100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
WGU Master's Course C706 - Secure Software Design Exam – 242 Q’s and A’s $20.49   Add to cart

Exam (elaborations)

WGU Master's Course C706 - Secure Software Design Exam – 242 Q’s and A’s

 3 views  0 purchase
  • Course
  • Institution

WGU Master's Course C706 - Secure Software Design Exam – 242 Q’s and A’s

Preview 4 out of 46  pages

  • April 2, 2024
  • 46
  • 2023/2024
  • Exam (elaborations)
  • Questions & answers
avatar-seller
WGU Master's Course C706 - Secure Software
Design Exam – 242 Q’s and A’s
Which due diligence activity for supply chain security should occur in the
initiation phase of the software acquisition life cycle?

A Developing a request for proposal (RFP) that includes supply chain security
risk management
B Lessening the risk of disseminating information during disposal
C Facilitating knowledge transfer between suppliers
D Mitigating supply chain security risk by providing user guidance - -A

-Which due diligence activity for supply chain security investigates the
means by which data sets are shared and assessed?

A on-site assessment
B process policy review
C third-party assessment
D document exchange and review - -D

-Consider these characteristics:

-Identification of the entity making the access request
-Verification that the request has not changed since its initiation
-Application of the appropriate authorization procedures
-Reexamination of previously authorized requests by the same entity

Which security design analysis is being described?

A Open design
B Complete mediation
C Economy of mechanism
D Least common mechanism - -B

-Which software security principle guards against the improper modification
or destruction of information and ensures the nonrepudiation and
authenticity of information?

A Quality
B Integrity
C Availability
D Confidentiality - -B

-What type of functional security requirement involves receiving,
processing, storing, transmitting, and delivering in report form?

,A Logging
B Error handling
C Primary dataflow
D Access control flow - -C

-Which nonfunctional security requirement provides a way to capture
information correctly and a way to store that information to help support
later audits?

A Logging
B Error handling
C Primary dataflow
D Access control flow - -A

-Which security concept refers to the quality of information that could cause
harm or damage if disclosed?

A Isolation
B Discretion
C Seclusion
D Sensitivity - -D

-Which technology would be an example of an injection flaw, according to
the OWASP Top 10?

A SQL
B API
C XML
D XSS - -A

-A company is creating a new software to track customer balance and wants
to design a secure application.

Which best practice should be applied?

A Develop a secure authentication method that has a closed design
B Allow mediation bypass or suspension for software testing and emergency
planning
C Ensure there is physical acceptability to ensure software is intuitive for the
users to do their jobs
D Create multiple layers of protection so that a subsequent layer provides
protection if a layer is breached - -D

-A company is developing a secure software that has to be evaluated and
tested by a large number of experts.

,Which security principle should be applied?

A Fail safe
B Open design
C Defense in depth
D Complete mediation - -B

-Which type of TCP scanning indicates that a system is moving to the
second phase in a three-way TCP handshake?

A TCP SYN scanning
B TCP ACK scanning
C TCP XMAS scanning
D TCP Connect scanning - -A

-Which evaluation technique provides invalid, unexpected, or random data
to the inputs of a computer software program?

A Fuzz testing
B Static analysis
C Dynamic analysis
D Regression testing - -A

-Which approach provides an opportunity to improve the software
development life cycle by tailoring the process to the specific risks facing the
organization?

A Agile methodology
B Waterfall methodology
C Building security in maturity model (BSIMM)
D Software assurance maturity model (SAMM) - -D

-Which phase contains sophisticated software development processes that
ensure that feedback from one phase reaches to the previous phase to
improve future results?

A Initial
B Managed
C Optimizing
D Repeatable - -C

-The activities for compliance include ensuring collected information is only
used for intended purposes, information is timely and accurate, and the
public is aware of the information collected and how it is used.

, Which well-accepted secure development standard is addressed by these
activities?

A PIA
B PA-DSS
C PCI-DSS
D PTS-DSS - -A

-An organization is in the process of building an application for its banking
software.

Which security coding practice must the organization follow?

A Run a data analysis
B Conduct data validation
C Validate the data source
D Align business goals - -B

-What is included in a typical job description of a software security champion
(SSC)?

A Identify software update source and sink
B Review code to identify skill-related bugs
C Develop and manage the after-SDLC stage
D Consider all possible paths of attack or exploits - -D

-Which role is a training champion of software security, an advocate for the
overall SDL process, and a proponent for promulgating and enforcing the
overall software product security program?

A Software security user (SSU)
B Software security architect (SSA)
C Software security evangelist (SSE)
D Software security stakeholder (SSS) - -C

-Which role requires the technical capability to be trained as a software
security architect who then assists the centralized software security group
with architecture security analysis and threat modeling?

A Software champion
B Software evangelist
C Junior software developer
D Senior software programmer - -A

-An application development team is designing and building an application
that interfaces with a back-end database.

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller Victorious23. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $20.49. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

77016 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling

Recently viewed by you


$20.49
  • (0)
  Add to cart