WEB SECURITY

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 33

MOST POPULAR AROUND THE WORLD

SUCCESS

PRACTICE BOOK» NOT FOR SALE


SERIES

WEB SECURITY
BOOST YOUR KNOWLEDGE

DESIGNED FOR SURE SUCCESS


MCQ EDITION
NARAYAN CHANGDER

+ S
5 6 ON
2 TI RS
ES WE
QU NS
A
USEFUL FOR
4STUDENTS 4
□ □TEACHERS 4
□PARENTS 4□KIDS 4
□QUIZ TEST
□EXAM 4
4 □TRIVIA TEST 4
□COMPETITIVE EXAM 4
□OTHERS
Preface:
This book has undergone rigorous scrutiny to ensure its accuracy. I eagerly invite constructive
feedback on its content. Feel free to reach out to me via Facebook at https://www.facebook.
com/narayanchangder. Additionally, you can access all of my books on Google Play Books at
https://play.google.com/store/books/author?id=Narayan+Changder.

JAI SHREE RAM

NARAYAN CHANGDER
This E-book is dedicated to the loving memory of my mother:

PRACTICE BOOK» NOT FOR SALE


my guiding light, my shining star,
forever

It is my deepest gratitude and warmest


affection that I dedicate this Ebook.

To my mother JOYTSNA CHANGDER


who could not see this Ebook.

who has been a constant source of Knowledge and in-


spiration. Mom, Covid did not take you, it took our
many dreams. wherever you are we will meet again.
Disclaimer

The aim of this publication is to sup-


ply information taken from sources be-
lieved to be valid, reliable and authen-
ticate. The author bear no responsibil-
ity for any damage arising from inad-
verent omissions, negligence or inac-
curacies (typographical or factual) that

NARAYAN CHANGDER
may have found their way into this PDF
booklet.
Due care has been taken to ensure that
the information provided in this book
is correct. Author is not responsible
for any errors, omissions or damage
arising out of use of this information.

nt
Importa inter-
s , s e ar ch the de
er to inclu -
i t h t h e answ w a n t
w u au
atisfied . If yo ontact
If not s rrect answers klet, please c t s:
p
net for
co
i n t h is boo F a c e b ook ht
estions on
tact him arayanchangd
er/
new qu a n c o n n
ou c om/
thor. Y acebook.c
. f
//www
CRUCIAL INFORMATION: PLEASE READ BEFORE
CONTINUING:

PRACTICE BOOK» NOT FOR SALE


1. If you require practice sets on various sub-
jects, kindly send us a message on Facebook
with the subject name. Our team will be happy
to create them for you. Message us on Face-
book at https://www.facebook.com/
narayanchangder
2. Additionally, you can access all of my books
with answers on Google Play Books at »>
https://play.google.com/store/books/
author?id=Narayan+Changder
3. Answers are given at the end of every page
to help you identify your strengths and weak-
nesses.
4. It shows you how to build your own techni-
cal and pedagogical skills to enable them to
create their own materials and activities for
students.
5. It helps you to see how you can make the
transition from classroom teaching to blended
and online teaching.
6. It’s the cheapest good quality ebook that you
can buy online on google play books.

NARAYAN CHANGDER
7. The money raised from creating the sales of
the book will help to ensure that I’m able to
produce similar books like this at a compara-
ble price.
8. YOU CAN DOWNLOAD 4000+ FREE PRACTICE
SET PDF EBOOK ON VARIOUS SUBJECTS (NURS-
ERY to UNIVERSITY LEVEL) FROM GOOGLE
DRIVE LINK https://drive.google.com/
drive/u/1/folders/19TbUXltOSN5S7FV3sL
PRACTICE BOOK» NOT FOR SALE
Contents

1 GENERAL KNOWLEDGE . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
1.1 GENERAL KNOWLEDGE . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
1. GENERAL KNOWLEDGE

NARAYAN CHANGDER
1.1 GENERAL KNOWLEDGE
1. The following is an example of an in- D. Confidentiality, Integrity and Account-
put URL that can be used to carry ability
out an RCE attack on an application.
What can be improved about this 4. Wordpress and Joomla are examples of
URL?http://example.com/page?command=ls%20-
la
A. Content management system
A. Using escape characters on spaces
(%20) B. Elearning platforms

B. Adds quotes to parameter values C. Social networking websites


C. Rigorously validate every user input D. Ecommerce platforms
D. Nothing to fix
5. Websites used to sell and buy stuff are cat-
2. OWASP Zap and Burp Suite are tools used egorized under
to test the security of
A. Search Engine
A. encryption algorithms
B. E-Commerce Website
B. database servers
C. Entertainment Sites
C. the network
D. web applications D. Social Networking Sites

3. Security triad CIA stands for 6. Attribute which specifies redirection URL
A. Confidentiality, Integrity and Availabil- on login error
ity A. authentication-failure-url
B. Confirmentiality, Integrity and Avail- B. authentication-failure login-url
ability
C. authentication-login-url
C. Confidentiality, Identity and Availabil-
ity D. none of the mentioned

1. C 2. D 3. A 4. A 5. B 6. A
1.1 GENERAL KNOWLEDGE 3

7. What is Same-Origin Policy and how does 12. An attacker injects malicious code through
it affect web security? a form input. He uses a <script> tag to in-
ject this code. What kind of attack is that?

PRACTICE BOOK» NOT FOR SALE


A. Policies to escalate unauthorized
cross-domain access A. Stored XSS
B. Policies to reduce web security B. Reflected XSS
C. Policies to limit unauthorized cross- C. Dom-based XSS
domain access D. SQL Injection
D. Security policies implemented by web
browsers to prevent unauthorized cross- 13. CORS is an important concept in the web
domain access. application security model, in which, a web
browser permits scripts contained in a first
8. Encryption can be used to preserve web page to access data in a second web
A. Confidentiality page, but only if both web pages have the
same origin
B. Availability
A. true
C. Speed
B. false
D. Bandwidth
14. Common techniques used to prevent XSS
9. SQL Injection is an attack that uses
vulnerabilities are?
code inserted into a string which is then
passed to an instance of SQL Server A. running
A. Malicious B. escaping
B. Redundant C. writing
C. Not Malicious D. eating
D. Clean 15. What does Pwn mean in CTF?
10. A method that uses two independent A. Utilize the web page to find the Flag
pieces/processes of information to iden- B. Utilize the server to find the Flag
tify a user is known as
C. Reverse engineering or exploitation of
A. Authentication through encryption binary files
B. Password-method authentication D. Find information hidden in files
C. Two-method authentication
16. The Internet is WWW.
D. Two-factor authentication
A. true
11. The following is an example of security B. false
misconfiguration in the web server config-
uration. What can be improved about this 17. You work for a company that has an in-
configuration? tranet you use on a daily basis. If your
A. Nothing to fix company sends you to Colorado for a meet-
ing and you access your company’s in-
B. Enables the FollowSymLinks option tranet, this means that your company is
C. Enable AllowOverride All employing the use of a
D. Minimize access rights on directories A. VPN

