Nothing Special   »   [go: up one dir, main page]

Done - 5 - 6310023233814921453

Download as pdf or txt
Download as pdf or txt
You are on page 1of 21

Chapter no 1

The field that covers a variety of computer networks, both public and
private, that are used in everyday jobs.
A) Artificial Intelligence
B) ML
C) Network Security
D) IT
ANSWER: C
Network Security provides authentication and access control for resources.
A) True
B) False
ANSWER: A
Which is not an objective of network security?
A) Identification
B) Authentication
C) Access control
D) Lock
ANSWER: D
Which of these is a part of network identification?
A) UserID
B) Password
C) OTP
D) fingerprint
ANSWER: A
The process of verifying the identity of a user.
A) Authentication
B) Identification
C) Validation
D) Verification
ANSWER: A
A concern of authentication that deals with user rights.
A) General access
B) Functional authentication
C) Functional authorization
D) Auto verification
ANSWER: C
Security features that control that can access resources in the OS.
A) Authentication
B) Identification
C) Validation
D) Access control
ANSWER: D
An algorithm in encryption is called _____________
A) Algorithm
B) Procedure
C) Cipher
D) Module
ANSWER: C
The information that gets transformed in encryption is ____________
A) Plain text
B) Parallel text
C) Encrypted text
D) Decrypted text
ANSWER: A
A cipher in which the order is not preserved.
A) Polyalphabetic substitution based
B) Transposition-based
C) Substitution based
D) Public key based
ANSWER: B
The DSS Signature Uses Which Hash Algorithm?
A) MD5
B) SHA-2
C) SHA-1
D) Does Not Use Hash Algorithm
ANSWER: C
In The Handshake Protocol Which Is The Message Type First Sent Between Client
And Server ?
A) Server_hello
B) Client_hello
C) Hello_request
D) Certificate_request
ANSWER: B
Which Of The Following Is An Independent Malicious Program That Need Not Any
Host Program?
A) Trap Doors
B) Trojan Horse
C) Virus
D) Worm
ANSWER: D
Why Would A Hacker Use A Proxy Server?
A) To Create A Stronger Connection With The Target.
B) To Create A Ghost Server On The Network.
C) To Hide Malicious Activity On The Network
D) To Obtain A Remote Access Connection.
ANSWER: C
Which Of The Following Is Not A Factor In Securing The Environment Against An
Attack On Security?
A) The System Configuration
B) The Business Strategy Of The Company
C) The Education Of The Attacker
D) The Network Architecture
ANSWER: B
To Hide Information Inside A Picture, What Technology Is Used?
A) Rootkits
B) Bitmapping
C) Steganography
D) Image Rendering
ANSWER: C
What Port Does Telnet Use?
A) 22
B) 80
C) 20
D) 23
ANSWER: D
Performing Hacking Activities With The Intent On Gaining Visibility For An
Unfair Situation Is Called
A) Cracking
B) Analysis
C) Hacktivism
D) Exploitation
ANSWER: C
Phishing Is A Form Of
A) Impersonation
B) Spamming
C) Identify Theft
D) Scanning
ANSWER: A
Which Of The Following Malicious Program Do Not Replicate Automatically?
A) Trojan Horse
B) Virus
C) Worm
D) Zombie
ANSWER: A
Which of the following is known as Malicious software?
A) maliciousware
B) illegalware
C) badware
D) malware
ANSWER: B
When a logic bomb is activated by a time related event, it is known as ------
A) trojan horse
B) time bomb
C) virus
D) time related bomb sequence
ANSWER: B
The altering of data so that it is not usable unless the changes are undone
is
A) biometrics
B) encryption
C) ergonomics
D) compression
ANSWER: B
From the options below, which of them is not a threat to information
security?
A) Disaster
B) Eavesdropping
C) Information leakage
D) Unchanged default password
ANSWER: D
------- are often delivered to a PC through an email attachment and are often
designed to do harm.
A) Virus
B) Email
C) Portals
D) Spam
ANSWER: A
What is short for malicious software (is software designed to disrupt
computer operation, gather sensitive information, or gain unauthorized access
to computer systems)?
A) Malisoft
B) Malairasoft
C) Moleculewar
D) Malware
ANSWER: D
_____ platforms are used for safety and protection of information in the
cloud.
