CISSP PRACTICE QUESTIONS – 20201225

Effective CISSP Questions

As the architect of the software development team, you and your team are conducting threat modeling. Which of the following is the first action you should take?
A. Calculate residual risk.
B. Prepare use cases and data flow diagrams.
C. Implement input validation, error handling, and logging.
D. Identify threats per OWASP Top 10 Web Application Security Risks.

Kindly be reminded that the suggested answer is for your reference only. It doesn’t matter whether you have the right or wrong answer. What really matters is your reasoning process and justifications.

My suggested answer is B. Prepare use cases and data flow diagrams.

Threat Modeling
Threat Modeling (Source: CSSLP CBK)

According to the CSSLP CBK, the threat modeling can be conducted in this way:

  1. Diagram Application Architecture
    Use cases can be used to identify actors, data flow diagrams describe data elements and their flow, and architecture diagrams demonstrate topologies.
  2. Identify Threats
    OWASP Top 10 Web Application Security Risks is a categorized threat list, a common tool used in risk/threat identification.
  3. Identify, Prioritize & Implement Controls
    Input validation, error handling, and logging are countermeasures or controls to mitigate threats. They are implemented after threats are identified.
  4. Document & Validate
    Calculating residual risk is the last step after the countermeasures or controls are implemented.

Reference

A BLUEPRINT FOR YOUR SUCCESS IN CISSP

My new book, The Effective CISSP: Security and Risk Management, helps CISSP aspirants build a solid conceptual security model. It is not only a tutorial for information security but also a study guide for the CISSP exam and an informative reference for security professionals.

作為軟體開發團隊的架構師,您和您的團隊正在進行威脅建模。 您應最先採取以下哪一項動作?
A. 計算殘餘風險(residual risk)。
B. 準備使用案例(use cases)和資料流程圖。
C. 實施輸入驗證、錯誤處理和日誌記錄。
D. 根據OWASP十大Web應用程式之安全風險來識別威脅。

Leave a Reply