100% de satisfacción garantizada Inmediatamente disponible después del pago Tanto en línea como en PDF No estas atado a nada 4.2 TrustPilot
logo-home
Examen

D487 - Secure Software Design Exam (actual Exam) All possible questions with verified solutions

Puntuación
-
Vendido
-
Páginas
319
Grado
A+
Subido en
15-08-2025
Escrito en
2025/2026

D487 - Secure Software Design Exam (actual Exam) All possible questions with verified solutions

Institución
Grado











Ups! No podemos cargar tu documento ahora. Inténtalo de nuevo o contacta con soporte.

Escuela, estudio y materia

Institución
Grado

Información del documento

Subido en
15 de agosto de 2025
Número de páginas
319
Escrito en
2025/2026
Tipo
Examen
Contiene
Preguntas y respuestas

Temas

Vista previa del contenido

D487 - Secure Software Design Exam !|! !|! !|! !|! !|! !|!




(actual Exam) All possible questions with !|! !|! !|! !|! !|! !|!




verified solutions !|!




What is the study of real-world software security initiatives organized so companies can
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




measure their initiatives and understand how to evolve them over time?
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




A) !|! Building Security in Maturity Model (BSIMM) !|! !|! !|! !|! !|!




B)!|! Security features and design !|! !|! !|!




C)!|! OWASP Software Assurance Maturity Model (SAMM)
!|! !|! !|! !|! !|!




D) !|! ISO 27001 !|!




A) Building Security in Maturity Model (BSIMM)
!|! !|! !|! !|! !|! !|!




What is the analysis of computer software that is performed without executing programs?
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




A) !|! Static analysis !|!




B)!|! Fuzzing
C)!|! Dynamic analysis !|!




D) !|! OWASP ZAP !|!




A) Static analysis
!|! !|!




What iso standard is the benchmark for information security today?
!|! !|! !|! !|! !|! !|! !|! !|! !|!




A) !|! iso/iec 27001 !|!




B)!|! iso/iec 7799 !|!




C)!|! iso/iec 27034 !|!




D) !|! iso 8601 !|!




A) iso 27001
!|! !|!




what is the analysis of computer software that is performed by executing programs on a
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




real or virtual processor in real time?
!|! !|! !|! !|! !|! !|!




A) dynamic analysis
!|! !|!




B) static analysis
!|! !|!

,C) fuzzing
!|!




D) security testing
!|! !|!




A) dynamic analysis
!|! !|!




which person is responsible for designing, planning, and implementing secure coding
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




practices and security testing methodologies?
!|! !|! !|! !|!




A) !|! software security architect !|! !|!




B) !|! product security developer !|! !|!




C) !|! software security champion !|! !|!




D) !|! software tester !|!




A) software security architect
!|! !|! !|!




A company is preparing to add a new feature to its flagship software product. The new
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




feature is similar to features that have been added in previous years, and the
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




requirements are well-documented. The project is expected to last three to four months,
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




at which time the new feature will be released to customers. Project team members will
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




focus solely on the new feature until the project ends.
!|! !|! !|! !|! !|! !|! !|! !|! !|!




Which software development methodology is being used?
!|! !|! !|! !|! !|! !|!




A) !|! Waterfall
B) !|! Agile
C) !|! Scrum
D) !|! Extreme programming !|!




A) Waterfall
!|!




A new product will require an administration section for a small number of users. Normal
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




users will be able to view limited customer information and should not see admin
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




functionality within the application. !|! !|! !|!




Which concept is being used?
!|! !|! !|! !|!




A) !|! Principle of least privilege !|! !|! !|!




B) !|! Privacy
C) !|! Software security champion !|! !|!




D) !|! Elevation of privilege !|! !|!




A) Principle of least privilege
!|! !|! !|! !|!

,The software security team is currently working to identify approaches for input validation,
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




authentication, authorization, and configuration management of a new software product
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




so they can deliver a security profile.
!|! !|! !|! !|! !|! !|!




Which threat modeling step is being described?
!|! !|! !|! !|! !|! !|!




A) !|! Analyzing the target !|! !|!




B) !|! Drawing data flow diagram !|! !|! !|!




C) !|! Rating threats !|!




D) !|! Identifying and documenting threats !|! !|! !|!




A) Analyzing the target
!|! !|! !|!




