IAW202

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

A

39. Which of the following is another name for a record in a database? A) Row B) Column C) Cell D) Label

C

40.What type of database has its information spread across many disparate systems? A) Hierarchical B) Relational C) Distributed D) Flat

B

6. What does White List data validation means? A) Data is validated against a list of values that are known to be invalid. B) Data is validated against a list of values that are known to be valid. C) All of the mentioned answers. D) None of the mentioned.

D

7. Which languages are vulnerable to Cross Site Scripting attacks ? A) Java B) ASP.Net C) Perl D) All of the mentioned answers.

D

8. Out of the following which can be considered as user input for which validation is not required. A) Host Header B) Cookie C) Referrer Header D) None of the mentioned

A

9. The main risk to a web application in a cross site scripting attack is... A) Compromise of users B) Loss of data integrity C) Destruction of data D) None of the mentioned

C

1. Which of the following is most likely to result from unvalidated redirects and forwards? A) Network sniffing B) Man-in-the-middle attack C) Bypassed authorization checks D) Brute force attack

A

10. Which cookie flag, when set, will prevent their transmission over non secure channel? A) Secure B) Domain C) Expires D) Static

A

11. Cross Site Scripting is an attack against A) Client (Browser) B) Database C) Web Application D) Web Server

A

12. Which of the following is appropriate for customer emails regarding a limited time promotional offer? A) Request that the user authenticate him/herself by replying to the email with their account credentials. B) Personalized greeting line C) Providing easy access to the customer's account via a Click Here style link D) Sending the email from a domain set up specifically for the special offer

A

13. Out of the following which one can be considered as a possible solutions for SQL injection vulnerability? A) Data Validation B) Secure Cookies C) Encryption D) Comprehensive exception handling

A

14. What is the common cause of buffer over flows, cross-site scripting, SQL injection and format string attacks? A) Unvalidated input B) Lack of authentication C) Improper error handing D) Insecure configuration management

C

15 .What is the preferred medium for backing up log files ? A) Print the logs to a paper B) Create a copy of data in your laptop/desktop C) Copy the files to CD-R's D) None of the mentioned

C

16. Temporary files A) Should be placed securely in a folder called temp in the web root B) Can be placed anywhere in the web root as long as there are no links to them C) Should be completely removed from the server D) Can be placed anywhere after changing the extension

D

17. Implementing Access Control based on a hard coded IP address A) Can be done as it as an internal IP B) Can be done for internet facing servers as there are no chances of IP conflicts C) Is a good security practice D) Is a bad security practice

D

18. How can we prevent dictionary attacks on password hashes ? A) Hashing the password twice B) Encrypting the password using the private key C) Use an encryption algorithm you wrote your self so no one knows how it works D) Salting the hash

B

19. The most effective way of protecting against SQL injection is... A) blacklisting strings such as "1 OR 1=1" and "UNION" from input. B) using an intrusion detection system to detect attacks. C) whitelisting input (e.g. only allowing alphanumerical characters and spaces). D) use of prepared statements or parametrized queries.

A

2. Which of the following scenarios is most likely to cause an injection attack? A) Unvalidated input is embedded in an instruction stream. B) A Web application does not validate a clients access to a resource. C) A Web action performs an operation on behalf of the user without checking a shared secret. D) Unvalidated input can be distinguished from valid instructions.

D

20. Which is NOT true with respect to cross-site scripting (XSS) vulnerabilities? A) The attacker may be able to run arbitrary code on the user's machine. B) The attacker can exploit a XSS vulnerability in order to impersonate a user. C) Reflected XSS vulnerabilities can only be triggered if the user performs a certain action. D) The user cannot do anything to protect himself against reflected XSS on a page that he normally trusts.

A

21.If a web application includes a WYSIWYG editor, which of the approache described below would NOT be appropriate for dealing with potential XSS in user input? A) Looking for dangerous strings such as <script>, javascript: and eval(.*) in user-submitted data, and removing them. B) Only allowing certain 'safe' tags for formatting, such as <b>, <i>, <p>, <br>. C) Using special tags (such as [url=...]) and converting them to HTML D) Using a HTML filter library to remove potential XSS code from output.

A

22.Which of the following statements is true with respect to handling file uploads and spam? A) It is a good solution to explicitly change the extension of uploaded files to match their (expected) content, and check their validity by attempting to open them with the appropriate function. B) If uploaded content is filtered by extension (.aspx, .jsp, .inc, .php), it prevents the attacker from uploading executable scripts to the server. C) It is possible to effectively filter dangerous content by checking the MIME type of uploaded files. D) Since there are numerous CAPTCHA solver tools and human-powered online CAPTCHA solver services available, using a CAPTCHA to deter spam will have no effect.

