pReview Flashcards

1
Q

An organization develops its own software using a software development life cycle (SDLC) model. The model avoids life cycle activities where the production of software will not be directly involved and emphasizes an evolutionary approach to software production that focuses on “build a little, test a little, field a little.”

Which model could the organization use for secure software development based on these requirements?

Unified process
Agile model
Waterfall model
Iterative model

A

Agile model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A software firm is planning to develop a web-based project with a team of up to eight people.

What is a relevant software methodology to apply where others’ roles may be filled by the same people, including a project manager and business expert?

Crystal orange web 		
Waterfall 		
Crystal orange 		
Crystal clear 		
Scrum
A

Crystal clear

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A company is selecting an SDLC model that will work best for a project. The project has the following characteristics:

 * All requirements will be specified in the first step.
 * It uses a document-driven approach.
 * It has specific and identifiable stages.

Which SDLC model should the company select?

Waterfall
Rational unified process (RUP)
Spiral
Agile

A

Waterfall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Classify each item as an attribute of either the waterfall or agile software development models.

Answer options may be used more than once or not at all. Select your answer from the pull-down list.
Choose from the following: Agile or Waterfall

  • Cyclical process
  • Similar to iterative model
  • Supports quick prototyping
  • Main components are planning, development, and deployment
  • Limits the time spent thinking about the problem as a whole
A
  • Cyclical process - Agile
  • Similar to iterative model - Waterfall
  • Supports quick prototyping - Agile
  • Main components are planning, development, and deployment - Waterfall
  • Limits the time spent thinking about the problem as a whole - Agile
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Which system development methodology provides a resource to entry-level developers with limited exposure?

Joint application development
Agile model
Waterfall model
Extreme programming

A

Waterfall model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A new business system is being developed that automates the process of approving remote banking transactions. A requirement of this system is that each transaction has proof of approval by an authorized user.

Which capability should be implemented to provide this assurance?

Hashed passwords
Encrypted wide area network
Encrypted tunnel
Digital signatures

A

Digital signatures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A database administrator validates a database after deploying a software system over the Internet. The administrator notices corrupted data throughout the database while dealing with the sensitive personal information.

Which key security principle has been lost?

Integrity
Confidentiality
Availability
Authentication

A

Integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A company is developing an application that will allow customers to upload photos to their servers to share and store. The application has the following requirements:

 * The company can instill confidence in their customers that their digital photos will always be available.
 * Customers can be guaranteed that their data will not be lost.
 * The application will have failover with a hot site.

What should the company implement?

Hashing
Redundancy
Stenography
Encryption

A

Redundancy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A business system has an operational requirement to validate the data integrity of any personnel files transmitted between office locations.

Which measure will validate the integrity of the files?

Symmetric encryption 		
Key distribution 		
Hashing 		
Asymmetric encryption 		
Authentication
A

Hashing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Classify each secure software design feature by the core element of cybersecurity that feature belongs to.

Answer options may be used more than once or not at all. Select Confidentiality, Integrity, or Availability:

Off-site backup
Public key
Hash
Message digest
A

Off-site backup - Availability
Public key - Confidentiality
Hash - Integrity
Message digest - Integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Classify each secure software design feature by the core element of cybersecurity that it belongs to.

Answer options may be used more than once or not at all. Select Confidentiality, Integrity, or Availability:

Cryptography
Non-repudiation
Redundancy
Digital signatures
A

Cryptography - Confidentiality
Non-repudiation - Integrity
Redundancy - Availability
Digital signatures - Integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A company is developing a web application for employees. The web application must meet the following requirements:

  • Employees must be able to use the web application to track shipments.
  • The web application must be able to store personal information and shipment details.
  • Although the web application will be accessible outside of the company’s intranet, employees’ information must be secure.

Which process should be used to make certain that the web application meets these requirements?

Redundancy in the data
SDLC agile model
SDLC waterfall model
Software assurance

A

Software assurance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A development team is given a project that has security concerns and that contains very valuable data to would-be adversaries. The project is considered a high-risk environment, and the team must take greater steps than normal to protect the confidentiality and integrity of the system.

