Unit 3 - Practice Quiz

CSE121

1 Which component of the CIA Triad ensures that data is not altered or tampered with by unauthorized individuals?

A. Confidentiality
B. Integrity
C. Availability
D. Authentication

2 In the context of cybersecurity, what does the term Confidentiality primarily guarantee?

A. Data is accessible whenever needed
B. Data is protected from unauthorized access or disclosure
C. Data is accurate and reliable
D. Data transfer speed is optimized

3 Which of the following scenarios best represents an Insider Threat?

A. A hacker from another country targeting the firewall
B. A disgruntled employee stealing proprietary code before quitting
C. A phishing email sent by a cybercriminal group
D. A Zero-day vulnerability in the operating system

4 What distinguishes a Worm from a Virus?

A. A worm requires a host file to execute, while a virus does not
B. A virus replicates itself across a network without user interaction
C. A worm is a standalone program that replicates without a host file
D. There is no difference; they are synonyms

5 Which type of cyber-attack involves an attacker sending fraudulent emails that appear to come from a reputable source?

A. DDoS
B. Phishing
C. SQL Injection
D. Man-in-the-Middle

6 In a Brute-force attack, how does the attacker attempt to gain access to a system?

A. By infecting the system with a Trojan
B. By systematically checking all possible keys or passwords
C. By deceiving the user into revealing the password
D. By intercepting the Wi-Fi signal

7 What is the primary goal of a Denial of Service (DoS) attack?

A. To steal confidential data
B. To encrypt data and demand ransom
C. To make a machine or network resource unavailable to its intended users
D. To inject malicious SQL commands

8 What defines a Zero-day attack?

A. An attack that takes zero seconds to execute
B. An attack exploiting a vulnerability that is unknown to the vendor and has no patch
C. An attack that resets the system clock to zero
D. An attack that occurs on the first day of the month

9 Which tool is widely used for network discovery and security auditing, often referred to as a port scanner?

A. Photoshop
B. Nmap
C. Visual Studio Code
D. MS Excel

10 What is the primary function of Wireshark in cybersecurity?

A. Password cracking
B. Packet analysis and network protocol capturing
C. Virus removal
D. Firewall configuration

11 Which of the following is a form of Social Engineering?

A. Exploiting a buffer overflow
B. Pretexting
C. Port scanning
D. Packet sniffing

12 Ransomware is a type of malware that:

A. Records keystrokes
B. Encrypts the victim's data and demands payment for the decryption key
C. Floods a network with traffic
D. Mines cryptocurrency in the background

13 What does the protocol HTTPS indicate compared to HTTP?

A. The website loads faster
B. The communication between the browser and the server is encrypted
C. The website is hosted on a private server
D. The website uses HTML5

14 Which of the following creates a Digital Footprint?

A. Posting photos on social media
B. Visiting a website
C. Sending an email
D. All of the above

15 In the context of the CIA Triad, Availability ensures:

A. Data is encrypted
B. Data is accurate
C. Systems and data are accessible to authorized users when needed
D. Users are who they say they are

16 What is a Dictionary Attack?

A. An attack on a database containing a dictionary
B. A brute-force method using a list of common words and passwords
C. Stealing a physical dictionary
D. An attack that changes the language settings of a PC

17 The WannaCry attack in 2017 is a famous example of:

A. Spyware
B. Ransomware
C. Adware
D. Hardware failure

18 Which job role is primarily responsible for testing a system to find vulnerabilities before malicious hackers do?

A. System Administrator
B. Penetration Tester (Ethical Hacker)
C. Data Analyst
D. Project Manager

19 What is the purpose of Two-Factor Authentication (2FA)?

A. To use two different passwords
B. To require two different people to log in
C. To add a second layer of security beyond just a password
D. To encrypt the hard drive twice

20 AI-based threat detection systems primarily utilize which technology to identify cyber threats?

A. Manual log review
B. Machine Learning algorithms
C. Static code analysis
D. Basic firewall rules

21 What is Tailgating in the context of physical cybersecurity?

A. Following a car too closely
B. Following an authorized person into a secure area without consent
C. Sending a tailing email
D. Attaching a file to the end of an email

22 Which of the following is a strong password practice?

A. Using "password123"
B. Using your birthdate
C. Using a mix of uppercase, lowercase, numbers, and symbols
D. Writing the password on a sticky note on the monitor

23 What is a Botnet?

A. A robot network used for manufacturing
B. A network of private computers infected with malicious software and controlled as a group
C. A secure network for bots
D. An AI chatbot

