SUBJECTS
|
BROWSE
|
CAREER CENTER
|
POPULAR
|
JOIN
|
LOGIN
Business Skills
|
Soft Skills
|
Basic Literacy
|
Certifications
About
|
Help
|
Privacy
|
Terms
Search
Test your basic knowledge |
CSSLP: Certified Secure Software Lifecycle Professional
Start Test
Study First
Subjects
:
certifications
,
csslp
,
it-skills
Instructions:
Answer 50 questions in 15 minutes.
If you are not ready to take this test, you can
study here
.
Match each statement with the correct term.
Don't refresh. All questions and answers are randomly picked and ordered every time you load a test.
This is a study tool. The 3 wrong answers for each question are randomly chosen from answers to other questions. So, you might find at times the answers obvious, but you will see it re-enforces your understanding as you take the test each time.
1. ISO/IEC 27003
Provides a common glossary of terms and definitions - Overview and introduction to the ISMS family of standards that covered: Requirement definitions - Detailed guidance of PDCA process - Sector Specific guidelines and conformity assessement for ISMS
Still under development - aimsto address ISMS implementation guidance
Performance impact - Information Overload - Capacity impact - Configuration Interfaces protection - Audit log protection
Provides Common Criteria to evaluate IT security product
2. FIPS140-2 (Security requirement for cryptographic modules)
Specified requirements for a cryptographic module for 4 increasing qualitative level (1-4) intended to cover a wide range of potential application and environment
Provides Common Criteria to evaluate IT security product
Provides a common glossary of terms and definitions - Overview and introduction to the ISMS family of standards that covered: Requirement definitions - Detailed guidance of PDCA process - Sector Specific guidelines and conformity assessement for ISMS
Passive detective control - security concepts in which critical and business transactions are logged to build a history of events to be used in troubleshooting and forensic evidence - At a minimum - audit fields should include who - where - when - a
3. Annual Rate of Occurence (ARO)
Manual that provides understanding on how to detect Web application vulnerabilities in code review and what safeguards can be taken to address them
Balancing act between the protection of IT assets and the cost of implementing software security controls so that the risk is handled approprietely. It includes: Preliminary assessement for the need of security controls - Identification of security c
Specifies at a high level the 'what' and 'why' for security - Provides the framework and point of reference that can be used to measure an organization's posture - requires support of executive management to be effective and enforceable
Number of incidents that can be expected in a year
4. OWASP Top 10
Specifies the requirements for establishing - implementing - operating - monitoring - reviewing - maintaining and improving a documented ISMS
Entity should have the minimum access level access right to do the jo- The right is given for a minimum amount of time necessary to complete the job
Periodic publication by OWASP for top 10 Web application security vulnerabilites
Performance impact - Information Overload - Capacity impact - Configuration Interfaces protection - Audit log protection
5. Economy of mechanism
Coding Standards (internal) - PCI DSS - NIST Standards - ISO Standards - Federal Information Processing Standards
The incorporation of security concept in the requirements - design - code - release - and disposal phases of the SDLC - include: - Confidentiality - integrity - availability - authentication - authorization - auditing - Session management - Error/exc
Keep it simple principle to reduce the attack surface. Number of vulnerabilites increase with the complexity of the software design and code
Requires the incorporation of security concept in the requirements - design - code - release - and disposal phases of the SDLC
6. Compartmentalization
Likely to be replaced by ISO/IEC 30001 under development - Provides standards for IS risk Management
Support policies at a granular and specific level - Can be characterized as internal and external
Successful completion of a critical task is dependent on 2 or more conditions that need to be met
Consistency in style - Maintainability - Less prone to error and exposure when security is taken into consideration in the standards
7. Safeguards
Development guide - Code Review Guide - Testing Guide
The likelihood that a threat can result into an incident. This is the overall risk of a system
Provides a common glossary of terms and definitions - Overview and introduction to the ISMS family of standards that covered: Requirement definitions - Detailed guidance of PDCA process - Sector Specific guidelines and conformity assessement for ISMS
Security controls applied to mitigate a threat before it materializes
8. Flaw Hypothesis Method (FHM)
OWASP - ITIL
Concept aims at ensuring that unintended and unreliable behavior of the software is explicitly handled - while maintaining a secure state and protection against CIA threats - Errors and exception messages should be non verbose and explicit - Software
Protection against unauthorized information disclosure. It helps maintaining privacy
Uses comprehensive penetration testing to test the strength of the security software in order to predict and analyze vulnerabilities
9. Vulnerabilities repositories
US-CERT Vulnerability Notes - Common Vulnerability Scoring System (CVSS) - Open Source Vulnerability Database - Common Vulnerabilities and exposure (CVE) - Common Weakness Enumeration (CWE)
Support DAC - Subject's capabilities are defined by the triple (object - rights and random numbers) - Random number in the triple is used to prevent a replay or spoofing of the triple's source - Column of the access matrix are called ACLs - Rows are
Successful completion of a critical task is dependent on 2 or more conditions that need to be met
Aims at controlling the access of a subject to an object based on rights and privileges granted to the requestor by the owner of the data or system - or according to a policy - Layered on top authentication and must not precede authentication unless
10. Complete mediation
Access request by a subject to an object is mediated each time and every time.
