Unit 3 - Practice Quiz

INT242

1 In the context of Cloud Infrastructure, which model places the most responsibility for security management on the Cloud Service Provider (CSP) rather than the customer?

A. Infrastructure as a Service (IaaS)
B. Platform as a Service (PaaS)
C. Software as a Service (SaaS)
D. Function as a Service (FaaS)

2 Which component in a virtualized cloud environment creates and runs virtual machines (VMs) by abstracting the guest operating systems from the underlying hardware?

A. Container Engine
B. Hypervisor
C. Kubernetes Pod
D. Virtual Private Cloud (VPC)

3 Which of the following describes a 'Type 1' Hypervisor?

A. It runs as an application on top of a host operating system.
B. It runs directly on the bare-metal hardware.
C. It is exclusively used for container orchestration.
D. It requires a host OS to translate hardware calls.

4 What is the primary security challenge associated with 'Shadow IT' in Asset Management?

A. It increases the cost of software licensing excessively.
B. It involves hardware that is too old to be patched.
C. It refers to unauthorized devices or software used without organizational approval/visibility.
D. It requires physical access to the server room.

5 In a Zero Trust Architecture (ZTA), what is the core guiding principle regarding trust?

A. Trust inside the perimeter, verify outside.
B. Trust but verify.
C. Never trust, always verify.
D. Trust everyone with a valid certificate.

6 Which Zero Trust component is responsible for making the final decision on whether to grant access to a resource based on policy?

A. Policy Enforcement Point (PEP)
B. Policy Decision Point (PDP)
C. Virtual Private Network (VPN)
D. Identity Provider (IdP)

7 Which redundancy strategy involves keeping a duplicate site up-to-date with data but requires a manual switchover and start-up time in the event of a disaster?

A. Hot Site
B. Cold Site
C. Warm Site
D. Mirrored Site

8 What is the primary function of a Load Balancer in network architecture resiliency?

A. To encrypt traffic between the client and server.
B. To distribute incoming network traffic across multiple servers.
C. To filter malicious packets based on port numbers.
D. To backup database transactions to a remote site.

9 In the context of RAID (Redundant Array of Independent Disks), which level provides disk striping with parity, allowing the system to withstand the failure of a single drive?

A. RAID 0
B. RAID 1
C. RAID 5
D. RAID 10

10 Embedded systems like IoT devices often lack robust security primarily because:

A. They run on Windows Server operating systems.
B. They are air-gapped from the internet.
C. They have constraints on power, processing capability, and memory.
D. They use quantum encryption which is incompatible with standard networks.

11 What is the term for a system specifically designed to control industrial processes, such as manufacturing lines or power grids?

A. CRM (Customer Relationship Management)
B. SCADA (Supervisory Control and Data Acquisition)
C. ERP (Enterprise Resource Planning)
D. BIOS (Basic Input/Output System)

12 Which physical security control creates a small space with two interlocking doors where the first must close before the second opens?

A. Faraday Cage
B. Biometric Scanner
C. Mantrap
D. Turnstile

13 An 'Air Gap' in network architecture refers to:

A. The distance between wireless access points.
B. A physical isolation of a secure network from unsecured networks (like the internet).
C. The latency caused by satellite communications.
D. A vulnerability in the Wi-Fi protocol.

14 Which of the following is considered a 'Side-Channel Attack' often relevant to embedded systems?

A. SQL Injection
B. Power Analysis Attack
C. Phishing
D. Brute Force Password Guessing

15 In the context of Vulnerability Management, what does the acronym CVE stand for?

A. Common Vulnerability Enumeration
B. Common Vulnerabilities and Exposures
C. Cyber Vulnerability Evaluation
D. Critical Virus Event

16 Which scoring system is the industry standard for assessing the severity of computer system security vulnerabilities?

A. OWASP Top 10
B. ISO 27001
C. CVSS (Common Vulnerability Scoring System)
D. NIST SP 800-53

17 A buffer overflow vulnerability occurs when:

A. A program writes more data to a block of memory than the buffer is allocated to hold.
B. A user inputs a weak password.
C. A firewall blocks too many packets simultaneously.
D. A database query returns zero results.

