Terms Flashcards

1
Q

What is an Abstract Syntax Tree?

A

A tree representation of the structure of source code. Used in static code analysis to identify vulnerabilities by parsing and analyzing the code’s logic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is an Active Scanner?

A

A security tool that interacts with applications to identify vulnerabilities, such as SQL injection or XSS, by sending requests and analyzing responses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is Agile Methodology?

A

An iterative software development framework. Used in AppSec for incorporating security testing in shorter cycles, such as in DevSecOps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is Alpha Level Testing?

A

Early-stage testing within the development environment to identify critical bugs before the beta phase.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is Application Decomposition?

A

Breaking an application into smaller components for detailed threat analysis, often during threat modeling.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is Application Security?

A

Practices to protect software applications from threats. Includes secure coding, testing, and remediation processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is Application-Centric Threat Modeling?

A

Analyzing potential threats from the application’s perspective, focusing on architecture, design, and user interaction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What does AppSec stand for?

A

Short for Application Security; the discipline of securing applications against vulnerabilities throughout the SDLC.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the Architecture (A2) Phase?

A

A phase in secure development lifecycle focused on designing robust and secure application architecture.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is Asset-Centric Threat Modeling?

A

Focusing on critical assets (e.g., data, systems) when identifying and prioritizing threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are Authenticated Scans?

A

Scans performed with access credentials to assess vulnerabilities that are only visible to authenticated users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are Benchmarks?

A

Standards or baselines used to measure security posture.

Examples include CIS benchmarks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Beta Level Testing?

A

Testing conducted by real users in a controlled environment to discover issues before full release.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is Black Box Testing?

A

Testing without knowledge of the internal structure. Mimics an external attacker’s approach.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the Building Security In Maturity Model (BSIMM)?

A

A framework to measure and improve software security practices across organizations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is Code Review?

A

Manual or automated inspection of source code to identify vulnerabilities like logic flaws or insecure coding practices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What does CVE stand for?

A

Common Vulnerabilities and Exposures: A standardized list of publicly disclosed security vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is CVSS?

A

Common Vulnerability Scoring System: A scoring system to evaluate the severity of vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is the Construction phase in SDLC?

A

A phase in SDLC focusing on writing, debugging, and integrating code securely.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is Control Flow Analysis?

A

Evaluating the flow of control in code to identify potential vulnerabilities like infinite loops or privilege escalations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is Data Flow Analysis?

A

Analyzing the flow of data through an application to detect leaks or vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What are Data Flow Diagrams (DFDs)?

A

Visual representations of data movement in a system, used in threat modeling.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is a Denial of Service (DoS) attack?

A

Attacks aiming to disrupt service availability, often by overwhelming system resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is the Deployment Phase in SDLC?

A

The phase where software is delivered to the production environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What security measures are required during the Deployment Phase?

A

Security measures like environment hardening.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is the Design and Development (A3/A4) Phase?

A

Phases in SDL focusing on secure design and coding practices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What occurs during the Design Phase?

A

A stage in SDLC where security considerations like threat modeling and architecture reviews occur.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is a Design Review?

A

Evaluating system designs for potential vulnerabilities before development.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is a Digital Enterprise?

A

Organizations leveraging technology, requiring robust cybersecurity to protect digital assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What does DREAD stand for?

A

A threat modeling framework assessing threats based on Damage, Reproducibility, Exploitability, Affected Users, and Discoverability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is Dynamic Analysis?

A

Testing running applications for vulnerabilities in real-time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is Elevation of Privilege?

A

Gaining unauthorized access to higher permissions due to a security flaw.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is the End of Life (EOL) Phase?

A

The stage where software is no longer supported; associated with security risks due to lack of updates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is Environment Hardening?

A

Securing the environment by removing unnecessary services, applying patches, and configuring securely.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What are Exploratory Tests?

A

Ad-hoc testing to discover unexpected vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What are External Resources?

A

Third-party tools or libraries integrated into a system, requiring security evaluation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What are External Scans?

A

Security scans conducted externally to assess an application or network perimeter.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What is Extreme Programming (XP)?

A

A development methodology emphasizing frequent releases, where security must integrate continuously.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What are Functional Requirements?

A

Specify what the software must do; ensure security is addressed in core functionality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What are Functional Testing Scripts?

A

Scripts to validate application behavior, including security aspects like input validation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is Fuzz Testing?

A

Injecting malformed or random data into applications to identify vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What is Governance?

A

The framework of policies, roles, and processes ensuring security objectives are met throughout an organization’s operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What is Gray Box Testing?

A

Testing with partial knowledge of the internal structure, combining black-box and white-box testing techniques.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What is Hardware?

A

Physical components of a system, which can be a target for security vulnerabilities, e.g., firmware attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What is the Implementation Phase in the SDLC?