24 Which regulation focuses on the protection of personal data and privacy for individuals within the European Union?

A. HIPAA
B. GDPR
C. PCI-DSS
D. SOX

25 What is Spear Phishing?

A. Fishing with a spear
B. A random phishing email sent to millions
C. A targeted phishing attempt aimed at a specific individual or organization
D. Phishing done via SMS

26 Which malware masquerades as legitimate software to mislead users of its true intent?

A. Worm
B. Trojan Horse
C. Adware
D. Logic Bomb

27 What does DDoS stand for?

A. Direct Denial of Service
B. Distributed Denial of Service
C. Digital Data of Security
D. Domain Denial of System

28 A Keylogger is a type of spyware that:

A. Logs into keys automatically
B. Records every keystroke made by the user
C. Generates encryption keys
D. Locks the keyboard

29 Which of the following is an example of a Man-in-the-Middle (MitM) attack?

A. An attacker guessing a password
B. An attacker secretly intercepting and relaying messages between two parties
C. An attacker flooding a server
D. An attacker installing a virus via USB

30 The SolarWinds hack is a prime example of a:

A. Supply Chain Attack
B. Physical Theft
C. DDoS Attack
D. Brute Force Attack

31 To secure web browsing, one should avoid:

A. Updating the browser
B. Using a pop-up blocker
C. Clicking on suspicious links or ads
D. Using HTTPS websites

32 What is the function of a Firewall?

A. To extinguish fires in the server room
B. To monitor and control incoming and outgoing network traffic based on security rules
C. To speed up the internet connection
D. To act as an antivirus

33 Which cybersecurity role involves overseeing the entire security posture of an organization?

A. Chief Information Security Officer (CISO)
B. Python Developer
C. Help Desk Support
D. Graphic Designer

34 What is SQL Injection?

A. Injecting a virus into the hardware
B. Inserting malicious SQL code into input fields to manipulate a database
C. A medical procedure for computers
D. Spamming an email inbox

35 Which compliance standard applies specifically to the payment card industry?

A. HIPAA
B. PCI-DSS
C. GDPR
D. FERPA

36 What is the concept of Least Privilege?

A. Giving users the maximum access possible
B. Giving users only the access rights they need to perform their job
C. Giving everyone administrator rights
D. Not giving anyone any access

37 Which of the following helps in Email Security?

A. Opening all attachments immediately
B. Disabling spam filters
C. Using email encryption (PGP/S/MIME) and verifying sender identity
D. Sharing your email password with colleagues

38 In the context of passwords, what is Entropy?

A. The length of the password
B. The randomness or unpredictability of the password
C. The time it takes to type the password
D. The number of times a password has been used

39 What is Scareware?

A. Hardware that looks scary
B. Malware that tricks users into visiting malware-infested sites by claiming their computer is infected
C. A Halloween themed website
D. A virus that makes the computer scream

40 Using public Wi-Fi without a VPN exposes you to:

A. Lower battery life
B. Packet sniffing and MitM attacks
C. Screen burnout
D. Keyboard failure

41 What does a Security Operations Center (SOC) Analyst do?

A. Develops marketing strategies
B. Monitors and responds to security alerts and incidents
C. Fixes hardware printers
D. Writes the company code of conduct

42 Which of the following is a Soft Skill required for cybersecurity professionals?

A. Python Programming
B. TCP/IP Networking
C. Problem Solving and Communication
D. Linux Administration

43 What is Rootkit?

A. A kit for planting trees
B. A collection of software tools that enables unauthorized access to a computer while hiding its presence
C. An administrator password
D. A type of antivirus

44 What is the main purpose of Patch Management?

A. To fix clothes
B. To apply updates to software to correct security vulnerabilities and bugs
C. To organize network cables
D. To manage user passwords

45 Which attack involves an attacker listening to network traffic to capture sensitive information like passwords?

A. Sniffing
B. Phishing
C. Spamming
D. Jamming

46 What is Baiting in social engineering?

A. Leaving a malware-infected physical device (like a USB) for a victim to find
B. Sending a phishing email
C. Calling the victim
D. Hacking the server directly

47 Which is NOT a valid phase in the NIST Cybersecurity Framework?

A. Identify
B. Protect
C. Recover
D. Retaliate

48 What is Cross-Site Scripting (XSS)?

A. Injecting malicious scripts into trusted websites viewed by other users
B. Crossing cables in the server room
C. Writing a script to cross-reference data
D. Blocking a site

49 HIPAA compliance is primarily concerned with:

A. Credit card data
B. Student records
C. Protected Health Information (PHI)
D. Government secrets

50 If a password has $8$ characters and uses only lowercase letters ($26$ possibilities), the number of possible combinations is:

A.
B.
C.
D.