7. D 8. A 9. A 10. A 11. D 12. A 13. B 14. B 15. B 16. B 17. A


1.1 GENERAL KNOWLEDGE 4

B. SSL B. document.write(“<HTML> Tags and


C. SMPT markup”);
D. Proxy Server C. document.writeln(“<HTML> Tags
and markup”);
18. Which of these is not the major element D. tag.innerText=”<%untrusted
of WSDL document which describes the de- data%>”
scribes a web service?
A. <portType> 23. Which phase of hacking performs actual at-

NARAYAN CHANGDER
tack on a network or system
B. <message>
A. Reconnaissance
C. <binding>
B. Maintaining Access
D. <attribute>
C. Scanning
19. Select that following that are true about D. Gaining Access
using Cookie to transmit session identi-
fiers 24. Here is a snippet of PHP code that is vul-
nerable to IDOR. What can be improved
A. Cookies are name/value pairs
about this code?
B. SID is sent by the server in Set-Cookie
A. Using the htmlentities() function
header field in the HTTP request
B. Ensure users have permission before
C. cookie is stored in the browser as doc-
providing files
ument.cookie
C. Rigorously validate each parameter
D. browser includes SID in requests with
a domain matching the cookie’s origin D. Added quotes to the variable $file id

20. Which of the following accurately defines 25. Which of the following is a code for send-
digital certificates? ing e-mail messages between servers?
A. Online purchase orders which state A. Simple Mail Transfer Protocol (SMTP)
the details of a purchase B. Secure Sockets Layer (SSL)
B. Government-issued documents which C. Internet Protocol (IP)
allow you to sell online D. Hypertext Preprocessor (PHP)
C. Unique pieces of information used to
identify a user 26. Form-based login is configured by
D. Notices of online misconduct A. servlet filters
B. refresh-check-delay
21. Most legitimate websites use the en-
cryption protection called “secure sockets C. form-login
layer” (SSL). D. none of the mentioned
A. True 27. An attacker found out that the input for a
B. False field is appended to the end of an URL (e.g
www.localhost.com/search/toiletpaper)
22. Which of the following HTML methods and when he enters toilet paper in the field.
attributes can be categorized as safe? The attacker makes use of this vulnera-
A. element.innerHTML = “<HTML> bility to get users to open a malicious link
Tags and markup”; sent by them. What kind of attack is that?

18. D 19. A 19. C 19. D 20. C 21. A 22. D 23. D 24. B 25. A 26. C 27. B
1.1 GENERAL KNOWLEDGE 5

A. Stored XSS 34. What type of Cross-site Scripting is in-


B. Reflected XSS cluded when untrusted user data is en-
tered into the HTML response generated

PRACTICE BOOK» NOT FOR SALE


C. Dom-based XSS by the server?
D. SQL Injection
A. Client XSS
28. Tomcat is an example of
B. Reflected XSS
A. database
C. Server XSS
B. browser
D. DOM Based XSS
C. application server
D. payload 35. XSS can be prevented by
29. The DOM does NOT have A. input validation and output encoding
A. if statements B. Same Origin Policy
B. events
C. Cross Origin Policy
C. methods
D. Content Security Policy
D. nodes
E. Data authentication of scripts
30. Under SOP policy, a web browser denys
scripts contained in a first web page to ac-
36. If https:abc.com/123 is my Ori-
cess data in a second web pageonly if both
gin and I try to load images from
web pages have the same origin
https:xyz.com/123 and https:abc.com/346,
A. true what would happen?(Assuming cors are
B. false enabled)

31. What is the target of a CSRF attack? A. Images from both URL would load be-
cause CORS are enabled.
A. Status change request.
B. Data theft. B. Image would load from https:abc.com/123Image
would not load from https:xyz.com/123
C. Server crash.
C. Image would not load from
D. Client destruction.
https:xyz.com/123, Image would load
32. Web application is a computer program from https:xyz.com/123
that runs locally on a computer device like D. Both images would not load because
a desktop or a laptop CORS are enabled
A. true
B. false 37. Which of the following is an authentication
method
33. What are the types of scanning
A. Biometric
A. Port, network, and services
B. Password
B. Network, vulnerability, and port
C. Passive, active, and interactive C. RFID Card
D. Server, client, and network D. All mentioned options

28. C 29. A 30. B 31. A 32. B 33. B 34. C 35. A 35. D 35. E 36. A 36. B
37. D 38. C
1.1 GENERAL KNOWLEDGE 6

38. Performing hacking activities with the in- 43. When building a Web site, the Internet ser-
tent on gaining visibility for an unfair situ- vice provider you choose is an important
ation is called factor
A. Cracking A. True
B. Analysis B. False
C. Hacktivism 44. Can Encryption also be used in Cyber-
D. Exploitation crimes?

NARAYAN CHANGDER
A. Yes
39. How do attackers exploit weaknesses in
authentication and session management B. No
functions?
45. The most common and problematic secu-
A. Attackers modify the ‘CC’ parameters rity issue when implementing CORS is only
in their browsers. in the misconfiguration of access-control-
B. The attacker modified the ‘id’ parame- allow-origin
ter value in his browser to send ‘or’ 1 ‘=’ A. true
1
B. false
C. The attacker gains access to the sys-
tem’s password database. 46. The default connection type used by HTTP
is
D. The attacker simply monitors network
traffic and steals user session cookies. A. Persistent
B. Non-persistent
40. True or False:It’s OK to put sensitive in-
formation in HIDDEN form fields; after all, C. Can be either persistent or non-
they’re hidden persistent depending on connection re-
quest
A. TRUE
D. none of above
B. FALSE
47. Bagaimana contoh untuk memperoleh re-
41. Which characters are considered danger- sult dari accesing account information pada
ous? insecure direct object references?
A. < A. String query = “SELECT + FROM ac-
B. > cts WHERE account =?”;
C. & B. ResultSet and results = pstmt.executeQuery(
);
D. ‘’
C. PreparedStatement pastmt = connec-
E. !
tiion.prepareStatement (query, );
42. What are the propertie(s) of HTTPS D. patmt.setString( 1, request.getParameter(“acct”));
A. Media dependent
48. What is “Security Misconfiguration” in se-
B. Stateful curity testing?
C. Encrypted A. Poor access policy settings
D. Connectionless B. Misconfigured server settings