Which three steps should the development team take to ensure that the high-risk environment is secure?

Choose 3 answers

Proper handling of errors and exceptions 		
Stress testing 		
Building in fault tolerance 		
Isolating trusted processes 		
Sandboxing 		
Load testing
A

Proper handling of errors and exceptions
Isolating trusted processes
Sandboxing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A web application that will allow customers to pay utility bills online is being developed using the waterfall model of the SDLC. The security team wishes to establish a baseline expectation of functionality.

Which event meets this requirement?

Attack surface reduction
Final security review
Vulnerability mapping
Beta version release

A

Beta version release

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A senior developer at a software company needs to enhance the security of the system. During the construction phase, the developer implements a messaging solution that addresses both confidentiality and integrity.

Which solution did the developer implement?

Hash the message twice.
Make a copy of the message for future comparison.
Encrypt the message and a hash symmetrically.
Use an initialization vector with random salt.

A

Encrypt the message and a hash symmetrically.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A development team has chosen the waterfall methodology as an SDLC approach. This methodology was chosen because of the limited experience of the team, but waterfall has several security considerations.

Match each phase of the waterfall methodology to its appropriate security concern.

Answer options may be used more than once or not at all.  Select from the following list:
Define security features 
Secure coding practices 
Final security review 
Penetration assessment 
Periodic security review and updates 
Misuse cases/vulnerability mapping 
Requirements analysis 
Design 
Construction/implementation
Testing 
Installation 
Operation
A

Requirements analysis - Define security features
Design - Misuse cases/vulnerability mapping
Construction/implementation - Secure coding practices
Testing - Penetration assessment
Installation - Final security review
Operation - Periodic security review and updates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Given the diagram for enterprise single sign-on (SSO) for a business system, which two potential attack surfaces or vulnerabilities apply?

Choose 2 answers

  • Malicious users can tamper with data as it travels from one source to another.
  • The design allows the potential for cross-site scripting.
  • Insider threats can potentially access more internal systems.
  • Many single point-of-failure servers with impact on denial-of-service attacks.
A
  • Insider threats can potentially access more internal systems.
  • Many single point-of-failure servers with impact on denial-of-service attacks.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

A system log-in process is described with the following use cases:

 UC1: User Requests Log-in Page
 UC2: System Requests Credential
 UC3: System Provides Site Credentials
 UC4: System Delivers Page

A developer has performed threat modeling using STRIDE.

Which fail case exit states will address threats from the “D” category of STRIDE?

Encrypt user credentials.
Clear user credentials from cache.
Use alternate authentication service.
Implement public key infrastructure (PKI).

A

Use alternate authentication service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A system log-in process is described with the following use cases:

 UC1: User Requests Log-in Page
 UC2: System Requests Credential
 UC3: System Provides Site Credentials
 UC4: System Delivers Page

A developer has performed threat modeling using STRIDE.

Which use case should be added to address threats from the “T” category of STRIDE?

UC5: User Verifies Hash of Delivered Data
UC5: User Enters Second Factor Authentication Credentials
UC5: System Encrypts Cached User Credentials
UC5: System Delivers Public Key Infrastructure (PKI) Certificate
UC5: System Clears Cached User Credentials

A

UC5: User Verifies Hash of Delivered Data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Given the architecture of the software system diagram, the application server is using insecure exception handling.

Which potential security issue does this create?

Dictionary attacks
Over-privileged accounts
Denial-of-service (DoS) attacks
Disclosure of system-level details

A

Disclosure of system-level details

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

The local county office has decided to add online transaction capabilities for all of the services it provides to residents, including permits, driver’s licenses, and interactive satellite mapping of the entire county. An encryption module has been implemented to protect user data. System stakeholders have decided to remove the encryption module due to the increased processing overhead required by the security module.

What is the potential risk of this vulnerability to personally identifiable information (PII)?

