Terms Flashcards
What is an Abstract Syntax Tree?
A tree representation of the structure of source code. Used in static code analysis to identify vulnerabilities by parsing and analyzing the code’s logic.
What is an Active Scanner?
A security tool that interacts with applications to identify vulnerabilities, such as SQL injection or XSS, by sending requests and analyzing responses.
What is Agile Methodology?
An iterative software development framework. Used in AppSec for incorporating security testing in shorter cycles, such as in DevSecOps.
What is Alpha Level Testing?
Early-stage testing within the development environment to identify critical bugs before the beta phase.
What is Application Decomposition?
Breaking an application into smaller components for detailed threat analysis, often during threat modeling.
What is Application Security?
Practices to protect software applications from threats. Includes secure coding, testing, and remediation processes.
What is Application-Centric Threat Modeling?
Analyzing potential threats from the application’s perspective, focusing on architecture, design, and user interaction.
What does AppSec stand for?
Short for Application Security; the discipline of securing applications against vulnerabilities throughout the SDLC.
What is the Architecture (A2) Phase?
A phase in secure development lifecycle focused on designing robust and secure application architecture.
What is Asset-Centric Threat Modeling?
Focusing on critical assets (e.g., data, systems) when identifying and prioritizing threats.
What are Authenticated Scans?
Scans performed with access credentials to assess vulnerabilities that are only visible to authenticated users.
What are Benchmarks?
Standards or baselines used to measure security posture.
Examples include CIS benchmarks.
What is Beta Level Testing?
Testing conducted by real users in a controlled environment to discover issues before full release.
What is Black Box Testing?
Testing without knowledge of the internal structure. Mimics an external attacker’s approach.
What is the Building Security In Maturity Model (BSIMM)?
A framework to measure and improve software security practices across organizations.
What is Code Review?
Manual or automated inspection of source code to identify vulnerabilities like logic flaws or insecure coding practices.
What does CVE stand for?
Common Vulnerabilities and Exposures: A standardized list of publicly disclosed security vulnerabilities.
What is CVSS?
Common Vulnerability Scoring System: A scoring system to evaluate the severity of vulnerabilities.
What is the Construction phase in SDLC?
A phase in SDLC focusing on writing, debugging, and integrating code securely.
What is Control Flow Analysis?
Evaluating the flow of control in code to identify potential vulnerabilities like infinite loops or privilege escalations.
What is Data Flow Analysis?
Analyzing the flow of data through an application to detect leaks or vulnerabilities.
What are Data Flow Diagrams (DFDs)?
Visual representations of data movement in a system, used in threat modeling.
What is a Denial of Service (DoS) attack?
Attacks aiming to disrupt service availability, often by overwhelming system resources.
What is the Deployment Phase in SDLC?
The phase where software is delivered to the production environment.
What security measures are required during the Deployment Phase?
Security measures like environment hardening.
What is the Design and Development (A3/A4) Phase?
Phases in SDL focusing on secure design and coding practices.
What occurs during the Design Phase?
A stage in SDLC where security considerations like threat modeling and architecture reviews occur.
What is a Design Review?
Evaluating system designs for potential vulnerabilities before development.
What is a Digital Enterprise?
Organizations leveraging technology, requiring robust cybersecurity to protect digital assets.
What does DREAD stand for?
A threat modeling framework assessing threats based on Damage, Reproducibility, Exploitability, Affected Users, and Discoverability.
What is Dynamic Analysis?
Testing running applications for vulnerabilities in real-time.
What is Elevation of Privilege?
Gaining unauthorized access to higher permissions due to a security flaw.
What is the End of Life (EOL) Phase?
The stage where software is no longer supported; associated with security risks due to lack of updates.
What is Environment Hardening?
Securing the environment by removing unnecessary services, applying patches, and configuring securely.
What are Exploratory Tests?
Ad-hoc testing to discover unexpected vulnerabilities.
What are External Resources?
Third-party tools or libraries integrated into a system, requiring security evaluation.
What are External Scans?
Security scans conducted externally to assess an application or network perimeter.
What is Extreme Programming (XP)?
A development methodology emphasizing frequent releases, where security must integrate continuously.
What are Functional Requirements?
Specify what the software must do; ensure security is addressed in core functionality.
What are Functional Testing Scripts?
Scripts to validate application behavior, including security aspects like input validation.
