100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached 4.2 TrustPilot
logo-home
Exam (elaborations)

D487 - Secure Software Design Exam (actual Exam) All possible questions with verified solutions

Rating
-
Sold
-
Pages
319
Grade
A+
Uploaded on
15-08-2025
Written in
2025/2026

D487 - Secure Software Design Exam (actual Exam) All possible questions with verified solutions












Whoops! We can’t load your doc right now. Try again or contact support.

Document information

Uploaded on
August 15, 2025
Number of pages
319
Written in
2025/2026
Type
Exam (elaborations)
Contains
Questions & answers

Subjects

Content preview

D487 - Secure Software Design Exam !|! !|! !|! !|! !|! !|!




(actual Exam) All possible questions with !|! !|! !|! !|! !|! !|!




verified solutions !|!




What is the study of real-world software security initiatives organized so companies can
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




measure their initiatives and understand how to evolve them over time?
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




A) !|! Building Security in Maturity Model (BSIMM) !|! !|! !|! !|! !|!




B)!|! Security features and design !|! !|! !|!




C)!|! OWASP Software Assurance Maturity Model (SAMM)
!|! !|! !|! !|! !|!




D) !|! ISO 27001 !|!




A) Building Security in Maturity Model (BSIMM)
!|! !|! !|! !|! !|! !|!




What is the analysis of computer software that is performed without executing programs?
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




A) !|! Static analysis !|!




B)!|! Fuzzing
C)!|! Dynamic analysis !|!




D) !|! OWASP ZAP !|!




A) Static analysis
!|! !|!




What iso standard is the benchmark for information security today?
!|! !|! !|! !|! !|! !|! !|! !|! !|!




A) !|! iso/iec 27001 !|!




B)!|! iso/iec 7799 !|!




C)!|! iso/iec 27034 !|!




D) !|! iso 8601 !|!




A) iso 27001
!|! !|!




what is the analysis of computer software that is performed by executing programs on a
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




real or virtual processor in real time?
!|! !|! !|! !|! !|! !|!




A) dynamic analysis
!|! !|!




B) static analysis
!|! !|!

,C) fuzzing
!|!




D) security testing
!|! !|!




A) dynamic analysis
!|! !|!




which person is responsible for designing, planning, and implementing secure coding
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




practices and security testing methodologies?
!|! !|! !|! !|!




A) !|! software security architect !|! !|!




B) !|! product security developer !|! !|!




C) !|! software security champion !|! !|!




D) !|! software tester !|!




A) software security architect
!|! !|! !|!




A company is preparing to add a new feature to its flagship software product. The new
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




feature is similar to features that have been added in previous years, and the
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




requirements are well-documented. The project is expected to last three to four months,
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




at which time the new feature will be released to customers. Project team members will
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




focus solely on the new feature until the project ends.
!|! !|! !|! !|! !|! !|! !|! !|! !|!




Which software development methodology is being used?
!|! !|! !|! !|! !|! !|!




A) !|! Waterfall
B) !|! Agile
C) !|! Scrum
D) !|! Extreme programming !|!




A) Waterfall
!|!




A new product will require an administration section for a small number of users. Normal
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




users will be able to view limited customer information and should not see admin
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




functionality within the application. !|! !|! !|!




Which concept is being used?
!|! !|! !|! !|!




A) !|! Principle of least privilege !|! !|! !|!




B) !|! Privacy
C) !|! Software security champion !|! !|!




D) !|! Elevation of privilege !|! !|!




A) Principle of least privilege
!|! !|! !|! !|!

,The software security team is currently working to identify approaches for input validation,
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




authentication, authorization, and configuration management of a new software product
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




so they can deliver a security profile.
!|! !|! !|! !|! !|! !|!




Which threat modeling step is being described?
!|! !|! !|! !|! !|! !|!




A) !|! Analyzing the target !|! !|!




B) !|! Drawing data flow diagram !|! !|! !|!




