CSSLP: Certified Secure Software Lifecycle Professional MCQs

CSSLP: Certified Secure Software Lifecycle Professional MCQs

Try to answer these 30 CSSLP: Certified Secure Software Lifecycle Professional MCQs and check your understanding of the CSSLP: Certified Secure Software Lifecycle Professional subject.
Scroll down and let's begin!

1: Safeguards

A.   Risk based information security strategy assessment methodology - developed by SEI in conjunction of US-CERT - Performed in 3 phases: Build asset based threat profile - Identify infrastructure vulnerabilities - develop security strategy and plans

B.   Security controls applied to mitigate a threat before it materializes

C.   Risk remains after the implementation of mitigating security controls

D.   Successful completion of a critical task is dependent on 2 or more conditions that need to be met

2: Open design

A.   Authentication

B.   Microsoft SRMD (Security Risk Management Discipline) - Vulnerability oriented risk management - Charles Le Grand - Morana Risk Management Activities - Cigital Risk Management Methods

C.   Implementation detail of the design is independent of the design itself. Reviewing the design itself will not result in the compromise of the sageguards of the software

D.   Design to mitigate any single source of complete compromise

3: Non Repudiation

A.   Coding Standards (internal) - PCI DSS - NIST Standards - ISO Standards - Federal Information Processing Standards

B.   Dependability - Trustworthiness : MInimum number or no vulnerabilities - Resilience : Resistant or tolerant of attacks and able to recover quickly with as little harm as possible

C.   Secure applicatios running on secure hosts (systems) in a secure network

D.   Addresses the deniability of actions taken by either a user or the software on behalf of the user - Can be accomplished by auditing access information

4: Properties of secure software

A.   Protection against improper data alteration. It is a measure of software resiliency and pertains to the modification of data and the reliable function of the software - Data is internally and externally consistent

B.   Support policies at a granular and specific level - Can be characterized as internal and external

C.   Dependability - Trustworthiness : MInimum number or no vulnerabilities - Resilience : Resistant or tolerant of attacks and able to recover quickly with as little harm as possible

D.   Support for accreditation and certification bodies that audit and certify ISMS

5: After identification step is...

A.   Use directed graph to specify the rights that a subject can transfer to an object or that a subject can take from another subject

B.   Authentication

C.   OWASP - ITIL

D.   Indicator of magnitude risk in a year ALE = SLE * ARO

6: Risk management process

A.   Preventive Controls: Detection Controls: e.g background checks - periodic review of security controls - Recovery controls:

B.   Balancing act between the protection of IT assets and the cost of implementing software security controls so that the risk is handled approprietely. It includes: Preliminary assessement for the need of security controls - Identification of security c

C.   Supporting Controls: Identification - crptographic key management - security administration - system protections - Preventive Controls: authentication - authorization - access control enforcement - non repudiation - Detection and recovering controls:

D.   Secure applicatios running on secure hosts (systems) in a secure network

7: Least common mechanism

A.   Disallow the sharing of mechaniss that are common to more than one user or process with different levels of privilege

B.   Still under development - aimsto address ISMS implementation guidance

C.   A possibility that an unwanted - unintended - or harmful event may occur and resulted in an incident. The source can be a vulnerability.

D.   Successful completion of a critical task is dependent on 2 or more conditions that need to be met

8: Categories of controls

A.   Technical - Management - Operational

B.   Provides a common glossary of terms and definitions - Overview and introduction to the ISMS family of standards that covered: Requirement definitions - Detailed guidance of PDCA process - Sector Specific guidelines and conformity assessement for ISMS

C.   Concept aims at ensuring that the appropriate levels of protection are provided to secure configurable parameters that are needed for the software to run

D.   Uses comprehensive penetration testing to test the strength of the security software in order to predict and analyze vulnerabilities

9: OWASP testing guide

A.   Guidelines for quality software products - Six external quality characteristics to measure quality of software: functionality - reliability - usability - efficiency - maintainability - portability

B.   Covers the necessary procedures and tools to validate software assurance

C.   Design to mitigate any single source of complete compromise

D.   Risk based information security strategy assessment methodology - developed by SEI in conjunction of US-CERT - Performed in 3 phases: Build asset based threat profile - Identify infrastructure vulnerabilities - develop security strategy and plans

10: ISO/IEC 21827:2008

A.   SSE - CMM De-facto standard metric for evaluating security engineering practices for the organization or customer

B.   Disallow the sharing of mechaniss that are common to more than one user or process with different levels of privilege

C.   Risk based information security strategy assessment methodology - developed by SEI in conjunction of US-CERT - Performed in 3 phases: Build asset based threat profile - Identify infrastructure vulnerabilities - develop security strategy and plans

D.   Likely to be replaced by ISO/IEC 30001 under development - Provides standards for IS risk Management

11: Exposure factor (EF)

A.   Risk remains after the implementation of mitigating security controls

B.   Concept aims at ensuring that the appropriate levels of protection are provided to secure configurable parameters that are needed for the software to run