A) Cloud workload protection platforms
B) Cloud security protocols
C) AWS
D) One Drive
ANSWER: A
The full form of EDR is _______
A) Endpoint Detection and recovery
B) Early detection and response
C) Endpoint Detection and response
D) Endless Detection and Recovery
ANSWER: C
Lack of access control policy is a ___________
A) Bug
B) Threat
C) Vulnerability
D) Attack
ANSWER: C
Compromising confidential information comes under _______
A) Bug
B) Threat
C) Vulnerability
D) Attack
ANSWER: B
The process of verifying the identity of a user.
A) Authentication
B) Identification
C) Validation
D) Verification
ANSWER: A
What is the maximum character Linux supports in its filenames?
A) 8
B) 128
C) 256
D) Unlimited
ANSWER: C
Which of the following is known as Malicious software?
A) illegalware
B) Badware
C) Malware
D) Maliciousware
ANSWER: C
CHAP stands for?
A) Challenge Handshake authentication protocol
B) Challenge Hardware authentication protocol
C) Circuit Hardware authentication protocol
D) Circuit Handshake authentication protocol
ANSWER: A
A Extensible authentication protocol is authentication framework frequently
used in
A) Wired personal area network
B) Wireless networks
C) Wired local area network
D) None of the mentioned
ANSWER: B
From the options below, which of them is not a threat to information
security?
A) Disaster
B) Eavesdropping
C) Information leakage
D) Unchanged default password
ANSWER: D
Code red is a(n) ----------
A) Word Processing Software
B) Antivirus
C) Virus
D) Photo Editing Software
ANSWER: C
______ technology is used for analyzing and monitoring traffic in network and
information flow.
A) Cloud access security brokers (CASBs)
B) Managed detection and response (MDR)
C) Network Security Firewall
D) Network traffic analysis (NTA)
ANSWER: D
Which of the following information security technology is used for avoiding
browser-based hacking?
A) Anti-malware in browsers
B) Remote browser access
C) Adware remover in browsers
D) Incognito mode in a browser
ANSWER: B
_____ platforms are used for safety and protection of information in the
cloud.
A) Cloud workload protection platforms
B) Cloud security protocols
C) AWS
D) One Drive
ANSWER: A
Chapter no 2
_______ is the practice and precautions taken to protect valuable information
from unauthorised access, recording, disclosure or destruction
A) Network Security
B) Database Security
C) Information Security
D) Physical Security
ANSWER: C
From the options below, which of them is not a threat to information
security?
A) Disaster
B) Eavesdropping
C) Information leakage
D) Unchanged default password
ANSWER: D
_____ platforms are used for safety and protection of information in the
cloud.
A) Cloud workload protection platforms
B) Cloud security protocols
C) AWS
D) One Drive
ANSWER: A
Which of the following information security technology is used for avoiding
browser-based hacking?
A) Anti-malware in browsers
B) Remote browser access
C) Adware remover in browsers
D) Incognito mode in a browser
ANSWER: B
The full form of EDR is _______
A) Endpoint Detection and recovery
B) Early detection and response
C) Endpoint Detection and response
D) Endless Detection and Recovery
ANSWER: C
_______ technology is used for analyzing and monitoring traffic in network
and information flow
A) Cloud access security brokers (CASBs)
B) Managed detection and response (MDR)
C) Network Security Firewall
D) Network traffic analysis (NTA)
ANSWER: D
Compromising confidential information comes under ________
A) Bug
B) Threat
C) Vulnerability
D) Attack
ANSWER: C
Possible threat to any information cannot be _______________
A) reduced
B) transferred
C) protected
D) ignored
ANSWER: D
____________ is the information gathering phase in ethical hacking from the
target user.
A) Reconnaissance
B) Scanning
C) Gaining access
D) Maintaining access
ANSWER: A
In __________ phase the hacker exploits the network or system vulnerabilities
A) Scanning
B) Maintaining access
C) Reconnaissance
D) Gaining access
ANSWER: D
Which of the following are forms of malicious attack?
A) Theft of information
B) Modification of data
C) Wiping of information
D) All of the mentioned
ANSWER: D
What are the common security threats?
A) File Shredding
B) File sharing and permission
C) File corrupting
D) File integrity
ANSWER: B
What is not a good practice for user administration?
