TU Wien:Software Security VU (Weippl)/Midterm Exam 2017-04-24
Zur Navigation springen
Zur Suche springen
25 points possible:
- Name two types of injection vulnerabilities (according to OWASP Top 10) and describe them. (2 pts)
- Name and briefly describe the basic threat modeling steps according to the MS SDL. (3 pts)
- Name two important practises in context of OWASP SAMM and describe them. (2 pts)
- Describe the two secure design principles (I) Least Privilege and (II) Fail Secure. (2 pts)
- Why is correct disassembly of binaries not always so easy? What are potential problems? (2 pts)
- Why do we need obfuscation and can not just rely on cryptography for software protection? (l pt)
- Shortly describe the differences between static and dynamic analysis. (1 pt)
- What are the characteristics of basic blocks in a control flow graph? (2 pts)
- What is the difference between a disassembler and a decompiler? (1 pt)
- Explain the obfuscation technique "Opaque Predicates". (1 pt)
- What is Packing/Unpacking? Explain this technique. (2 pts)
- What is Instrumentation and what can it be used for? (1 pt)
- Shortly describe code signing and why it is useful. (1 pt)
- Give a short description of the differences between breakpoints, watchpoints and catchpoints. (2 pts)
- Give a description of 3 methods that help to prevent exploitation. (2 pts)