Cyber Security (CS) MCQ's

Cyber Security Test

It Helps Us To Increase Our Knowledge

1. What is the significance of multi-factor authentication in cybersecurity?

2. What does antivirus software primarily protect against?

3. What should users do when installing third-party software?

4. What is the primary function of a host firewall?

5. What is Cyberspace?

6. What does a host firewall help prevent?

7. What are unauthorized transactions in digital payments?

8. What is cybercrime?

9. What is cyber grooming?

10. Who are cyber criminals?

11. Why are regular security audits important in cybersecurity?

12. What is the first step in security patch management?

13. What is the main focus of cyber terrorism?

14. Who coined the term "Cyberspace" and in which year?

15. How does antivirus software protect against malware?

16. What are social networks primarily used for?

17. Which of these is an antivirus program type?

18. __________ passwords are next level of security.

19. Why is data backup important?

20. What is Cyber Security?

Your score is

TOP 30 (Important)

1. What is Cyber Security?
a) Cyber Security provides security against malware
b) Cyber Security provides security against cyber-terrorists
c) Cyber Security protects a system from cyber attacks
d) All of the mentioned

d) All of the mentioned

2. What does cyber security protect?
a) Cyber security protects criminals
b) Cyber security protects internet-connected systems
c) Cyber security protects hackers
d) None of the mentioned

b) Cyber security protects internet-connected systems

3. Who is the father of computer security?
a) August Kerckhoffs
b) Bob Thomas
c) Robert
d) Charles

a) August Kerckhoffs

4. Which of the following is a type of cyber security?
a) Cloud Security
b) Network Security
c) Application Security
d) All of the above

d) All of the above

5. What are the features of cyber security?
a) Compliance
b) Defense against internal threats
c) Threat Prevention
d) All of the above

d) All of the above

6. Which of the following is not a cybercrime?
a) Denial of Service
b) Man in the Middle
c) Malware
d) AES

d) AES

7. Which of the following is a component of cyber security?
a) Internet Of Things
b) AI
c) Database
d) Attacks

a) Internet Of Things

8. Which of the following is a type of cyber attack?
a) Phishing
b) SQL Injections
c) Password Attack
d) All of the above

d) All of the above

9. “Cyberspace” was coined by _________
a) Richard Stallman
b) William Gibson
c) Andrew Tannenbaum
d) Scott Fahlman

b) William Gibson

10. Governments hired some highly skilled hackers for providing cyber security for the country or state. These types of hackers are termed as _______
a) Nation / State sponsored hackers
b) CIA triad
c) Special Hackers
d) Government Hackers

a) Nation / State sponsored hackers

11. In which year has hacking become a practical crime and a matter of concern in the field of cyber technology?
a) 1991
b) 1983
c) 1970
d) 1964

c) 1970

12. Which of the following do Cyber attackers commonly target for fetching IP address of a target or victim user?
a) IP tracker
b) emails
c) websites
d) web pages

c) websites

13. Where did the term “hacker” originate?
a) MIT
b) New York University
c) Harvard University
d) Bell’s Lab

a) MIT

14. Which of the following is not an email-related hacking tool?
a) Mail Password
b) Email Finder Pro
c) Mail PassView
d) Sendinc

d) Sendinc

15. Which of the following is the least strong security encryption standard?
a) WPA3
b) WPA2
c) WPA
d) WEP

d) WEP

16. Which of the following ethical hacking technique is used for determining which operating system (OS) is running on a remote computer?
a) Operating System fingerprinting
b) Operating System penetration testing
c) Digital-printing
d) Machine printing

a) Operating System fingerprinting

17. The full form of Malware is ________
a) Malfunctioned Software
b) Multipurpose Software
c) Malicious Software
d) Malfunctioning of Security

c) Malicious Software

18. _____________ is a code injecting method used for attacking the database of a system / website.
a) HTML injection
b) SQL Injection
c) Malicious code injection
d) XML Injection

b) SQL Injection

19. XSS is abbreviated as __________
a) Extreme Secure Scripting
b) Cross Site Security
c) X Site Scripting
d) Cross Site Scripting

d) Cross Site Scripting

20. Which of them is not a wireless attack?
a) Eavesdropping
b) MAC Spoofing
c) Wireless Hijacking
d) Phishing

d) Phishing

21. Which method of hacking will record all your keystrokes?
a) Keyhijacking
b) Keyjacking
c) Keylogging
d) Keyboard monitoring