A

The SDLC stage where code is written. Secure coding practices are critical during this phase.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What is Information Disclosure?

A

The unintended exposure of sensitive information, such as through verbose error messages or insecure APIs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What are Internal Resources?

A

In-house components, such as proprietary code or infrastructure, requiring internal security evaluations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What are Internal Scans?

A

Security scans within the network perimeter to identify internal vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What is Intrusive Target Search?

A

Aggressive scanning techniques that probe for vulnerabilities but may disrupt systems.

50
Q

What is Legacy Code?

A

Older software still in use, often with unpatched vulnerabilities and lack of modern security practices.

51
Q

What is the Maintenance Phase in SDLC?

A

The post-deployment phase involving updates, patches, and vulnerability management.

52
Q

What is a Measurement Model?

A

Frameworks for quantifying security posture, such as using metrics from BSIMM or OpenSAMM.

53
Q

What does Merger and Acquisition entail?

A

Combining organizations, often necessitating security assessments of acquired software and infrastructure.

54
Q

What is a Metric Model?

A

A system to measure specific security aspects, such as vulnerability remediation rates or incident response times.

55
Q

What is the National Institute of Standards and Technology (NIST)?

A

A U.S. government organization providing cybersecurity frameworks and guidelines, such as NIST Cybersecurity Framework (CSF).

56
Q

What is Nmap?

A

A popular open-source tool for network discovery and vulnerability scanning.

57
Q

What are Non-Functional Requirements?

A

Requirements focusing on system performance, scalability, and security, such as uptime or encryption standards.

58
Q

What is the NVD Database?

A

The National Vulnerability Database, a repository of CVEs and associated data, maintained by NIST.

59
Q

What is Open Software Assurance Maturity Model (OpenSAMM)?

A

A framework to improve software security practices across organizations.

60
Q

What does Open-Source Security Testing Methodology Manual (OSSTMM) provide?

A

A comprehensive guide for security testing methodologies.

61
Q

What is the purpose of the Open Web Application Security Project (OWASP)?

A

A nonprofit organization providing resources for improving software security, such as the OWASP Top Ten.

62
Q

What is Open-Source Software License Compliance?

A

Ensuring third-party open-source software adheres to licensing requirements, mitigating legal risks.

63
Q

What does Open-Source Software Security involve?

A

Evaluating and securing open-source components used in applications.

64
Q

What is Operational Enablement?

A

The integration of security and operational processes, such as continuous monitoring and response.

65
Q

What is OWASP Zed Attack Proxy (ZAP)?

A

An open-source tool for dynamic application security testing (DAST).

66
Q

What is a Passive Scanner?

A

A tool that monitors network traffic without actively probing systems for vulnerabilities.

67
Q

What does PASTA stand for?

A

The Process for Attack Simulation and Threat Analysis, a risk-centric threat modeling framework.

68
Q

What is Penetration Testing?

A

Simulated attacks to identify exploitable vulnerabilities in systems and applications.

69
Q

What is the Planning Phase in the SDLC?

A

Initial SDLC phase where security requirements and risk assessments are defined.

70
Q

What is Policy and Compliance?

A

Ensuring systems and processes align with regulatory and organizational security policies.

71
Q

What is the Post-Release Support Phase?

A

Ongoing support after software deployment, including patching and monitoring for vulnerabilities.

72
Q

What is a Privacy Impact Assessment (PIA)?

A

Analyzing how a system handles personal data to ensure compliance with privacy laws.

73
Q

What is a Product Risk Profile?

A

A document outlining the risks associated with a software product, including potential vulnerabilities and mitigations.

74
Q

What does PSIRT stand for?

A

Product Security Incident Response Team.

75
Q

What is a Pull Request?

A

A developer’s request to merge code changes, often requiring security reviews before approval.

76
Q

What is Repudiation?

A

The denial of an action or transaction, often addressed with logging and authentication mechanisms.

77
Q

What is the Requirement Phase in SDLC?

A

An SDLC phase where functional and non-functional requirements, including security, are defined.

78
Q

What is a Requirement Traceability Matrix (RTM)?

A

A document mapping requirements to their corresponding tests, ensuring coverage and traceability.

79
Q

What is a Risk Model?

A

A framework for assessing and managing risks, such as DREAD or STRIDE.

80
Q

What are Scripts in the context of software development?

A

Automated sequences of instructions, used for testing or configuring applications securely.

81
Q

What is Scrum?

A

An Agile framework emphasizing iterative development, often integrating DevSecOps practices.

82
Q

What is Secure Architecture?

A

A design approach that incorporates security principles to prevent vulnerabilities from being introduced.

83
Q

What is Secure Code?

A

Code written to minimize vulnerabilities, using best practices such as input validation and proper encryption.

