Building Security In Maturity Model and Threat Analysis D487 Questions With complete verified solutions already graded A+(PASS GUARANTEED)

0.0(0)
studied byStudied by 0 people
0.0(0)
full-widthCall with Kai
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
GameKnowt Play
Card Sorting

1/99

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced
Call with Kai

No study sessions yet.

100 Terms

1
New cards

BSIMM

Building Security In Maturity Model; studies real-world software security initiatives for benchmarking.

2
New cards

SAMM

Software Assurance Maturity Model - prescriptive framework.

3
New cards

Key Distinction

BSIMM is descriptive (what organizations actually do) vs SAMM is prescriptive (what you should do).

4
New cards

Governance

Strategy, compliance, training programs.

5
New cards

Intelligence

Attack models, security features, standards research.

6
New cards

SSDL Touchpoints

Hands-on security activities such as code review and testing.

7
New cards

Deployment

Configuration management, vulnerability management.

8
New cards

STRIDE

Threat modeling framework.

9
New cards

Spoofing

Identity impersonation attacks.

10
New cards

Tampering

Unauthorized data modification.

11
New cards

Repudiation

Denial of performed actions.

12
New cards

Information Disclosure

Unauthorized data access.

13
New cards

Denial of Service

Service availability attacks.

14
New cards

Elevation of Privilege

Unauthorized access escalation.

15
New cards

DREAD

Risk scoring model. Damage, Reproducibility, Exploitability, Affected users, Discoverability

16
New cards

Ternary Scale

High=3, Medium=2, Low=1.

17
New cards

Damage

Potential impact severity.

18
New cards

Reproducibility

How easily an attack can be repeated.

19
New cards

Exploitability

Difficulty of executing the attack.

20
New cards

Affected users

Scope and number of impacted users.

21
New cards

Discoverability

How easy a vulnerability is to find.

22
New cards

Total Score Interpretation

13-15 points = High Risk, 8-12 points = Medium Risk, 5-7 points = Low Risk.

23
New cards

PASTA

Process for Attack Simulation and Threat Analysis.

24
New cards

Seven-Stage Methodology

Define Objectives, Define Technical Scope, Application Decomposition, Threat Analysis, Vulnerability and Weakness Analysis, Attack Modeling, Risk and Impact Analysis.

25
New cards

Microsoft Threat Modeling

Four-Step Process: Diagram, Identify, Mitigate, Validate.

26
New cards

OCTAVE

Operationally Critical Threat, Asset, and Vulnerability Evaluation.

27
New cards

Three Phases of OCTAVE

Phase 1: Build asset-based threat profiles, Phase 2: Identify infrastructure vulnerabilities, Phase 3: Develop security strategy and plans.

28
New cards

TRIKE

Risk-based approach to security.

29
New cards

SDL Phases

Includes A1: Security Assessment, A2: Architecture, A3: Design and Development, A4: Design and Development (readiness), A5: Ship.

30
New cards

Static Analysis

Code examination without execution

31
New cards

Dynamic Analysis

Testing while program executes

32
New cards

White-box Testing

Full access to source code/docs

33
New cards

Gray-box Testing

Limited internal knowledge

34
New cards

Black-box Testing

External perspective only

35
New cards

Functional Testing

Validates application requirements compliance

36
New cards

Unit Testing

Individual component testing

37
New cards

Integration Testing

Component interaction testing

38
New cards

Regression Testing

Ensures changes don't break existing functionality

39
New cards

Security Testing Tools

Tools used for security testing

40
New cards

SonarQube

Static code analysis (SAST)

41
New cards

OWASP ZAP

Dynamic application security testing (DAST)

42
New cards

Burp Suite

Web application security testing

43
New cards

Every-sprint Requirements

Applied continuously (input validation, authentication)

44
New cards

Bucket Requirements

Triggered by specific technologies (RPC fuzz testing)

45
New cards

One-time Requirements

Implemented once per project (initial architecture)