A) Isolating a system after a compromise
B) Perform random auditing procedures
C) Granting privileges on a per host basis
D) Using telnet and FTP for remote access
ANSWER: B
Which of the following is the least secure method of authentication?
A) Key card
B) fingerprint
C) retina pattern
D) Password
ANSWER: D
Why is one time password safe?
A) It is easy to generated
B) It cannot be shared
C) It is different for every access
D) It is a complex encrypted password
ANSWER: C
What is characteristic of RADIUS system?
A) It is essential for centralized encryption and authentication
B) It works on Network layer to deny access to unauthorized people
C) It provides centralized authentication mechanism via network devices
D) It�s a strong File access system
ANSWER: C
MySQL uses security based on ACL which stands for ______________
A) Access Control Language
B) Access Control Lists
C) Automatic Control Lists
D) Automatic Control Language
ANSWER: B
The language in which image processing is least simple is ______________
A) PHP
B) Perl
C) Python
D) C
ANSWER: D
Which of the following is a strong password?
A) 19thAugust88
B) Delhi88
C) P@assw0rd
D) !augustdelhi
ANSWER: C
From the following, which is not a common file permission?
A) Write
B) Execute
C) Stop
D) Read
ANSWER: C
What are the characteristics of Authorization?
A) RADIUS and RSA
B) 3 way handshaking with syn and fin
C) Multilayered protection for securing resources
D) Deals with privileges and rights
ANSWER: D
What forces the user to change password at first login?
A) Default behavior of OS
B) Part of AES encryption practice
C) Devices being accessed forces the user
D) Account administrator
ANSWER: D
What is not a best practice for password policy?
A) Deciding maximum age of password
B) Restriction on password reuse and history
C) Password encryption
D) Having change password every 2 years
ANSWER: D
What does Light Directory Access Protocol (LDAP) doesn�t store ?
A) Users
B) Address
C) Passwords
D) Security Keys
ANSWER: B
Which of the following is least secure method of authentication ?
A) Key card
B) fingerprint
C) retina pattern
D) Password
ANSWER: D
What is theft of service ?
A) This type of violation involves unauthorized reading of data
B) This violation involves unauthorized modification of data.
C) This violation involves unauthorized destruction of data
D) This violation involves unauthorized use of resources
ANSWER: D
Which is not a port scan type ?
A) TCP scanning
B) SYN scanning
C) UDP scanning
D) SYSTEM Scanning
ANSWER: D
What is Trojan horse ?
A) IT a useful way to encrypt password
B) It is a user which steals valuable information
C) It is a rogue program which tricks users
D) It�s a brute force attack algorithm.
ANSWER: C
Which mechanism is used by worm process ?
A) Trap door
B) Fake process
C) Spawn Process
D) VAX process
ANSWER: C
What is known as DOS attack ?
A) It is attack to block traffic of network
B) It is attack to harm contents stored in HDD by worm spawn processes
C) It is an attempt to make a machine or network resource unavailable.
D) None of the mentioned
ANSWER: C
The mysql client writes a record of executed statements to a history file on
Unix.
A) True
B) False
ANSWER: A
The language in which image processing is least simple is ______________
A) PHP
B) Perl
C) Python
D) C
ANSWER: D
What forces the user to change password at first login?
A) Default behavior of OS
B) Part of AES encryption practice
C) Devices being accessed forces the user
D) Account administrator
ANSWER: D
The context in which the privilege �CREATE TABLESPACE� applies is
______________
A) Server administration
B) Tables
C) Stored routines
D) Views
ANSWER: A
Which is not a port scan type ?
A) TCP scanning
B) SYN scanning
C) UDP scanning
D) SYSTEM Scanning
ANSWER: D
Which direction access cannot happen using DMZ zone by default ?
A) Company computer to DMZ
B) Internet to DMZ
C) Internet to company computer
D) Company computer to internet
ANSWER: C
What is cipher-block chaining ?
A) Data is logically �ANDed� with previous block
B) Data is logically �ORed� with previous block
C) Data is logically �XORed� with previous block
D) none of the mentioned
ANSWER: C
Which is not a valid port scan type ?
A) ACK scanning
B) Window scanning
C) IGMP scan
D) FIN scanning
ANSWER: C
How do viruses avoid basic pattern matchof antivirus ?
A) They are encrypted
B) They act with special permissions
C) They modify themselves
D) None of the mentioned
ANSWER: C
What are the characteristics of Authorization?
