Authentication & Authorization | Test-4

0%
0

Authentication & Authorization | Test-4

This section focuses on evaluating the security of user authentication and authorization mechanisms. Tests include assessing the strength of password policies, multi-factor authentication (MFA), session management, and protection against brute-force attacks. It also involves verifying proper access controls to ensure that users have appropriate permissions and cannot escalate privileges. Additionally, this section tests the robustness of token management (e.g., JWT, OAuth), secure login processes, and defenses against common threats such as authentication bypass, session hijacking, and privilege escalation.

1 / 14

1. A password that requires the user to respond to a series of questions, either factual ones like “what is your mother’s maiden name?” or subjective ones like “what is your favorite kind of music?” are known as:

2 / 14

2. Which of the following is the secure method of storing Database access credentials in an application?

3 / 14

3. What types of OAuth grant flows are commonly used?

4 / 14

4. Which of the following supports fine grained access controls

5 / 14

5. What kind of attack is possible if a 4-digit PIN and a token are used to access a computer system and the token checks the PIN offline for accuracy?

6 / 14

6. How is a challenge/response protocol utilized with a smart token device implementation?

7 / 14

7. Which of the following statements best describes a federated identity and its role within an identity management processes?

8 / 14

8. In this model, every object in a protected system has an owner, and owners grant access to subjects at their discretion. This model provides case-by-case control over resources.

9 / 14

9. Which of the following statements correctly describes biometric methods?

10 / 14

10. Which of the following best describes a digital certificate?

11 / 14

11. What are passkeys?

12 / 14

12. How do passkeys work?

13 / 14

13. Even though passwordsโ€”or “something you know”โ€”remain the most widely used authentication factor, they are regarded as among the least reliable. This is due to the ease with which users can share passwords and the relative ease with which adversaries can steal or guess them. What is the most effective way to defend against attacks on this type of authentication?

14 / 14

14. _______ are a one-time use link sent to the user during the authentication process. After providing the username, the user is sent a URL, either to the user’s email address or their mobile phone via text. The user clicks to authenticate themselves without entering a password.

Your score is

The average score is 0%

0%


Related challenges :