18 Which type of vulnerability involves an attacker injecting malicious client-side scripts into web pages viewed by other users?

A. SQL Injection (SQLi)
B. Cross-Site Scripting (XSS)
C. Server-Side Request Forgery (SSRF)
D. Remote Code Execution (RCE)

19 What is the primary purpose of 'Fuzzing' or 'Fuzz Testing'?

A. To encrypt data in transit.
B. To statically analyze source code for logic errors.
C. To input invalid, unexpected, or random data into a system to find crashes or leaks.
D. To train employees on phishing awareness.

20 Which vulnerability identification method involves an authorized simulated attack on a computer system to evaluate its security?

A. Vulnerability Scanning
B. Penetration Testing
C. Audit Log Review
D. Risk Assessment

21 In the CVSS v3.1 specification, the 'Base Metric Group' represents:

A. The characteristics of a vulnerability that change over time.
B. The intrinsic qualities of a vulnerability that remain constant over time and across environments.
C. The features of the vulnerability specific to a user's environment.
D. The cost of remediating the vulnerability.

22 What is the difference between Credentialed and Non-Credentialed vulnerability scans?

A. Credentialed scans are faster.
B. Non-credentialed scans are more thorough.
C. Credentialed scans log in to the target to check internal configuration; non-credentialed scans look from the outside.
D. Non-credentialed scans allow the scanner to install patches automatically.

23 Which strategy in vulnerability remediation involves implementing a temporary measure to reduce risk when a full patch is not immediately available?

A. Risk Acceptance
B. Compensating Control (Mitigation)
C. Risk Transference
D. Patching

24 A 'Zero-Day' vulnerability is defined as:

A. A vulnerability that has been known for 0 days.
B. A vulnerability known to the vendor but not the public.
C. A vulnerability exploited by attackers before the vendor is aware or has a patch available.
D. A vulnerability with a CVSS score of 0.

25 Which cloud security risk arises when APIs (Application Programming Interfaces) are not properly secured?

A. Physical theft of servers.
B. Broken Object Level Authorization (BOLA).
C. Hardware failure.
D. Electromagnetic interference.

26 What is the role of 'Micro-segmentation' in a Zero Trust network?

A. To divide the network into small zones to limit lateral movement of attackers.
B. To compress data packets for faster transmission.
C. To assign IP addresses dynamically.
D. To increase the broadcast domain size.

27 Which of the following is a 'Static Analysis' (SAST) technique?

A. Running the application and testing inputs.
B. Scanning a live web server.
C. Reviewing source code without executing it.
D. Performing a stress test on the network.

28 In physical security, what is the purpose of a Faraday Cage?

A. To suppress fire using clean agents.
B. To prevent electromagnetic fields (EMF) from entering or leaving a space.
C. To detect motion using infrared sensors.
D. To physically lock down server racks.

29 Which recovery metric defines the maximum acceptable amount of data loss measured in time?

A. RTO (Recovery Time Objective)
B. RPO (Recovery Point Objective)
C. MTBF (Mean Time Between Failures)
D. MTTR (Mean Time To Repair)

30 What is the specific security risk associated with 'VM Escape'?

A. An attacker moving from one virtual network to another.
B. An attacker breaking out of a virtual machine to interact with the host operating system.
C. A VM running out of memory.
D. A VM being deleted accidentally.

31 Which asset management phase ensures that data is irrecoverable before hardware is discarded?

A. Procurement
B. Deployment
C. Maintenance
D. Decommissioning/Disposal

32 In the context of redundancy, what does 'Active-Passive' configuration mean?

A. Both servers handle traffic simultaneously.
B. One server handles traffic while the other remains on standby until a failure occurs.
C. Servers are located in different countries.
D. The system does not use a load balancer.

33 Which OS vulnerability is caused by a race condition where the checking of a resource and the usage of a resource do not happen atomicity?