84
Q

What are Secure Testing Scripts?

A

Scripts specifically designed for testing security-related aspects of an application.

85
Q

What is the Security Assessment (A1) Phase?

A

A stage in the SDL where applications undergo evaluation for vulnerabilities and risks.

86
Q

What does Security Development Life Cycle (SDL) refer to?

A

A structured approach to integrating security into every phase of the software development life cycle.

87
Q

What are Security Requirements?

A

Specifications that ensure applications are protected against threats, such as authentication mechanisms or encryption standards.

88
Q

What is Security Testing?

A

Testing focused on identifying vulnerabilities and ensuring security requirements are met.

89
Q

What is the Ship (A5) Phase?

A

The final phase of the secure development lifecycle (SDL), focused on deploying the application securely and ensuring it is production-ready.

90
Q

What does SDLC stand for?

A

Software Development Life Cycle (SDLC) is a framework defining stages of software creation, from planning to maintenance, integrating security in each phase.

91
Q

What is a Software Security Champion (SSC)?

A

An individual within a development team who advocates and facilitates security best practices.

92
Q

What is a Software Security Policy?

A

An organization’s guidelines and rules for ensuring secure software development and operations.

93
Q

What is SonarQube?

A

An open-source tool for continuous code quality inspection, including security vulnerabilities.

94
Q

What is a Spider in the context of web security?

A

A tool that crawls web applications to discover resources and potential attack surfaces.

95
Q

What is Spoofing?

A

An attack where a malicious actor impersonates another entity, such as forging an IP or email address.

96
Q

What is SQL Injection?

A

A critical vulnerability where attackers manipulate SQL queries to execute unauthorized actions, such as accessing sensitive data.

97
Q

What is Static Analysis?

A

Examining source code for vulnerabilities without executing the program. Tools like SonarQube and Coverity are commonly used.

98
Q

What is Strategy and Metrics?

A

Defining goals and measuring success in security programs, such as tracking vulnerability remediation times or risk reduction.

99
Q

What is STRIDE?

A

A threat modeling framework focusing on six categories: Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevation of Privilege.

100
Q

What is System Test?

A

Testing the entire system as a whole to ensure it meets security and functional requirements.

101
Q

What is Tampering?

A

An attack where data is maliciously altered, either in transit or at rest, compromising integrity.

102
Q

What is Target Machine?

A

The system being evaluated or tested for vulnerabilities during security assessments.

103
Q

What is Testing Phase?

A

The SDLC stage where applications are tested for functionality and security before deployment.

104
Q

What are Third-Party Codes?

A

External libraries or modules integrated into software, which require evaluation for vulnerabilities and licensing compliance.

105
Q

What is Threat Assessment?

A

The process of identifying, evaluating, and prioritizing threats to an application or system.

106
Q

What is Threat Modeling?

A

A structured process to identify potential threats, vulnerabilities, and mitigations for an application or system.

107
Q

What is Threat Profile?

A

A document summarizing the potential threats, vulnerabilities, and risks associated with a system.

108
Q

What is Threat Source?

A

Entities, such as attackers or environmental factors, that can exploit vulnerabilities.

109
Q

What is Threat Vector?

A

The path or method through which a threat can reach a target system.

110
Q

What is Trike?

A

A threat modeling methodology focused on security auditing and risk management.

111
Q

What is Verification?

A

Ensuring that software meets all specified requirements, including security requirements, through testing and review.

112
Q

What is Virtualization?

A

Using virtual environments to simulate systems for testing or isolation, reducing risk in production environments.

113
Q

What is V-Model?

A

A software development approach emphasizing validation and verification at each SDLC stage.

114
Q

What is a Vulnerability?

A

A flaw or weakness in software, hardware, or processes that can be exploited to compromise security.

115
Q

What are Vulnerability Assessments?

A

The process of identifying, quantifying, and prioritizing vulnerabilities in a system.

116
Q

What is Vulnerability Management(VM)?

A

Ongoing practices for identifying, assessing, and mitigating vulnerabilities in systems.

117
Q

What is a Vulnerability Scan?

A

Automated scanning of systems or applications to detect vulnerabilities. Tools like Nmap or Nessus are commonly used.

118
Q

What are Vulnerability Sites?

A

Websites or repositories providing information on vulnerabilities, such as NVD or CVE databases.

119
Q

What is the Waterfall Methodology?

A

A linear SDLC approach where each phase is completed sequentially. Security considerations must be planned early due to limited flexibility.

120
Q

What is White Box Testing?

A

Testing with full knowledge of the system’s internal structure, allowing thorough security assessments.

121
Q

What is a Zed Attack Proxy(ZAP)?

A

An open-source dynamic application security testing (DAST) tool from OWASP for finding vulnerabilities in web applications.