B

23.Which statement is true with respect to HTML5 security? A) In HTML5, AJAX calls can read from other domains without restrictions. B) Thanks to the new possibilities of HTML5, an attacker can steal data from an iframe through ClickJacking. C) If a page does not use the new features introduced by HTML5, it is a good way to protect against the new security risks introduced by those features. D) HTML5 makes it easier to protect against XSS.

A

24.If the attacker can run JavaScript on the user's machine, he can expect tO... A) modify other currently running scripts. B) run arbitrary native code on the user�s machine. C) modify user session data. D) none of the mentioned

C

25. Input validation is used to prevent which of the following? A) Bad input B) Formatting issues C) SQL injection

A

26.Web applications are used to __________. A) Provide dynamic content B) Stream video C. Apply scripting D. Implement security controls

B

27.Which of the following challenges can be solved by firewalls? A) Protection against buffer overflows B) Protection against scanning C) Enforcement of privileges D) Ability to use nonstandard ports

A

28.Databases can be a victim of code exploits depending on which of the following? A) Configuration B) Vendor C) Patches D) Client version

A

29.In addition to relational databases, there is also what kind of database? A) Hierarchical B) SQL C) ODBC D) Structured

A

3. Which of the following should be stored in the cookie? A) Session ID B) Account Privileges C) UserName D) Password

C

30.Which of the following is a scripting language? A) ActiveX B) Java C) CGI D) ASP.NET

C

31.__________ is used to audit databases. A) Ping B) Ipconfig C) SQLPing C) Traceroute

B

32.Browsers do not display __________. A) ActiveX B) Hidden fields C) Java D) JavaScript

B

33.Proper input validation can prevent what from occurring? A) Client-side issues B) Operating system exploits C) SQL injection attacks D) Software failure

B

34. __________ can be used to attack databases. A) Buffer overflows B) SQL injection C) Buffer injection D) Input validation

C

35.Which command can be used to access the command prompt in SQL Server? A) WHERE B) SELECT C) xp_cmdshell D) cmdshell

B

36.Which statement is used to limit data in SQL Server? A) cmdshell B) WHERE C) SELECT D) to

C

37.Which command is used to remove a table from a database? A) cmdshell �drop table B) REMOVE C) DROPTABLES D) drop table

C

38.SQL injection attacks are aimed at which of the following? A. Web applications B. Web servers C. Databases D. Database engines

A

4. In which of the following exploits does an attacker insert malicious code into a link that appears to be from a trustworthy source? A) Cross-Site Scripting B) Buffer over flows C) Command injection D) Path traversal attack

B

41.What type of database uses multiple tables linked together in complex relationships? A) Hierarchical B) Relational C) Distributed D) Flat

D

42.What can an error message tell an attacker? A) Success of an attack B) Failure of an attack C) Structure of a database D) None of the mentioned

A

43.A blind SQL injection attack is used when which of the following is true? A) Error messages are not available. B) The database is not SQL compatible. C) The database is relational. D) None of the mentioned

B

44.Which of the following best describes a web application? A) Code designed to be run on the client B) Code designed to be run on the server C) SQL code for databases D) Targeting of web services

A

45.__________ is a client-side scripting language. A) JavaScript B) ASP C) ASP.NET D) PHP

B

46.Which of the following is an example of a server-side scripting language? A) JavaScript B) PHP C) SQL D) HTML

D

47. Which of the following is used to access content outside the root of a website? A) Brute force B) Port scanning C) SQL injection D) Directory traversal

B

48.Which of the following can prevent bad input from being presented to an application through a form? A) Request filtering B) Input validation C) Input scanning D) Directory traversing

B

49. __________ can be used to identify a web server. A) Session hijacking B) Banner grab C) Traversal D) Header analysis

A

5. Failing to properly validate uploaded files could result in: A) Arbitrary code execution B) Inadequate caching headers C) Distributed Denial of Service Attack against clients D) None of the mentioned.

A

50.In the field of IT security, the concept of defense in depth is layering more than one control on another. Why would this be helpful in the defense of a system of session-hijacking? A) To provide better protection B) To build dependency among layers C) To increase logging ability D) To satisfy auditors


Ensembles d'études connexes

Glacial Landscapes 5:Glaciers, Deserts, and Wind

View Set