0% found this document useful (0 votes)
28 views26 pages

Cyber Security I M.SC QB Final

The document is a question bank for a Cyber Security course in the M.Sc. (CS) program, detailing various types of questions across multiple units. It includes multiple-choice questions, paragraph questions, and essay questions, covering topics such as security layers, cyber threats, firewalls, VPNs, and intrusion detection systems. The document serves as a comprehensive resource for assessing knowledge in cyber security.

Uploaded by

todayepisode2020
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
28 views26 pages

Cyber Security I M.SC QB Final

The document is a question bank for a Cyber Security course in the M.Sc. (CS) program, detailing various types of questions across multiple units. It includes multiple-choice questions, paragraph questions, and essay questions, covering topics such as security layers, cyber threats, firewalls, VPNs, and intrusion detection systems. The document serves as a comprehensive resource for assessing knowledge in cyber security.

Uploaded by

todayepisode2020
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 26

QUESTION BANK

Programme :I M.SC(CS) Department: CS & CA


Subject Title: Cyber Security Subject Code:
Prepared by: Verified by:Dr.
S.T.MAHENDRAN R.YOGATHA
RANI

Summary of Questions

Part – A (Multiple Choice) Part – B (Paragraph) Part – C (Essay)


Unit No.of Mark Total Unit No.of Mark Total
Questions Marks Questions Marks
I 20 I 10
II 20 II 10
II 20 1 100 II 10 7 350
IV 20 IV 10
V 20 V 10
Unit No.of Mark Total
Questions Marks
I 6
II 6
II 6 10 300
IV 6
V 6

Q.No. PART – A Multiple Choice ( 20 From Each Unit) (1 Mark) CO K level


1 Which of the following is the first layer of security in a typical defense-in-
depth strategy?
a) Application security b) Network security
c) Physical security d) Data security
2 What does the principle of "defense in depth" primarily focus on?

a) Encrypting data at rest b) using multiple security layers to


protect assets
c) Protecting the perimeter only d) Monitoring network traffic

Page 1 of
26
3 Which layer of security focuses on preventing unauthorized access to
networks and systems by inspecting data packets?

a) Application layer b) Perimeter security layer


c) Network security layer d) Endpoint security layer

4 Which of the following is a key element of endpoint security in


a multi-layered defense strategy?

a) Firewalls b) Antivirus software


c) Data encryption d) User authentication protocols
5 Which layer of security deals with protecting sensitive information through
encryption, access control, and other techniques to ensure data confidentiality and
integrity?

a) Physical security b) Data security


c) Application security d) Network security
6 Which of the following is a type of malicious software designed
to gain unauthorized access to a computer system and often
causes damage?

a) Worm b) Firewall
c) Phishing d) Denial-of-Service (DoS)
7 What type of cyber threat involves tricking individuals into
revealing personal information such as passwords or credit
card details?

a) Ransomware b) Phishing
c) SQL Injection d) Keylogging
8 A Denial-of-Service (DoS) attack typically results in which of the following?

a) Data theft b) System downtime or service


unavailability
c) Unauthorized data d) Virus installation
modification
9 Which cyber threat is characterized by encrypting a user's files and
demanding payment in exchange for the decryption key?

a) Trojan horse b) Ransom ware


c) Spyware d) Root kit
Page 2 of
26
10 What type of attack is commonly used to exploit vulnerabilities in a web
application, allowing attackers to inject malicious SQL queries into input
fields?

a) Cross-Site Scripting (XSS) b) Man-in-the-middle (MITM)


c) SQL Injection d) d) Buffer Overflow
11 What is the primary goal of cyber security?

a) To increase internet speed b) To protect systems, networks,


and data from cyber threats
c) To optimize hardware d) To monitor employee behavior
performance online
12 Which of the following best describes a "threat" in cyber
security?

a) A measure taken to protect b) A weakness that can be


data exploited by an attacker
c) Any potential danger to a d) A tool used to identify
system or network vulnerabilities
13
Which of the following is considered a key component of an
organization's cyber security strategy?

a) Employee training and b) Enhanced graphics for user


awareness interfaces
c) High-speed internet access d) Automated email responses
14 Which of the following types of cyber threats involves
unauthorized access to systems or networks to gather sensitive
information?

a) Phishing b) Eavesdropping
c) Social engineering d) Espionage
15 What is the main purpose of encryption in cybersecurity?

a) To speed up data transmission b) To make data unreadable to


unauthorized users
c) To increase system d) To organize data more
performance efficiently

Page 3 of
26
16 Which of the following is an example of a security vulnerability in
software?