39. C 40. B 41. A 41. B 41. C 41. D 42. C 42. D 43. A 44. A 45. B 46. A
47. C 48. B
1.1 GENERAL KNOWLEDGE 7

C. Use of weak passwords 54. is used to create a static website.


D. Maintains default configuration A. PHP

PRACTICE BOOK» NOT FOR SALE


B. HTML
49. The following functions are used in the
ESAPI Access Control API to overcome “In- C. JAVA
secure Direct Object References” are as D. CSS
follows, except
55. The relationship between a User and a Ses-
A. isAuthorizedForData() sion is
B. isAuthorizedForObject() A. One to one
C. isAuthorizedForFunction() B. One to Many
D. isAuthorizedForFile() C. Many to one
D. Many to many
50. Dynamic web pages are
A. Same every time whenever it displays 56. What is meant by Self-XSS?

B. Generated on demand A. a social engineering attack used to


take control of a victim’s web account.
C. Executed on the client’s machine
B. The attacker Injects something that
D. Can be accessed offline appears safe, but is rewritten and mod-
ified by the browser, when parsing the
51. What is the primary goal of a CSRF at- markup.
tack?
C. An attack that asks a database a true
A. To encrypt sensitive data or false question and determines the an-
B. To steal user session tokens swer based on the application’s response
C. To trick the user into executing un- D. Placement of malicious code in SQL
wanted actions on a web application statements, via web page input.
where they are authenticated
57. An HTML document can contain embedded
D. To inject malicious scripts into a web- Javascript code.
page A. TRUE
52. What does http stand for B. FALSE
A. hyper activity text 58. Two URLs have the same origin if the port
B. hyper text transfer and host only are the same for both.

C. high tower transfer A. true


B. false
D. hoxie text template
59. Term that is considered as a basis for most
53. Which XSS attacks activates upon clicking robust authentication schemes, is said to
on a phishing/unknown link be
A. Stored XSS attacks A. Identification
B. Reflective XSS attacks B. Registration
C. DOM based XSS attacks C. Encryption
D. none of above D. Refine information

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 8

60. A CSS document can contain embedded 66. Which of the following explains Secure
Javascript code. Sockets Layer (SSL)?
A. TRUE A. Data could be used for theft
B. FALSE or other damaging behavior Mi-
crosoft®SharePoint®
61. The first phase of hacking an IT system is
B. A small amount of data transmitted
compromise of which foundation of secu-
across a network
rity

NARAYAN CHANGDER
A. Availability C. Code created by Netscape®for trans-
mitting private documentsover the Inter-
B. Confidentiality net
C. Integrity
D. Regular procedure for controlling data
D. Authentication transmission betweencomputers
62. Attempting to gain access to a network us- 67. The shortcut key to access the developer
ing an employee’s credentials is called the tools on most browsers is
mode of ethical hacking
A. F5
A. Local networking
B. Social engineering B. FZ

C. Physical entry C. Fah


D. Remote networking D. F12

63. What is the role of Web Application Fire- 68. URL 1-http://store.company.com/dir2/other.htmlURL
wall (WAF) in web security? 2-http://store.company.com:3000/dir2/other.htmlAre
A. Manage web application databases they from the same path
B. Optimize web appearance A. Yes
C. Increase web access speed B. No
D. Protect web applications from attacks
69. Which of the following is/are correct
64. Confidentiality is the concept of the mea- about Reflected XSS attacks
sures used to ensure the protection of the A. Malicious codes not stored in applica-
of the data, objects, and resources. tion
A. secrecy B. Harder to perform than Stored XSS
B. availability
C. Targets all users using that website
C. integrity
D. Causes more damage than XSS
D. encryption
70. Non-persistent XSS is known as
65. What does XSS stand for?
A. Xross-Side Scripting A. Stored XSS

B. Xross-Site Scripting B. Reflected XSS


C. Cross-Side Scripting C. DOM-Based XSS
D. Cross-Site Scripting D. Request-Based XSS

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 9

71. One of the consequences of Missing Func- 76. Which of the following options includes an
tion Level Access Control is example of unvalidated redirection:

PRACTICE BOOK» NOT FOR SALE


A. The attacker accesses all reference- A. .http://www.example.com/redirect.php
able data via parameters.
B. Someone took over a user’s account. B. http://www.example.com/boring.jsp?fwd=admin.jsp
C. Account info from a user is leaked.
C. http://www.unsecurefwd.co.cc/
D. Attacker accesses unauthorized func-
tions. D. A, B and C are correct

72. The main goal of authentication is 77. Included in the Active SQL Injection cate-
gory is
A. Restrict what operations/data the
user can access A. ‘ SELECT name FROM syscolumns
WHERE id = (SELECT id FROM sysobjects
B. Determine if the user is an attacker WHERE name = tablename’)
C. Flag the user if he/she misbehaves B. ‘ and 1 in (select var from temp)
D. Determine who the user is C. ‘ or 1=1
73. The following URLs that can cause a “Bro- D. INSERT INTO mysql.user (user, host,
ken Authentication and Session Manage- password) VALUES (’name’, ‘localhost’,
ment” attack are: PASSWORD(’pass123’))
A. http://example.com/sale/saleitems?sessionid=268544541&dest=Hawaii
78. What does an ‘Attacker’ do to imperson-
ate a user?
B. http://example.com/post=951815591673480 A. Sends simple text-based attacks that
exploit the syntax.
C. http://example.com/profile?user=KeanuReevesB. Changing a URL or parameter to a priv-
ileged function
D. http://example.com/user/changepswd C. Changes the value of a parameter that
directly refers to a system object to an-
74. WWW in regards to the internet stands other object.
for
D. Exploit leaks in authentication func-
A. wild wild west tions
B. world wide web 79. session cookie is stored in a file on the
C. wild water world browser’s computer
D. world wildlife web A. true

75. In the context of web security, what does B. false


End-to-End Encryption (E2EE) ensure? 80. The following are authentication protocols
A. Only the communicating users can that do not require a password:
read the messages A. I ASK
B. Data is backed up securely B. XAML
C. Websites are free from vulnerabilities C. OK
D. Cookies are encrypted D. OpenId

