Vulnerability Assessments
Penetration Testing
Application Security Testing
Security Testing Tools and Techniques
Software Development Life Cycle (SDLC) Security
100

This type of scan identifies known security weaknesses in systems and software

What is a vulnerability scan?

100

This type of penetration test provides the tester with no prior knowledge of the target system.

What is a black box test?

100

This type of security testing analyzes an application’s source code without executing it.

What is Static Application Security Testing (SAST)?

100

This type of tool scans a system for known vulnerabilities and misconfigurations.

What is a vulnerability scanner?

100

This phase of the SDLC focuses on identifying security requirements before development begins.

What is the planning phase?

200

This score rates the severity of a vulnerability on a scale from 0 to 10.

What is CVSS (Common Vulnerability Scoring System)?

200

This phase of penetration testing involves gathering information about the target.

What is reconnaissance?

200

This security testing method interacts with a running application to find vulnerabilities.

What is Dynamic Application Security Testing (DAST)?

200

This open-source tool is widely used for network scanning and host discovery.

What is Nmap?

200

This type of testing checks software for security flaws before deployment.

What is security testing?

300

This type of vulnerability assessment examines source code for security flaws.

What is static analysis?

300

This document outlines the rules, scope, and limitations for a penetration test.

What is a Rules of Engagement (RoE) document?

300

This hybrid testing approach combines static and dynamic analysis for better vulnerability detection.

What is Interactive Application Security Testing (IAST)?

300

This security tool is designed to intercept and manipulate web traffic for application testing.

What is Burp Suite?

300

Fixing security issues after software is released is called this.

What is patching?

400

his type of vulnerability scan checks systems without exploiting them, ensuring no disruption

What is a non-intrusive scan?

400

In penetration testing, this type of attack attempts to gain unauthorized access by tricking users.

What is social engineering?

400

This type of security testing mimics real-world attacks to evaluate an application's defenses.

What is penetration testing?

400

This tool automates the process of detecting and exploiting SQL injection vulnerabilities.

What is sqlmap?

400

This principle ensures that security is considered throughout the entire development process, not just at the end.

What is security by design?

500

his widely used vulnerability database is maintained by the U.S. government.

What is the National Vulnerability Database (NVD)?

500

This tool, commonly used in penetration testing, provides a framework for exploiting vulnerabilities.

What is Metasploit?

500

This widely known list ranks the top 10 most critical web application security risks.

What is the OWASP Top 10?

500

This category of tools helps organizations detect and respond to security incidents by collecting and analyzing log data in real-time.

What is a Security Information and Event Management (SIEM) system?

500

This secure development practice involves analyzing software for threats before coding begins.

What is threat modeling?