SKILL BENCHMARK

Web App Vulnerability Analyst 2022 Literacy (Beginner Level)

  • 16m
  • 16 questions
The Web App Vulnerability Analyst 2022 Literacy (Beginner Level) benchmark measures your working exposure to basic web application vulnerabilities. Learners who score high on this benchmark demonstrate that they have a confident understanding of the web application vulnerability discipline and know where to find additional information on its topics. They can participate in discussions and comprehend basic terminology.

Topics covered

  • describe how application containers work
  • describe how Java and JavaScript are used in web applications
  • describe how the concept of objects, methods, and properties applies to scripting and software development
  • describe what Personally Identifiable Information (PII) is and how it relates to data classification and security
  • differentiate between authentication and authorization
  • differentiate between mandatory, discretionary, role-based, and attribute-based access control
  • differentiate between static and dynamic software testing
  • identify components related to developing and running a web application
  • identify how broken access control attacks occur
  • identify how Extensible Markup Language (XML) is used to describe data
  • identify how HTTP requests and responses interact with web applications
  • identify how software developers commonly use third-party APIs and components
  • list methods by which malicious actors can gain access to sensitive data
  • provide examples of security misconfigurations
  • recognize the importance of logging at all levels, including application logging
  • recognize types of injection attacks

RECENTLY ADDED COURSES