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 10

81. In what type of attack does an intruder 85. . Cookies are programs that executed on
manipulate a URL in such a way that the client machine
Web server executes or reveals the con-
A. true
tents of a file anywhere on the server, in-
cluding those lying outside the document B. false
root directory
A. cross-site scripting 86. Which is true about XSS
B. command injection A. The developers of the application are

NARAYAN CHANGDER
the ones at risk
C. SQL injection
D. path traversal attacks B. Its main target is the application itself

82. The following are the types of XSS attacks, C. It is a form of code injection
except D. XSS attacks run a script in the browser
A. Unreflected XSS, Stored XSS, DOM- that was not written by the web applica-
Based XSS tion owner
B. Reflected XSS, Restored XSS, DOM-
87. Why is it important to properly configure
Based XSS
access rights on a web server?
C. Reflected XSS, Stored XSS, DBM-
Based XSS A. Increase internet access speed

D. Reflected XSS, Stored XSS, DOM- B. Reduce server operational costs


Based XSS C. Protect sensitive data and information
83. refers to protecting networks and com- from unauthorized access
puter systems from damage or the theft of D. Speeds up the software installation
software, hardware, or data. It includes process
protecting computer systems from misdi-
recting or disrupting the services they are 88. A type of SQL Injection attack that asks
designed to provide. the database a true or false question and
A. Confidentiality determines the answer based on the appli-
cation’s response
B. Web Security
C. Availability A. Quick detection
D. Encryption B. Initial Exploitation

84. Which of our efforts is not to prevent C. Blind SQL Injection


“Sensitive Data Exposure”? D. Date Exploitation
A. Do not store unnecessary sensitive
data. 89. The acronym, IP, stands for
B. Discards sensitive cache data immedi- A. individual practice
ately after use.
B. imagine protocol
C. Store sensitive data with a high-
security cache. C. internet protocol
D. Encrypts all sensitive data. D. imagine dragons

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 11

90. An is an internal network that is used 95. Encoding is the process of converting an
by businesses and organizations for net- encoded format back intothe original se-
works that are only accessible to the peo- quence of characters.

PRACTICE BOOK» NOT FOR SALE


ple inside the organization. A. true
A. Telenet
B. false
B. Code
96. Fuzzing is a technique used to
C. Protocol
D. Intranet A. obscure the value of a string
B. automate brute-force attacks
91. In a client-server architecture, the applica-
tion server sits on the 97. In the given SQL command, where does the
A. server vulnerability lie?
B. client A. In the use of the COUNT function

92. What are some ways to defend against B. In the use of template literals without
XSS attacks through Improved Access Con- input validation or parameterization
trol C. In the selection of data from the Users
A. Server can sign scripts (PKI), client table
uses public key to verify D. In retrieving data from the request
B. Apply MAC to scripts, only server body (req.body)
needs secret key
98. . Decoding is the process of putting a se-
C. Only allow authorized scripts to be quence of characters such as letters, num-
loaded for a given page (Content Security bers, and other special characters into a
Policy) specialized format for effcient transmis-
D. Create ACLs and Capabilities on the sion
DOM rendered on the client side. A. true
93. is used to describe how an HTML page B. false
is presented to the user, i.e. font size,
colour, layout, etc. 99. What are the 2 types of Encryption?
A. JQuery A. Symmetric and Asymmetric Encryption
B. CSS B. Data Encryption Standard and RAS
C. Angular C. Advance Encryption Standard and
D. Javascript TwoFish
D. Public and Private Key
94. Why is it important to regularly update
software and plugins on your web server? 100. Which status code is correct
A. To improve the security and perfor- A. 1xx:Informational2xx:Success3xx:Redirection4xx:Server
mance of your web server. error5xx:Client error
B. Because there is nothing important in B. 1xx:Success2xx:Informational3xx:Redirection4xx:Server
updating software and plugins. error5xx:Client error
C. To make your web server slower. C. 1xx:Informational2xx:Success3xx:Redirection4xx:Client
D. To add color to your web server. error5xx:Server error

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 12

D. 1xx:Redirection2xx:Success3xx:Informational4xx:Client
D. Using indirect methods that are diffi-
error5xx:Server error cult to validate

101. What is a common purpose of SQL Injec- 106. Competition in the security sector where
tion attacks? participants are asked to look for hidden
A. To corrupt the SQL database structure flags, the meaning of?
B. To steal sensitive data from the A. Defender
database B. Hacker

NARAYAN CHANGDER
C. To perform a Denial of Service attack C. CTF
D. To encrypt the database for ransom D. Web Security
102. What is HTTPS and why is it important 107. Use of <binding> element in WSDL
for web security?
A. to communicate protocols used by web
A. Protocol to increase web access speed service
B. Methods to avoid advertising on web- B. to bind data among Web Sites.
sites
C. to set protocol for Web Sites.
C. Ways to secure Wi-Fi connections
D. None of these
D. Security protocols to secure data com-
munications between users and websites. 108. Applications that create queries dynami-
cally, can be considered as a risk source of
103. What is the most important activity in
system hacking A. Active attacks

A. Information gathering B. Passive attacks


B. Cracking passwords C. Forgery
C. Escalating privileges D. Injection
D. Covering tracks 109. Web Services are
104. Which of the following passwords would A. Loosely Coupled
be the best choice? B. Either Loosely or Tightly Coupled
A. CharlieBrown123 C. Neither Loosely nor Tightly Coupled
B. Buddy123 D. All of the above
C. The last one is the last one
110. If a site has an unusually short session
D. CharlieBrown timeout (e.g.:2 minutes) and has an unusu-
ally large logout button on the top of ev-
105. Things that must be considered to protect
ery page, one might assume that the site
direct object access directly are as follows,
is trying to prevent what type of attack?
except
(choose exactly 1 answer):
A. Use index to access objects
A. SQL Injection
B. Avoid exposing private objects from
users B. Cross-Site Request Forgery (CSRF)

C. Verify all authorizations for the desti- C. Cross-Site Scripting (XSS)


nation object D. Session Flaws

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 13

111. Keyloggers are a form of 116. XSS attacks, can be carried out without
A. Spyware using <script>, which of the following op-
tions cannot replace the role of <script> in

PRACTICE BOOK» NOT FOR SALE


B. Shoulder surfing XSS attacks?
C. Trojan
A. <body>
D. Social engineering
B. <onmouseover>
112. A unique piece of information that is as- C. <img>
signed to each user to check for identifica-
D. <tag>
tion is known as a(n):
A. SET 117. http://store.company.com/dir/page.htmlstore.company.com
B. Digital Certification is the ?

