100% tevredenheidsgarantie Direct beschikbaar na betaling Zowel online als in PDF Je zit nergens aan vast
logo-home
D487 STUDY GUIDE FULLY SOLVED 2024. €9,12   In winkelwagen

Tentamen (uitwerkingen)

D487 STUDY GUIDE FULLY SOLVED 2024.

1 beoordeling
 256 keer bekeken  8 aankopen
  • Vak
  • WGU D481
  • Instelling
  • WGU D481

Building Security In Maturity Model (BSIMM) - Answer A study of real-world software security initiatives organized so that you can determine where you stand with your software security initiative and how to evolve your efforts over time SAMM - Answer offers a roadmap and a well-defined matur...

[Meer zien]

Voorbeeld 2 van de 7  pagina's

  • 19 april 2024
  • 7
  • 2023/2024
  • Tentamen (uitwerkingen)
  • Vragen en antwoorden
  • WGU D481
  • WGU D481

1  beoordeling

review-writer-avatar

Door: COCOSOLUTIONS • 2 maanden geleden

exactly what i needed good job

avatar-seller
D487 STUDY GUIDE FULLY SOLVED
2024.

Building Security In Maturity Model (BSIMM) - Answer A study of real-world software security initiatives
organized so that you can determine where you stand with your software security initiative and how to
evolve your efforts over time



SAMM - Answer offers a roadmap and a well-defined maturity model for secure software development
and deployment, along with useful tools for self-assessment and planning.



Core OpenSAMM activities - Answer Governance

Construction

Verification

Deployment



static analysis - Answer Source code of an application is reviewed manually or with automatic tools
without running the code



dynamic analysis - Answer Analysis and testing of a program occurs while it is being executed or run



Fuzzing - Answer Injection of randomized data into a software program in an attempt to find system
failures, memory leaks, error handling issues, and improper input validation



OWASP ZAP - Answer -Open-source web application security scanner

-Can be used as a proxy to manipulate traffic running through it (even https)



ISO/IEC 27001 - Answer Specifies requirements for establishing, implementing, operating, monitoring,
reviewing, maintaining and improving a documented information security management system

, ISO/IEC 17799 - Answer ISO/EIC is a joint committee that develops and maintains standards in the IT
industry. is an international code of practice for information security management. This section defines
confidentiality, integrity and availability controls.



ISO/IEC 27034 - Answer A standard that provides guidance to help organizations embed security within
their processes that help secure applications running in the environment, including application lifecycle
processes



Software security champion - Answer a developer with an interest in security who helps amplify the
security message at the team level



waterfall methodology - Answer a sequential, activity-based process in which each phase in the SDLC is
performed sequentially from planning through implementation and maintenance



Agile Development - Answer A software development methodology that delivers functionality in rapid
iterations, measured in weeks, requiring frequent communication, development, testing, and delivery.



Scrum - Answer an agile project management framework that helps teams structure and manage their
work through a set of values, principles, and practices



Daily scrum - Answer daily time-boxed event of 15 minutes, or less, for the Development Team to re-
plan the next day of development work during a Sprint. Updates are reflected in the Sprint Backlog.



Sprint review - Answer A meeting that occurs after each sprint to show the product or process to
stakeholders for approval and to receive feedback.



Sprint retrospective - Answer an opportunity for the Scrum Team to inspect itself and create a plan for
improvements to be enacted during the next Sprint.



Sprint planning - Answer A collaborative event in Scrum in which the Scrum team plans the work for the
current sprint.



Threat Modeling Steps - Answer Identify security objectives

Voordelen van het kopen van samenvattingen bij Stuvia op een rij:

√  	Verzekerd van kwaliteit door reviews

√ Verzekerd van kwaliteit door reviews

Stuvia-klanten hebben meer dan 700.000 samenvattingen beoordeeld. Zo weet je zeker dat je de beste documenten koopt!

Snel en makkelijk kopen

Snel en makkelijk kopen

Je betaalt supersnel en eenmalig met iDeal, Bancontact of creditcard voor de samenvatting. Zonder lidmaatschap.

Focus op de essentie

Focus op de essentie

Samenvattingen worden geschreven voor en door anderen. Daarom zijn de samenvattingen altijd betrouwbaar en actueel. Zo kom je snel tot de kern!

Veelgestelde vragen

Wat krijg ik als ik dit document koop?

Je krijgt een PDF, die direct beschikbaar is na je aankoop. Het gekochte document is altijd, overal en oneindig toegankelijk via je profiel.

Tevredenheidsgarantie: hoe werkt dat?

Onze tevredenheidsgarantie zorgt ervoor dat je altijd een studiedocument vindt dat goed bij je past. Je vult een formulier in en onze klantenservice regelt de rest.

Van wie koop ik deze samenvatting?

Stuvia is een marktplaats, je koop dit document dus niet van ons, maar van verkoper TestSolver9. Stuvia faciliteert de betaling aan de verkoper.

Zit ik meteen vast aan een abonnement?

Nee, je koopt alleen deze samenvatting voor €9,12. Je zit daarna nergens aan vast.

Is Stuvia te vertrouwen?

4,6 sterren op Google & Trustpilot (+1000 reviews)

Afgelopen 30 dagen zijn er 72841 samenvattingen verkocht

Opgericht in 2010, al 14 jaar dé plek om samenvattingen te kopen

Start met verkopen
€9,12  8x  verkocht
  • (1)
  Kopen