46
New cards

Final Security Review Requirements

Pre-release validation activities

47
New cards

SDL Project Outline

Security milestones integrated with development schedule

48
New cards

Policy Compliance Analysis

Verification of adherence to organizational security rules

49
New cards

Threat Modeling Artifacts

Updated documentation with newly identified vulnerabilities

50
New cards

Security Strategy for M&A

Framework for integrating acquired products

51
New cards

Final Security Review Outcomes

Results of the final security review

52
New cards

Principle of Least Privilege

Users get minimum necessary access

53
New cards

Role-Based Access Control (RBAC)

Access based on user roles

54
New cards

Separation of Duties

Multiple people required for critical tasks

55
New cards

Defense in Depth

Multiple layers of protection

56
New cards

Input Validation

Verify user input meets expected criteria (type, size, range)

57
New cards

Output Encoding

Prevent XSS by encoding special characters (<, >, ", ', &)

58
New cards

Parameterized Queries

Prevent SQL injection by separating code from data

59
New cards

Cryptographic Practices

Use proven algorithms (AES, RSA, SHA-256)

60
New cards

System Configuration

Maintain latest approved versions of all components

61
New cards

Default Account Management

Disable/remove default credentials immediately

62
New cards

Communication Security

Encrypt all data in transit (TLS/SSL)

63
New cards

Weak Passwords

Enforce complexity (8+ chars, upper, number, special)

64
New cards

Session Management

Proper timeouts and session handling

65
New cards

Weak Hashing

Use strong, salted hashing (bcrypt, Argon2, scrypt)

66
New cards

Default Configurations

Change all default settings and credentials

67
New cards

Key Management

Proper encryption key storage and rotation

68
New cards

PSIRT workflow

Fix development comes before customer notification.

69
New cards

ISO 27001

Information Security Management Systems standard.

70
New cards

CVE

Common Vulnerabilities and Exposures naming system.

71
New cards

OWASP

Open Web Application Security Project.

72
New cards

SDL

Security Development Lifecycle.

73
New cards

SAST

Static Application Security Testing.

74
New cards

DAST

Dynamic Application Security Testing.

75
New cards

XSS

Cross-Site Scripting.

76
New cards

CSRF

Cross-Site Request Forgery.

77
New cards

RBAC

Role-Based Access Control.

78
New cards

MFA

Multi-Factor Authentication.

79
New cards

TLS

Transport Layer Security.

80
New cards

AES

Advanced Encryption Standard.

81
New cards

CI/CD

Continuous Integration/Continuous Deployment.

82
New cards

DevSecOps

Development, Security, and Operations integration.

83
New cards

RACI

Responsible, Accountable, Consulted, Informed matrix.

84
New cards

Threat Modeling

Systematic threat identification process.

85
New cards

Penetration Testing

Simulated cyber attack testing.

86
New cards

Vulnerability Assessment

Security weakness identification.

87
New cards

Code Review

Source code security examination.

88
New cards

Least Privilege

Minimum necessary access principle.

89
New cards

Fail Safe

Secure failure mode principle.

90
New cards

Zero Trust

Never trust, always verify model.

91
New cards

Threat Modeling

A2: Initial modeling A3: Updated artifacts Tools: STRIDE vs PASTA vs DREAD

92
New cards

Policy Compliance Analysis

A2: Initial analysis A3: Updates A4: Compliance review A5: Final analysis

93
New cards

Security Testing

A3: Test planning A4: Test execution A5: Final testing

94
New cards

Privacy Activities

A3: Implementation assessment A4: Validation/remediation A5: Final review

95
New cards

Risk Mitigation

A2: Risk mitigation plan A3: Test plans to mitigate risk

96
New cards

Software Security Architect

Design secure frameworks. Creates secure coding practices, methodologies.

97
New cards

Security Champion

Advocate/promote. Promotes security within development teams.

98
New cards

Scrum Master

Facilitate process. Removes impediments, facilitates ceremonies.

99
New cards

Software Developer

Implement features. Writes code, attends ceremonies.

100
New cards

SDLC

SDLC = Software Development Lifecycle