100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
WGU D487 PRE-ASSESSMENT: SECURE SOFTWARE DESIGN (KEO1) (PKEO) QUESTIONS WITH CORRECT ANSWERS $10.29   Add to cart

Exam (elaborations)

WGU D487 PRE-ASSESSMENT: SECURE SOFTWARE DESIGN (KEO1) (PKEO) QUESTIONS WITH CORRECT ANSWERS

 5 views  0 purchase
  • Course
  • WGU D487 PRE-ASSESSMENT
  • Institution
  • WGU D487 PRE-ASSESSMENT

WGU D487 PRE-ASSESSMENT: SECURE SOFTWARE DESIGN (KEO1) (PKEO) QUESTIONS WITH CORRECT ANSWERS

Preview 2 out of 7  pages

  • August 28, 2024
  • 7
  • 2024/2025
  • Exam (elaborations)
  • Questions & answers
  • WGU D487 PRE-ASSESSMENT
  • WGU D487 PRE-ASSESSMENT
avatar-seller
Constantina
WGU D487 PRE-ASSESSMENT: SECURE
SOFTWARE DESIGN (KEO1) (PKEO)
QUESTIONS WITH CORRECT ANSWERS
What is a study of real-world software security initiatives organized so companies can
measure their initiatives and understand how to evolve them over time?, - correct
answers✔✔Building Security In Maturity Model (BSIMM)

What is the analysis of computer software that is performed without executing
programs? - correct answers✔✔Static analysis

Which International Organization for Standardization (ISO) standard is the benchmark
for information security today? - correct answers✔✔ISO/IEC 27001.

What is the analysis of computer software that is performed by executing programs on a
real or virtual processor in real time?, - correct answers✔✔Dynamic analysis

Which person is responsible for designing, planning, and implementing secure coding
practices and security testing methodologies? - correct answers✔✔Software security
architect

A company is preparing to add a new feature to its flagship software product. The new
feature is similar to features that have been added in previous years, and the
requirements are well-documented. The project is expected to last three to four months,
at which time the new feature will be released to customers. Project team members will
focus solely on the new feature until the project ends. Which software development
methodology is being used? - correct answers✔✔Waterfall

A new product will require an administration section for a small number of users. Normal
users will be able to view limited customer information and should not see admin
functionality within the application. Which concept is being used? - correct
answers✔✔Principle of least privilege

The scrum team is attending their morning meeting, which is scheduled at the beginning
of the work day. Each team member reports what they accomplished yesterday, what
they plan to accomplish today, and if they have any impediments that may cause them
to miss their delivery deadline. Which scrum ceremony is the team participating in? -
correct answers✔✔Daily Scrum

What is a list of information security vulnerabilities that aims to provide names for
publicly known problems? - correct answers✔✔Common computer vulnerabilities and
exposures (CVE)

, Which secure coding best practice uses well-tested, publicly available algorithms to hide
product data from unauthorized access? - correct answers✔✔Cryptographic practices

Which secure coding best practice uses well-tested, publicly available algorithms to hide
product data from unauthorized access? - correct answers✔✔Cryptographic practices

Which secure coding best practice ensures servers, frameworks, and system
components are all running the latest approved versions? - correct answers✔✔System
configuration

Which secure coding best practice says to use parameterized queries, encrypted
connection strings stored in separate configuration files, and strong passwords or multi-
factor authentication? - correct answers✔✔Database security

Which secure coding best practice says that all information passed to other systems
should be encrypted? - correct answers✔✔Communication security

eam members are being introduced during sprint zero in the project kickoff meeting.
The person being introduced is a member of the scrum team, responsible for writing
feature logic and attending sprint ceremonies. Which role is the team member playing? -
correct answers✔✔Software developer

A software security team member has created data flow diagrams, chosen the STRIDE
methodology to perform threat reviews, and created the security assessment for the
new product. Which category of secure software best practices did the team member
perform? - correct answers✔✔Architecture analysis

Team members are being introduced during sprint zero in the project kickoff meeting.
The person being introduced will be a facilitator, will try to remove roadblocks and
ensure the team is communicating freely, and will be responsible for facilitating all
scrum ceremonies. Which role is the team member playing? - correct
answers✔✔Scrum master

The new product standards state that all traffic must be secure and encrypted. What is
the name for this secure coding practice? - correct answers✔✔Communication security

Which DREAD category is based on how easily a threat exploit can be repeated? -
correct answers✔✔Reproducibility

Which mitigation technique can be used to fight against a data tampering threat? -
correct answers✔✔Digital signatures

What is a countermeasure to the web application security frame (ASF) configuration
management threat category? - correct answers✔✔Compliance requirement

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller Constantina. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $10.29. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

73243 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$10.29
  • (0)
  Add to cart