C. Firewall A. Port

D. ISP B. Path
C. Tuple
113. What is true (select two)?
D. Protocol
A. Using vulnerability scanners is more
consistent than manual pen-tests 118. WEB applications need to be devel-
B. Vulnerability scanners generate less oped separately for different paltform ma-
false positives than manual pen-tests chines.
C. Scanners determine what vulnerabili- A. true
ties likely exist, without actually attacking B. false
them
119. You build a Web site that sells t-shirts
D. none of above
with personalized logos. The Web site is
114. The following are things that can cause full-service, meaning that you can pick out
a system to be weak against “Broken Au- the t-shirt, personalize it and purchase it.
thentication and Session Management” at- You would want to make sure that this
tacks, except Web site has a SSL.
A. Passwords, Session IDs, and other A. True
credentials are sent over unencrypted B. False
connections
B. Credentials can be guessed or over- 120. Which html tag(s) is used by the attacker
written due to weak account management to perform XSS
C. UI that displays navigation for unau- A. <div>
thorized functions B. <script>
D. The session ID is visible in the URL C. <exe>
115. What is security? D. <npm>
A. the quality or state of being secure 121. Which is not a way to deal with Security
B. freedom from danger:safety Misconfiguration?
C. freedom from fear or anxiety A. Default Password
D. All of the above B. Default Secure

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 14

C. Secure Connection String B. var Shipcity;ShipCity = Request.form


D. Database Security (”ShipCity”);
C. var Shipcity;var SQL = “select *
122. Which of the following is a possible rea-
from OrdersTable where ShipCity = ‘” +
son for a website being vulnerable to hack-
ShipCity + “’”;
ers?
D. All True
A. Secure connections
B. Improper site design 127. What are the expert skills of today’s SI

NARAYAN CHANGDER
Academy presenters?
C. Limited access to the site
A. Pentesting, Programming, Cyber De-
D. Responsible users
fender
123. When conducting a transaction electron- B. Programming, UI/UX, Web Security
ically, an attack can be carried out by
recording a piece of secure information and C. Programming, Pentesting, UI/UX
then replaying it times to the Web server. D. Maintenance Software, Programming,
This attack is known as a(n) Web Security
A. bypass attack 128. is interpreted on the client.
B. insecure transaction attack A. PHP
C. third party attack
B. Javascript
D. repeat attack
C. Groovy
124. A regular procedure for controlling data D. Java
transmission between computer is known
as what? 129. One operation that frequently has cross-
site scripting (XSS) vulnerabilities is
A. Telenet
B. Protocol A. user visits a site’s homepage

C. Code B. site prompts the user for their user


name and password
D. Intranet
C. site produces an error message for an
125. Which of the following are correct about invalid user name
CORS D. user clicks on a hyperlink to visit an-
A. CORS are client and server-sided other page in the same site
B. CORS are client sided only
130. This HTTP method sends parameters as
C. CORS are server sided only query strings appended to the URL.
D. You need to enable CORs on your A. GET
browser
B. POST
126. Which of the following scripts is an ex-
ample of a SQL Injection Attack? 131. Which of the following terms is concerned
with the validity of data, ensuring there
A. var Shipcity;ShipCity = Request.form are no errors, bugs or worms in data?
(”ShipCity”);var SQL = “select * from Or-
dersTable where ShipCity = ‘” + ShipCity A. Data merit
+ “’”; B. Validity ranking

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 15

C. Secure data 136. Pay attention to the following


URL:http://example.com/app/admin getappInfo
D. Data integrity
If ordinary users can access this URL, then

PRACTICE BOOK» NOT FOR SALE


132. Choose the correct option the system has weaknesses in attacks of
the type.
A. Using Components with Known Vulner-
abilities
B. Broken Authentication and Session
Management
A. true C. Missing Function Level Access Control
B. false D. Insecure Direct Object References

133. The main purpose of JavaScript in web 137. Client-side JavaScript code is embedded
browser is to within HTML documents in
A. A URL that uses the special
A. Creating animations and other visual
javascript:encoding
effects
B. A URL that uses the special
B. User Interface
javascript:stack
C. Visual effects C. A URL that uses the special
D. User experience javascript:protocol
D. A URL that uses the special
134. An attacker sends a malicious URL with javascript:code
a URL fragment appended at the end of
the URL. When the user clicks on the URL, 138. Which type of XSS attack involves a ma-
it modifies the HTML script on the user’s licious script being permanently stored on
browser. What kind of attack is that? a server?
A. Stored XSS A. Reflected XSS
B. Reflected XSS B. Document-Based XSS
C. Stored XSS
C. Dom-based XSS
D. DOM-Based XSS
D. SQL Injection
139. Which technology is used to transform
135. What is Cross-Site Scripting (XSS) and XML into HTML?
how to avoid it?
A. XHTML
A. Attacks stealing login information, B. XSLT
VPN usage
C. DOM
B. Attacks steal user cookies, input sani-
D. DTD
tization
C. The attack damages the server file 140. a session is data stored on the client,
structure, firewall while a cookie data is stored on the server

D. Attacks on server networks, HTTPS en- A. true


cryption B. false

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 16

141. HTTP and HTTPS are 146. Where can SQL injection be performed
A. Application layer protocols A. Web forms
B. Network layer protocols B. Browser URL
C. PDF documents
C. Physical layer protocols
D. Notepad
D. Data link layer protocol
147. is a company specializing in telecom-
142. The model representing the elements of munications.

NARAYAN CHANGDER
a web page in a tree structure, created by
A. Telenet
the browser, is called
B. Protocol
A. Domain Object Model
C. Code
B. HyperText Markup Model
D. Intranet
C. Document Object Model
148. What does XSS do?
D. Domain Oriented Model
A. This bug can provide entertainment
143. Which of the following is true about Web services to your users when accessing
services? your website
B. This bug could allow attackers to add
A. Web services are open standard (XML,
their own malicious JavaScript code to the
SOAP, HTTP etc.) based Web applications
HTML pages displayed to your users
B. Web services interact with other web C. This bug can help strengthen the secu-
applications for the purpose of exchang- rity of your website
ing data.
D. strengthen your website’s security.
C. Web Services can convert your exist- This bug can disrupt the life-cycle of your
ing applications into Web-applications. website
D. All of the above 149. Which of the following statements can
improve the security of an application?
144. What is tested in black-box penetration
testing? A. Set the use of case sensitive username
values
A. Application source code
B. Limit password size to 25 characters
B. Vulnerability without prior knowledge
C. Passwords can only use case insensi-
C. Server configuration tive alphabets
D. A and C combination D. Limit password size to a maximum of
20 characters
145. The main goal of authorisation is
150. The following are the topics in today’s
A. Restrict what operations/data the material, except?
user can access
A. Injection
B. Determine if the user is an attacker B. Defender
C. Flag the user if he/she misbehaves C. Hacking
D. Determine who the user is D. CTF