A) RADIUS and RSA
B) 3 way handshaking with syn and fin
C) Multilayered protection for securing resources
D) Deals with privileges and rights
ANSWER: D
Chapter no 3
In cryptography, what is cipher?
A) algorithm for performing encryption and decryption
B) encrypted message
C) both algorithm for performing encryption and decryption and encrypted
message
D) decrypted message
ANSWER: A
In asymmetric key cryptography, the private key is kept by __________
A) sender
B) receiver
C) sender and receiver
D) all the connected devices to the network
ANSWER: B
Which one of the following algorithm is not used in asymmetric-key
cryptography?
A) rsa algorithm
B) diffie-hellman algorithm
C) electronic code book algorithm
D) dsa algorithm
ANSWER: C
In cryptography, the order of the letters in a message is rearranged by
__________
A) transpositional ciphers
B) substitution ciphers
C) both transpositional ciphers and substitution ciphers
D) quadratic ciphers
ANSWER: A
What is data encryption standard (DES)?
A) block cipher
B) stream cipher
C) bit cipher
D) byte cipher
ANSWER: A
Cryptanalysis is used __________
A) to find some insecurity in a cryptographic scheme
B) to increase the speed
C) to encrypt the data
D) to make new ciphers
ANSWER: A
Which one of the following is a cryptographic protocol used to secure HTTP
connection?
A) stream control transmission protocol (SCTP)
B) transport layer security (TLS)
C) explicit congestion notification (ECN)
D) resource reservation protocol
ANSWER: B
A substitution cipher substitutes one symbol with
A) Keys
B) Others
C) Multi Parties
D) Single Party
ANSWER: B
The information that gets transformed in encryption is ____________
A) Plain text
B) Parallel text
C) Encrypted text
D) Decrypted text
ANSWER: A
An asymmetric-key (or public-key) cipher uses
A) 1 Key
B) 2 Key
C) 3 Key
D) 4 Key
ANSWER: B
In symmetric-key cryptography, the key locks and unlocks the box is
A) same
B) shared
C) private
D) public
ANSWER: A
The keys used in cryptography are
A) secret key
B) private key
C) public key
D) All of them
ANSWER: D
The ciphers of today are called round ciphers because they involve
A) Single Round
B) Double Rounds
C) Multiple Round
D) Round about
ANSWER: C
________ is a term used in cryptography that refers to a message before
encryption or after decryption
A) Cipher text
B) Plain text
C) Plain script
D) Original text
ANSWER: B
___________ ensures that information are in a format that is true and correct
to its original purposes.
A) Availability
B) Confidentiality
C) Cryptography
D) Integrity
ANSWER: D
A transposition cipher reorders (permutes) symbols in a
A) block of packets
B) block of slots
C) block of signals
D) block of symbols
ANSWER: D
The ________ is encrypted text
A) cipher text
B) cipher scricpt
C) secret text
D) secret script
ANSWER: A
__________ is the process of identifying an individual, usually based on a
username and password.
A) Authentication
B) Authorization
C) either authentication or authorization
D) neither authentication nor authorization
ANSWER: A
In Cryptography, when text is treated at the bit level, each character is
replaced by
A) 4 Bits
B) 6 Bits
C) 8 Bits
D) 10 B its
ANSWER: C
________ ensures that sensitive information are accessed only by an
authorized person and kept away from those not authorized to possess them.
A) Availability
B) Confidentiality
C) Cryptography
D) Integrity
ANSWER: A
It is desirable to revoke a certificate before it expires because �
A) the user is no longer certified by this CA
B) the CA�s certificate is assumed to be compromised
C) the user�s private key is assumed to be compromised
D) all of the mentioned
ANSWER: D
In brute force attack, on average half of all possible keys must be tried to
achieve success.