Permanent deletion of this stored data
Possible disclosure of this stored data
Lack of availability of this stored data
Lack of authentication of this stored data

A

Possible disclosure of this stored data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

The set of use cases in the given graphic depict the log-in process for a system. The software architect who is building a mobile app has a concern about the presentation of expired, unauthorized, or unverified public key infrastructure (PKI) certificates and associated attacks that involve those certificates. The architect has identified a fail case exist state as shown in the lower right of Diagram 4, but is uncertain of the use case to which it applies.

Which use case should be associated with the PKI certificate error fail state?

User requests log-in page
Server authenticates user credentials
Establish encrypted connection between client and server
System delivers log-in page

A

System delivers log-in page

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Which modeling approach assigns ratings based on attack reproducibility and vulnerability exploitability?

CVSS
OCTAVE
STRIDE
DREAD

A

DREAD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which narrative approach should help guide the mitigation that needs to be put in place to protect a system from attacks?

Attack tree
Penetration testing
Model-driven development
Threat model

A

Threat model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Which threat model focuses on the end results of possible attacks rather than on the identification of each specific attack?

SSA
SSD
DREAD
STRIDE

A

STRIDE

26
Q

At the end of threat modeling, a company wants to rate the threats based on probability and damage potential.

Which approach is suitable?

SSA
T-MAP
DREAD
STRIDE

A

DREAD

27
Q

Match each DREAD classification term to its description.

Answer options may be used more than once or not at all. Select from the following:

  • Ranks how often an attempt at exploiting a vulnerability really works
  • Measures the effort required to launch an attack
  • Ranks the extent of harm that occurs if a vulnerability is exploited
  • Measures the number of installed instances of the system affected by an exploit
  • States the likelihood that a vulnerability will be found by security researchers or hackers
        Damage potential 
	Reproducibility 
	Exploitability 
 	Affected users 
 	Discoverability
A
  • Damage potential - Ranks the extent of harm that occurs if a vulnerability is exploited
  • Reproducibility - Ranks how often an attempt at exploiting a vulnerability really works
  • Exploitability - Measures the effort required to launch an attack
  • Affected users - Measures the number of installed instances of the system affected by an exploit
  • Discoverability - States the likelihood that a vulnerability will be found by security researchers or hackers
28
Q

Which two goals does threat modeling accomplish?

Choose 2 answers

Defines the security of an application
Helps in the selection of an operating system
Increases accessibility to a system
Reduces the number of vulnerabilities
Improves design efficiency

A

Defines the security of an application

Reduces the number of vulnerabilities

29
Q

Which methodology is used for measuring the type of vulnerability?

STRIDE
DREAD
OCTAVE
OWASP

A

STRIDE

30
Q

Which methodology are T-MAP-defined, threat-relevant attributes primarily derived from?

DREAD
CVSS
STRIDE
OCTAVE

A

CVSS

31
Q

What is a common attack scenario faced by web servers?

  • Malformed queries that attempt to extract sensitive data
  • Password cracking attempts that disclose user credentials
  • Spoofed server IP addresses that redirect the client
  • Unsolicited TCP requests that overwhelm resources
A
  • Unsolicited TCP requests that overwhelm resources
32
Q

Given a defined attack surface for a public-facing web server hosting a database and the well-known attacks for accessing the tables within that database, which SQL command can be securely implemented without requiring elevated administrator permissions?

DROP 		
CREATE 		
SELECT 		
ALTER 		
INSERT
A

SELECT

33
Q

In an effort to prevent insider threats, what should be executed to minimize the risk of system access when an employee leaves the company?

Deleting the user’s account
Establishing a user IP filter
Creating an access control list
Blocking the user’s media access control (MAC) address

A

Deleting the user’s account

34
Q

A company has a web application that is available to everyone. One page on the web application allows users to submit their contact information and questions, which are stored in a database.

Which type of threat may occur against this web application?

SQL injection
Cross-site scripting
Cross-site request forgery
Session hijacking

A

SQL injection

35
Q

A web application that will be hosted on a system that was previously limited to the organization’s internal network is being developed.

What expands the network attack surface and will enable a threat actor to command embedded malware, which would result from the change in the trust boundary for this application?

Old software versions
Weak passwords
Stale and unnecessary accounts
Unnecessary open ports

A

Unnecessary open ports

36
Q

Which two attacks could affect both operating systems and databases?