A. TOCTOU (Time-of-Check to Time-of-Use)
B. SQL Injection
C. Cross-Site Request Forgery
D. Buffer Overflow

34 What is the primary purpose of 'Containerization' (e.g., Docker) in cloud architecture?

A. To emulate a full hardware set for an OS.
B. To bundle an application and its dependencies into a single unit that runs on a shared OS kernel.
C. To physically separate networks.
D. To encrypt hard drives.

35 Which of the following is a 'False Positive' in vulnerability analysis?

A. The scanner fails to identify a real vulnerability.
B. The scanner identifies a vulnerability that does not actually exist.
C. The scanner crashes during operation.
D. The scanner finds a critical vulnerability that is successfully exploited.

36 Which biometric factor is based on behavioral characteristics?

A. Fingerprint
B. Retina Scan
C. Keystroke Dynamics
D. Facial Recognition

37 What is 'Infrastructure as Code' (IaC)?

A. Writing malware to attack infrastructure.
B. Managing and provisioning computing infrastructure through machine-readable definition files.
C. The physical wiring of a data center.
D. A manual process for racking servers.

38 Which OWASP Top 10 vulnerability involves untrusted data being sent to an interpreter as part of a command or query?

A. Broken Access Control
B. Injection
C. Cryptographic Failures
D. Insecure Design

39 In a cloud environment, what is a 'Misconfiguration' vulnerability?

A. A flaw in the encryption algorithm.
B. Setting up security controls improperly, such as leaving default accounts enabled or S3 buckets public.
C. A hardware defect in the server CPU.
D. A denial of service attack.

40 Which formula represents the calculation for Single Loss Expectancy (SLE) in quantitative risk analysis?

A.
B.
C.
D.

41 What is the function of a 'Patch Management' system?

A. To physically repair broken network cables.
B. To acquire, test, and install code changes (updates) to computer systems.
C. To monitor employee internet usage.
D. To generate strong passwords.

42 In the context of physical security, what does 'HVAC' control to protect availability?

A. High Voltage Access Control.
B. Human Verification And Checking.
C. Heating, Ventilation, and Air Conditioning (Temperature and Humidity).
D. Hardware Virtualization Access Control.

43 Which vulnerability identification method is best suited for finding logic flaws in a live application without seeing the code?

A. SAST (Static Application Security Testing)
B. DAST (Dynamic Application Security Testing)
C. Code Review
D. Architecture Review

44 What is 'DLL Hijacking'?

A. Stealing a physical laptop.
B. Manipulating a Windows application to load a malicious Dynamic Link Library instead of the legitimate one.
C. Intercepting Wi-Fi signals.
D. Overwriting the BIOS.

45 Which Redundancy Strategy involves distributing data across multiple distinct geographical locations?

A. Disk Striping
B. Geo-redundancy
C. Local Caching
D. Vertical Scaling

46 What is the security risk of 'Default Configurations' in IoT devices?

A. They consume too much power.
B. They often include well-known standard passwords (e.g., admin/admin) that attackers can easily guess.
C. They are incompatible with Wi-Fi 6.
D. They cannot connect to the internet.

47 In a Zero Trust model, what replaces the traditional VPN for user access to applications?

A. Firewalls
B. Identity-Aware Proxy (IAP) / Software Defined Perimeter (SDP)
C. Hubs
D. WEP Encryption

48 Which type of Cloud Service model involves the customer managing the Operating System, Middleware, and Runtime?

A. SaaS
B. PaaS
C. IaaS
D. DaaS

49 What is a 'Rootkit'?

A. A tool to root Android phones.
B. A collection of software designed to enable access to a computer or area of its software that is not otherwise allowed and often masks its existence.
C. A kit for repairing root directories.
D. A database administrator tool.

50 Why is 'Asset Inventory' the first step in Vulnerability Management?

A. It is required for tax purposes only.
B. You cannot secure or patch what you do not know you possess.
C. It speeds up internet connection.
D. It automatically removes viruses.