100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
WGU C700 PRE ASSESSMENT: SECURE NETWORK DESIGN PDHO 2024 WITH COMPLETE SOLUTION $17.99   Add to cart

Exam (elaborations)

WGU C700 PRE ASSESSMENT: SECURE NETWORK DESIGN PDHO 2024 WITH COMPLETE SOLUTION

 7 views  0 purchase
  • Course
  • WGU C700
  • Institution
  • WGU C700

WGU C700 PRE ASSESSMENT: SECURE NETWORK DESIGN PDHO 2024 WITH COMPLETE SOLUTION

Preview 3 out of 24  pages

  • August 19, 2024
  • 24
  • 2024/2025
  • Exam (elaborations)
  • Questions & answers
  • WGU C700
  • WGU C700
avatar-seller
Americannursingaassociation
WGU C700 PRE ASSESSMENT: SECURE NETWORK
DESIGN PDHO 2024 WITH COMPLETE SOLUTION


Which due diligence activity for supply chain security should occur in the initiation phase
of the software acquisition life cycle? - ANSWERDeveloping a request for proposal
(RFP) that includes supply chain security risk management

Which due diligence activity for supply chain security investigates the means by which
data sets are shared and assessed? - ANSWERA document exchange and review

Identification of the entity making the access request
Verification that the request has not changed since its initiation
Application of the appropriate authorization procedures
Reexamination of previously authorized requests by the same entity
Which security design analysis is being described? - ANSWERComplete mediation

Which software security principle guards against the improper modification or
destruction of information and ensures the nonrepudiation and authenticity of
information? - ANSWERIntegrity

What type of functional security requirement involves receiving, processing, storing,
transmitting, and delivering in report form? - ANSWERPrimary dataflow

Which nonfunctional security requirement provides a way to capture information
correctly and a way to store that information to help support later audits? -
ANSWERLogging

Which security concept refers to the quality of information that could cause harm or
damage if disclosed? - ANSWERSensitivity

Which technology would be an example of an injection flaw, according to the OWASP
Top 10? - ANSWERSQL

A company is creating a new software to track customer balance and wants to design a
secure application.

Which best practice should be applied? - ANSWERCreate multiple layers of protection
so that a subsequent layer provides protection if a layer is breached

A company is developing a secure software that has to be evaluated and tested by a
large number of experts.

Which security principle should be applied? - ANSWEROpen design

,Which type of TCP scanning indicates that a system is moving to the second phase in a
three-way TCP handshake? - ANSWERTCP SYN scanning

Which evaluation technique provides invalid, unexpected, or random data to the inputs
of a computer software program? - ANSWERFuzz testing

Which approach provides an opportunity to improve the software development life cycle
by tailoring the process to the specific risks facing the organization? -
ANSWERSoftware assurance maturity model (SAMM)

Which phase contains sophisticated software development processes that ensure that
feedback from one phase reaches to the previous phase to improve future results? -
ANSWEROptimizing

The activities for compliance include ensuring collected information is only used for
intended purposes, information is timely and accurate, and the public is aware of the
information collected and how it is used.

Which well-accepted secure development standard is addressed by these activities? -
ANSWERPIA

An organization is in the process of building an application for its banking software.

Which security coding practice must the organization follow? - ANSWERConduct data
validation

What is included in a typical job description of a software security champion (SSC)? -
ANSWERConsider all possible paths of attack or exploits

Which role is a training champion of software security, an advocate for the overall SDL
process, and a proponent for promulgating and enforcing the overall software product
security program? - ANSWERSoftware security evangelist (SSE)

Which role requires the technical capability to be trained as a software security architect
who then assists the centralized software security group with architecture security
analysis and threat modeling? - ANSWERSoftware champion

An application development team is designing and building an application that
interfaces with a back-end database.

Which activity should be included when constructing a threat model for the application?
- ANSWERDecompose the application to understand how it interacts with external
entities

, What is the third step for constructing a threat model for identifying a spoofing threat? -
ANSWERDecompose threats

What is a step for constructing a threat model for a project when using practical risk
analysis? - ANSWERMake a list of what you are trying to protect

Which cyber threats are typically surgical by nature, have highly specific targeting, and
are technologically sophisticated? - ANSWERTactical attacks

Which type of cyberattacks are often intended to elevate awareness of a topic? -
ANSWERSociopolitical attacks

What type of attack locks a user's desktop and then requires a payment to unlock it? -
ANSWERRansomware

What is a countermeasure against various forms of XML and XML path injection
attacks? - ANSWERXML attribute escaping

Which countermeasure is used to mitigate SQL injection attacks? - ANSWERQuery
parameterization

What is an appropriate countermeasure to an escalation of privilege attack? -
ANSWERRestricting access to specific operations through role-based access controls

Which configuration management security countermeasure implements least privilege
access control? - ANSWERRestricting file access to users based on authorization

Which phase of the software development life cycle (SDL/SDLC) would be used to
determine the minimum set of privileges required to perform the targeted task and
restrict the user to a domain with those privileges? - ANSWERDesign

Which least privilege method is more granular in scope and grants specific processes
only the privileges necessary to perform certain required functions, instead of granting
them unrestricted access to the system? - ANSWERSeparation of privilege

Why does privilege creep pose a potential security risk? - ANSWERUsers have more
privileges than they need and may perform actions outside their job description.

A system developer is implementing a new sales system. The system developer is
concerned that unauthorized individuals may be able to view sensitive customer
financial data.

Which family of nonfunctional requirements should be considered as part of the
acceptance criteria? - ANSWERConfidentiality

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller Americannursingaassociation. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $17.99. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

76667 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$17.99
  • (0)
  Add to cart