WGU C706 Pre- Assessment (Latest 2023/ 2024 Update) Secure Software Design| Questions and Verified Answers| 100% Correct| Grade A

WGU C706 Pre- Assessment (Latest 2023/

2024 Update) Secure Software Design|

Questions and Verified Answers| 100%

Correct| Grade A

Q: A company is creating a new software to track customer balance and wants to design a

secure application.

Which best practice should be applied?

-Create multiple layers of protection so that a subsequent layer provides protection if a layer is

breached

-Ensure there is physical acceptability to ensure software is intuitive for the users to do their jobs

-Allow mediation bypass or suspension for software testing and emergency planning

-Develop a secure authentication method that has a closed design

Answer:

Create multiple layers of protection so that a subsequent layer provides protection if a layer is

breached

Q: A company is developing a secure software that has to be evaluated and tested by a large

number of experts.

Which security principle should be applied?

-Fail safe

-Open design

-Defense in depth

-Complete mediation

Answer:

Open design

Q: Which type of TCP scanning indicates that a system is moving to the second phase in a

three-way TCP handshake?


-TCP SYN scanning

-TCP ACK scanning

-TCP XMAS scanning

-TCP Connect scanning

Answer:

TCP SYN scanning

Q: Which evaluation technique provides invalid, unexpected, or random data to the inputs of a

computer software program?

-Fuzz testing

-Static analysis

-Dynamic analysis

-Regression testing

Answer:

-Fuzz testing

Q: Which approach provides an opportunity to improve the software development life cycle by

tailoring the process to the specific risks facing the organization?

-Agile methodology

-Waterfall methodology

-Building security in maturity model (BSIMM)

-Software assurance maturity model (SAMM)

Answer:

Software assurance maturity model (SAMM)

Q: Which phase contains sophisticated software development processes that ensure that

feedback from one phase reaches to the previous phase to improve future results?

-Initial

-Managed

-Optimizing

-Repeatable


Answer:

Optimizing

Q: The activities for compliance include ensuring collected information is only used for

intended purposes, information is timely and accurate, and the public is aware of the information

collected and how it is used.

Which well-accepted secure development standard is addressed by these activities?

-PIA

-PA-DSS

-PCI-DSS

-PTS-DSS

Answer:

PIA

Q: An organization is in the process of building an application for its banking software.

Which security coding practice must the organization follow?

-Run a data analysis

-Conduct data validation

-Validate the data source

-Align business goals

Answer:

Conduct data validation

Q: What is included in a typical job description of a software security champion (SSC)?

-Identify software update source and sink

-Review code to identify skill-related bugs

-Develop and manage the after-SDLC stage

-Consider all possible paths of attack or exploits

Answer:

Consider all possible paths of attack or exploits

No comments found.
Login to post a comment
This item has not received any review yet.
Login to review this item
No Questions / Answers added yet.
Price $12.00
Add To Cart

Buy Now
Category Exams and Certifications
Comments 0
Rating
Sales 0

Buy Our Plan

We have

The latest updated Study Material Bundle with 100% Satisfaction guarantee

Visit Now
{{ userMessage }}
Processing