads along with in-built template expressions to examine the server responses periodically

57
Q

Which of the following practices helps security professionals in protecting an organization’s web application from XSS attacks?

A. Use session IDs and timestamps to prevent attackers from accessing client account information using session cookies
B. Always trust websites that use HTTPS when it comes to XSS
C. Allow untrusted HTTP request data built on the context in the HTML output
D. Never implement Content Security Policy (CSP)

A

Answer: A. Use session IDs and timestamps to prevent attackers from accessing client account information using session cookies.

58
Q

Which of the following is a web application security testing tool that allows security experts in scanning, detecting, and assessing the vulnerabilities of web applications?

A. Invicti
B. Suphacap
C. GRASSMARLIN
D. IoTVAS

A

Answer: A. Invicti.

59
Q

Which of the following practices makes web applications susceptible to sensitive data exposure attacks?

A. Classify the data processed, stored, or transmitted by an application and apply controls accordingly
B. Use obsolete hashing functions and padding techniques
C. Use AES encryption for stored data and use TLS with HSTS (HTTP Strict Transport Security) for incoming traffic
D. Use IVs and CSPRNG only when they are required to be implemented

A

Answer: B. Use obsolete hashing functions and padding techniques.

60
Q

Which of the following practices makes an organization’s web application susceptible to insufficient logging and monitoring risks?

A. Avoid using a time synchronization model for networks
B. Analyze suspicious activities such as strange device shutdown, restarting, and logging
C. Secure the log files by encoding them during transmission
D. Setup a minimum baseline for logging and ensure that it is followed for all assets

A

Answer: A. Avoid using a time synchronization model for networks.

61
Q

Which of the following practices helps security experts defend an organization’s application environment from watering hole attacks?

A. Allow users for granting additional permissions to websites
B. Avoid running the web browser in a virtual environment
C. Use web filters to detect attacks on websites and prevent browsers from accessing infected pages
D. Avoid using browser plug-ins that block HTTP redirects

A

Answer: C. Use web filters to detect attacks on websites and prevent browsers from accessing infected pages.

62
Q

Identify the security practice that assists administrators in securing web applications from cross-site request forgery attacks.?

A. Allow your browser and website to save login details
B. Do not log off immediately after using a web application and do not clear the history
C. Maintain a per-request token assignment strategy, rather than a per-session token assignment
D. Avoid using CSRF tokens such as nonce tokens that are submitted through the hidden form field

A

Answer: C. Maintain a per-request token assignment strategy, rather than a per-session token assignment.

63
Q

Which of the following countermeasures allows security professionals to defend against web application attacks?

A. Enable commands such as xp_cmdshell
B. Connect to a database using a non-privileged account
C. Configure the firewall to allow external ICMP traffic access
D. Enable verbose error messages and use custom error pages

A

Answer: D. Enable verbose error messages and use custom error pages

64
Q

In which type of fuzz testing does the protocol fuzzer send forged packets to the target application that is to be tested?

A. Protocol-based
B. Mutation-based
C. Generation-based
D. None of the above

A

Answer: A. Protocol-based

65
Q

Identify the practice that makes an organization’s web application vulnerable to server-side including injection attempts.?

A. Ensure that directives are confined only to the web pages where they are required
B. Implement SUExec for the execution of pages as the file owner
C. Use pages with file name extensions such as .stm, .shtm, and .shtml.
D. Apply HTML encoding to the user input before executing it on the web pages

A

Answer: C. Use pages with file name extensions such as .stm, .shtm, and .shtml.

66
Q

Which of the following practices helps security professionals prevent HTML injection attempts on a web application?

A. Ensure that user outputs are also encoded, examined, and validated along with user inputs
B. Employ security solutions that allow false positives
C. Validate all the user inputs to retain the HTML-syntax substrings from the user-supplied text
D. Disable the HttpOnly flag on the server-side

A

Answer: A. Ensure that user outputs are also encoded, examined, and validated along with user inputs

67
Q

Identify the practice that makes an organization’s web application vulnerable to HTML injection attacks.?

A. Employ security solutions that avoid false positives and detect possible injections
B. Check the inputs for unwanted script or HTML code such as ,
C. Educate the developer teams along with the security teams regarding the most prevalent HTML injection attacks and their preventive measures
D. Disable the HttpOnly flag on the server side

A

Answer: D. Disable the HttpOnly flag on the server side

68
Q

Which of the following practices helps security analysts secure their organization’s web application from CRLF injection attempts?

A. Ensure that the programming language used allows the injection of CR and LF characters
B. Avoid configuring XSSUrlFilter in the web application
C. Disable unwanted headers
D. Retain all the newline strings in the content before passing it to the HTTP header

A

Answer: C. Disable unwanted headers

69
Q

Identify the security practice that helps security experts in defending web applications from cryptographic failure attacks.?

A. Generate encryption keys online and store them securely
B. Disable the auto-filling option for highly sensitive data forms
C. Avoid encrypting the data in transit using TLS
D. Never use PCI DSS compliant tokenization or truncation to remove the data

A

Answer: B. Disable the auto-filling option for highly sensitive data forms

70
Q

Which of the following security practices helps security professionals protect web applications from security misconfiguration attacks?

A. Do not add unnecessary features, components, samples, and frameworks to the application
B. Never set the “secure” flag on all sensitive cookies
C. Use the same credentials for each phase such as development, testing, and production
D. Non-SSL requests to web pages should not be redirected to the SSL page

A

Answer: A. Do not add unnecessary features, components, samples, and frameworks to the application

71
Q

Which of the following practices assists security experts in defending web applications against insecure deserialization attacks?

A. Enforce the deserialization of domain objects
B. Monitor the process of deserialization to detect constant deserialization by a user
C. Enforce serialization for security-sensitive classes
D. The deserialization of trusted data must not cross a trust boundary

A

Answer: B. Monitor the process of deserialization to detect constant deserialization by a user

72
Q

Which of the following practices helps security analysts prevent unvalidated redirects and forwards on a web application?

A. Disable notification pop-up pages while redirecting users to a new web page
B. Never implement the use of absolute and relative URLs during redirection
C. Implement token ID verification for redirecting web pages
D. Allow URL as a user input for the destination

A

Answer: C. Implement token ID verification for redirecting web pages

73
Q

Identify the practice that makes web applications susceptible to external password reset attacks.?

A. Avoid sending a temporary password via the registered email address; instead reset the password directly
B. Perform proper validation of random token and email link combinations before executing the request
C. Use advanced multi-factor authentication (MFA) techniques
D. Ensure that all password reset URLs are used only once and set an expiry time limit

A

Answer: A. Avoid sending a temporary password via the registered email address; instead reset the password directly

74
Q

Which of the following practices helps security professionals secure web applications from same-site attacks?

A. Avoid using dangling domain records as a validation mechanism
B. Disable DNS misconfiguration verification and validation process
C. Never educate users on CNAME DNS entry verification and its impacts
D. Duly update DNS records on the corresponding DNS server

A

Answer: A. Avoid using dangling domain records as a validation mechanism