a) Insufficient encryption b) Strong password policies


c) Properly configured firewalls d) Regular software updates
17 What is a "Zero-Day" vulnerability?

a) A vulnerability that is known b) A vulnerability that has not yet


to the public but has no exploit been discovered
available
c) A vulnerability for which a d) A vulnerability that is actively
patch is available but not applied being exploited by attackers
before the developer can release a
patch
18 Which of the following describes ”SQL Injection"
vulnerability?
a) An attacker gaining b) An attacker injecting malicious
unauthorized access to a system SQL code into a web application's
via a weak password input field to manipulate a
database
c) An attacker using social d) A flaw in the encryption
engineering to trick users into algorithm used by a web
giving away their credentials application
19 Which of the following is a common cause of security
vulnerabilities related to web applications?

a)Lack of software patches and b) Proper configuration of


updates encryption algorithms
c) Strong user authentication d) Multi-factor authentication
measures
20 What is the primary risk associated with an outdated or
unpatched system?

a) Increased system performance b) Exposure to known exploits


and vulnerabilities
c) Enhanced user experience d) Reduced network traffic
21 What is the primary function of a firewall in cyber security?

a) To monitor network traffic for b) To prevent unauthorized


potential malware access to or from a private
network
c) To encrypt data during d) To manage system backups
Page 4 of
26
transmission
22 Which of the following is a type of firewall that examines
packets at the network layer and decides whether to allow or
block them based on predefined rules?

a) Proxy firewall b) Application firewall


c) Packet-filtering firewall d) Stateful inspection firewall
23 Which of the following is an advantage of using a Proxy
Firewall?

a) It provides deep inspection of b) It can prevent direct contact


incoming and outgoing traffic at between the internal network and
the network layer. the external network by acting as
an intermediary.
c) It is faster than a stateful d) It is primarily used for load
inspection firewall. balancing in network traffic.
24 Which type of firewall is designed to monitor and control
network traffic based on the specific applications or services
being accessed?
a) Packet-filtering firewall b) Stateful inspection firewall
c) Application firewall d) Network Address Translation
(NAT) firewall
25 What is the primary function of Network Address Translation
(NAT) in cyber security?

a) To encrypt data during b) To map a private IP address to


transmission a public IP address for
communication on the internet
c) To monitor network traffic for d) To prevent unauthorized access
suspicious activities to local networks by filtering
packets
26 Which of the following is a key benefit of using NAT in a
network?

a) It increases the available IP b) It provides a secure encryption


address pool for devices on the method for data transfer.
local network.
c)It allows multiple devices on a d) It improves the speed of
private network to share a single network connections by
public IP address. compressing data

27 Which type of NAT allows multiple devices on a local network


Page 5 of
26
to be mapped to a single public IP address but uses different
port numbers to distinguish the connections?

a) Static NAT b) Dynamic NAT


c) Port Address Translation d) Private NAT
(PAT)
28 What is a potential security benefit of using NAT in a network?

a) NAT helps prevent direct b) NAT encrypts all outgoing


access to internal devices by traffic to protect against data
hiding their IP addresses from theft.
external users.
c) speeds up the flow of data d) NAT authenticates users before
between internal and external granting access to external
networks. networks.
29 Which of the following is a limitation of NAT in terms of
security?

a) It cannot be used with public b) It makes it more difficult to


IP addresses. track and log the activities of
individual users in a network.
c) It automatically encrypts all d) It allows external attackers to
traffic, ensuring privacy. access internal devices directly.
30 What is the primary function of a Virtual Private Network
(VPN)?

a) To allow secure b) To monitor all network traffic


communication over an unsecured for suspicious activity
network, such as the internet
c) To increase internet speed and d) To filter malicious packets
reduce latency from incoming traffic
31 Which of the following is a common use case for a Virtual
Private Network (VPN)?

a) To encrypt data stored on a b) To allow secure remote access


local hard drive to a corporate network from an
external location
c) To increase the bandwidth of d) To prevent data loss during a
an internet connection DDoS attack
32 What does a VPN typically use to encrypt the communication
between a user and a remote server?

a) Symmetric encryption b) Public Key Infrastructure


Page 6 of
26
algorithms only (PKI)
c) Internet Protocol Security d) Firewall rules
(IPsec) or Secure Socket Layer
(SSL/TLS) protocols.
33 Which of the following is a potential security benefit of using a
VPN?