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 17

151. Why would a hacker use a proxy server 154. Which of the following accurately de-
scribes “digital footprints”?
A. To create a stronger connection with

PRACTICE BOOK» NOT FOR SALE


the target A. The remarks you post on a website
B. To create a ghost server on the net- B. The trail of different websites you visit
work C. The graphics on a site which will not
C. To obtain a remote access connection load properly

D. To hide malicious activity on the net- D. The security measures you take to pro-
work tect your computer

155. A proxy server allows users to be di-


152. Which of these are not the WSDL opera-
rectly connected to a Web site, but they
tion types?
have to ask permission from the proxy
A. One-way first.
B. error-message A. True
C. Request-response B. False
D. Solicit-response 156. CPE is a

153. Web intercepting proxies work at which A. Standard for assessing the severity of
layer of the OSI model? vulnerabilities
B. Standard for naming systems and soft-
ware
C. Framework for finding vulnerabilities
D. Framework for exploiting vulnerabili-
ties

157. Which of the following passwords would


be the best choice?
A. CharlieBrown123
B. Buddy123
C. 25Rock9N6RoLL
D. CharlieBrown

158. Session ID is assigned


A. After they authenticated
B. to a user on their first visit to a website
C. When they make a request to the
server
A. Network D. When they open the browser
B. Transport
159. CVSS is a
C. Application
A. Standard for assessing the severity of
D. Data Link vulnerabilities

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 18

B. Standard for naming systems and soft- B. Dumpster diving


ware C. Denial of Service (DoS)
C. Framework for finding vulnerabilities D. Shoulder surfing
D. Framework for exploiting vulnerabili-
ties 165. In ‘Broken Authentication and Session
Management’ it is caused by inaccurate au-
160. What are the two ways of transmitting thentication when changing the password,
Session Identifiers forgetting the password, etc. How to

NARAYAN CHANGDER
A. Cookies avoid this, EXCEPT?

B. Auth headers A. Password Strength

C. Hidden form field B. Password Change Controls

D. OpenId C. Check Access


D. Session ID Protection
161. Which of the following is not a factor
in securing the environment against an at- 166. The following classification of Blind SQL
tack on security Injection is correct
A. The education of the attacker A. Boolean dan Time Based
B. The system configuration B. Boolean dan Error-Based SQL-i
C. The network architecture C. Time Based dan Union-based SQL-i
D. The business strategy of the company D. Boolean dan Union-based SQL-i

162. In the layer of OSI model, packet fil- 167. What is the root element of all WSDL doc-
tering firewalls are implemented. uments?
A. Application layer A. Definition
B. Session layer B. Description
C. Network layer C. Root
D. Presentation layer D. Wsdl-root

163. JavaScript (JS) is downloaded as a DOM 168. What makes DOM-based XSS different
object in an HTML page, which is being ex- from XSS/Reflected XSS?
ecuted after using an interpreter.What is A. It requires server sided flaws
the interpreter called?
B. It requires client sided flaws
A. HTML Renderer
C. It modifies the DOM environment
B. V8 Engine
D. It executes only on the victims
C. DOM bindings browser
D. Same Origin Policy
169. A computer on which the Web server
E. Cross Origin Policy is running and all the information is con-
164. A firewall protects which of the following tained is known as
attacks? A. Protocol
A. Phishing B. Telenet

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 19

C. Intranet 176. The most effective way of protecting


D. Host Computer against SQL injection is

PRACTICE BOOK» NOT FOR SALE


A. blacklisting strings such as “1 OR
170. Packet filtering firewalls are deployed on 1=1” and “UNION” from input
B. using an intrusion detection system to
A. routers detect attacks
B. switches
C. white listing input (e.g. only allowing
C. hubs alphanumerical characters and spaces)
D. repeaters D. use of prepared statements or
parametrized queries
171. Default port of HTTP is
A. 3000 177. How can you keep your personal com-
puter clean?
B. 80
C. 1337 A. Rinsing it with water

D. 90 B. Deleting your e-mail and social media


accounts
172. Do you know the trainer?:D C. Using the Internet only for shopping
A. NO
D. Deleting temporary Internet files and
B. YES I KNOW browsing history

173. Junk and spam e-mails do not contain 178. A web application dose not need an inter-
viruses and malicious content. net connection or some sort of network to
A. True work properly
B. False A. true

174. Cookies have the capacity to store rela- B. false


tively large data compared to Sessions
179. To hide information inside a picture, what
A. true technology is used
B. false A. Rootkits
175. The following are aspects that must be B. Bit mapping
ensured in logging and monitoring on the C. Stenography
Authentication Cheat Sheet, except
D. Image Rendering
A. Ensure that all failures are logged and
reviewed 180. Which of the following is NOT a factor
B. Ensure that all password failures are which influences Internet security?
logged and reviewed A. Web server and data
C. Ensure that all security system failures
B. Information exchanged
are recorded and reviewed
C. Internet Provider
D. Ensure that all account lockouts are
logged and reviewed D. Personal computers

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 20

181. is translated into language that can 187. What can be caused by XSS?
be communicated to the computer.
A. Changing the appearance and behav-
A. Intranet ior of the website
B. Code B. Stealing Personal Data
C. Telenet
C. Acting on Your Behalf
D. Protocol
D. Do all the things mentioned
182. To protect a prohibited object for normal

NARAYAN CHANGDER
users that is referenced directly, do the fol- 188. The following are included in the CTF
lowing, namely Tools, except?
A. Verify whether the object being ac- A. Binwalk
cessed is correct.
B. World Wide Web
B. Verify the user’s authority to access
the object. C. Burp Suite
C. Do not display the object. D. Stegsolve
D. Delete the object. 189. Which practice can help prevent SQL In-
183. How many digits does an Internet Proto- jection attacks?
col address have? A. Using prepared statements and pa-
A. 18 rameterized queries
B. 24 B. Encrypting data at rest and in transit
C. 32 C. Regularly updating user passwords
D. 36 D. Disabling cookies in the browser
184. Which is the way to protect applications
in Secure Network Transmission in Secu- 190. What is the purpose of a Denial of Ser-
rity Misconfiguration? vice attack
A. Use SSL to encrypt A. Exploit a weakness in the TCP/IP stack
B. Use Protocol B. To execute a Trojan on a system
C. Use ID and password C. To overload a system so it is no longer
D. Use the web operational