A) True
B) False
C) May be
D) Can't say
ANSWER: A
DES follows
A) Hash Algorithm
B) Caesars Cipher
C) Feistel Cipher Structure
D) SP Networks
ANSWER: C
A total of seven messages are required in the Public-Key distribution
scenario. However, the initial five messages need to be used only
infrequently because both A and B can save the other�s public key for future
� a technique known as ____________
A) time stamping
B) polling
C) caching
D) squeezing
ANSWER: C
The ciphers of today are called round ciphers because they involve
A) Single Round
B) Double Rounds
C) Multiple Round
D) Round about
ANSWER: C
The relationship between a character in the plaintext to a character is
A) many-to-one relationship
B) one-to-many relationship
C) many-to-many relationship
D) None
ANSWER: C
The DES Algorithm Cipher System consists of ____________rounds (iterations)
each with a round key
A) 12
B) 18
C) 9
D) 16
ANSWER: D
A transposition cipher reorders (permutes) symbols in a
A) block of packets
B) block of slots
C) block of signals
D) block of symbols
ANSWER: D
ECB stands for
A) Electronic Control Book
B) Electronic Code Book
C) Electronic Cipher Book
D) Electronic Cryptography Book
ANSWER: B
In the DES algorithm the Round Input is 32 bits, which is expanded to 48 bits
via ____________
A) Scaling of the existing bits
B) Duplication of the existing bits
C) Addition of zeros
D) Addition of ones
ANSWER: A
Which of the following is not a type of symmetric-key cryptography technique?
A) Caesar cipher
B) Data Encryption Standard (DES)
C) Diffie Hellman cipher
D) Playfair cipher
ANSWER: C
"A key is a string of bits used by a cryptographic algorithm to transform
plain text into ciphertext." Which of the following is capable of becoming a
key in a cryptographic algorithm?
A) An integer values
B) A square matrix
C) An array of characters (i.e. a string)
D) All of the above
ANSWER: D
Which of the following is not a principle of data security?
A) Data Confidentiality
B) Data Integrity
C) Authentication
D) None of the above
ANSWER: D
Which of the following attacks is a passive attack?
A) Masquerade
B) Modification of message
C) Denial of service
D) Traffic analysis
ANSWER: A
The ________ method provides a one-time session key for two parties.
A) Diffie-Hellman
B) RSA
C) DES
D) AES
ANSWER: A
ECB and CBC are ________ ciphers
A) block
B) stream
C) field
D) none of the above
ANSWER: A
AES has _____ different configurations.
A) two
B) three
C) four
D) five
ANSWER: B
The _________ attack can endanger the security of the Diffie-Hellman method
if two parties are not authenticated to each other.
A) man-in-the-middle
B) ciphertext attack
C) plaintext attack
D) none of the above
ANSWER: A
________ ciphers can be categorized into two broad categories: monoalphabetic
and polyalphabetic
A) Substitution
B) Transposition
C) either (a) or (b)
D) neither (a) nor (b)
ANSWER: A
The _______ is a number or a set of numbers on which the cipher operates.
A) cipher
B) secret
C) key
D) none of the above
ANSWER: C
Chapter no 4
What are the major components of the intrusion detection system?
A) Buffer overflows
B) Unexpected combinations and unhandled input
C) Race conditions
D) All of the mentioned
ANSWER: D
A method used by an IDS that involves checking for a pattern to identify
unauthorized activity
A) Pattern Matching
B) Session Splicing
C) Protocol Decoding
D) State Table
ANSWER: A
A list or table of stored by a router (or switch) that controls access to and
from a network.
A) State Table
B) Access Control List (ACL)
C) Session Splicing
D) Packet Filter
ANSWER: B
Bypassing a device, or performing another action, to attack or place malware
on a target network without being detected.
A) Packet Filter
B) State Table
C) Evasion
D) Honeypot
ANSWER: C
A table in which data about connection activity is kept by a stateful
firewall.
A) Evasion
B) State Table
C) Honeypot
D) Proxy Server
ANSWER: B
A method of avoiding detection by an IDS by sending portions of a request in
different packets.
A) Session Splicing
B) Protocol Decoding
C) Pattern Matching
D) Evasion
ANSWER: A
An analysis method used by some IDS that looks for instances that are not
considered normal behavior.
A) Stateful Inspection
B) Anomaly Detection
C) Evasion
D) Pattern Matching
ANSWER: B
A way of looking at raw packet data.
A) Proxy Server
B) Session Splicing
C) Protocol Decoding
D) Pattern Matching
ANSWER: C
A tool that uses the monitoring of network traffic, detection of unauthorized
access attempts, and notification of unauthorized access attempts to network
administrator.
A) Anomaly Detection
B) Access Control List (ACL)
C) Intrusion Detection System (IDS)
D) Session Splicing
ANSWER: C
What is the major drawback of anomaly detection IDS?