a) It hides the user’s real IP b) It automatically detects


address, providing anonymity and malware in all incoming emails.
making it harder for attackers to
target the user.
c) It prevents the use of weak d) It speeds up data transfer by
passwords on network devices. removing unnecessary encryption.
34 Which of the following is a common protocol used in VPN
technology to ensure secure communications?

a) HTTP b) FTP
c) OpenVPN d) SMTP
35 What is the primary purpose of an Intrusion Detection System
(IDS)?

a) To prevent unauthorized access b) To manage firewall rules and


by blocking suspicious traffic access control lists
c) To encrypt sensitive data during d) To monitor network traffic for
transmission signs of malicious activities and
generate alerts

36 Which type of detection system is better at identifying


previously unknown or zero-day attacks?

a) Signature-based IDS b) Firewall


c) Antivirus software d) Anomaly-based IDS
37 What is the role of a Security Information and Event
Management (SIEM) system in cybersecurity?

a) To prevent data leaks by b) To store encrypted data


blocking outgoing securely on the cloud
communications
c) To create backups of critical d) To aggregate and analyze log
data to prevent data loss data from multiple sources to
detect and respond to security
incidents
Page 7 of
26
38 Which of the following HTTP utilities is used to test the
communication between a client and a server by sending HTTP
requests and receiving responses?

a) Nmap b) Wireshark
c) cURL d) Netcat
39 Which HTTP utility allows you to capture and analyze HTTP
traffic between a client and a server, making it useful for
debugging and security analysis?

a) HTTPWatch b) Netcat
c) Burp Suite d) ireshark
40 What is the primary function of the "HTTP Response
Headers" in an HTTP request-response cycle?

a) To define the content of the b) To encrypt the data between


server response the client and server
c) To compress the data being sent d) To provide information about
over the network the response, such as content type
and status codes
41 Which of the following tools can be used to send customized
HTTP requests, including specific headers, methods, and
payloads, to analyze web applications and test for
vulnerabilities?

a) Curl b) Nmap
c) Postman d) Netcat
42 Which of the following HTTP status codes indicates that the
request was successful and the server has returned the
requested data?

a) 200 OK b) 404 Not Found


c) 500 Internal Server Error d) 301 Moved Permanently
43 What is the primary function of OpenSSL in cybersecurity?

a) To provide an encrypted b) To generate and manage digital


connection between two systems certificates and perform encryption
using HTTPS and decryption operations
c) To detect and block network d) To manage firewalls and
intrusions security policies
Page 8 of
26
44 Which of the following is a common use case for Stunnel in
cybersecurity?

a) To provide secure tunneling for b) To scan for vulnerabilities in


network traffic using SSL/TLS network services
encryption
c) To analyze network traffic and d) To configure firewall rules for
detect intrusions inbound and outbound traffic
45 Which of the following best describes the relationship between
OpenSSL and Stunnel?

a) Stunnel uses OpenSSL to b) OpenSSL is a protocol that


provide SSL/TLS encryption for works in conjunction with Stunnel
network connections for creating VPN tunnels
c) Stunnel is an alternative to d) OpenSSL is used to monitor
OpenSSL for generating SSL/TLS network traffic
certificates
46 What is the main purpose of using Stunnel in securing network
communication?

a) To configure firewalls for b) To create a secure tunnel for


SSL/TLS traffic services that do not natively
support SSL/TLS encryption
c) To block SSL/TLS traffic from d) To inspect and decrypt SSL/TLS
unauthorized sources traffic
47 Which of the following OpenSSL commands can be used to
generate a self-signed SSL certificate for use in securing a web
server?
a) openssl req -new -key b) openssl generate -key
server.key -out server.csr
c) openssl encrypt -cert d) openssl create -
selfsigned
48 What is WebGoat in the context of cybersecurity?

a) A web application used for b) A type of firewall used to


secure financial transactions protect web applications from
attacks
c) A training platform designed to d) A penetration testing tool for
teach and demonstrate common finding vulnerabilities in network
web application security infrastructure
vulnerabilities
49 Which of the following vulnerabilities can be simulated using
Page 9 of
26
WebGoat?

a) SQL Injection b) Cross-Site Scripting (XSS)


c) Cross-Site Request Forgery d) All of the above
(CSRF)
50 Which of the following is the primary objective when using
WebGoat for learning purposes?

a) To create real-world applications b) To understand and exploit


for businesses vulnerabilities in a controlled
environment to enhance web
security knowledge
c) To secure a live web application d) To perform penetration testing
from an attacker on a corporate network
51 WebGoat is often used in conjunction with which of the
following in cybersecurity training?

a) Kali Linux b) Metasploit


c) OWASP ZAP (Zed Attack d) Nessus
Proxy)
52 What is a key feature of WebGoat that makes it suitable for
cybersecurity training?