OWASP - ITIL
Preventive Controls: control of media access and disposal - securing wiring closets etx. - Detection Controls: cameras and motion detectors
Predetermined number of user error allowed before recording it as a security violation
11. Least privilege
Entity should have the minimum access level access right to do the jo- The right is given for a minimum amount of time necessary to complete the job
Specifies the architecture and technical requirements for a common identified standard for federal employee and contractors
Is recommended for validating access to system containing sensitive or critical information (FFIEC guidance on authentication)
Iron triangle constraint (schedule - scope - budget) - Security as an afterthought - Security versus usability
12. Management Controls
Aims at controlling the access of a subject to an object based on rights and privileges granted to the requestor by the owner of the data or system - or according to a policy - Layered on top authentication and must not precede authentication unless
Preventive Controls: Detection Controls: e.g background checks - periodic review of security controls - Recovery controls:
Security Concepts that need to be considered when designing and architecting software: Least privilege - Compartmentalization (separation of duties) - Defense in depth - Fail Secure - Keep it simple - Complete mediation - Open Design - Least common m
Development guide - Code Review Guide - Testing Guide
13. Popular guides developed by OWASP
Passive detective control - security concepts in which critical and business transactions are logged to build a history of events to be used in troubleshooting and forensic evidence - At a minimum - audit fields should include who - where - when - a
Design to mitigate any single source of complete compromise
Consistency in style - Maintainability - Less prone to error and exposure when security is taken into consideration in the standards
Development guide - Code Review Guide - Testing Guide
14. Core Security Concept
Access request by a subject to an object is mediated each time and every time.
Specifies the requirements for establishing - implementing - operating - monitoring - reviewing - maintaining and improving a documented ISMS
Security controls applied after a threat has been materialized
Confidentiality - Integrity - Availability
15. Risk management process
Number of incidents that can be expected in a year
Security functionality is easy to use and transparent
Balancing act between the protection of IT assets and the cost of implementing software security controls so that the risk is handled approprietely. It includes: Preliminary assessement for the need of security controls - Identification of security c
Specifies the architecture and technical requirements for a common identified standard for federal employee and contractors
16. After identification step is...
OWASP - ITIL
Security functionality is easy to use and transparent
Authentication
Secure applicatios running on secure hosts (systems) in a secure network
17. Residual Risk
The incorporation of security concept in the requirements - design - code - release - and disposal phases of the SDLC - include: - Confidentiality - integrity - availability - authentication - authorization - auditing - Session management - Error/exc
Risk remains after the implementation of mitigating security controls
Consistency in style - Maintainability - Less prone to error and exposure when security is taken into consideration in the standards
Balancing act between the protection of IT assets and the cost of implementing software security controls so that the risk is handled approprietely. It includes: Preliminary assessement for the need of security controls - Identification of security c
18. Annual Loss Expectancy (ALE)
Indicator of magnitude risk in a year ALE = SLE * ARO
Security functionality is easy to use and transparent
Microsoft SRMD (Security Risk Management Discipline) - Vulnerability oriented risk management - Charles Le Grand - Morana Risk Management Activities - Cigital Risk Management Methods
Guidelines for quality software products - Six external quality characteristics to measure quality of software: functionality - reliability - usability - efficiency - maintainability - portability
19. Technical Controls
Supporting Controls: Identification - crptographic key management - security administration - system protections - Preventive Controls: authentication - authorization - access control enforcement - non repudiation - Detection and recovering controls:
Balancing act between the protection of IT assets and the cost of implementing software security controls so that the risk is handled approprietely. It includes: Preliminary assessement for the need of security controls - Identification of security c
The likelihood that a threat can result into an incident. This is the overall risk of a system
Uses comprehensive penetration testing to test the strength of the security software in order to predict and analyze vulnerabilities
20. EALs levels
Support for accreditation and certification bodies that audit and certify ISMS
Software or data it processed must be accessible by only those who are authorized - It must be accessible only at the time that it is required.
