Security Flashcards

1
Q

What is XSS?

A

XSS is an attack where malicious scripts are injected into web pages, potentially allowing attackers to steal cookies, session tokens, or other sensitive data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

How can XSS attacks be mitigated?

A

By escaping user inputs, implementing a Content Security Policy (CSP), and sanitizing inputs to prevent malicious scripts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is CSRF?

A

CSRF occurs when a malicious website tricks a user into performing an action (e.g., submitting a form) on a trusted website where the user is authenticated.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

How can CSRF attacks be prevented?

A

By using CSRF tokens, SameSite cookies, and validating the source of requests.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is SQL injection?

A

SQL injection is an attack where malicious SQL code is inserted into a query, potentially allowing attackers to access or manipulate a database.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

How can SQL injection attacks be mitigated?

A

By using parameterized queries, prepared statements, and sanitizing inputs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is a Content Security Policy (CSP)?

A

CSP is a security feature that restricts the sources of scripts, styles, and other content, helping to prevent XSS attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is HTTPS?

A

HTTPS is an encrypted version of HTTP that uses TLS/SSL to secure communication, ensuring data confidentiality and integrity during transit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is TLS/SSL?

A

TLS (Transport Layer Security) and SSL (Secure Sockets Layer) are cryptographic protocols that secure data in transit by encrypting it and authenticating servers with certificates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is rate limiting?

A

Rate limiting controls the number of requests a client can make to a server in a specified time to prevent abuse, such as brute force attacks or denial of service (DoS).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is password hashing?

A

Password hashing transforms passwords into irreversible hashes using cryptographic algorithms like bcrypt or Argon2 to securely store passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is security misconfiguration?

A

Security Misconfiguration involves improper setup or insecure defaults. XML External Entities (XXE) vulnerabilities are now part of this category.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is OWASP?

A

The Open Web Application Security Project (OWASP) is a nonprofit foundation focused on improving software security and providing resources like the OWASP Top 10 list of vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the Zero Trust security model?

A

The Zero Trust model assumes no implicit trust, requiring continuous verification of users and devices, enforcing least privilege, and ensuring secure access to resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the Principle of Least Privilege?

A

It is a security practice where users and systems are granted only the minimum permissions necessary to perform their tasks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is MFA?

A

Multi-Factor Authentication requires users to verify their identity using two or more factors: something they know (password), have (device), or are (biometric).

17
Q

Why is token expiry important in authentication?

A

Token expiry limits the time a token can be used, reducing the risk of unauthorized access if a token is compromised.

18
Q

What is Security in Depth?

A

Security in Depth involves implementing multiple layers of security (e.g., firewalls, encryption, access controls) to protect systems and data.

19
Q

What is encryption?

A

Encryption is the process of converting plaintext into ciphertext using cryptographic algorithms to ensure data confidentiality.

20
Q

What is Broken Access Control?

A

Broken Access Control occurs when restrictions on authenticated users’ actions are improperly enforced, allowing unauthorized actions like data access or modification.

21
Q

What are Cryptographic Failures?

A

Failures in cryptography include weak or missing encryption, improper key management, or insecure algorithms, leading to sensitive data exposure or compromise.

22
Q

How has the Injection category changed in 2021?

A

Injection now includes Cross-Site Scripting (XSS) and focuses on flaws where untrusted input is executed as commands or queries.

23
Q

What is Insecure Design?

A

Insecure Design refers to flaws in architecture or design that increase security risks, often due to inadequate threat modeling or missing secure design patterns.

24
Q

What are Vulnerable and Outdated Components?

A

Using unpatched or unsupported components can lead to exploitation. This category, previously “Using Components with Known Vulnerabilities,” highlights the importance of updates.

25
Q

What does Identification and Authentication Failures include?

A

This category covers flaws in user identification and authentication, such as weak password policies or mismanaged session tokens, previously labeled “Broken Authentication.”

26
Q

What are Software and Data Integrity Failures?

A

This category includes failures to verify software updates, critical data, or CI/CD pipeline integrity, increasing risks like malicious updates or data tampering.

27
Q

What are Security Logging and Monitoring Failures?

A

This refers to inadequate logging and alerting, which hampers detection and response to incidents. It includes expanded failure types compared to “Insufficient Logging & Monitoring.”

28
Q

What is SSRF?

A

SSRF occurs when a server makes unauthorized requests to external or internal resources due to inadequate input validation.

29
Q

What is Cross-Domain Access Control?

A

Cross-Domain Access Control is enforced by the Same-Origin Policy, which requires the domain, scheme (protocol), and port to match. Controlled via CORS (Cross-Origin Resource Sharing) headers.