web Security

web Security

University

8 Qs

quiz-placeholder

Similar activities

ICT Uji Kefahaman 5

ICT Uji Kefahaman 5

University

11 Qs

OWASP

OWASP

University

10 Qs

LO1 SR

LO1 SR

University

10 Qs

IT-WS04 Midterm Exam

IT-WS04 Midterm Exam

University

7 Qs

PHP Tours Meetup #27 Sécurité et vulnérabilités Web

PHP Tours Meetup #27 Sécurité et vulnérabilités Web

University - Professional Development

9 Qs

DAW Introducción a las aplicaciones Web - 5

DAW Introducción a las aplicaciones Web - 5

University

10 Qs

Seguridad Web Unidad3

Seguridad Web Unidad3

University

12 Qs

Information Assurance Concept

Information Assurance Concept

University

10 Qs

web Security

web Security

Assessment

Quiz

Computers

University

Medium

Created by

Sahra Abukar

Used 4+ times

FREE Resource

8 questions

Show all answers

1.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

Which OWASP resource is crucial for developers to understand and mitigate web security risks?

OWASP Secure Coding Guidelines

OWASP Top 10

OWASP ZAP

OWASP Defenders

2.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

What vulnerability involves unsanitized user input executing unintended commands?

XSS (Cross-Site Scripting)

CSRF (Cross-Site Request Forgery)

SQL Injection

SSRF (Server-Side Request Forgery)

3.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

Which OWASP Top10 involves allowing users to access restricted resources or functionalities outside their assigned role​

A01:2021– Broken Access Control

A04:2021–Insecure Design

A06:2021–Vulnerable and Outdated Components

A07:2021–Identification and Authentication Failures

4.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

Which OWASP Top 10 category does 'using components with known vulnerabilities' fall under?

A05:2021–Security Misconfiguration

A08:2021–Software and Data Integrity Failures

A10:2021–Log4j

A06:2021–Vulnerable and Outdated Components

5.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

What is a primary defense against 'Injection' flaws according to OWASP?

Client-side validation

Strong encryption

Input validation

Frequent password changes

6.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

Which one of the following is NOT a prevention method for OWASP top 10 'Identification and Authentication Failures'

Implementing multi-authentication​

Using default usernames and passwords

Aligning password policies with the latest NIST standards

report failed login attempts and notify administrators of possible attacks.

7.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

For 'Identification and Authentication Failures' which standard does OWASP recommend aligning password policies with?

IEEE 802.11

ISO/IEC 27001

NIST

OWASP itself

8.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

How does OWASP suggest handling 'Server-Side Request Forgery (SSRF)' at the application layer?

Increase logging detail

Use network segmentation

Validate all client-supplied input data

Disable server-side caching