Authentication & Authorization | Test-2

0%
0

Authentication & Authorization | Test-2

This section focuses on evaluating the security of user authentication and authorization mechanisms. Tests include assessing the strength of password policies, multi-factor authentication (MFA), session management, and protection against brute-force attacks. It also involves verifying proper access controls to ensure that users have appropriate permissions and cannot escalate privileges. Additionally, this section tests the robustness of token management (e.g., JWT, OAuth), secure login processes, and defenses against common threats such as authentication bypass, session hijacking, and privilege escalation.

1 / 24

1. Which of the following HTTP methods is secure to send user credentials to the web server during authentication:

2 / 24

2. You are an application developer, and you have to call a HTTP based partner Web service to fetch some data periodically. The partnerโ€™s web service is secured via an API key. As a developer how do you store the API key securely in the application database?

3 / 24

3. What’s the full form of FIDO?

4 / 24

4. What’s FIDO’s main goal?

5 / 24

5. What’s the main benefit of WebAuthn compared to traditional passwords?

6 / 24

6. Multi-factor authentication or MFA is most closely associated to which of the
following security design principles?

7 / 24

7. Which of the following characteristics is used to verify a user’s identity through biometrics?

8 / 24

8. What are some examples of privileged accounts?

9 / 24

9. Which of the following application security risks can be effectively mitigated by using multi-factor authentication?

10 / 24

10. The main goal of creating Single Sign On (SSO) functionality is to:

11 / 24

11. What does a SAML assertion contain?

12 / 24

12. John receives SMS notifications that he has unauthorized charges on his credit card account. What type of attack is John a victim of?

13 / 24

13. This is a widely used access control mechanism that restricts access to computer resources based on individuals or groups with defined business functions, access rights are granted based on defined business functions, rather than individualsโ€™ identity or seniority. The goal is to provide users only with the data they need to perform their jobsโ€”and no more.

14 / 24

14. What is the main purpose of a JWT?

15 / 24

15. What are the 3 parts of a JWT?

16 / 24

16. A strong defense against password guessing attack is __________.

17 / 24

17. Which among the below doesn’t belong to the user provisioning process?

18 / 24

18. What constitutes a brute force attack when discussing passwords?

19 / 24

19. What is the core principle of federated identity?

20 / 24

20. Which one of the following information types can be provided by the Trusted Platform Module (TPM) chip when developing software for a mobile computing environment?

21 / 24

21. Which of the following statement best describes session hijacking?

22 / 24

22. What’s the main purpose of OAuth?

23 / 24

23. Which of the following sums up Identity as a Service (IDaaS) correctly?

24 / 24

24. The technique of authenticating a user based on the degree of risk that a login attempt presents is known as:

Your score is

The average score is 0%

0%


Related challenges :