What is Fuzz Testing?
Injecting malformed or random data into applications to identify vulnerabilities.
What is Governance?
The framework of policies, roles, and processes ensuring security objectives are met throughout an organization’s operations.
What is Gray Box Testing?
Testing with partial knowledge of the internal structure, combining black-box and white-box testing techniques.
What is Hardware?
Physical components of a system, which can be a target for security vulnerabilities, e.g., firmware attacks.
What is the Implementation Phase in the SDLC?
The SDLC stage where code is written. Secure coding practices are critical during this phase.
What is Information Disclosure?
The unintended exposure of sensitive information, such as through verbose error messages or insecure APIs.
What are Internal Resources?
In-house components, such as proprietary code or infrastructure, requiring internal security evaluations.
What are Internal Scans?
Security scans within the network perimeter to identify internal vulnerabilities.
What is Intrusive Target Search?
Aggressive scanning techniques that probe for vulnerabilities but may disrupt systems.
What is Legacy Code?
Older software still in use, often with unpatched vulnerabilities and lack of modern security practices.
What is the Maintenance Phase in SDLC?
The post-deployment phase involving updates, patches, and vulnerability management.
What is a Measurement Model?
Frameworks for quantifying security posture, such as using metrics from BSIMM or OpenSAMM.
What does Merger and Acquisition entail?
Combining organizations, often necessitating security assessments of acquired software and infrastructure.
What is a Metric Model?
A system to measure specific security aspects, such as vulnerability remediation rates or incident response times.
What is the National Institute of Standards and Technology (NIST)?
A U.S. government organization providing cybersecurity frameworks and guidelines, such as NIST Cybersecurity Framework (CSF).
What is Nmap?
A popular open-source tool for network discovery and vulnerability scanning.
What are Non-Functional Requirements?
Requirements focusing on system performance, scalability, and security, such as uptime or encryption standards.
What is the NVD Database?
The National Vulnerability Database, a repository of CVEs and associated data, maintained by NIST.
What is Open Software Assurance Maturity Model (OpenSAMM)?
A framework to improve software security practices across organizations.
What does Open-Source Security Testing Methodology Manual (OSSTMM) provide?
A comprehensive guide for security testing methodologies.
What is the purpose of the Open Web Application Security Project (OWASP)?
A nonprofit organization providing resources for improving software security, such as the OWASP Top Ten.
What is Open-Source Software License Compliance?
Ensuring third-party open-source software adheres to licensing requirements, mitigating legal risks.
What does Open-Source Software Security involve?
Evaluating and securing open-source components used in applications.
What is Operational Enablement?
The integration of security and operational processes, such as continuous monitoring and response.
What is OWASP Zed Attack Proxy (ZAP)?
An open-source tool for dynamic application security testing (DAST).
What is a Passive Scanner?
A tool that monitors network traffic without actively probing systems for vulnerabilities.
What does PASTA stand for?
The Process for Attack Simulation and Threat Analysis, a risk-centric threat modeling framework.
What is Penetration Testing?
Simulated attacks to identify exploitable vulnerabilities in systems and applications.
What is the Planning Phase in the SDLC?
Initial SDLC phase where security requirements and risk assessments are defined.
What is Policy and Compliance?
Ensuring systems and processes align with regulatory and organizational security policies.
What is the Post-Release Support Phase?
Ongoing support after software deployment, including patching and monitoring for vulnerabilities.
What is a Privacy Impact Assessment (PIA)?
Analyzing how a system handles personal data to ensure compliance with privacy laws.
What is a Product Risk Profile?
A document outlining the risks associated with a software product, including potential vulnerabilities and mitigations.
What does PSIRT stand for?
Product Security Incident Response Team.
What is a Pull Request?
A developer’s request to merge code changes, often requiring security reviews before approval.
What is Repudiation?
The denial of an action or transaction, often addressed with logging and authentication mechanisms.
What is the Requirement Phase in SDLC?
An SDLC phase where functional and non-functional requirements, including security, are defined.
What is a Requirement Traceability Matrix (RTM)?
A document mapping requirements to their corresponding tests, ensuring coverage and traceability.
What is a Risk Model?
A framework for assessing and managing risks, such as DREAD or STRIDE.
What are Scripts in the context of software development?
Automated sequences of instructions, used for testing or configuring applications securely.
What is Scrum?
