PrepAway - Latest Free Exam Questions & Answers

Input validation is an important security defense becau…

Input validation is an important security defense because it:

PrepAway - Latest Free Exam Questions & Answers

A.
rejects bad or malformed data.

B.
enables verbose error reporting.

C.
protects mis-configured web servers.

D.
prevents denial of service attacks.

Explanation:
Input validation is a defensive technique intended to mitigate against possible user input attacks, such as buffer
overflows and fuzzing. Input validation checks every user input submitted to the application before processing
that input. The check could be a length, a character type, a language type, or a domain.


Leave a Reply