Choose 2 answers

Accessing ports that are not locked down
Dumpster diving for mail and documents
Exploitation of default passwords
HTML injection

A

Accessing ports that are not locked down

Exploitation of default passwords

37
Q

Who conducts the code review process as part of the last phase of the software development process?

Architect
Tester
Project manager
Release manager

A

Release manager

38
Q

An employee has been supporting the SDLC process for a new web application. The employee is in charge of identifying the requirements the web application needs to satisfy. The employee will also be identifying who will be impacted by the application. After the application is developed in the test environment, the employee will ensure that the user acceptance testing (UAT) is completed.

Which role in the SDLC does this employee have?

Tester
Business analyst
Project manager
Architect

A

Business analyst

39
Q

A software developer is preparing a documented plan that verifies a system’s code performs the proper actions.

Which role is this developer filling?

Tester
Business analyst
Release manager
Developer

A

Tester

40
Q

A member of the development team is tasked with final code review and deployment of the finished product to various environments at project completion.

Which role has this team member been asked to fill?

Release manager
Developer
Business analyst
Quality assurance tester

A

Release manager

41
Q

System engineers are following the software development life cycle (SDLC) process and defining system requirements, performing an analysis, and designing the application.

Which management control domain do these actions primarily align to?

Monitoring
Acquisition and implementation
Planning and organization
Delivery and support

A

Acquisition and implementation

42
Q

Verification and validation take place during the implementation and training phase of the software development life cycle (SDLC).

In which two management control domains are these efforts performed?

Choose 2 answers

Acquisition and implementation
Planning and organization
Monitoring
Delivery and support

A

Acquisition and implementation

Delivery and support

43
Q

Which two software development life cycle (SDLC) phases fall under the delivery and support management control domain?

Choose 2 answers

Requirements definition
Implementation
Training
Project definition

A

Implementation

Training

44
Q

Which aspect of threat modeling is being addressed as part of a work breakdown structure using DREAD as a security model?

Analyzing threats
Threat mitigation
Threat resolution
Identifying threats

A

Analyzing threats

45
Q

A software engineering project WBS identifies Requirements Analysis as one of the work activities. The project manager wants to use a matrix organization to staff the project with requirements engineers who have security-specific skills and experience.

How should the security requirements engineers be grouped?

By requirements-definition functions
As members of the security department
As direct reports to the chief security officer
By hierarchy so that security requirements are given high priority

A

By requirements-definition functions

46
Q

A firm is monitoring the status of a software development project with earned value, where budgeted cost of work scheduled (BCWS) and budgeted cost of work performed (BCWP) is respectively given as 35 Pers-days and 70 Pers-days. The sum of the actual efforts of all of the tasks that have been completed at a specific status-checking date is 75 Pers-days.

After computing the schedule variance (SV) and cost variance (CV), what are the relevant indicators (SV and CV) of the project status?

35 Pers-days, 5 Pers-days
35 Pers-days, –5 Pers-days
105 Pers-days, 40 Pers-days
105 Pers-days, –35 Pers-days

A

35 Pers-days, –5 Pers-days

47
Q

A senior project manager has tasked the junior project manager with formulating the work breakdown structure (WBS) for a new security project following the SDLC methodology. The junior project manager needs assistance.

Place each step in the correct order from first (1) to last (6) in order to generate a WBS.

Identify and list all deliverables
Identify and list necessary tasks
Sequence the tasks
Compute the timeline for each task
Estimate the productivity for each resource
Estimate the effort needed
A
Identify and list all deliverables	1
Identify and list necessary tasks	2
Sequence the tasks	3
Estimate the productivity for each resource	4
Estimate the effort needed	5
Compute the timeline for each task	6
48
Q

A software project is in the system requirements definition phase of the software development life cycle (SDLC). The development team determines that they will need to include Public Key Infrastructure (PKI) certificates as part of the overall solution. The project manager is planning for the ongoing cost of maintaining the PKI certificates with the deployed system. The work breakdown structure (WBS) has the following elements:

 1. 0 Project management
 2. 0 Requirements
 3. 0 System analysis
 4. 0 System support
 5. 0 Deliverables

The project management element contains a line item for level of effort (LOE) activities that support development but that do not have discrete subtasks.