a) It allows users to exploit b) It automatically fixes


security vulnerabilities in a safe, vulnerabilities after exploitation
isolated environment
c) It performs automated d) It teaches how to exploit
vulnerability scans on live advanced malware techniques
applications
53 Which of the following techniques is commonly used in
password cracking to guess passwords by trying all possible
combinations?

a) Dictionary attack b) Rainbow table attack


c) Phishing attack d) Brute force attack
54 Which of the following methods can help defend against
password cracking attacks?

b) Allowing users to choose any


a) Using longer and more complex password without restriction
passwords
Page 10 of
26
c) Disabling multi-factor d) g simple passwords for ease of
authentication access
55 In a dictionary attack, what is typically used to guess the
password?

a) A list of common passwords or b) Precomputed hash values


word patterns
c) The system’s encryption key d) The password recovery
mechanism
56 Which of the following best describes a salting technique in
password hashing?

a) Encrypting the password b) Adding random data (salt) to the


multiple times for added security password before hashing to
prevent rainbow table attacks
c) Storing passwords in clear text d) Using longer passwords to
to avoid complications with prevent brute-force attacks
hashing
57 Which of the following is the first layer of security in a typical defense-in-depth
strategy?

a) Application security b) Network security


c) Physical security d) Data security

58 What does the principle of "defense in depth" primarily focus


on?

a) Encrypting data at rest b) Protecting the perimeter only


c) Monitoring network traffic d) Using multiple security layers to
protect assets
59 Which layer of security focuses on preventing unauthorized access to networks
and systems by inspecting data packets?

a) Application layer b) Perimeter security layer


c) Network security layer d) Endpoint security layer

60 Which of the following is a key element of endpoint security in a multi-layered


defense strategy?

a) Data encryption b) Firewalls


c) User authentication protocols d) Antivirus software

61 Which layer of security deals with protecting sensitive information through


Page 11 of
26
encryption, access control, and other techniques to ensure data confidentiality and
integrity?

a) Physical security b) Data security


c) Application security d) Network security
62 Which of the following is a type of malicious software designed to gain
unauthorized access to a computer system and often causes damage?

a) Worm b) Firewall
c) Phishing d) Denial-of-Service (DoS)
63 What type of cyber threat involves tricking individuals into revealing personal
information such as passwords or credit card details?

a) Ransomware b) Phishing
c) SQL Injection d) Keylogging

64 A Denial-of-Service (DoS) attack typically results in which of


the following?

a) System downtime or service b) Data theft


unavailability
c) Virus installation d) Unauthorized data modification
65 Which cyber threat is characterized by encrypting a user's files and demanding
payment in exchange for the decryption key?

a) Spyware b) Trojan horse


c) Ransomware d) Rootkit

66 What type of attack is commonly used to exploit vulnerabilities in a web


application, allowing attackers to inject malicious SQL queries into input fields?

a) Cross-Site Scripting (XSS) b) Buffer Overflow


c) Man-in-the-middle (MITM) d) SQL Injection
67 What is the primary goal of cybersecurity?

a) To increase internet speed b) To protect systems, networks, and


data from cyber threats
c) To optimize hardware performance d) To monitor employee behavior
online
68 Which of the following best describes a "threat" in
cybersecurity?
Page 12 of
26
a) A measure taken to protect data b) A weakness that can be exploited
by an attacker
c) Any potential danger to a system or d) A tool used to identify
network vulnerabilities
69 Which of the following is considered a key component of an organization's
cybersecurity strategy?

a) Employee training and awareness b) Enhanced graphics for user


interfaces
c) High-speed internet access d) Automated email responses
70 Which of the following types of cyber threats involves unauthorized access to
systems or networks to gather sensitive information?

a) Phishing b) Social engineering


c) Espionage d) Eavesdropping

71 What is the main purpose of encryption in cybersecurity?

a) To speed up data transmission b) To make data unreadable to


unauthorized users
c) To increase system performance d) To organize data more efficiently
72 Which of the following is an example of a security vulnerability
in software?

a) Insufficient encryption b) Strong password policies


c) Properly configured firewalls d) Regular software updates
73 What is a "Zero-Day" vulnerability?

a) A vulnerability that is known to the b) A vulnerability that has not yet


public but has no exploit available been discovered
c) A vulnerability for which a patch is d) A vulnerability that is actively
available but not applied being exploited by attackers before
the developer can release a patch
74 Which of the following describes an "SQL Injection"
vulnerability?

