IS3445 CHAP 12 PERFORMING A WEB SITE VULNERABILITY AND SECURITY ASSESSMENT Flashcards

1
Q

___ is identifying the types of services components that are running on a system.

A

Enumeration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

___ is identifying the type and version of operating system that is running on a system.

A

Fingerprinting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

___ is an attempt to circumvent various layers of a system or application’s security controls for the purpose of seeing how far into the system the attacker can get.

A

Penetration testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

___ is the act of sending TCPIP packets to various IP addresses and determining which of those addresses are active based on the responses that are received.

A

Ping sweep

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q
  1. The “percentage of vulnerabilities not found” metric is a useful way of reporting assessment data.
    TRUE OR FALSE
A

FALSE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q
  1. How many tiers are commonly used for Web sites?
  2. 2
  3. 1
  4. 3
  5. 4
A

3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q
  1. The act of fixing vulnerabilities or findings resulting from an assessment is known as ____.
A

Remediation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q
  1. Which of the following activities are considered parts of a Web server OS assessment? (Select two)
  2. Identifying the source code author
  3. Identifying the patches and updates that have been installed
  4. Identifying the services and ports that are active
  5. Identifying the databases that are running
A

Identifying the patches and updates that have been installed

Identifying the services and ports that are active

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q
  1. Ping sweeps are a part of what process?
  2. Code review
  3. Discovery
  4. Attack vectors
  5. Remediation
A

Discovery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q
  1. Web site forms and user input fields are often attacked using cross-site scripting.
    TRUE OR FALSE
A

TRUE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q
  1. Which section of the assessment report is intended to be a high-level briefing of the findings?
  2. Summary of findings
  3. Vulnerability findings
  4. Recommendations
  5. Executive summary
A

Executive summary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q
  1. An in-depth security assessment of a Web server application includes performing which of the following?
  2. Error-based code compiling
  3. OS patching
  4. A source code review
  5. TCP/IP routing
A

A source code review

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q
  1. SQL ___ is an attempt to manipulate a database by inserting commands into a field or URL.
A

Injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q
  1. Nmap’s primary features include which of the following? (Select three)
  2. Password cracking
  3. OS fingerprinting
  4. Port scanning
  5. Code analysis
  6. Ping sweeps
A

OS fingerprinting

Port scanning

Ping sweeps

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
  1. What is the purpose of exploiting a vulnerability or fall in a system to gain access to resources not otherwise available to the attacker or tester?
  2. Acceleration
  3. Enumeration
  4. Privilege escalation
  5. Field injection
A

Privilege escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q
  1. OWASP is the organization know for developing secure application development standards and practices.
    TRUE OR FALSE
A

TRUE

17
Q
  1. Nessus uses thousands of ___ to identify vulnerabilities associated with services, applications, and operating systems.
A

Plug-ins

18
Q
  1. Which attack involves ecployring the files and folders of a Web server by manipulating URLs?
  2. Man-in-thee-middle
  3. Buffer underflow
  4. Brute force password attacks
  5. Directory traversal attacks
A

Directory traversal attacks

19
Q
  1. Unauthenticated scanning requires the scanner logging onto the systems being assessed.
    TRUE OR FALSE
A

FALSE