Which WBS element should include the cost of the PKI certificates?

Project management 		
Deliverables 		
Requirements 		
System analysis 		
System support
A

System support

49
Q

Which maturity level of the Capability Maturity Model Integration (CMMI) is characterized by a focus on continuous process improvement, including defect prevention, technology change management, and process change management?

Maturity level 2
Maturity level 3
Maturity level 4
Maturity level 5

A

Maturity level 5

50
Q

What is a characteristic of maturity level 2 of the staged representation model of Capability Maturity Model Integration (CMMI)?

Organizational process performance
Integrated teaming
Causal analysis and resolution
Project planning

A

Project planning

51
Q

What is an iterative and incremental model that utilizes the divide-and-conquer methodology to decompose a complex problem into parts?

Multiple-component
Rational Unified Process (RUP)
Multiple-release
Waterfall

A

Rational Unified Process (RUP)

52
Q

Under which maturity level in the staged representation model should project monitoring and control be performed?

Maturity level 1 		
Maturity level 2 		
Maturity level 3 		
Maturity level 4 		
Maturity level 5
A

Maturity level 2

53
Q

A software development company is working on an enterprise payroll system that will be incorporated in various business markets. During the initial kickoff meeting, it was determined that the traditional waterfall model would be used as the main SDLC methodology. The development team has completed various penetration tests on the payroll system in addition to a thorough attack surface reduction process. The team is ready to begin the installation of the system.

Which phase should have been completed immediately prior to starting the upcoming installation phase?

Requirements analysis
Maintenance
Testing
Design

A

Testing

54
Q

An employee is involved in developing a new application to support customers. During the SDLC process, the employee has been asked to define security functions that the application should satisfy. The employee speaks with several stakeholders to determine the expected end state of the application.

Which phase of the SDLC is the employee satisfying?

Design
Requirements analysis
Testing
Construction/Implementation

A

Requirements analysis

55
Q

Place the iterative software development life cycle phases in the order in which they are performed from first (1) to last (6).

Requirements gathering 
Analysis 
Design 
Coding 
Testing 
Conversion/maintenance
A
Requirements gathering 	1 
Analysis 	2 
Design 	3 
Coding 	4 
Testing 	5 
Conversion/maintenance 	6
56
Q

An organization is executing an incident response plan.

In which SDLC phase does this activity take place?

Project definition
Design
Installation
Operation

A

Operation

57
Q

A software development project team is moving from performing random fuzz testing to a more structured approach that optimizes the overall testing performed on the system and attempts to achieve efficiencies as part of the software development life cycle.

At which Capability Maturity Model Integration (CMMI) maturity level is this team performing?

Level 2
Level 3
Level 4
Level 5

A

Level 5

58
Q

During the software development life cycle, a company’s next application will allow users to create their own animation through a cloud-based site. The company wants to ensure that security is not an afterthought when users are granting permissions to transfer files between a workstation and the application. The company is holding a workshop to address this consideration and to document these needs.

During which SDLC phase will this workshop occur?

Design
Requirements analysis
Maintenance
Construction/implementation

A

Requirements analysis

59
Q

A lead developer is measuring the number of security defects found in a particular phase of the software development life cycle (SDLC) and tracking the rate of security defect identification.

At which level of the Capability Maturity Model Integration (CMMI) framework is the lead developer operating?

CMM level 1 		
CMM level 2 		
CMM level 3 		
CMM level 4 		
CMM level 5
A

CMM level 4

60
Q

The focus of a team falls under the Capability Maturity Model Integration (CMMI) engineering category, specifically under the verification phase.

Which activity performed by this team would be relevant to verification as it relates to the secure development lifecycle (SDL)?

  • Defining minimum acceptable levels of security and privacy quality
  • Analyzing source code prior to compilation and documenting peer review results
  • Performing run time checks for memory corruption and user privilege issues
  • Examining software design based on costs and regulatory requirements
A
  • Performing run time checks for memory corruption and user privilege issues