a) An attacker gaining unauthorized b) An attacker injecting malicious


access to a system via a weak SQL code into a web application's
password input field to manipulate a database
c) An attacker using social d) A flaw in the encryption
engineering to trick users into giving algorithm used by a web
away their credentials
Page 13 of
26
application
75 Which of the following is a common cause of security vulnerabilities related to
web applications?

a) Lack of software patches and b) Proper configuration of encryption


updates algorithms
c) Strong user authentication measures d) Multi-factor authentication
76 What is the primary risk associated with an outdated or
unpatched system?

a) Increased system performance b) Exposure to known exploits and


vulnerabilities
c) Enhanced user experience d) Reduced network traffic
77 Why is the "Defense in Depth" approach important in
cybersecurity?

a) It ensures data is backed up b) It focuses on a single security


regularly. solution for simplicity.
c) It uses multiple layers of security to d) It eliminates the need for
protect against a wide range of threats. security updates.
78 Which of the following is the primary purpose of physical security in a layered
security model?

a) To detect malware in software b) To restrict unauthorized access to


applications hardware and devices
c) To monitor network traffic d) To implement strong password
policies
79 What is a key function of perimeter security in cybersecurity?

a) Monitoring user behavior within b) Detecting and responding to insider


applications threats
c) Blocking unauthorized access at the d) Encrypting data at rest
network boundary
80 Which security layer focuses on protecting individual devices, such as laptops and
mobile phones, from malware and unauthorized access?

a) Network security b) Application security


c) Data security d) Endpoint security

81 What is the role of encryption in the layers of security


strategy?

Page 14 of
26
a) To block suspicious traffic from b) To protect sensitive data by making
entering the network it unreadable to unauthorized users
c) To prevent physical theft of devices d) To monitor user activity in real-
time
82 Why is cybersecurity important for businesses in the digital
age?

a) It helps businesses improve internet b) It protects against cyber threats


speed. such as hacking, data breaches, and
malware.
c) It reduces the cost of software d) It ensures that businesses do not
applications. need to update their systems
regularly.
83 What is the primary goal of cybersecurity?

a) To increase the speed of data b) To protect systems, networks, and


transmission data from cyber threats
c) To make systems compatible with d) To manage employee network
all devices access
84 Which of the following is considered a key component of
cybersecurity?

a) Antivirus software b) Regular system updates and


patches
c) Firewall protection d) All of the above
85 What is the main function of encryption in cybersecurity?

a) To prevent unauthorized access to b) To track all system users


data by making it unreadable without
a decryption key
c) To monitor network traffic for d) To block unauthorized access
suspicious activities attempts to a network
86 Which of the following is an example of a cybersecurity attack?

a) Phishing b) Ransomware
c) Denial-of-Service (DoS) attack d) All of the above

Page 15 of
26
87 Which of the following is the primary purpose of access control in cybersecurity?

a) To detect malware on the network b) To manage user permissions and


restrict unauthorized access to
resources
c) To encrypt sensitive data d) To monitor network traffic for
suspicious activity
88 Which of the following is a common type of access control model used in
cybersecurity?

a) Layered Security Model b) Data Encryption Algorithm


c) Role-Based Access Control d) Denial-of-Service Protection
(RBAC)
89 What is the main function of cryptography in cybersecurity?

a) To protect data by converting it into b) To prevent system downtimes


an unreadable format for unauthorized
users
c) To authenticate users for system d) To prevent phishing attacks
access
90 Which of the following is a type of firewall that examines packets at the network
layer and decides whether to allow or block them based on predefined rules?

a) Proxy firewall b) Application firewall


c) Packet-filtering firewall d) Stateful inspection firewall
91 Which type of firewall is designed to monitor and control network traffic based on
the specific applications or services being accessed?

a) Packet-filtering firewall b) Stateful inspection firewall


c) Application firewall d) Network Address Translation
(NAT) firewall
92 What is the primary function of Network Address Translation (NAT) ?

a) To encrypt data during transmission b) To map a private IP address to a


public IP address for communication
on the internet
c) To monitor network traffic for d) To prevent unauthorized access
suspicious activities to local networks by filtering
packets

Page 16 of
26
93 Which type of NAT allows multiple devices on a local network to be mapped to a
single public IP address but uses different port numbers to distinguish the
connections?

a) Static NAT b) Dynamic NAT


c) Port Address Translation (PAT) d) Private NAT
94 What does a VPN typically use to encrypt the communication between a user and
a remote server?