Functionally tested - Structurally tested - Methodically tested and checked - Methodically designed - tested and reviewed - Semiformally designed - and tested - Semiformally verified design and tested - Formally verified designed and tested
Dependability - Trustworthiness : MInimum number or no vulnerabilities - Resilience : Resistant or tolerant of attacks and able to recover quickly with as little harm as possible
21. Properties of secure software
Opportunity for a threat to cause loss. It plays an important role in the computation of risk.
Protection against improper data alteration. It is a measure of software resiliency and pertains to the modification of data and the reliable function of the software - Data is internally and externally consistent
Microsoft SRMD (Security Risk Management Discipline) - Vulnerability oriented risk management - Charles Le Grand - Morana Risk Management Activities - Cigital Risk Management Methods
Dependability - Trustworthiness : MInimum number or no vulnerabilities - Resilience : Resistant or tolerant of attacks and able to recover quickly with as little harm as possible
22. Phsychological acceptability
Ability to determine the actions and behaviors of a single individual within a system and to identify that particular individual
Microsoft Methodologies of Risk Management and it comprised the following steps: Assessment of assets - security risks
Security functionality is easy to use and transparent
Dependability - Trustworthiness : MInimum number or no vulnerabilities - Resilience : Resistant or tolerant of attacks and able to recover quickly with as little harm as possible
23. ISO/IEC 27002:2005
Preventive Controls: control of media access and disposal - securing wiring closets etx. - Detection Controls: cameras and motion detectors
Uses comprehensive penetration testing to test the strength of the security software in order to predict and analyze vulnerabilities
Replacement of ISO 17799 standards - Provide guidelines for effective security management practices - Outlines control objectives and controls in diverse areas of ISMS
Manual that provides understanding on how to detect Web application vulnerabilities in code review and what safeguards can be taken to address them
24. ISO /IEC 27000:2009
Protection against unauthorized information disclosure. It helps maintaining privacy
Provides a common glossary of terms and definitions - Overview and introduction to the ISMS family of standards that covered: Requirement definitions - Detailed guidance of PDCA process - Sector Specific guidelines and conformity assessement for ISMS
estimate potential loss of a single incident: SLE = Asset value * EF(%)
Security concept aims at: identity of an entity (person or resource) is specified in the format that the software is expecting it - Validates or verifies the identity information that has been supplied
25. PCI DSS
A set of comprehensive requirements aimed at protecting payment account data security - 12 foundational requirements mapped into 6 control objectives - Requirement 6 and its subrequirements are directly related to software security - develop and main
Design to mitigate any single source of complete compromise
Aims at mitigating session hijacking (MITM attack). Requires that session token is unique and that user session is tracked to detect and prevent session hijacking
Access Control Models - Access Matrix - Take-Grant - BLP (Bell La-Padula) - State machine - Integrity Models - Biba Model - Clark-Wilson Model - Information Flow Models - Non-Interference - Chinese Wall (Brewer and Nash) model
26. OCTAVE
Risk based information security strategy assessment methodology - developed by SEI in conjunction of US-CERT - Performed in 3 phases: Build asset based threat profile - Identify infrastructure vulnerabilities - develop security strategy and plans
Risk calculation and rating methodology that are often used with STRIDE - Rating performed accross 5 dimensions: Damage potential - Reproducibility - Exploitability - Affected users - Discoverability
Likely to be replaced by ISO/IEC 30001 under development - Provides standards for IS risk Management
Support policies at a granular and specific level - Can be characterized as internal and external
27. ISO/IEC 27005:2008
estimate potential loss of a single incident: SLE = Asset value * EF(%)
Coding Standards (internal) - PCI DSS - NIST Standards - ISO Standards - Federal Information Processing Standards
Provides Common Criteria to evaluate IT security product
Likely to be replaced by ISO/IEC 30001 under development - Provides standards for IS risk Management
28. Single Loss Expectancy (SLE)
Performance impact - Information Overload - Capacity impact - Configuration Interfaces protection - Audit log protection
estimate potential loss of a single incident: SLE = Asset value * EF(%)
Mechanisms by which threats to software and systems can be mitigated. These mechanisms may be technical - administrative or physical. Improper implementation of these mechanism may become a threat to the system
Periodic publication by OWASP for top 10 Web application security vulnerabilites
29. Security Risk Management Discipline
Passive detective control - security concepts in which critical and business transactions are logged to build a history of events to be used in troubleshooting and forensic evidence - At a minimum - audit fields should include who - where - when - a
OWASP - ITIL
Aims at controlling the access of a subject to an object based on rights and privileges granted to the requestor by the owner of the data or system - or according to a policy - Layered on top authentication and must not precede authentication unless
Microsoft Methodologies of Risk Management and it comprised the following steps: Assessment of assets - security risks
30. Information Security Models
Access Control Models - Access Matrix - Take-Grant - BLP (Bell La-Padula) - State machine - Integrity Models - Biba Model - Clark-Wilson Model - Information Flow Models - Non-Interference - Chinese Wall (Brewer and Nash) model
Dependability - Trustworthiness : MInimum number or no vulnerabilities - Resilience : Resistant or tolerant of attacks and able to recover quickly with as little harm as possible
Is recommended for validating access to system containing sensitive or critical information (FFIEC guidance on authentication)
Supporting Controls: Identification - crptographic key management - security administration - system protections - Preventive Controls: authentication - authorization - access control enforcement - non repudiation - Detection and recovering controls:
31. Open design
Implementation detail of the design is independent of the design itself. Reviewing the design itself will not result in the compromise of the sageguards of the software
SSE - CMM De-facto standard metric for evaluating security engineering practices for the organization or customer
Provides Common Criteria to evaluate IT security product
Balancing act between the protection of IT assets and the cost of implementing software security controls so that the risk is handled approprietely. It includes: Preliminary assessement for the need of security controls - Identification of security c
32. Availability
Specifies an approved cryptographic algorithm to ensure the confidentiality of electronic data
Security concept aims at: identity of an entity (person or resource) is specified in the format that the software is expecting it - Validates or verifies the identity information that has been supplied
Still under development - aimsto address ISMS implementation guidance
Software or data it processed must be accessible by only those who are authorized - It must be accessible only at the time that it is required.
33. Common best practices significant to Sofware Security
Microsoft SRMD (Security Risk Management Discipline) - Vulnerability oriented risk management - Charles Le Grand - Morana Risk Management Activities - Cigital Risk Management Methods
Functionally tested - Structurally tested - Methodically tested and checked - Methodically designed - tested and reviewed - Semiformally designed - and tested - Semiformally verified design and tested - Formally verified designed and tested
OWASP - ITIL
Security controls applied to mitigate a threat before it materializes
34. Multifactor authentication
The likelihood that a threat can result into an incident. This is the overall risk of a system
Access request by a subject to an object is mediated each time and every time.
Mechanisms by which threats to software and systems can be mitigated. These mechanisms may be technical - administrative or physical. Improper implementation of these mechanism may become a threat to the system
Is recommended for validating access to system containing sensitive or critical information (FFIEC guidance on authentication)
35. ISO/IEC 27001:2005
Specifies the requirements for establishing - implementing - operating - monitoring - reviewing - maintaining and improving a documented ISMS
Security controls applied to mitigate a threat before it materializes
Successful completion of a critical task is dependent on 2 or more conditions that need to be met
Use directed graph to specify the rights that a subject can transfer to an object or that a subject can take from another subject
36. Security profile of a software
Specifies an approved cryptographic algorithm to ensure the confidentiality of electronic data
Indicator of magnitude risk in a year ALE = SLE * ARO
The incorporation of security concept in the requirements - design - code - release - and disposal phases of the SDLC - include: - Confidentiality - integrity - availability - authentication - authorization - auditing - Session management - Error/exc
Access request by a subject to an object is mediated each time and every time.
37. DREAD
A set of comprehensive requirements aimed at protecting payment account data security - 12 foundational requirements mapped into 6 control objectives - Requirement 6 and its subrequirements are directly related to software security - develop and main
Risk calculation and rating methodology that are often used with STRIDE - Rating performed accross 5 dimensions: Damage potential - Reproducibility - Exploitability - Affected users - Discoverability
Microsoft SRMD (Security Risk Management Discipline) - Vulnerability oriented risk management - Charles Le Grand - Morana Risk Management Activities - Cigital Risk Management Methods
Use directed graph to specify the rights that a subject can transfer to an object or that a subject can take from another subject
38. Authorization
Aims at controlling the access of a subject to an object based on rights and privileges granted to the requestor by the owner of the data or system - or according to a policy - Layered on top authentication and must not precede authentication unless
Authentication
Uses comprehensive penetration testing to test the strength of the security software in order to predict and analyze vulnerabilities
Security functionality is easy to use and transparent
39. Challenges in implementing auditing/logging
Support policies at a granular and specific level - Can be characterized as internal and external
Performance impact - Information Overload - Capacity impact - Configuration Interfaces protection - Audit log protection
Specifies at a high level the 'what' and 'why' for security - Provides the framework and point of reference that can be used to measure an organization's posture - requires support of executive management to be effective and enforceable
Authentication
40. Non Repudiation
Comprehensive guides for degining - developing and deploying secure Web applications and Web Services - Intended audiences are architects - developers - consultant - and auditors
Addresses the deniability of actions taken by either a user or the software on behalf of the user - Can be accomplished by auditing access information
Access Control Models - Access Matrix - Take-Grant - BLP (Bell La-Padula) - State machine - Integrity Models - Biba Model - Clark-Wilson Model - Information Flow Models - Non-Interference - Chinese Wall (Brewer and Nash) model
Mechanisms by which threats to software and systems can be mitigated. These mechanisms may be technical - administrative or physical. Improper implementation of these mechanism may become a threat to the system
41. Least common mechanism
Concepts aim at mitigating disclosure - alteration - and destruction threats. These are supporting concepts to the core security objectives of CIA
Still under development - aimsto address ISMS implementation guidance
Disallow the sharing of mechaniss that are common to more than one user or process with different levels of privilege
Comprehensive guides for degining - developing and deploying secure Web applications and Web Services - Intended audiences are architects - developers - consultant - and auditors
42. Confidentiality
Security controls applied to mitigate a threat before it materializes
Protection against unauthorized information disclosure. It helps maintaining privacy
Aims at mitigating session hijacking (MITM attack). Requires that session token is unique and that user session is tracked to detect and prevent session hijacking
Likely to be replaced by ISO/IEC 30001 under development - Provides standards for IS risk Management
43. OWASP development guide
Aims at controlling the access of a subject to an object based on rights and privileges granted to the requestor by the owner of the data or system - or according to a policy - Layered on top authentication and must not precede authentication unless
Indicator of magnitude risk in a year ALE = SLE * ARO
Periodic publication by OWASP for top 10 Web application security vulnerabilites
Comprehensive guides for degining - developing and deploying secure Web applications and Web Services - Intended audiences are architects - developers - consultant - and auditors
44. ISO/IEC 21827:2008
Uses comprehensive penetration testing to test the strength of the security software in order to predict and analyze vulnerabilities
A weakness or flaw that could be accidentally triggered or intentionally exploited by an attacker - resulting in the breach or breakdown of the security policy
SSE - CMM De-facto standard metric for evaluating security engineering practices for the organization or customer
Requires the incorporation of security concept in the requirements - design - code - release - and disposal phases of the SDLC
45. Counter measures
Security controls applied after a threat has been materialized
Addresses the deniability of actions taken by either a user or the software on behalf of the user - Can be accomplished by auditing access information
Comprehensive guides for degining - developing and deploying secure Web applications and Web Services - Intended audiences are architects - developers - consultant - and auditors
Is recommended for validating access to system containing sensitive or critical information (FFIEC guidance on authentication)
46. FIPS 197 (Advance Cryptographic standards - AES)
Predetermined number of user error allowed before recording it as a security violation
Technical - Management - Operational
estimate potential loss of a single incident: SLE = Asset value * EF(%)
Specifies an approved cryptographic algorithm to ensure the confidentiality of electronic data
47. Vulnerability
Preventive Controls: Detection Controls: e.g background checks - periodic review of security controls - Recovery controls:
Risk remains after the implementation of mitigating security controls
A weakness or flaw that could be accidentally triggered or intentionally exploited by an attacker - resulting in the breach or breakdown of the security policy
Manual that provides understanding on how to detect Web application vulnerabilities in code review and what safeguards can be taken to address them
48. ISO/IEC 27006:2007
Support for accreditation and certification bodies that audit and certify ISMS
Mechanisms by which threats to software and systems can be mitigated. These mechanisms may be technical - administrative or physical. Improper implementation of these mechanism may become a threat to the system
Replacement of ISO 17799 standards - Provide guidelines for effective security management practices - Outlines control objectives and controls in diverse areas of ISMS
Concepts aim at mitigating disclosure - alteration - and destruction threats. These are supporting concepts to the core security objectives of CIA
49. Exposure factor (EF)
Implementation detail of the design is independent of the design itself. Reviewing the design itself will not result in the compromise of the sageguards of the software
Opportunity for a threat to cause loss. It plays an important role in the computation of risk.
Security controls applied after a threat has been materialized
Use directed graph to specify the rights that a subject can transfer to an object or that a subject can take from another subject
50. Benefits of coding standards
Consistency in style - Maintainability - Less prone to error and exposure when security is taken into consideration in the standards
Mechanisms by which threats to software and systems can be mitigated. These mechanisms may be technical - administrative or physical. Improper implementation of these mechanism may become a threat to the system
Support policies at a granular and specific level - Can be characterized as internal and external
Use directed graph to specify the rights that a subject can transfer to an object or that a subject can take from another subject