Which two situations are flagged by software tools designed for dependency checking in continuous integration environments, such as OWASP? (Choose two.)

Posted by: Pdfprep Category: 350-901 Tags: , ,

Which two situations are flagged by software tools designed for dependency checking in continuous integration environments, such as OWASP? (Choose two.)
A . publicly disclosed vulnerabilities related to the included dependencies
B . mismatches in coding styles and conventions in the included dependencies
C . incompatible licenses in the included dependencies
D . test case failures introduced by bugs in the included dependencies
E . buffer overflows to occur as the result of a combination of the included dependencies

Answer: A,E

Leave a Reply

Your email address will not be published.