a) Symmetric encryption algorithms b) Public Key Infrastructure (PKI)


only
c) Internet Protocol Security (IPsec) d) Firewall rules
or Secure Socket Layer (SSL/TLS)
protocols
95 Which of the following is a common protocol used in VPN technology to ensure
secure communications?

a) HTTP b) OpenVPN
c) SMTP d) FTP
96 Which type of detection system is better at identifying previously unknown or
zero-day attacks?

a) Signature-based IDS b) Anomaly-based IDS


c) Firewall d) Antivirus software
97 Which of the following types of firewalls provides more
advanced features, such as inspecting the state of active
connections?

a) Packet-filtering firewall b) Proxy firewall


c) Stateful inspection firewall d) Circuit-level gateway
98 In packet filtering, which of the following characteristics would a firewall inspect
to determine whether a packet belongs to an established session?

a) The source IP address b) The destination port number


c) The sequence number in the packet
header
c) The sequence number in the packet d) The packet’s checksum value
header

Page 17 of
26
99 Which Linux utility is commonly used for configuring and managing a firewall?

a) iptables b) sshd
c) wget d) nmap

100 Which of the following is a default policy in iptables that drops packets not
explicitly allowed by any rule?

a) ACCEPT b) REJECT
c) DENY d) DROP

101 Which HTTP utility allows you to capture and analyze HTTP traffic between a
client and a server, making it useful for debugging and security analysis?

a) HTTPWatch b) Netcat
c) Wireshark d) Burp Suite

102 Which of the following tools can be used to send customized HTTP requests,
including specific headers, methods, and payloads, to analyze web applications
and test for vulnerabilities?

a) Nmap b) Postman
c) Netcat d) Curl

103 Which vulnerability scanning tool is often used by penetration testers to identify
security flaws in web applications, such as insecure HTTP methods, outdated
software, and misconfigured servers?

a) Nessus b) Nikto
c) Metasploit d) Netcat

Q.No. PART – B (10 From Each Unit) (7 Marks) CO K level

1 Why is the "Defense in Depth" approach important in cyber security?

2 Explain about primary purpose of physical security in a layered security


model?

3 What is a key function of perimeter security in cyber security?

Page 18 of
26
4 Explain about security layer focuses on protecting individual devices, such
as laptops and mobile phones, from malware and unauthorized access?

5 What is the role of encryption in the layers of security strategy?

6 Why is cyber security important for businesses in the digital age?


7 What is the primary goal of cyber security?

8 What is the key component of cyber security?

9 What is the main function of encryption in cyber security?

10 What is an example of a cyber security attack?

11 Why is cyber security important for businesses in the digital age?


12 What is the primary goal of cyber security?
13 What is a key component of cyber security?
14 What is the main function of encryption in cyber security?
15 What is the primary purpose of access control in cyber security?
16 What is the role of encryption in the layers of security strategy?
17 What is a key feature of the Acunetix web vulnerability scanner?
18 How does SQLmap perform SQL injection attacks?
19 What is the primary benefit of using OWASP ZAP (Zed Attack Proxy) for
application inspection in cyber security?
20 What is the primary purpose of SQL map in cyber security?
21 What is a feature of SQL map?
22 What type of web application is DVWA (Damn Vulnerable Web
Application) designed to be?
23 Types of HTTP Utilities in Cyber security?
24 What is HTC Hydra?
25 How Hydra is Used for Password Cracking in Penetration Testing?
26 What is a Proxy Server in Cyber security, and How Does It Work?
27 Explain the Types of Proxy Servers in Cyber security?
28 How do cybercriminals exploit vulnerabilities in Internet of Things (IoT)
devices to carry out large-scale attacks like bonnets or ransom ware?
29 In what ways can machine learning and artificial intelligence be used by
both cybercriminals and cyber security professionals to predict and
mitigate threats in real-time?
30 How do outdated security systems and inadequate patch management in
legacy software contribute to the persistence of traditional computer crimes
like malware attacks and system breaches?

