Flearn Website Header

OWASP Study Cards


Click any card to reveal the answer

What does OWASP stand for?

click to flip

Answer:

Open Web Application Security Project

What is the OWASP Top 10?

click to flip

Answer:

A list of the most critical web application security risks updated every few years

What is A01 Broken Access Control in OWASP Top 10?

click to flip

Answer:

Failure to properly restrict what authenticated users are allowed to do

What is A02 Cryptographic Failures?

click to flip

Answer:

Failures related to cryptography that often lead to exposure of sensitive data

What is A03 Injection in OWASP Top 10?

click to flip

Answer:

Flaws that occur when untrusted data is sent to an interpreter as part of a command or query

What is SQL Injection?

click to flip

Answer:

A code injection technique that exploits vulnerabilities in database queries

What is A04 Insecure Design?

click to flip

Answer:

Security flaws that stem from poor design and architectural decisions

What is A05 Security Misconfiguration?

click to flip

Answer:

Improperly configured security settings in applications frameworks or servers

📢
Advertisement
See Your Advert Here!

What is A06 Vulnerable and Outdated Components?

click to flip

Answer:

Using components with known vulnerabilities or that are out of date

What is A07 Identification and Authentication Failures?

click to flip

Answer:

Weaknesses in user identity confirmation authentication and session management

What is A08 Software and Data Integrity Failures?

click to flip

Answer:

Failures to protect against integrity violations in software updates and data

What is A09 Security Logging and Monitoring Failures?

click to flip

Answer:

Insufficient logging monitoring and incident response capabilities

What is A10 Server-Side Request Forgery (SSRF)?

click to flip

Answer:

A vulnerability that allows attackers to make requests from the server to unintended locations

What is Cross-Site Scripting (XSS)?

click to flip

Answer:

A vulnerability that allows injection of malicious scripts into web pages viewed by other users

What are the three types of XSS?

click to flip

Answer:

Reflected XSS Stored XSS and DOM-based XSS

What is Cross-Site Request Forgery (CSRF)?

click to flip

Answer:

An attack that forces authenticated users to submit unintended requests to web applications

📢
Advertisement
See Your Advert Here!

What is the OWASP ZAP?

click to flip

Answer:

An open-source web application security scanner for finding vulnerabilities

What is the OWASP ASVS?

click to flip

Answer:

Application Security Verification Standard - a framework for testing web application security

What is the OWASP SAMM?

click to flip

Answer:

Software Assurance Maturity Model for assessing and improving secure development practices

What is the OWASP Testing Guide?

click to flip

Answer:

A comprehensive manual for testing web application security

What is input validation?

click to flip

Answer:

The process of ensuring that user input meets expected criteria before processing

What is output encoding?

click to flip

Answer:

The process of converting data to a safe format before displaying it to prevent XSS

What is parameterized queries?

click to flip

Answer:

A technique to prevent SQL injection by separating SQL code from user data

What is the principle of least privilege?

click to flip

Answer:

Granting users only the minimum access rights needed to perform their functions

📢
Advertisement
See Your Advert Here!

What is defense in depth?

click to flip

Answer:

A layered security approach using multiple security controls to protect resources

What is threat modeling?

click to flip

Answer:

A structured approach to identifying and addressing potential security threats

What is the OWASP Risk Rating Methodology?

click to flip

Answer:

A framework for assessing and rating security risks based on likelihood and impact

What is session management?

click to flip

Answer:

The process of securely handling user sessions including creation storage and destruction

What is secure coding?

click to flip

Answer:

Development practices that help prevent security vulnerabilities in applications

What is the OWASP Cheat Sheet Series?

click to flip

Answer:

A collection of concise security guidance documents for developers and security professionals

Remember: Use all available resources to study. Flearn alone cannot guarantee success in any exams—make sure to supplement your learning!