Home CompTIA CySA+ CS0-001 – Q. 100

CySA+ CS0-001 – Q. 100

0
50

During a web application vulnerability scan, it was discovered that the application would display inappropriate data after certain key phrases were entered into a webform connected to a SQL database server. Which of the following should be used to reduce the likelihood of this type of attack returning sensitive data?

A. Static code analysis
B. Peer review code
C. Input validation
D. Application fuzzing

NO COMMENTS