C.   Opportunity for a threat to cause loss. It plays an important role in the computation of risk.

D.   Implementation detail of the design is independent of the design itself. Reviewing the design itself will not result in the compromise of the sageguards of the software

12: ISO /IEC 27000:2009

A.   Support for accreditation and certification bodies that audit and certify ISMS

B.   Design to mitigate any single source of complete compromise

C.   Access Control Models - Access Matrix - Take-Grant - BLP (Bell La-Padula) - State machine - Integrity Models - Biba Model - Clark-Wilson Model - Information Flow Models - Non-Interference - Chinese Wall (Brewer and Nash) model

D.   Provides a common glossary of terms and definitions - Overview and introduction to the ISMS family of standards that covered: Requirement definitions - Detailed guidance of PDCA process - Sector Specific guidelines and conformity assessement for ISMS

13: Security design principles

A.   Security Concepts that need to be considered when designing and architecting software: Least privilege - Compartmentalization (separation of duties) - Defense in depth - Fail Secure - Keep it simple - Complete mediation - Open Design - Least common m

B.   Security controls applied to mitigate a threat before it materializes

C.   Guidelines for quality software products - Six external quality characteristics to measure quality of software: functionality - reliability - usability - efficiency - maintainability - portability

D.   Preventive Controls: Detection Controls: e.g background checks - periodic review of security controls - Recovery controls:

14: Examples of Security Standards

A.   Coding Standards (internal) - PCI DSS - NIST Standards - ISO Standards - Federal Information Processing Standards

B.   Concept aims at ensuring that unintended and unreliable behavior of the software is explicitly handled - while maintaining a secure state and protection against CIA threats - Errors and exception messages should be non verbose and explicit - Software

C.   The likelihood that a threat can result into an incident. This is the overall risk of a system

D.   Supporting Controls: Identification - crptographic key management - security administration - system protections - Preventive Controls: authentication - authorization - access control enforcement - non repudiation - Detection and recovering controls:

15: Vulnerability

A.   The likelihood that a threat can result into an incident. This is the overall risk of a system

B.   Aims at mitigating session hijacking (MITM attack). Requires that session token is unique and that user session is tracked to detect and prevent session hijacking

C.   Risk calculation and rating methodology that are often used with STRIDE - Rating performed accross 5 dimensions: Damage potential - Reproducibility - Exploitability - Affected users - Discoverability

D.   A weakness or flaw that could be accidentally triggered or intentionally exploited by an attacker - resulting in the breach or breakdown of the security policy

16: Security Controls

A.   Specifies at a high level the 'what' and 'why' for security - Provides the framework and point of reference that can be used to measure an organization's posture - requires support of executive management to be effective and enforceable

B.   Mechanisms by which threats to software and systems can be mitigated. These mechanisms may be technical - administrative or physical. Improper implementation of these mechanism may become a threat to the system

C.   Specifies the requirements for establishing - implementing - operating - monitoring - reviewing - maintaining and improving a documented ISMS

D.   Provides Common Criteria to evaluate IT security product

17: Challenges in implementing auditing/logging

A.   Performance impact - Information Overload - Capacity impact - Configuration Interfaces protection - Audit log protection

B.   Protection against improper data alteration. It is a measure of software resiliency and pertains to the modification of data and the reliable function of the software - Data is internally and externally consistent

C.   Is recommended for validating access to system containing sensitive or critical information (FFIEC guidance on authentication)

D.   Secure applicatios running on secure hosts (systems) in a secure network

18: FIPS 197 (Advance Cryptographic standards - AES)

A.   Microsoft Methodologies of Risk Management and it comprised the following steps: Assessment of assets - security risks

B.   Specified requirements for a cryptographic module for 4 increasing qualitative level (1-4) intended to cover a wide range of potential application and environment

C.   Specifies an approved cryptographic algorithm to ensure the confidentiality of electronic data

D.   Software or data it processed must be accessible by only those who are authorized - It must be accessible only at the time that it is required.

19: ISO/IEC 27001:2005

A.   A weakness or flaw that could be accidentally triggered or intentionally exploited by an attacker - resulting in the breach or breakdown of the security policy

B.   Specifies the requirements for establishing - implementing - operating - monitoring - reviewing - maintaining and improving a documented ISMS

C.   SP800-12 : Introduction to computer security handbook - SP800-14: Generally accepted principles and practices for securing IT systems - SP800-30: Risk Management Guide for IT - SP800-64: Security Considerations in the information systems development

D.   Security controls applied after a threat has been materialized

20: Flaw Hypothesis Method (FHM)

A.   Uses comprehensive penetration testing to test the strength of the security software in order to predict and analyze vulnerabilities

B.   Concept aims at ensuring that the appropriate levels of protection are provided to secure configurable parameters that are needed for the software to run