185. The URL is the D. To shutdown services by turning them


off
A. web page address
B. the post office for computers 191. The image is an example of against
C. the internet wifi account SQL injection
D. path of the page A. Filtering (Black listing)

186. The following two URLs have the same B. Replacing dangerous characters with
encoding
orgin https://ucc.qu.edu.sa/mypage.htmlhttps://ucc.qu.edu.sa:81/info.html
A. true C. Parameterized queries
B. fase D. Reassigning variables

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 21

192. The solution to session hijacking is: C. Spam Phishing Mail


A. Encrypt end to end with TLS D. Unvalidated Redirects and Forward

PRACTICE BOOK» NOT FOR SALE


B. Use VPN to avoid packet reads over lo- 197. In a typical client-server architecture, the
cal network browser sits on the
C. Session ID monitors A. server
D. CORs B. client
193. What type of vulnerability is described 198. PHP, ASP, ASP.net are examples of
by this CVSS vector:AV:N/AC:L/Au:N/C:N/I:N/A:C?A. Server-side programming language
A. Remove buffer overflow resulting in B. Client-side programming language
read-only access
199. Same Origin Policy (SOP) is a mechanism
B. Local buffer overflow resulting in full
that uses additional HTTP headers to tell
access
browsers to give a web application run-
C. Remote DoS which does not require ning at one origin, access to selected re-
authentication sources from a different origin
D. Local DoS which requires authentica- A. true
tion B. speak
194. Which database is queried by Whois 200. Which of the following is not a typical
A. ICANN characteristic of an ethical hacker?
B. ARIN A. Excellent knowledge of Windows
C. APNIC B. Understands the process of exploiting
network vulnerabilities
D. DNS
C. Patience, persistence and persever-
195. is a one-way hashing function which ance
produces output of fixed-lengh. D. Has the highest level of security for the
A. MD5 organization
B. ASCII 201. UDDI uses to describe interfaces to
C. UTF-8 web services
D. Base64 A. SOAP
B. WSDL
196. What type of attack is this?
C. UDDI
D. RPC
202. What are the web service platform ele-
ments?
A. Soap, Uddi, Kamal
B. HTTP, WSDL
A. Sensitive Data Exposure C. Uddi, Kamal, Soap
B. Sensible Data Exposure D. Soap, Uddi, Vasdal

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 22

203. Which of the following security systems B. E-mailing personal secure information
acts as a filter between two Internet to your friends
servers? C. Installing anti-virus software
A. Router D. Setting up a password on your Wi-Fi
B. Password network
C. Firewall 208. Blocking script execution and CSP is
D. Switch one of the solution against XSS at-

NARAYAN CHANGDER
tacks.Mozilla’s Content Security Policies
204. What type of injection aims to execute does this by:
arbitrary commands in the host OS via a A. All scripts for a page must be loaded
vulnerable application? from white-listed hosts
A. Command Injection B. Scripts included via a <script> tag
B. Application Injection pointing to a white-listed host will be
treated as valid
C. SQL injection
C. Do not load any pages where its script
D. XSS injection came from Black-listed hosts
205. The following is an example of an attack D. Scripts with a <script> tag will be ig-
carried out using nored
209. Every computer and device that is con-
nected to the internet is assigned an
unique numeric
A. IP Address
B. UP Address
A. XSS C. Wifi Address
B. Security Misconfiguration D. PO Box Address
C. CSRF 210. Which of the following is true regarding
SQL
D. Broken Authentication and Session
Management A. SQL can execute queries against a
database
206. What type of vulnerabilities is not in the B. SQL can retrieve data from a database
OWASP Top-10
C. SQL can insert records in a database
A. Buffer overflow
D. All are true
B. SQL injection
211. Today online transactions are primarily
C. Cross-site scripting conducted in which of the following ways?
D. Security Misconfiguration A. As Secure Electronic Transactions
(SET)
207. Which of the following is an example of
IRRESPONSIBLE Internet use? B. Through the World Wide Web (WWW)
A. Keeping your user’s passwords a se- C. As e-mails
cret D. By Telenet

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 23

212. Google, DuckDuckGo, Bing and Ask are 217. Which DOM code is executes the script
examples of tag?

PRACTICE BOOK» NOT FOR SALE


A. Email clients A. document.querySelectorAll()
B. Search Engines B. document.Inject()
C. Web clients C. document.queryAll()
D. Content Management Systems (CMS) D. document.querySelector()

213. Which of the following best describes 218. When you are building a Web site the
Cross-Site Scripting (XSS)? only people you want to visit your Web
site are authorized users that have permis-
A. Injecting SQL queries into a database sion to access your Web site.
through the webpage
A. True
B. Forcing an end user to execute un-
wanted actions on a web application B. False

C. Injecting malicious scripts into web 219. What is a web server?


pages viewed by other users A. where every website and webpage
D. Encrypting data between two parties within that site sit on a computer.
to ensure security B. where the internet spiders hang out
214. One good way to avoid SQL injection at- C. where the webpages are created
tacks is D. none of above
A. Rename each table in the database so
220. is an example of
that it is not easy to track
A. Port number
B. Storing the database on a local server
B. IP address
C. Restrict access rights to the database
to only admins and developers C. MAC address
D. eng-encapsulate a SQL statement by D. Hostname
making the input a parameter of a proce-
221. Which is not an example of an injection
dure
attack scenario
215. What is not included in the exploitation A. http://example.com/app/accountView?id=’lol’
technique of SQL Injection is or ‘1’=’1’
A. Union Exploitation Technique B. In password form enter:xxx’ OR 1=1
B. Stored Procedure Injection ‘
C. In password form enter:gg’ OR 1=1
C. Automated Exploitation

D. Binary Exploitation Technique
D. http://example.com/app/accountView?id=’
216. In a typical client-server architecture, the or ‘1’=’1
database sits on the
222. Which application is known for its use of
A. server End-to-End Encryption (E2EE)?
B. client A. Google Chrome

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 24

B. Microsoft Outlook 227. The authentication protocol that protects


C. WhatsApp many websites from phishing by using the
website URL to find the stored authentica-
D. SQL Server Management Studio tion key is
223. Perbedaan antara Insecure Direct Object A. FIDO
References dan Missing Function Level Ac- B. OPENID
cess Control adalah
C. SAML
A. File and function access verification ex-