An Agile framework emphasizing iterative development, often integrating DevSecOps practices.
What is Secure Architecture?
A design approach that incorporates security principles to prevent vulnerabilities from being introduced.
What is Secure Code?
Code written to minimize vulnerabilities, using best practices such as input validation and proper encryption.
What are Secure Testing Scripts?
Scripts specifically designed for testing security-related aspects of an application.
What is the Security Assessment (A1) Phase?
A stage in the SDL where applications undergo evaluation for vulnerabilities and risks.
What does Security Development Life Cycle (SDL) refer to?
A structured approach to integrating security into every phase of the software development life cycle.
What are Security Requirements?
Specifications that ensure applications are protected against threats, such as authentication mechanisms or encryption standards.
What is Security Testing?
Testing focused on identifying vulnerabilities and ensuring security requirements are met.
What is the Ship (A5) Phase?
The final phase of the secure development lifecycle (SDL), focused on deploying the application securely and ensuring it is production-ready.
What does SDLC stand for?
Software Development Life Cycle (SDLC) is a framework defining stages of software creation, from planning to maintenance, integrating security in each phase.
What is a Software Security Champion (SSC)?
An individual within a development team who advocates and facilitates security best practices.
What is a Software Security Policy?
An organization’s guidelines and rules for ensuring secure software development and operations.
What is SonarQube?
An open-source tool for continuous code quality inspection, including security vulnerabilities.
What is a Spider in the context of web security?
A tool that crawls web applications to discover resources and potential attack surfaces.
What is Spoofing?
An attack where a malicious actor impersonates another entity, such as forging an IP or email address.
What is SQL Injection?
A critical vulnerability where attackers manipulate SQL queries to execute unauthorized actions, such as accessing sensitive data.
What is Static Analysis?
Examining source code for vulnerabilities without executing the program. Tools like SonarQube and Coverity are commonly used.
What is Strategy and Metrics?
Defining goals and measuring success in security programs, such as tracking vulnerability remediation times or risk reduction.
What is STRIDE?
A threat modeling framework focusing on six categories: Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevation of Privilege.
What is System Test?
Testing the entire system as a whole to ensure it meets security and functional requirements.
What is Tampering?
An attack where data is maliciously altered, either in transit or at rest, compromising integrity.
What is Target Machine?
The system being evaluated or tested for vulnerabilities during security assessments.
What is Testing Phase?
The SDLC stage where applications are tested for functionality and security before deployment.
What are Third-Party Codes?
External libraries or modules integrated into software, which require evaluation for vulnerabilities and licensing compliance.
What is Threat Assessment?
The process of identifying, evaluating, and prioritizing threats to an application or system.
What is Threat Modeling?
A structured process to identify potential threats, vulnerabilities, and mitigations for an application or system.
What is Threat Profile?
A document summarizing the potential threats, vulnerabilities, and risks associated with a system.
What is Threat Source?
Entities, such as attackers or environmental factors, that can exploit vulnerabilities.
What is Threat Vector?
The path or method through which a threat can reach a target system.
What is Trike?
A threat modeling methodology focused on security auditing and risk management.
What is Verification?
Ensuring that software meets all specified requirements, including security requirements, through testing and review.
What is Virtualization?
Using virtual environments to simulate systems for testing or isolation, reducing risk in production environments.
What is V-Model?
A software development approach emphasizing validation and verification at each SDLC stage.
What is a Vulnerability?
A flaw or weakness in software, hardware, or processes that can be exploited to compromise security.
What are Vulnerability Assessments?
The process of identifying, quantifying, and prioritizing vulnerabilities in a system.
What is Vulnerability Management(VM)?
Ongoing practices for identifying, assessing, and mitigating vulnerabilities in systems.
What is a Vulnerability Scan?
Automated scanning of systems or applications to detect vulnerabilities. Tools like Nmap or Nessus are commonly used.
What are Vulnerability Sites?
Websites or repositories providing information on vulnerabilities, such as NVD or CVE databases.
What is the Waterfall Methodology?
A linear SDLC approach where each phase is completed sequentially. Security considerations must be planned early due to limited flexibility.
What is White Box Testing?
Testing with full knowledge of the system’s internal structure, allowing thorough security assessments.
What is a Zed Attack Proxy(ZAP)?
An open-source dynamic application security testing (DAST) tool from OWASP for finding vulnerabilities in web applications.