Page 19 of
26
31 What criteria should be used to define and classify computer crimes in a
digital context, particularly in cases involving non-physical assets like data
breaches or intellectual property theft?
32 How do cybercriminals exploit the evolving nature of digital technologies,
such as cloud computing and block chain, to commit crimes, and how does
this challenge traditional definitions of computer crime?
33 What are the key indicators or red flags that cyber security professionals
should look for in order to identify potential computer crimes such as
ransom ware attacks, data exfiltration, or fraud?
34 How can legal systems adapt to the constantly changing landscape of
computer crime, particularly in distinguishing between unauthorized
activities, cyber vandalism, and more severe crimes like cyber terrorism?
35 How do different layers of the cyber world, such as the surface web, deep
web, and dark web, impact the landscape of cyber security threats and
criminal activity?
36 What role do virtual private networks (VPNs) and Tor play in safeguarding
privacy in the cyber world, and how do they complicate the detection of
cybercriminal activities?
37 What are the unique cyber security challenges posed by the proliferation of
smart cities and connected infrastructure, where interconnected devices
introduce new vulnerabilities and attack vectors?
38 What are the key differences between advanced persistent threats (APTs)
and traditional cyber attacks, and how do these variations impact the design
of defense mechanisms against evolving attack vectors?
39 How do programming languages like Python and C++ play a role in both
the development of security tools and the creation of malicious exploits,
and what makes these languages particularly effective for each purpose?
40 How do attackers exploit vulnerabilities in operating systems and software
applications to compromise computers, and what makes these targets
particularly attractive for launching widespread attacks like malware
distribution or bot net creation?
41 What is one limitation of using a basic packet filtering firewall to protect a
network?
42 How does a stateful firewall differ from a packet filtering firewall in terms
of security functionality?
43 What is typically used to define the rules for allowing or blocking traffic?
44 What is a rule for IP addresses, ports, and protocols but does not track the
state of connections?
45 What is the primary function of spyware in a cyberattack?
46 What is a typical behavior of spyware once it infects a computer?
47 What is an example of a common type of spyware?
48 What is the main purpose of steganography in cyber security?
49 What is the primary purpose of a digital signature in cyber security?
50 How do key loggers typically capture sensitive information from a user's
Page 20 of
26
computer?

Q.No. PART – C (6 From Each Unit) (10 Marks) CO K level

1 What is a common type of access control model used in cyber security?

2 What is the main function of cryptography in cyber security?

3 What is a key benefit of using symmetric encryption over asymmetric encryption?

4 What is the purpose of a "Business Email Compromise" (BEC) attack?

5 Explain the banner grabbing considered a security risk in cyber security?

6 What is the purpose of version banners in web servers or applications?

7 Describe the key differences between an Intrusion Detection System (IDS) and an
Intrusion Prevention System (IPS)?

8 Explain the concept of an Intrusion Detection System (IDS) and its primary
functions?

9 What are the two primary detection techniques used in Intrusion Detection
Systems, and how do they work?

10 Discuss about the role of Security Information and Event Management (SIEM)
systems in detecting and managing cyber security incidents?

11 Explain the concept of Port Forwarding in networking and its role in cyber
security?
12 What is the role of firewalls in managing Port Forwarding, and how do firewalls
help mitigate associated risks?

13 What is Key Features of CURL in Cyber security?


14 Explain briefly N-map with HTTP scripts?
15 Explain briefly the types of HTTP Utilities in Cyber security?
16 What is HTC Hydra? Explain briefly?
17 How Hydra is Used for Password Cracking in Penetration Testing
18 What is a Proxy Server in Cyber security, and How Does It Work?
19 Explain the concept of an Intrusion Detection System (IDS) and its primary
functions?
20 Describe the key differences between an Intrusion Detection System (IDS) and an
Intrusion Prevention System (IPS)?
21 What are the two primary detection techniques used in Intrusion Detection
Systems, and how do they work?
22 Discuss the role of Security Information and Event Management (SIEM) systems
in detecting and managing cyber security incidents?
Page 21 of
26
23 Explain the concept of Port Forwarding in networking and its role in cyber
security?
24 Describe how Port Forwarding can be used for remote access to internal services?
25 Types of HTTP Utilities in Cyber security?
26 What is HTC Hydra?
27 Which of the following is a limitation of antivirus software in detecting
new and emerging threats?
28 What is the main objective of an SQL injection attack?
29 What type of vulnerability does SQL injection typically exploit in web
applications?
30 What is the primary goal of a Denial of Service (DoS) attack?

Page 22 of
26
Answers for Multiple Choice Questions

Q.No Option Answer Q.No Option Answer


1 c) Physical security 2 b) using multiple security layers to
protect assets
3 c) Network security layer 4 b) Antivirus software
5 b) Data security 6 a) Worm
7 b) Phishing 8 b) System downtime or service
unavailability
9 b) Ransom ware 10 c) SQL Injection

11 b) To protect systems, networks, 12 c) Any potential danger to a system


and data from cyber threats or network
13 a) Employee training and 14 d) Espionage
awareness
15 b) To make data unreadable to 16 a) Insufficient encryption
unauthorized users
17 d) A vulnerability that is actively 18 b) An attacker injecting malicious
being exploited by attackers SQL code into a web application's
before the developer can release input field to manipulate a
database
a patch

19 a) Lack of software patches and 20 b) Exposure to known exploits and


updates vulnerabilities
21 b) To prevent unauthorized access 22 c) Packet-filtering firewall
to or from a private network
23 b) It can prevent direct contact 24 c) Application firewall
between the internal network
and the external network by
acting as an intermediary.
25 b) To map a private IP address to a 26 c) It allows multiple devices on a
public IP address for private network to share a single
communication on the internet public IP address.