C.   Iron triangle constraint (schedule - scope - budget) - Security as an afterthought - Security versus usability

D.   Coding Standards (internal) - PCI DSS - NIST Standards - ISO Standards - Federal Information Processing Standards

21: Least privilege

A.   Aims at mitigating session hijacking (MITM attack). Requires that session token is unique and that user session is tracked to detect and prevent session hijacking

B.   Disallow the sharing of mechaniss that are common to more than one user or process with different levels of privilege

C.   Entity should have the minimum access level access right to do the jo- The right is given for a minimum amount of time necessary to complete the job

D.   Supporting Controls: Identification - crptographic key management - security administration - system protections - Preventive Controls: authentication - authorization - access control enforcement - non repudiation - Detection and recovering controls:

22: Multifactor authentication

A.   Provides Common Criteria to evaluate IT security product

B.   Addresses the deniability of actions taken by either a user or the software on behalf of the user - Can be accomplished by auditing access information

C.   Is recommended for validating access to system containing sensitive or critical information (FFIEC guidance on authentication)

D.   Software or data it processed must be accessible by only those who are authorized - It must be accessible only at the time that it is required.

23: ISO/IEC 9216

A.   Aims at mitigating session hijacking (MITM attack). Requires that session token is unique and that user session is tracked to detect and prevent session hijacking

B.   Still under development - aimsto address ISMS implementation guidance

C.   Guidelines for quality software products - Six external quality characteristics to measure quality of software: functionality - reliability - usability - efficiency - maintainability - portability

D.   Functionally tested - Structurally tested - Methodically tested and checked - Methodically designed - tested and reviewed - Semiformally designed - and tested - Semiformally verified design and tested - Formally verified designed and tested

24: Implementation challenges

A.   Functionally tested - Structurally tested - Methodically tested and checked - Methodically designed - tested and reviewed - Semiformally designed - and tested - Semiformally verified design and tested - Formally verified designed and tested

B.   Iron triangle constraint (schedule - scope - budget) - Security as an afterthought - Security versus usability

C.   Disallow the sharing of mechaniss that are common to more than one user or process with different levels of privilege

D.   Support policies at a granular and specific level - Can be characterized as internal and external

25: ISO/IEC 27005:2008

A.   SSE - CMM De-facto standard metric for evaluating security engineering practices for the organization or customer

B.   Security concept aims at: identity of an entity (person or resource) is specified in the format that the software is expecting it - Validates or verifies the identity information that has been supplied

C.   Likely to be replaced by ISO/IEC 30001 under development - Provides standards for IS risk Management

D.   Periodic publication by OWASP for top 10 Web application security vulnerabilites

26: Access Matrix model

A.   27. DREAD

B.   Development guide - Code Review Guide - Testing Guide

C.   Risk calculation and rating methodology that are often used with STRIDE - Rating performed accross 5 dimensions: Damage potential - Reproducibility - Exploitability - Affected users - Discoverability

D.   Specifies the architecture and technical requirements for a common identified standard for federal employee and contractors

E.   Coding Standards (internal) - PCI DSS - NIST Standards - ISO Standards - Federal Information Processing Standards

27: Phsychological acceptability

A.   Security functionality is easy to use and transparent

B.   Concepts aim at mitigating disclosure - alteration - and destruction threats. These are supporting concepts to the core security objectives of CIA

C.   Support policies at a granular and specific level - Can be characterized as internal and external

D.   A possibility that an unwanted - unintended - or harmful event may occur and resulted in an incident. The source can be a vulnerability.

28: OCTAVE

A.   Technical - Management - Operational

B.   Security controls applied to mitigate a threat before it materializes

C.   Risk based information security strategy assessment methodology - developed by SEI in conjunction of US-CERT - Performed in 3 phases: Build asset based threat profile - Identify infrastructure vulnerabilities - develop security strategy and plans

D.   A set of comprehensive requirements aimed at protecting payment account data security - 12 foundational requirements mapped into 6 control objectives - Requirement 6 and its subrequirements are directly related to software security - develop and main

29: Vulnerabilities repositories

A.   Software or data it processed must be accessible by only those who are authorized - It must be accessible only at the time that it is required.

B.   Provides Common Criteria to evaluate IT security product

C.   US-CERT Vulnerability Notes - Common Vulnerability Scoring System (CVSS) - Open Source Vulnerability Database - Common Vulnerabilities and exposure (CVE) - Common Weakness Enumeration (CWE)

D.   Replacement of ISO 17799 standards - Provide guidelines for effective security management practices - Outlines control objectives and controls in diverse areas of ISMS

30: Integrity

A.   The incorporation of security concept in the requirements - design - code - release - and disposal phases of the SDLC - include: - Confidentiality - integrity - availability - authentication - authorization - auditing - Session management - Error/exc

B.   Protection against improper data alteration. It is a measure of software resiliency and pertains to the modification of data and the reliable function of the software - Data is internally and externally consistent

C.   Implementation detail of the design is independent of the design itself. Reviewing the design itself will not result in the compromise of the sageguards of the software

D.   Entity should have the minimum access level access right to do the jo- The right is given for a minimum amount of time necessary to complete the job