IS3445 CHAP 7 INTRODUCING THE WEB APPLICATION SECURITY CONSORTIUM (WASC) Flashcards

1
Q

___ is the process of securing applications in use on a network.

A

Application hardening

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

___ identifies all of the files within a given directory on a Web server if the base file is not found.

A

Automatic directory listing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

___ is a practice to define what is unacceptable, excluding all other input as acceptable.

A

Blacklist

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

___ is an attack that attempts to crack a cryptographic key.

A

Brute-force attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

___ occurs in an application when more information is stored in the buffer than the space reserved for it.

A

Buffer overflow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

___ mechanisms used to protect against automated attacks. The function is to provide a challenge/response mechanism to help ensure that a Web form is being filled out by a human and not an automated process.

A

(CAPTCHA) Completely Automated Public Turing test to tell Computers and Humans Apart

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

___creates a fake Web site or Web application and and fools victims into thinking it is a legitimate one.

A

Content spoofing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

___ is the confidential component of a cryptographic system. It defines how the cryptographic algorithm converts plaintext to encrypted text and back.

A

Cryptographic key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

___ is a set of rules for encoding documents electronically. It was chosen as the standard message format because of its wide spread use and open source development efforts.

A

(XML) Extensible Markup Language

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

___ from a Web site or Web application perspective, an attacker’s attempt to use the session credentials of a valid user.

A

Impersonation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

___ is a TCP/IP protocol designed for downloading, or pulling, email from a mail server. It is used because although the mail is transported around the network via SMTP, users cannot always read it immediately, so it must be sorted in a central location. From this location, it needs to be downloaded, which is what it allows you to do.

A

(IMAP) Internet Message Access Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

___ A protocol that provides a mechanism to access and query directory services systems.

A

(LDAP) Lightweight Directory Access Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

___ is an attack that relies on eavesdropping between the sender and receiver. Attackers use their position to listen and perhaps redirect or alter communication.

A

Man-on-the-middle attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

___ is the way applications control their output data. This data from an application may take the form of logging printing, coding, error messages, or raw data to be passed on to another application.

A

Output handling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

___ is an attack in which the attacker attempts to circumvent acceptable file and directory areas to access files, directories, and data located elsewhere on the server. This is accomplished by changing the URL to point to other areas on the server.

A

Path traversal attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

___ is the concept of providing users with as few privileges as possible, just enough to fulfill their network needs. It is a security measure that ensures users are not granted more permissions than needed.

A

Principle of least privilege

17
Q

___ is the correct sequence of steps in a transaction or online process.

A

Process validation

18
Q

___ is a form of man-on-the-middle attack in which an intermediary attacker reroutes data to an alternate location.

A

Routing detour attack

19
Q

___ is inspection of user input for potentially harmful code and modifying the code according to predetermined guidelines. It often involves identifying and disallowing specific characters and syntax sequences.

A

Sanitization

20
Q

____ is an injection attack that occurs on the server and not on the client system. In this attack, malicious code is placed in a Web application that is then stored on the server. When the Web application is executed locally on the Web server, the malicious code carries out it function.

A

(SSI) Server-side include injection

21
Q

___ identifies previous previous users to a Web site and stores user specific information about a session.

A

Session ID

22
Q

___ as the successor to Secure Socket Layer, this provides secure communications at the Transport layer from end to end.

A

(TLS) Transport Layer Security

23
Q

___ is a nonprofit group dedicated to improving application security practices.

A

(WADC) Web Application Security Consortium

24
Q

___ is used for navigating XML documents and for retrieving data from within them. User input and queries are used with SPath to access XML information.

A

(XPATH) XML Path language

25
Q

___ is an attack in which the attacker injects data into an application so that the application executes user-controlled Path queries. When successfully exploited, this vulnerability may allow an attacker to bypass authentication mechanisms and access XML information without proper authorization.

A

XPath injection attack

26
Q
  1. One way to verify if a system is attacked by a brute-force attack is to periodically check the log files.
    TRUE OR FALSE
A

TRUE

27
Q
  1. content spoofing tactics often include which of the following?
  2. Spam email links
  3. Forum links
  4. Chat room links
  5. 1 & 2 only
  6. All the above
A

Spam email links

Forum links

Chat room links

28
Q
  1. How do XSS attacks differ from CSRF attacks?
A

XSS attacks exploit the trust that a user has in a site, while CSRF attacks exploit the trust a Web site has in the user’s browser.

29
Q
  1. Which of the following attacks involve the user of CR and LF characters? (Select two)
  2. HTTP request smuggling
  3. HTTP response smuggling
  4. HTTP request splitting
  5. HTTP response splitting
A

HTTP request splitting

HTTP response splitting

30
Q
  1. A common pat traversal attack uses which syntax sequence to attempt to locate restricted areas on a server?
  2. ../
  3. ./
  4. CR
  5. LF
A

../

31
Q
  1. During a session fixation attack, in which ways can an attacker obtain a valid sessions identifier. (Select three)
  2. Prediction
  3. Capture
  4. Fixation
  5. Spoofing
A

Prediction

Capture

Fixation

32
Q
  1. Which attack allows the attacker to access, read, delete, and modify information held within a database and even take control of the server on which the database is operating?
A

SQL Injection

33
Q
  1. Which of the following are actual XML-related attacks? (Select two)
  2. XML attribute blowup
  3. XML internal entities
  4. XML entity expression
  5. XML injection
A

XML attribute blowup

XML injection

34
Q
  1. Which of the following are Web site weaknesses discussed in this chapter? (Select three)
  2. OS commanding
  3. Improper file system permissions
  4. Insufficient authentication
  5. Fingerprinting
  6. Server misconfiguration
A

Improper file system permissions

Insufficient authentication

Server misconfiguration

35
Q
  1. Applications hardening is the process of securing applications in use on a network.
    TRUE OR FALSE.
A

TRUE

36
Q
  1. To avoid improper input handling, which approaches can you use when handling user input? (select three)
  2. Stripping
  3. Sanitization
  4. Rejecting known bad input
  5. Accepting only known good input
A

Sanitization

Rejecting known bad input

Accepting only known good input

37
Q
  1. Which of the following is a strategy for reducing the risk of data leakage?
  2. Sanitization
  3. Strong firewall controls
  4. Authorization
  5. Encryption
A

Authorization