Software Engineering > QUESTIONS & ANSWERS > WGU Master's Course C706 - Secure Software Design Latest 2022; Western Governors University (All)

WGU Master's Course C706 - Secure Software Design Latest 2022; Western Governors University

Document Content and Description Below

WGU Master's Course C706 - Secure Software Design Latest 2022; Western Governors University Which due diligence activity for supply chain security should occur in the initiation phase of the software... acquisition life cycle? A Developing a request for proposal (RFP) that includes supply chain security risk management B Lessening the risk of disseminating information during disposal C Facilitating knowledge transfer between suppliers D Mitigating supply chain security risk by providing user guidance Correct Answer- A Which due diligence activity for supply chain security investigates the means by which data sets are shared and assessed? A on-site assessment B process policy review C third-party assessment D document exchange and review Correct Answer- D Consider these characteristics: -Identification of the entity making the access request -Verification that the request has not changed since its initiation -Application of the appropriate authorization procedures -Reexamination of previously authorized requests by the same entity Which security design analysis is being described? A Open design B Complete mediation C Economy of mechanism D Least common mechanism Correct Answer- B Which software security principle guards against the improper modification or destruction of information and ensures the nonrepudiation and authenticity of information? A Quality B Integrity C Availability D Confidentiality Correct Answer- B What type of functional security requirement involves receiving, processing, storing, transmitting, and delivering in report form? A Logging B Error handling C Primary dataflow D Access control flow Correct Answer- C Which nonfunctional security requirement provides a way to capture information correctly and a way to store that information to help support later audits? A Logging B Error handling C Primary dataflow D Access control flow Correct Answer- A Which security concept refers to the quality of information that could cause harm or damage if disclosed? A Isolation B Discretion C Seclusion D Sensitivity Correct Answer- D Which technology would be an example of an injection flaw, according to the OWASP Top 10? A SQL B API C XML D XSS Correct Answer- A A company is creating a new software to track customer balance and wants to design a secure application. Which best practice should be applied? A Develop a secure authentication method that has a closed design B Allow mediation bypass or suspension for software testing and emergency planning C Ensure there is physical acceptability to ensure software is intuitive for the users to do their jobs D Create multiple layers of protection so that a subsequent layer provides protection if a layer is breached Correct Answer- D A company is developing a secure software that has to be evaluated and tested by a large number of experts. Which security principle should be applied? A Fail safe B Open design C Defense in depth D Complete mediation Correct Answer- B Which type of TCP scanning indicates that a system is moving to the second phase in a three-way TCP handshake? A TCP SYN scanning B TCP ACK scanning C TCP XMAS scanning D TCP Connect scanning Correct Answer- A Which evaluation technique provides invalid, unexpected, or random data to the inputs of a computer software program? A Fuzz testing B Static analysis C Dynamic analysis D Regression testing Correct Answer- A Which approach provides an opportunity to improve the software development life cycle by tailoring the process to the specific risks facing the organization? A Agile methodology B Waterfall methodology C Building security in maturity model (BSIMM) D Software assurance maturity model (SAMM) Correct Answer- D Which phase contains sophisticated software development processes that ensure that feedback from one phase reaches to the previous phase to improve future results? A Initial B Managed C Optimizing D Repeatable Correct Answer- C The activities for compliance include ensuring collected information is only used for intended purposes, information is timely and accurate, and the public is aware of the information collected and how it is used. Which well-accepted secure development standard is addressed by these activities? A PIA B PA-DSS C PCI-DSS D PTS-DSS Correct Answer- A An organization is in the process of building an application for its banking software. Which security coding practice must the organization follow? A Run a data analysis B Conduct data validation C Validate the data source D Align business goals Correct Answer- B What is included in a typical job description of a software security champion (SSC)? A Identify software update source and sink B Review code to identify skill-related bugs C Develop and manage the after-SDLC stage D Consider all possible paths of attack or exploits Correct Answer- D Which role is a training champion of software security, an advocate for the overall SDL process, and a proponent for promulgating and enforcing the overall software product security program? A Software security user (SSU) B Software security architect (SSA) C Software security evangelist (SSE) D Software security stakeholder (SSS) Correct Answer- C Which role requires the technical capability to be trained as a software security architect who then assists the centralized software security group with architecture security analysis and threat modeling? A Software champion B Software evangelist C Junior software developer D Senior software programmer Correct Answer- A An application development team is designing and building an application that interfaces with a back-end database. Which activity should be included when constructing a threat [Show More]

Last updated: 1 year ago

Preview 1 out of 65 pages

Reviews( 0 )

$11.00

Add to cart

Instant download

Can't find what you want? Try our AI powered Search

OR

GET ASSIGNMENT HELP
121
0

Document information


Connected school, study & course


About the document


Uploaded On

May 21, 2022

Number of pages

65

Written in

Seller


seller-icon
Nutmegs

Member since 2 years

571 Documents Sold


Additional information

This document has been written for:

Uploaded

May 21, 2022

Downloads

 0

Views

 121

Document Keyword Tags

Recommended For You


$11.00
What is Browsegrades

In Browsegrades, a student can earn by offering help to other student. Students can help other students with materials by upploading their notes and earn money.

We are here to help

We're available through e-mail, Twitter, Facebook, and live chat.
 FAQ
 Questions? Leave a message!

Follow us on
 Twitter

Copyright © Browsegrades · High quality services·