27 c) Port Address Translation (PAT) 28 a) NAT helps prevent direct access


to internal devices by hiding their
IP addresses from external users.
29 b) It makes it more difficult to 30 a) To allow secure communication
track and log the activities of over an unsecured network, such
individual users in a network. as the internet
31 b) To allow secure remote access 32 c) Internet Protocol Security (IPsec)
to a corporate network from an or Secure Socket Layer
external location (SSL/TLS) protocols.

Page 23 of
26
33 a) It hides the user’s real IP 34 c) OpenVPN
address, providing anonymity
and making it harder for
attackers to target the user.
35 d) To monitor network traffic for 36 d) Anomaly-based IDS
signs of malicious activities and
generate alerts

37 d) To aggregate and analyze log 38 c) cURL


data from multiple sources to
detect and respond to security
incidents
39 c) Burp Suite 40 d) To provide information about the
response, such as content type and
status codes
41 c) Postman 42 a) 200 OK
43 b) To generate and manage digital 44 a) To provide secure tunneling for
certificates and perform network traffic using SSL/TLS
encryption and decryption encryption
operations

45 a) Stunnel uses OpenSSL to 46 b) To create a secure tunnel for


provide SSL/TLS encryption services that do not natively
for network connections support SSL/TLS encryption

47 a) openssl req -new -key 48 c) A training platform designed to


server.key -out teach and demonstrate common
server.csr web application security
vulnerabilities

49 d) All of the above 50 b) To understand and exploit


vulnerabilities in a controlled
environment to enhance web
security knowledge
51 c) OWASP ZAP (Zed Attack 52 a) It allows users to exploit security
Proxy) vulnerabilities in a safe, isolated
environment

53 d) Brute force attack 54 a) Using longer and more complex


passwords
55 a) A list of common passwords or 56 b) Adding random data (salt) to the
word patterns password before hashing to
prevent rainbow table attacks
57 c) Physical security 58 d) Using multiple security layers to
protect assets
59 c) Network security layer 60 d) Antivirus software

61 b) Data security 62 a) Worm

Page 24 of
26
63 b) Phishing 64 a) System downtime or service
unavailability
65 a) Ransomware 66 d) SQL Injection

67 b) To protect systems, networks, and 68 c) Any potential danger to a system or


data from cyber threats network

69 a) Employee training and awareness 70 d) Eavesdropping

71 b) To make data unreadable to 72 a) Insufficient encryption


unauthorized users
73 d) A vulnerability that is actively 74 b) An attacker injecting malicious SQL
being exploited by attackers before code into a web application's input
the developer can release a patch field to manipulate a database

75 a) Lack of software patches and 76 b) Exposure to known exploits and


updates vulnerabilities
77 c) It uses multiple layers of security 78 b) To restrict unauthorized access to
to protect against a wide range of hardware and devices
threats
79 c) Blocking unauthorized access at 80 d) Endpoint security
the network boundary
81 b) To protect sensitive data by 82 b) It protects against cyber threats such
making it unreadable to as hacking, data breaches, and
unauthorized users malware.
83 b) To protect systems, networks, and 84 d) All of the above
data from cyber threats
85 a) To prevent unauthorized access to 86 d) All of the above
data by making it unreadable
without a decryption key
87 b) To manage user permissions and 88 c) Role-Based Access Control (RBAC)
restrict unauthorized access to
resources
89 a) To protect data by converting it 90 c) Packet-filtering firewall
into an unreadable format for
unauthorized users
91 c) Application firewall 92 b) To map a private IP address to a
public IP address for communication
on the internet
93 c) Port Address Translation (PAT) 94 c) Internet Protocol Security (IPsec) or
Secure Socket Layer (SSL/TLS)
protocols
95 b) OpenVPN 96 b) Anomaly-based IDS

97 c) Stateful inspection firewall 98 c) The sequence number in the packet


header
99 a) iptables 100 d) DROP
101 d) Burp Suite 102 b) Postman
103 b) Nikto
Page 25 of
26
Page 26 of
26

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy