SUBJECTS
|
BROWSE
|
CAREER CENTER
|
POPULAR
|
JOIN
|
LOGIN
Business Skills
|
Soft Skills
|
Basic Literacy
|
Certifications
About
|
Help
|
Privacy
|
Terms
Search
Test your basic knowledge |
CSSLP: Certified Secure Software Lifecycle Professional
Start Test
Study First
Subjects
:
certifications
,
csslp
,
it-skills
Instructions:
Answer 50 questions in 15 minutes.
If you are not ready to take this test, you can
study here
.
Match each statement with the correct term.
Don't refresh. All questions and answers are randomly picked and ordered every time you load a test.
This is a study tool. The 3 wrong answers for each question are randomly chosen from answers to other questions. So, you might find at times the answers obvious, but you will see it re-enforces your understanding as you take the test each time.
1. Economy of mechanism
Functionally tested - Structurally tested - Methodically tested and checked - Methodically designed - tested and reviewed - Semiformally designed - and tested - Semiformally verified design and tested - Formally verified designed and tested
Keep it simple principle to reduce the attack surface. Number of vulnerabilites increase with the complexity of the software design and code
Support DAC - Subject's capabilities are defined by the triple (object - rights and random numbers) - Random number in the triple is used to prevent a replay or spoofing of the triple's source - Column of the access matrix are called ACLs - Rows are
Entity should have the minimum access level access right to do the jo- The right is given for a minimum amount of time necessary to complete the job
2. Operation Controls
Development guide - Code Review Guide - Testing Guide
Preventive Controls: control of media access and disposal - securing wiring closets etx. - Detection Controls: cameras and motion detectors
The likelihood that a threat can result into an incident. This is the overall risk of a system
Concept aims at ensuring that the appropriate levels of protection are provided to secure configurable parameters that are needed for the software to run
3. Annual Loss Expectancy (ALE)
Specified requirements for a cryptographic module for 4 increasing qualitative level (1-4) intended to cover a wide range of potential application and environment
Aims at mitigating session hijacking (MITM attack). Requires that session token is unique and that user session is tracked to detect and prevent session hijacking
Security controls applied to mitigate a threat before it materializes
Indicator of magnitude risk in a year ALE = SLE * ARO
4. Open design
Security concept aims at: identity of an entity (person or resource) is specified in the format that the software is expecting it - Validates or verifies the identity information that has been supplied
Is recommended for validating access to system containing sensitive or critical information (FFIEC guidance on authentication)
Implementation detail of the design is independent of the design itself. Reviewing the design itself will not result in the compromise of the sageguards of the software
Consistency in style - Maintainability - Less prone to error and exposure when security is taken into consideration in the standards
5. ISO /IEC 27000:2009
SSE - CMM De-facto standard metric for evaluating security engineering practices for the organization or customer
Use directed graph to specify the rights that a subject can transfer to an object or that a subject can take from another subject
Still under development - aimsto address ISMS implementation guidance
Provides a common glossary of terms and definitions - Overview and introduction to the ISMS family of standards that covered: Requirement definitions - Detailed guidance of PDCA process - Sector Specific guidelines and conformity assessement for ISMS
6. Total Risk
The likelihood that a threat can result into an incident. This is the overall risk of a system
Protection against unauthorized information disclosure. It helps maintaining privacy
Authentication
The incorporation of security concept in the requirements - design - code - release - and disposal phases of the SDLC - include: - Confidentiality - integrity - availability - authentication - authorization - auditing - Session management - Error/exc
7. Popular guides developed by OWASP
Periodic publication by OWASP for top 10 Web application security vulnerabilites
Indicator of magnitude risk in a year ALE = SLE * ARO
Development guide - Code Review Guide - Testing Guide
Dependability - Trustworthiness : MInimum number or no vulnerabilities - Resilience : Resistant or tolerant of attacks and able to recover quickly with as little harm as possible
8. Software security risk management methodologies
A possibility that an unwanted - unintended - or harmful event may occur and resulted in an incident. The source can be a vulnerability.
Provides Common Criteria to evaluate IT security product
Security concept aims at: identity of an entity (person or resource) is specified in the format that the software is expecting it - Validates or verifies the identity information that has been supplied
Microsoft SRMD (Security Risk Management Discipline) - Vulnerability oriented risk management - Charles Le Grand - Morana Risk Management Activities - Cigital Risk Management Methods
9. Holistic Security in software
Covers the necessary procedures and tools to validate software assurance
Security concept aims at: identity of an entity (person or resource) is specified in the format that the software is expecting it - Validates or verifies the identity information that has been supplied
Secure applicatios running on secure hosts (systems) in a secure network
Still under development - aimsto address ISMS implementation guidance
10. Single Loss Expectancy (SLE)
Use directed graph to specify the rights that a subject can transfer to an object or that a subject can take from another subject
estimate potential loss of a single incident: SLE = Asset value * EF(%)
Keep it simple principle to reduce the attack surface. Number of vulnerabilites increase with the complexity of the software design and code
Security controls applied after a threat has been materialized
11. Least privilege
Software or data it processed must be accessible by only those who are authorized - It must be accessible only at the time that it is required.
Uses comprehensive penetration testing to test the strength of the security software in order to predict and analyze vulnerabilities
Entity should have the minimum access level access right to do the jo- The right is given for a minimum amount of time necessary to complete the job
A possibility that an unwanted - unintended - or harmful event may occur and resulted in an incident. The source can be a vulnerability.
12. Information Security Models
Microsoft Methodologies of Risk Management and it comprised the following steps: Assessment of assets - security risks
Threat modeling methodology performed in the design phase of software development - Categories of threats: Spoofing - Tampering - Repudiation - Information Disclosure - Denial of Service - Elevation of privileges
Disallow the sharing of mechaniss that are common to more than one user or process with different levels of privilege
Access Control Models - Access Matrix - Take-Grant - BLP (Bell La-Padula) - State machine - Integrity Models - Biba Model - Clark-Wilson Model - Information Flow Models - Non-Interference - Chinese Wall (Brewer and Nash) model
13. Security Risk Management Discipline
Technical - Management - Operational
SP800-12 : Introduction to computer security handbook - SP800-14: Generally accepted principles and practices for securing IT systems - SP800-30: Risk Management Guide for IT - SP800-64: Security Considerations in the information systems development
Microsoft Methodologies of Risk Management and it comprised the following steps: Assessment of assets - security risks
A possibility that an unwanted - unintended - or harmful event may occur and resulted in an incident. The source can be a vulnerability.
14. PCI DSS
Secure applicatios running on secure hosts (systems) in a secure network
Specifies the architecture and technical requirements for a common identified standard for federal employee and contractors
OWASP - ITIL
A set of comprehensive requirements aimed at protecting payment account data security - 12 foundational requirements mapped into 6 control objectives - Requirement 6 and its subrequirements are directly related to software security - develop and main
15. Session Management
The incorporation of security concept in the requirements - design - code - release - and disposal phases of the SDLC - include: - Confidentiality - integrity - availability - authentication - authorization - auditing - Session management - Error/exc
Functionally tested - Structurally tested - Methodically tested and checked - Methodically designed - tested and reviewed - Semiformally designed - and tested - Semiformally verified design and tested - Formally verified designed and tested
Aims at mitigating session hijacking (MITM attack). Requires that session token is unique and that user session is tracked to detect and prevent session hijacking
Performance impact - Information Overload - Capacity impact - Configuration Interfaces protection - Audit log protection
16. FIPS 201
Preventive Controls: Detection Controls: e.g background checks - periodic review of security controls - Recovery controls:
Protection against unauthorized information disclosure. It helps maintaining privacy
Specifies the architecture and technical requirements for a common identified standard for federal employee and contractors
A weakness or flaw that could be accidentally triggered or intentionally exploited by an attacker - resulting in the breach or breakdown of the security policy
17. Complete mediation
Microsoft Methodologies of Risk Management and it comprised the following steps: Assessment of assets - security risks
Provides Common Criteria to evaluate IT security product
Iron triangle constraint (schedule - scope - budget) - Security as an afterthought - Security versus usability
Access request by a subject to an object is mediated each time and every time.
18. Exposure factor (EF)
Security functionality is easy to use and transparent
Keep it simple principle to reduce the attack surface. Number of vulnerabilites increase with the complexity of the software design and code
Confidentiality - Integrity - Availability
Opportunity for a threat to cause loss. It plays an important role in the computation of risk.
19. Security Controls
Is recommended for validating access to system containing sensitive or critical information (FFIEC guidance on authentication)
Disallow the sharing of mechaniss that are common to more than one user or process with different levels of privilege
Requires the incorporation of security concept in the requirements - design - code - release - and disposal phases of the SDLC
Mechanisms by which threats to software and systems can be mitigated. These mechanisms may be technical - administrative or physical. Improper implementation of these mechanism may become a threat to the system
20. EALs levels
Specifies an approved cryptographic algorithm to ensure the confidentiality of electronic data
Functionally tested - Structurally tested - Methodically tested and checked - Methodically designed - tested and reviewed - Semiformally designed - and tested - Semiformally verified design and tested - Formally verified designed and tested
Still under development - aimsto address ISMS implementation guidance
Risk based information security strategy assessment methodology - developed by SEI in conjunction of US-CERT - Performed in 3 phases: Build asset based threat profile - Identify infrastructure vulnerabilities - develop security strategy and plans
21. Vulnerability
Preventive Controls: Detection Controls: e.g background checks - periodic review of security controls - Recovery controls:
Authentication
A weakness or flaw that could be accidentally triggered or intentionally exploited by an attacker - resulting in the breach or breakdown of the security policy
Specifies the architecture and technical requirements for a common identified standard for federal employee and contractors
22. Residual Risk
Keep it simple principle to reduce the attack surface. Number of vulnerabilites increase with the complexity of the software design and code
Risk remains after the implementation of mitigating security controls
Manual that provides understanding on how to detect Web application vulnerabilities in code review and what safeguards can be taken to address them
Microsoft SRMD (Security Risk Management Discipline) - Vulnerability oriented risk management - Charles Le Grand - Morana Risk Management Activities - Cigital Risk Management Methods
23. Develop hack resilient software
Entity should have the minimum access level access right to do the jo- The right is given for a minimum amount of time necessary to complete the job
Concept aims at ensuring that the appropriate levels of protection are provided to secure configurable parameters that are needed for the software to run
Requires the incorporation of security concept in the requirements - design - code - release - and disposal phases of the SDLC
Manual that provides understanding on how to detect Web application vulnerabilities in code review and what safeguards can be taken to address them
24. Threat
Dependability - Trustworthiness : MInimum number or no vulnerabilities - Resilience : Resistant or tolerant of attacks and able to recover quickly with as little harm as possible
A possibility that an unwanted - unintended - or harmful event may occur and resulted in an incident. The source can be a vulnerability.
Manual that provides understanding on how to detect Web application vulnerabilities in code review and what safeguards can be taken to address them
SSE - CMM De-facto standard metric for evaluating security engineering practices for the organization or customer
25. Compartmentalization
Successful completion of a critical task is dependent on 2 or more conditions that need to be met
Specifies the architecture and technical requirements for a common identified standard for federal employee and contractors
A possibility that an unwanted - unintended - or harmful event may occur and resulted in an incident. The source can be a vulnerability.
Uses comprehensive penetration testing to test the strength of the security software in order to predict and analyze vulnerabilities
26. General security concept
US-CERT Vulnerability Notes - Common Vulnerability Scoring System (CVSS) - Open Source Vulnerability Database - Common Vulnerabilities and exposure (CVE) - Common Weakness Enumeration (CWE)
Mechanisms by which threats to software and systems can be mitigated. These mechanisms may be technical - administrative or physical. Improper implementation of these mechanism may become a threat to the system
Predetermined number of user error allowed before recording it as a security violation
Concepts aim at mitigating disclosure - alteration - and destruction threats. These are supporting concepts to the core security objectives of CIA
27. Implementation challenges
Iron triangle constraint (schedule - scope - budget) - Security as an afterthought - Security versus usability
Opportunity for a threat to cause loss. It plays an important role in the computation of risk.
Design to mitigate any single source of complete compromise
A weakness or flaw that could be accidentally triggered or intentionally exploited by an attacker - resulting in the breach or breakdown of the security policy
28. OWASP Top 10
Manual that provides understanding on how to detect Web application vulnerabilities in code review and what safeguards can be taken to address them
Aims at controlling the access of a subject to an object based on rights and privileges granted to the requestor by the owner of the data or system - or according to a policy - Layered on top authentication and must not precede authentication unless
Periodic publication by OWASP for top 10 Web application security vulnerabilites
Specifies at a high level the 'what' and 'why' for security - Provides the framework and point of reference that can be used to measure an organization's posture - requires support of executive management to be effective and enforceable
29. Challenges in implementing auditing/logging
Addresses the deniability of actions taken by either a user or the software on behalf of the user - Can be accomplished by auditing access information
Confidentiality - Integrity - Availability
Secure applicatios running on secure hosts (systems) in a secure network
Performance impact - Information Overload - Capacity impact - Configuration Interfaces protection - Audit log protection
30. Core Security Concept
Support DAC - Subject's capabilities are defined by the triple (object - rights and random numbers) - Random number in the triple is used to prevent a replay or spoofing of the triple's source - Column of the access matrix are called ACLs - Rows are
Requires the incorporation of security concept in the requirements - design - code - release - and disposal phases of the SDLC
Confidentiality - Integrity - Availability
Security concept aims at: identity of an entity (person or resource) is specified in the format that the software is expecting it - Validates or verifies the identity information that has been supplied
31. ISO/IEC 27003
Coding Standards (internal) - PCI DSS - NIST Standards - ISO Standards - Federal Information Processing Standards
Still under development - aimsto address ISMS implementation guidance
A possibility that an unwanted - unintended - or harmful event may occur and resulted in an incident. The source can be a vulnerability.
Opportunity for a threat to cause loss. It plays an important role in the computation of risk.
32. ISO/IEC 27005:2008
Likely to be replaced by ISO/IEC 30001 under development - Provides standards for IS risk Management
Secure applicatios running on secure hosts (systems) in a secure network
Entity should have the minimum access level access right to do the jo- The right is given for a minimum amount of time necessary to complete the job
estimate potential loss of a single incident: SLE = Asset value * EF(%)
33. Safeguards
Addresses the deniability of actions taken by either a user or the software on behalf of the user - Can be accomplished by auditing access information
Security controls applied to mitigate a threat before it materializes
Consistency in style - Maintainability - Less prone to error and exposure when security is taken into consideration in the standards
Likely to be replaced by ISO/IEC 30001 under development - Provides standards for IS risk Management
34. Categories of controls
Number of incidents that can be expected in a year
Technical - Management - Operational
Mechanisms by which threats to software and systems can be mitigated. These mechanisms may be technical - administrative or physical. Improper implementation of these mechanism may become a threat to the system
Still under development - aimsto address ISMS implementation guidance
35. After identification step is...
Specified requirements for a cryptographic module for 4 increasing qualitative level (1-4) intended to cover a wide range of potential application and environment
Authentication
Technical - Management - Operational
Preventive Controls: control of media access and disposal - securing wiring closets etx. - Detection Controls: cameras and motion detectors
36. Vulnerabilities repositories
Entity should have the minimum access level access right to do the jo- The right is given for a minimum amount of time necessary to complete the job
US-CERT Vulnerability Notes - Common Vulnerability Scoring System (CVSS) - Open Source Vulnerability Database - Common Vulnerabilities and exposure (CVE) - Common Weakness Enumeration (CWE)
Specifies the requirements for establishing - implementing - operating - monitoring - reviewing - maintaining and improving a documented ISMS
Covers the necessary procedures and tools to validate software assurance
37. Access Matrix model
38. Security profile of a software
The incorporation of security concept in the requirements - design - code - release - and disposal phases of the SDLC - include: - Confidentiality - integrity - availability - authentication - authorization - auditing - Session management - Error/exc
SP800-12 : Introduction to computer security handbook - SP800-14: Generally accepted principles and practices for securing IT systems - SP800-30: Risk Management Guide for IT - SP800-64: Security Considerations in the information systems development
Passive detective control - security concepts in which critical and business transactions are logged to build a history of events to be used in troubleshooting and forensic evidence - At a minimum - audit fields should include who - where - when - a
Aims at controlling the access of a subject to an object based on rights and privileges granted to the requestor by the owner of the data or system - or according to a policy - Layered on top authentication and must not precede authentication unless
39. STRIDE
A possibility that an unwanted - unintended - or harmful event may occur and resulted in an incident. The source can be a vulnerability.
Provides a common glossary of terms and definitions - Overview and introduction to the ISMS family of standards that covered: Requirement definitions - Detailed guidance of PDCA process - Sector Specific guidelines and conformity assessement for ISMS
Functionally tested - Structurally tested - Methodically tested and checked - Methodically designed - tested and reviewed - Semiformally designed - and tested - Semiformally verified design and tested - Formally verified designed and tested
Threat modeling methodology performed in the design phase of software development - Categories of threats: Spoofing - Tampering - Repudiation - Information Disclosure - Denial of Service - Elevation of privileges
40. OWASP testing guide
Protection against unauthorized information disclosure. It helps maintaining privacy
Security controls applied to mitigate a threat before it materializes
Dependability - Trustworthiness : MInimum number or no vulnerabilities - Resilience : Resistant or tolerant of attacks and able to recover quickly with as little harm as possible
Covers the necessary procedures and tools to validate software assurance
41. Non Repudiation
Addresses the deniability of actions taken by either a user or the software on behalf of the user - Can be accomplished by auditing access information
Comprehensive guides for degining - developing and deploying secure Web applications and Web Services - Intended audiences are architects - developers - consultant - and auditors
A weakness or flaw that could be accidentally triggered or intentionally exploited by an attacker - resulting in the breach or breakdown of the security policy
Access request by a subject to an object is mediated each time and every time.
42. Flaw Hypothesis Method (FHM)
Security concept aims at: identity of an entity (person or resource) is specified in the format that the software is expecting it - Validates or verifies the identity information that has been supplied
Periodic publication by OWASP for top 10 Web application security vulnerabilites
Uses comprehensive penetration testing to test the strength of the security software in order to predict and analyze vulnerabilities
Guidelines for quality software products - Six external quality characteristics to measure quality of software: functionality - reliability - usability - efficiency - maintainability - portability
43. ISO/IEC 9216
Risk based information security strategy assessment methodology - developed by SEI in conjunction of US-CERT - Performed in 3 phases: Build asset based threat profile - Identify infrastructure vulnerabilities - develop security strategy and plans
Security functionality is easy to use and transparent
Guidelines for quality software products - Six external quality characteristics to measure quality of software: functionality - reliability - usability - efficiency - maintainability - portability
Dependability - Trustworthiness : MInimum number or no vulnerabilities - Resilience : Resistant or tolerant of attacks and able to recover quickly with as little harm as possible
44. Common best practices significant to Sofware Security
OWASP - ITIL
Security functionality is easy to use and transparent
Dependability - Trustworthiness : MInimum number or no vulnerabilities - Resilience : Resistant or tolerant of attacks and able to recover quickly with as little harm as possible
Protection against improper data alteration. It is a measure of software resiliency and pertains to the modification of data and the reliable function of the software - Data is internally and externally consistent
45. Security Policies
46. Confidentiality
Protection against unauthorized information disclosure. It helps maintaining privacy
Passive detective control - security concepts in which critical and business transactions are logged to build a history of events to be used in troubleshooting and forensic evidence - At a minimum - audit fields should include who - where - when - a
Security concept aims at: identity of an entity (person or resource) is specified in the format that the software is expecting it - Validates or verifies the identity information that has been supplied
Access Control Models - Access Matrix - Take-Grant - BLP (Bell La-Padula) - State machine - Integrity Models - Biba Model - Clark-Wilson Model - Information Flow Models - Non-Interference - Chinese Wall (Brewer and Nash) model
47. Examples of Security Standards
Likely to be replaced by ISO/IEC 30001 under development - Provides standards for IS risk Management
Coding Standards (internal) - PCI DSS - NIST Standards - ISO Standards - Federal Information Processing Standards
Still under development - aimsto address ISMS implementation guidance
Specifies the architecture and technical requirements for a common identified standard for federal employee and contractors
48. ISO/IEC 27001:2005
The incorporation of security concept in the requirements - design - code - release - and disposal phases of the SDLC - include: - Confidentiality - integrity - availability - authentication - authorization - auditing - Session management - Error/exc
Development guide - Code Review Guide - Testing Guide
Specifies the requirements for establishing - implementing - operating - monitoring - reviewing - maintaining and improving a documented ISMS
The likelihood that a threat can result into an incident. This is the overall risk of a system
49. Least common mechanism
Disallow the sharing of mechaniss that are common to more than one user or process with different levels of privilege
Access Control Models - Access Matrix - Take-Grant - BLP (Bell La-Padula) - State machine - Integrity Models - Biba Model - Clark-Wilson Model - Information Flow Models - Non-Interference - Chinese Wall (Brewer and Nash) model
Still under development - aimsto address ISMS implementation guidance
Specifies the requirements for establishing - implementing - operating - monitoring - reviewing - maintaining and improving a documented ISMS
50. Counter measures
Security controls applied after a threat has been materialized
Confidentiality - Integrity - Availability
estimate potential loss of a single incident: SLE = Asset value * EF(%)
A weakness or flaw that could be accidentally triggered or intentionally exploited by an attacker - resulting in the breach or breakdown of the security policy