C) !|! Rating threats !|!




D) !|! Identifying and documenting threats !|! !|! !|!




A) Analyzing the target
!|! !|! !|!




The scrum team is attending their morning meeting, which is scheduled at the beginning
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




of the work day. Each team member reports what they accomplished yesterday, what they
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




plan to accomplish today, and if they have any impediments that may cause them to miss
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




their delivery deadline.
!|! !|! !|!




Which scrum ceremony is the team participating in?
!|! !|! !|! !|! !|! !|! !|!




A) !|! Daily scrum !|!




B) !|! Sprint review !|!




C) !|! Sprint retrospective !|!




D) !|! Sprint planning !|!




A) Daily scrum
!|! !|!




what is a list of information security vulnerabilities that aims to provide names for publicly
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




known problems?
!|! !|!




A) !|! common computer vulnerabilities and exposures (CVE)
!|! !|! !|! !|! !|!




B) !|! SANS institute top cyber security risks
!|! !|! !|! !|! !|!




C) !|! bugtraq
D) !|! Carnegie melon computer emergency readiness team (CERT)
!|! !|! !|! !|! !|! !|!




A) common computer vulnerabilities and exposures (CVE)
!|! !|! !|! !|! !|! !|!




which secure coding best practice uses well-tested, publicly available algorithms to hide
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




product data from unauthorized access?
!|! !|! !|! !|!




A) access control
!|! !|!

, B) authentication and password management
!|! !|! !|! !|!




C) cryptographic practices
!|! !|!




D) data protection
!|! !|!




C) cryptographic practices
!|! !|!




which secure coding best practice ensures servers, frameworks, and system components
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




are all running the latest approved versions?
!|! !|! !|! !|! !|! !|!




A) !|! file management !|!




B) !|! input validation !|!




C) !|! database security !|!




D) !|! system configuration !|!




D) system configuration
!|! !|!




Which secure coding best practice says to use parameterized queries, encrypted connection
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




strings stored in separate configuration files, and strong passwords or multi-factor
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




authentication?

A) !|! access control !|!




B) !|! database security !|!




C) !|! file management !|!




D) !|! session management !|!




B) database security
!|! !|!




which secure coding best practice says that all information passed to other systems should
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




be encrypted?
!|! !|!




A) !|! output encoding !|!




B) !|! memory management !|!




C) !|! communication security !|!




D) !|! database security !|!




C) communication security
!|! !|!




Team members are being introduced during sprint zero in the project kickoff meeting. The
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




person being introduced is a member of the scrum team, responsible for writing feature
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




logic and attending sprint ceremonies.
!|! !|! !|! !|!




Which role is the team member playing?
!|! !|! !|! !|! !|! !|!

Get to know the seller

Seller avatar
Reputation scores are based on the amount of documents a seller has sold for a fee and the reviews they have received for those documents. There are three levels: Bronze, Silver and Gold. The better the reputation, the more your can rely on the quality of the sellers work.
Ruiz Liberty University
View profile
Follow You need to be logged in order to follow users or courses
Sold
76
Member since
1 year
Number of followers
1
Documents
11361
Last sold
3 days ago
Top-Quality Study Materials for Success – Ace Your Exams with Expert Resources!

Access high-quality study materials to help you excel in your exams. Get notes, summaries, and guides tailored to your courses!

3.3

7 reviews

5
3
4
0
3
2
2
0
1
2

Recently viewed by you

Why students choose Stuvia

Created by fellow students, verified by reviews

Quality you can trust: written by students who passed their tests and reviewed by others who've used these notes.

Didn't get what you expected? Choose another document

No worries! You can instantly pick a different document that better fits what you're looking for.

Pay as you like, start learning right away

No subscription, no commitments. Pay the way you're used to via credit card and download your PDF document instantly.

Student with book image

“Bought, downloaded, and aced it. It really can be that simple.”

Alisha Student

Frequently asked questions