
web Security

Quiz
•
Computers
•
University
•
Medium
Sahra Abukar
Used 4+ times
FREE Resource
8 questions
Show all answers
1.
MULTIPLE CHOICE QUESTION
20 sec • 1 pt
Which OWASP resource is crucial for developers to understand and mitigate web security risks?
OWASP Secure Coding Guidelines
OWASP Top 10
OWASP ZAP
OWASP Defenders
2.
MULTIPLE CHOICE QUESTION
20 sec • 1 pt
What vulnerability involves unsanitized user input executing unintended commands?
XSS (Cross-Site Scripting)
CSRF (Cross-Site Request Forgery)
SQL Injection
SSRF (Server-Side Request Forgery)
3.
MULTIPLE CHOICE QUESTION
20 sec • 1 pt
Which OWASP Top10 involves allowing users to access restricted resources or functionalities outside their assigned role
A01:2021– Broken Access Control
A04:2021–Insecure Design
A06:2021–Vulnerable and Outdated Components
A07:2021–Identification and Authentication Failures
4.
MULTIPLE CHOICE QUESTION
20 sec • 1 pt
Which OWASP Top 10 category does 'using components with known vulnerabilities' fall under?
A05:2021–Security Misconfiguration
A08:2021–Software and Data Integrity Failures
A10:2021–Log4j
A06:2021–Vulnerable and Outdated Components
5.
MULTIPLE CHOICE QUESTION
20 sec • 1 pt
What is a primary defense against 'Injection' flaws according to OWASP?
Client-side validation
Strong encryption
Input validation
Frequent password changes
6.
MULTIPLE CHOICE QUESTION
20 sec • 1 pt
Which one of the following is NOT a prevention method for OWASP top 10 'Identification and Authentication Failures'
Implementing multi-authentication
Using default usernames and passwords
Aligning password policies with the latest NIST standards
report failed login attempts and notify administrators of possible attacks.
7.
MULTIPLE CHOICE QUESTION
20 sec • 1 pt
For 'Identification and Authentication Failures' which standard does OWASP recommend aligning password policies with?
IEEE 802.11
ISO/IEC 27001
NIST
OWASP itself
8.
MULTIPLE CHOICE QUESTION
20 sec • 1 pt
How does OWASP suggest handling 'Server-Side Request Forgery (SSRF)' at the application layer?
Increase logging detail
Use network segmentation
Validate all client-supplied input data
Disable server-side caching
Similar Resources on Wayground
7 questions
Pelatihan Praktik Ethical Hacking #1 - OWASP Top 10 2021

Quiz
•
University
10 questions
LO1 SR

Quiz
•
University
11 questions
Cross-Site Request Forgery

Quiz
•
University
8 questions
LO5 SR

Quiz
•
University
12 questions
Seguridad Web Unidad3

Quiz
•
University
10 questions
Top 10 OWASP

Quiz
•
University
13 questions
Message Authentication Code

Quiz
•
University
9 questions
Lecture1-Quiz1 Cybersecurity Awareness (Introduction)

Quiz
•
University
Popular Resources on Wayground
55 questions
CHS Student Handbook 25-26

Quiz
•
9th Grade
18 questions
Writing Launch Day 1

Lesson
•
3rd Grade
10 questions
Chaffey

Quiz
•
9th - 12th Grade
15 questions
PRIDE

Quiz
•
6th - 8th Grade
40 questions
Algebra Review Topics

Quiz
•
9th - 12th Grade
22 questions
6-8 Digital Citizenship Review

Quiz
•
6th - 8th Grade
10 questions
Nouns, nouns, nouns

Quiz
•
3rd Grade
10 questions
Lab Safety Procedures and Guidelines

Interactive video
•
6th - 10th Grade