A) These are very slow at detection
B) It generates many false alarms
C) It doesn�t detect novel attacks
D) None of the mentioned
ANSWER: B
A method of avoiding detection by an IDS by sending portions of a request in
different packets.
A) Session Splicing
B) Protocol Decoding
C) Pattern Matching
D) Evasion
ANSWER: A
_________________ is the kind of firewall is connected between the device and
the network connecting to internet.
A) Hardware Firewall
B) Software Firewall
C) Stateful Inspection Firewall
D) Microsoft Firewall
ANSWER: A
Firewall examines each ____________ that are entering or leaving the internal
network.
A) emails users
B) updates
C) connections
D) data packets
ANSWER: D
A firewall protects which of the following attacks?
A) Phishing
B) Dumpster diving
C) Denial of Service (DoS)
D) Shoulder surfing
ANSWER: C
Packet filtering firewalls are deployed on ________
A) routers
B) switches
C) hubs
D) repeaters
ANSWER: A
In the ______________ layer of OSI model, packet filtering firewalls are
implemented.
A) Application layer
B) Session layer
C) Presentation layer
D) Network layer
ANSWER: D
When a packet does not fulfil the ACL criteria, the packet is _________
A) resend
B) dropped
C) destroyed
D) acknowledged as received
ANSWER: B
Network administrators can create their own ACL rules based on _______
________ and _______
A) Address, Protocols and Packet attributes
B) Address, Protocols and security policies
C) Address, policies and Packet attributes
D) Network topology, Protocols and data packets
ANSWER: A
One advantage of Packet Filtering firewall is __________
A) more efficient
B) less complex
C) less costly
D) very fast
ANSWER: C
Packet filtering firewalls work effectively in _________ networks.
A) very simple
B) smaller
C) large
D) very large complex
ANSWER: B
A firewall is a network security system ______based that controls incoming
and outgoing network traffic based on a set of rules
A) Hardware
B) Software
C) Both hardware or software
D) None of These
ANSWER: C
Firewalls are used to protect
A) Home Networks
B) Corporate Networks
C) Both of Above
D) None of These
ANSWER: C
NAT stands for
A) Network Address Translation
B) Network Address Transformation
C) Network Access Translation
D) None of These
ANSWER: A
___intercepts all messages entering and leaving the network. The
_____effectively hides the true network addresses
A) Circuit Level Gateway
B) Proxy Server
C) Packet Filter
D) None of These
ANSWER: B
Firewalls are often categorized as
A) Network Firewalls
B) Host Based Firewalls
C) Either Network firewalls or Host based firewalls
D) None of These
ANSWER: C
What are the different ways to classify an IDS?
A) anomaly detection
B) signature based misuse
C) stack based
D) all of the mentioned
ANSWER: D
What are the different ways to intrude?
A) Buffer overflows
B) Unexpected combinations and unhandled input
C) Race conditions
D) All of the mentioned
ANSWER: D
What are strengths of Network based IDS?
A) Cost of ownership reduced
B) Malicious intent detection
C) Real time detection and response
D) All of the mentioned
ANSWER: D
What are the characteristics of signature based IDS?
A) Most are based on simple pattern matching algorithms
B) It is programmed to interpret a certain series of packets
C) It models the normal usage of network as a noise characterization
D) Anything distinct from the noise is assumed to be intrusion activity
ANSWER: D
What are the major components of the intrusion detection system?
A) Analysis Engine
B) Event provider
C) Alert Database
D) All of the mentioned
ANSWER: D
Chapter no 5
Which of the following is not a type of cyber crime?
A) Data theft
B) Forgery
C) Damage to data and systems
D) Installing antivirus for protection
ANSWER: D
Cyber-crime can be categorized into ________ types.
A) 4
B) 3
C) 2
D) 6
ANSWER: C
Which of the following is not a type of peer-to-peer cyber-crime?
A) Phishing
B) Injecting Trojans to a target victim
C) MiTM
D) Credit card details leak in deep web
ANSWER: D
Which of the following is not an example of a computer as weapon cyber-crime?
A) Credit card fraudulent
B) Spying someone using keylogger
C) IPR Violation
D) Pornography
ANSWER: B
Which of the following is not done by cyber criminals?