The scrum team is attending their morning meeting, which is scheduled at the beginning
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




of the work day. Each team member reports what they accomplished yesterday, what they
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




plan to accomplish today, and if they have any impediments that may cause them to miss
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




their delivery deadline.
!|! !|! !|!




Which scrum ceremony is the team participating in?
!|! !|! !|! !|! !|! !|! !|!




A) !|! Daily scrum !|!




B) !|! Sprint review !|!




C) !|! Sprint retrospective !|!




D) !|! Sprint planning !|!




A) Daily scrum
!|! !|!




what is a list of information security vulnerabilities that aims to provide names for publicly
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




known problems?
!|! !|!




A) !|! common computer vulnerabilities and exposures (CVE)
!|! !|! !|! !|! !|!




B) !|! SANS institute top cyber security risks
!|! !|! !|! !|! !|!




C) !|! bugtraq
D) !|! Carnegie melon computer emergency readiness team (CERT)
!|! !|! !|! !|! !|! !|!




A) common computer vulnerabilities and exposures (CVE)
!|! !|! !|! !|! !|! !|!




which secure coding best practice uses well-tested, publicly available algorithms to hide
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




product data from unauthorized access?
!|! !|! !|! !|!




A) access control
!|! !|!

, B) authentication and password management
!|! !|! !|! !|!




C) cryptographic practices
!|! !|!




D) data protection
!|! !|!




C) cryptographic practices
!|! !|!




which secure coding best practice ensures servers, frameworks, and system components
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




are all running the latest approved versions?
!|! !|! !|! !|! !|! !|!




A) !|! file management !|!




B) !|! input validation !|!




C) !|! database security !|!




D) !|! system configuration !|!




D) system configuration
!|! !|!




Which secure coding best practice says to use parameterized queries, encrypted connection
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




strings stored in separate configuration files, and strong passwords or multi-factor
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




authentication?

A) !|! access control !|!




B) !|! database security !|!




C) !|! file management !|!




D) !|! session management !|!




B) database security
!|! !|!




which secure coding best practice says that all information passed to other systems should
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




be encrypted?
!|! !|!




A) !|! output encoding !|!




B) !|! memory management !|!




C) !|! communication security !|!




D) !|! database security !|!




C) communication security
!|! !|!




Team members are being introduced during sprint zero in the project kickoff meeting. The
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




person being introduced is a member of the scrum team, responsible for writing feature
!|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|! !|!




logic and attending sprint ceremonies.
!|! !|! !|! !|!




Which role is the team member playing?
!|! !|! !|! !|! !|! !|!
$27.99
Accede al documento completo:

100% de satisfacción garantizada
Inmediatamente disponible después del pago
Tanto en línea como en PDF
No estas atado a nada

Conoce al vendedor

Seller avatar
Los indicadores de reputación están sujetos a la cantidad de artículos vendidos por una tarifa y las reseñas que ha recibido por esos documentos. Hay tres niveles: Bronce, Plata y Oro. Cuanto mayor reputación, más podrás confiar en la calidad del trabajo del vendedor.
Ruiz Liberty University
Seguir Necesitas iniciar sesión para seguir a otros usuarios o asignaturas
Vendido
76
Miembro desde
1 año
Número de seguidores
1
Documentos
11361
Última venta
3 días hace
Top-Quality Study Materials for Success – Ace Your Exams with Expert Resources!

Access high-quality study materials to help you excel in your exams. Get notes, summaries, and guides tailored to your courses!

3.3

7 reseñas

5
3
4
0
3
2
2
0
1
2

Recientemente visto por ti

Por qué los estudiantes eligen Stuvia

Creado por compañeros estudiantes, verificado por reseñas

Calidad en la que puedes confiar: escrito por estudiantes que aprobaron y evaluado por otros que han usado estos resúmenes.

¿No estás satisfecho? Elige otro documento

¡No te preocupes! Puedes elegir directamente otro documento que se ajuste mejor a lo que buscas.

Paga como quieras, empieza a estudiar al instante

Sin suscripción, sin compromisos. Paga como estés acostumbrado con tarjeta de crédito y descarga tu documento PDF inmediatamente.

Student with book image

“Comprado, descargado y aprobado. Así de fácil puede ser.”

Alisha Student

Preguntas frecuentes