Answered step by step
Verified Expert Solution
Link Copied!

Question

1 Approved Answer

Please if you are not sure from your answer 100% do not answer this s question. Thanks in advance . The web server will only

Please if you are not sure from your answer 100% do not answer this s question. Thanks in advance
image text in transcribed
. The web server will only host a form to A small company is publishing a new web application to receive customer feedback related to ts products receive the customer feedback and store it in a local database. The web server is placed in a DM2 network, and thweervice been hardened. However, the cybersecurity analyst discovers the database is accessible cybersecurity analyst recommend be done to provide temporary mitigation from unauthorized access to the database? from the Internet. Which of the following should the Configure the database to listen for incoming connections on the internal network Change the database credentials and implement multifactor authentication OA oc Configure an ACL in the border firewall to block all connections to the web server for ports different than 80 and 443 O D Deploy a web application firewall to protect the web application from attacks to the database

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access to Expert-Tailored Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Recommended Textbook for

More Books

Students also viewed these Databases questions

Question

=+What is the most that you should pay to complete development?

Answered: 1 week ago

Question

=+development and make the product, should you go ahead and do so?

Answered: 1 week ago