1/59
Looks like no tags are added yet.
Name | Mastery | Learn | Test | Matching | Spaced |
---|
No study sessions yet.
Where should TLS be used?
Everywhere.
Which type of encryption does the TLS protocol use?
Both Symmetric and Asymmetric encryption.
True or False: Symmetric Cryptography uses a public and private key to encrypt data.
False.
What does SSL stand for?
Secure Sockets Layer.
Which header is required to implement HTTP Strict Transport Security (HSTS)?
Strict-Transport-Security.
Which SSL attack signaled the death of SSL 3.0?
POODLE.
What does TLS stand for?
Transport Layer Security.
What does HTTP Strict Transport Security provide to the user?
Forces the browser to only make HTTPS connections to the server.
True or False: One option for certificate pinning is to carry a copy of the server's public key.
True.
What three things does TLS provide to the user?
Integrity, Confidentiality, Authenticity.
Access control decisions should never be made in the following:
JavaScript.
True or False: The principle of least privilege should be applied only to systems that use database authentication, not Windows authentication.
False.
All of the following represent an Access Control Anti-Pattern except:
Centralized access control logic.
True or False: Claim-based access control is more secure than role-based access control.
True.
An attack on private data at the same level or using the same role is which type of access control attack?
Horizontal.
In SQL integrated access control, an AND statement should reference data such as to make a trusted access control decision.
UserID from current session.
True or False: Role-based access control will prevent a horizontal access control attack.
False.
True or False: Having your seat verified at the gate as you board the plane is an example of authorization.
True.
In the airport example, the TSA checkpoint provides which type of control?
Authentication.
True or False: One best practice for access control is to fail open.
False.
What type of query is resilient to SQL Injection?
Parameterized query.
Which SQL Injection impact is difficult to detect and poses the greatest integrity risk to the business?
Data modification.
The parameterized query statement SqlCommand() is used to bind variables in which language?
.NET.
True or False: More privileges can be revoked through the Dynamic SQL DB Query Method than the Stored Procedure DB Query Method.
False.
True or False: Parameterized queries perform data type checking on parameter values and limit the scope of user input.
True.
True or False: String building allows untrusted data to be inserted into a database query.
True.
Injected SQL queries run under the context of which account?
Application Account.
In order to assess current vulnerabilities, the following resources would be used except:
exploit-db.com website.
In addition to implementing the principle of least privilege on the database, what can serve as a checklist to secure the application server?
Implement ASVS controls.
True or False: SQL Injection is the only form of injection attack available to a hacker.
False.
True or False: HTTPS should only be used on web pages that pass username and password information.
False.
What is the best way to discover sample or default functionality of a web server?
Use Burp Intruder and a fuzzing list such as FuzzDB.
True or False: The HttpOnly parameter for the set-cookies header allows the use of client-side JavaScript to send the cookie.
False.
The User-Agent request header provides the following information to the server EXCEPT:
Accepted Encoding type.
True or False: ASCII is designed to convert international writing systems into browser-readable text.
False.
Name a technique, in addition to spider functionality, used to discover hidden web content.
Use of public information.
True or False: HTTPS provides verification of server identity via an X.509 certificate.
True.
Which HTTP response code indicates the issue is with the client request?
404 Not Found.
True or False: Setting the X-Frame-Options header is a defensive setting to prevent Cross-Site Scripting.
True.
Name a tool that can be used to manipulate URL parameters before they are sent back to the website.
Burp.
True or False: Using an intercepting proxy to index a web application produces a site map.
True.
True or False: Per OWASP, the attack vector exploitability rating for Insecure Deserialization is AVERAGE.
False.
True or False: Automated tools contribute to an easy level of exploitability for the Cross-Site Scripting (XSS) vulnerability.
True.
True or False: OWASP is a commercial company focused on application security.
False.
What component is required to use an intercepting proxy successfully when interacting with secure (HTTPS) websites?
X.509 Certificate.
Which intercepting proxy functionality is not available within the Burp Community edition?
Scanner.
Which functionality within Burp produces a site map after it is run?
Spider.
A comprehensive data classification taxonomy represents a core requirement in defending against which vulnerability?
Sensitive Data Exposure.
True or False: Utilizing an intercepting proxy like Burp provides visibility to detailed web application traffic not visible to the end user in the browser.
True.
Extending Burp functionality is possible through extensions. Which extension type is not supported in Burp?
.NET.
True or False: Software security assurance is not practical in an agile development model.
False.
What represents the greatest impact to developer security habits and mindset?
Developers rarely receive formal security training in school or on the job.
True or False: API security can provide access to monitoring and transformation applications through JSON, REST, and SOAP.
True.
Which web application component represents optional functionality in a typical end-to-end solution?
Firewall.
Securing a Host includes the following areas EXCEPT:
Input Validation.
Which challenge represents the greatest security threat to the Internet?
Internet of Things.
Which component is most secure based on proximity to the "trusted" core?
Servers.
True or False: By the year 2020, there will be more devices than people in use worldwide.
True.
True or False: Companies that perform monthly penetration tests should be confident their web applications are secure 24/7.
False.
Which of the following is NOT considered a typical development environment problem?
Platform Vulnerabilities.