A) Unauthorized account access
B) Mass attack using Trojans as botnets
C) Email spoofing and spamming
D) Report vulnerability in any system
ANSWER: D
What is the name of the IT law that India is having in the Indian
legislature?
A) India�s Technology (IT) Act, 2000
B) India�s Digital Information Technology (DIT) Act, 2000
C) India�s Information Technology (IT) Act, 2000
D) The Technology Act, 2008
ANSWER: C
Under which section of IT Act, stealing any digital asset or information is
written a cyber-crime.
A) 65
B) 65-D
C) 67
D) 70
ANSWER: A
What is the updated version of the IT Act, 2000?
A) IT Act, 2007
B) Advanced IT Act, 2007
C) IT Act, 2008
D) Advanced IT Act, 2008
ANSWER: C
What type of cyber-crime, its laws and punishments does section 66 of the
Indian IT Act holds?
A) Cracking or illegally hack into any system
B) Putting antivirus into the victim
C) Stealing data
D) Stealing hardware componentsSession Splicing
ANSWER: C
What is the updated version of the IT Act, 2000?
A) 2006
B) 2008
C) 2010
D) 2012
ANSWER: B
Number of phases in the handshaking protocol?
A) 2
B) 3
C) 4
D) 5
ANSWER: C
Which is the key exchange algorithm used in CipherSuite parameter?
A) RSA
B) Fixed Diffie-Hellman
C) Ephemeral Diffie-Hellman
D) Any of the mentioned
ANSWER: D
The DSS signature uses which hash algorithm?
A) MD5
B) SHA-2
C) SHA-1
D) Does not use hash algorithm
ANSWER: C
What is CGI?
A) Computed Gateway Interface
B) Compliant Gateway Interface
C) Case Gateway Interface
D) Common Gateway Interface
ANSWER: D
The ability to recover and read deleted or damaged files from a criminals
computer is an example of a law enforcement specialty called?
A) Robotics
B) Simulation
C) Computer Forensics
D) Animation
ANSWER: B
The way of manipulating data into information is called as?
A) Storing
B) Processing
C) Deletion
D) Organizing
ANSWER: B
The main purpose of data protection act is to
A) Protect personal privacy
B) Prevent Viruses
C) Increase the security of computer systems
D) Reduce Project Failures
ANSWER: A
In OSI network architecture, the dialogue control and token management are
responsibility of
A) session layer
B) network layer
C) transport layer
D) data link layer
ANSWER: A
In the handshake protocol which is the message type first sent between client
and server ?
A) server_hello
B) client_hello
C) hello_request
D) certificate_request
ANSWER: B
A DNS translates a domain name into what?
A) Binary
B) Hex
C) IP
D) URL
ANSWER: C
Security features that control that can access resources in the OS.
A) Authentication
B) Identification
C) Validation
D) Access control
ANSWER: D
What is the full form of ITA-2000?
A) Information Tech Act -2000
B) Indian Technology Act -2000
C) International Technology Act -2000
D) Information Technology Act -2000
ANSWER: D
Under which section of IT Act, stealing any digital asset or information is
written a cyber-crime
A) 65
B) 65-D
C) 67
D) 70
ANSWER: A
An algorithm in encryption is called _____________
A) Algorithm
B) Procedure
C) Cipher
D) Module
ANSWER: C
Which of the following is not done by cyber criminals?
A) Unauthorized account access
B) Mass attack using Trojans as botnets
C) Email spoofing and spamming
D) Report vulnerability in any system
ANSWER: D
Which of the following is not an example of a computer as weapon cyber-crime?
A) Credit card fraudulent
B) Spying someone using keylogger
C) IPR Violation
D) Pornography
ANSWER: B
In which year the Indian IT Act, 2000 got updated?
A) 2006
B) 2008
C) 2010
D) 2012
ANSWER: B
What is the maximum character Linux supports in its filenames?
A) 8
B) 128
C) 256
D) Unlimited
ANSWER: C
In OSI network architecture, the dialogue control and token management are
responsibility of
A) session layer
B) network layer
C) transport layer
D) data link layer
ANSWER: A
In the binary language each letter of the alphabet, each number and each
special character is made up of a unique combination of:
A) Eight Bytes
B) Eight Kilobytes
C) Eight Characters
D) Eight Bits
ANSWER: D

You might also like