NARAYAN CHANGDER
ploit. D. OAuth
B. Exploit object and file access verifica- 228. Which of the following types of network
tion. is used by businesses and organizations
C. Exploit object and function verification. for networks only accessible to the people
inside the organization?
D. Exploit function and object verification.
A. Internet
224. The weakness of “Insecure Direct Object
B. Intranet
Reference” cannot be detected by auto-
mated tools because C. Wide Area Network (WAN)
A. These tools cannot know what objects D. Metropolitan Area Network (MAN)
need protection.
229. What is the OWASP Top Ten test in web
B. Tools do not have access to detect security testing?
these weaknesses.
A. Encryption standards for data connec-
C. Tools always experience errors in de- tions
tecting weaknesses.
B. List of ten common web security vul-
D. All wrong nerabilities
225. If you design a Web site that conducts fi- C. Protocol to protect against DDoS at-
nancial transactions, security risks on this tacks
Web site are inevitable. D. Website performance testing methods
A. True
230. GET, POST, PUT and DELETE are HTTP
B. False
methods used in
226. What is/are the purpose of enforcing A. RPC (Remote Procedure Call)
Same Origin Policy (SOP) when loading
B. REST (Representational State Trans-
web pages?
fer)
A. Allow scripts from the source origin to
C. SOAP (Simple Object Access Protocol)
interact with a resource from another ori-
gin D. FTP (File Transfer Protocol)
B. isolat potentially malicious documents, 231. What is not a security scanner?
reducing possible attack vectors
A. OpenVAS
C. Ensure that web pages can only load
data if the port and host are the same B. Nessus

D. Manage the state of modern web C. msf


browsers D. nobody

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 25

232. The service(s) that enables networking 238. Which are the three core components of
through scripted HTTP requests is a Web Architecture
A. XMLHttpResponse

PRACTICE BOOK» NOT FOR SALE


A. Addressing standards (URL), Data
B. XML Request Transmission Protocol (Http), Represen-
tation formats (html)
C. XMLHttpRequest
B. API methods (GET/POST), Data Trans-
D. XMLHttps mission Protocol (Http), Ports (TCP/UDP)
233. Which of the following is NOT informa- C. API methods (GET/POST), Data Trans-
tion your ISP has the ability to know? mission Protocol (Http), Representation
A. Your favorite website formats (html)

B. What you shop for online D. API methods (GET/POST), Data Trans-
mission Protocol (SMTP), Representation
C. The content of your e-mails formats (html)
D. Your computer monitor background
239. How many topics are there in today’s
234. The following are not components that web security material?
determine the complexity of security
A. 2
implementation of session management,
namely B. 3
A. Session Management C. 1
B. Authentication D. 4
C. Access Control
240. What type of vulnerability scan can de-
D. Cookies tect locally exploitable security issues?
235. Which of the following is NOT a type of A. none-credentialed scan
firewall? B. Credentialed scan
A. Secure Sockets Layer
241. What is NOT a part of a SOAP Message?
B. Packet filtering
A. SOAP Body
C. Network address translation
B. SOAP Envelop
D. Virtual private network
C. SOAP Headers
236. Status returned error code 404:Not
D. SOAP Footer
Found.What kind of error is this
A. Server error 242. Which of the following communicates
with server-side CGI scripts through HTML
B. Client error
form submissions and can be written with-
C. Redirection out the use of JavaScript?
D. Informational A. Static Web Pages
237. CORS policy is a security feature by itself B. Interactive Web Pages
A. true C. Conditional Web Pages
B. false D. All web pages

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 26

243. A web proxy is used to intercept commu- 247. is interpreted on the server.
nication A. PHP
A. between the browser and the web ap- B. Javascript
plication.
C. CSS
B. between the web application and the
database. D. HTML

248. Which are the most popular and highly


244. This string is encoded in

NARAYAN CHANGDER
recommended CSRF mitigation efforts?
A. Token based mitigation
B. Double submit cookies
C. Triple submit cookies
A. MD5 D. Login form
B. ASCII
249. Below is a code snippet that re-
C. UTF-8 veals debug information in a pro-
D. Base64 duction environment. What’s wrong
with this code?DEBUG MODE =
245. What are the limitations with Filtering in- True if DEBUG MODE:print(”Debug
put/outputs for XSS? Information: ”)
A. Only works well with clear rules char- A. Nothing is wrong
acterzing good/bad inputs B. Use of global variables for debug mode
B. Not centrally forcable due to scattered C. Running debug information in a pro-
code duction environment
C. Need constant updates on filters D. Using the wrong logging method
D. Have to deal with unspecified browser
250. Packet filtering firewalls work effec-
behaviour
tively in networks.
246. Wang Xing was shopping for butt A. a) very simple
plugs(bp) on Shopee. He accidentally B. large
closed the browser. When he reopened it,
his selection of 2inch radius bp is still in C. smaller
the cart despite being logged out. Why is D. very large 7 Complex
that so?
251. session’s data consists of a single
A. Session data is stored in the cookie in
namevalue pair, sent in the header of the
his web browser
client’s HTTP GET or POST request
B. Session and user authentication are in- A. true
dependent from each other
B. false
C. His cart items are tracked and stored
in Shopee’s server cache 252. The methods, tools, and personnel used
D. His cart data is linked to his account to defend an organization’s digital assets.
user id. A. IT Security

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS


1.1 GENERAL KNOWLEDGE 27

B. Encryption C. Does not validate input URL parame-


C. Policies ters

PRACTICE BOOK» NOT FOR SALE


D. Cipher D. Use prepared statements correctly

253. Web browsers communicate with web 257. The hierarchical representation of data is
servers using the HTML a
A. true A. Javascript
B. false B. Same Origin Policy
254. The following things can be protected in C. Document Object Model
cyberspace, except D. Cross Origin Policy
A. Internet Surf
258. What does URL stand for?
B. Account
A. uniform resource locator
C. Surat
B. uniform relocate limit
D. Platform Development
C. uniformed resistance locator
255. When a packet does not fulfil the ACL cri-
teria, the packet is D. unilateral resource limit

A. resend 259. Cookies can erase or read information


B. dropped from the user’s computer.
C. destroyed A. true
D. acknowledged as received B. false

256. Mengapa query SQL berikut rentan ter- 260. Which of the following is the BEST option
hadap SQL injection?$query = “SELECT * to protect web servers and prevent XSS
FROM products WHERE id = “. $ attacks?
GET[’product id’];
A. Column level access control
A. There is no SQL injection vulnerability
B. Code review & URL filtering
in this query
B. Using the htmlspecialchars function to C. Baseline reporting
sanitize the input D. Input validation & WAF

CHECK GOOGLE PLAY BOOKS FOR ANSWERS KEYS

You might also like