c) Keylogging

22. _________ are the special type of programs used for recording and tracking user’s keystroke.
a) Keylogger
b) Trojans
c) Virus
d) Worms

a) Keylogger

23. __________ passwords are next level of security.
a) BIOS
b) CMOS
c) SMOS
d) BOIS

a) BIOS

24. Most computers have BIOS which can be configured so that it can ask for a password once the system starts.
a) True
b) False

a) True

25. Mobile security is also known as ____________
a) OS Security
b) Wireless security
c) Cloud security
d) Database security

b) Wireless security

26. DDoS in mobile systems wait for the owner of the _____________ to trigger the attack.
a) worms
b) virus
c) botnets
d) programs

c) botnets

27. Hackers cannot do which of the following after compromising your phone?
a) Steal your information
b) Rob your e-money
c) Shoulder surfing
d) Spying

c) Shoulder surfing

28. Which of these is an antivirus program type?
a. Kaspersky
b. Quick heal
c. Mcafee
d. All of the above

d. All of the above

29. Which of them is not a major way of stealing email information?
a) Stealing cookies
b) Reverse Engineering
c) Password Phishing
d) Social Engineering

b) Reverse Engineering

30. Cryptography can be divided into ______ types.
a) 5
b) 4
c) 3
d) 2

d) 2

Reference (IMP) MCQ's

1. What is Cyberspace?
a. A physical computer network
b. A virtual space for online communication
c. A type of computer virus
d. An offline storage system

b. A virtual space for online communication

2. Who coined the term “Cyberspace” and in which year?
a. Tim Berners-Lee, 1989
b. William Gibson, 1984
c. Mark Zuckerberg, 2004
d. Al Gore, 1997

b. William Gibson, 1984

3. What is cybercrime?
a. Legal computer activities
b. Any legal act committed using a computer
c. Illegal act committed using a computer
d. Computer programming

c. Illegal act committed using a computer

4. Who are cyber criminals?
a. Ethical hackers
b. Individuals or organizations committing illegal acts using a computer
c. Regular computer users
d. Computer manufacturers

b. Individuals or organizations committing illegal acts using a computer

5. What is the primary purpose of creating Cyberspace?
a. Gaming
b. E-commerce
c. Entertainment
d. Sharing information and global communication

d. Sharing information and global communication

6. What are the fundamental building blocks of the Internet during the Innovation Phase?
a. Web browsers
b. Packet-switching hardware, TCP/IP, client/server computing
c. Cloud services
d. DNS and HTTP protocols

b. Packet-switching hardware, TCP/IP, client/server computing

7. Who is credited with inventing the World Wide Web in 1989?
a. Bill Gates
b. Steve Jobs
c. Tim Berners-Lee
d. Larry Page

c. Tim Berners-Lee

8. What does the term “Internet of Things (IoT)” refer to in Cyberspace?
a. Internet browsers
b. Connected devices exchanging data
c. Social media platforms
d. Cloud computing services

b. Connected devices exchanging data

9. What does DNS stand for in the context of Cyberspace?
a. Dynamic Network System
b. Domain Name System
c. Data Network Security
d. Digital Naming Service

b. Domain Name System

10. What does TCP/IP stand for in the context of Internet communication?
a. Total Control Protocol/Internet Protocol
b. Transmission Control Protocol/Internet Protocol
c. Technical Control Protocol/Internet Process
d. Transferable Communication Protocol/Internet Process

b. Transmission Control Protocol/Internet Protocol

11. What organization establishes web standards to ensure compatibility and accessibility across different devices and browsers?
a. W3C (World Wide Web Consortium)
b. IEEE (Institute of Electrical and Electronics Engineers)
c. ISO (International Organization for Standardization)
d. IETF (Internet Engineering Task Force)

a. W3C (World Wide Web Consortium)

12. What is the official birthday of the Internet, marking the establishment of the TCP/IP protocol?
a. January 1, 1980
b. January 1, 1983
c. July 4, 1976
d. March 12, 1990

b. January 1, 1983

13. Which of the following is a web-based cyber-attack that attempts to steal sensitive information by masquerading as a trustworthy entity?
a. Worm
b. Phishing
c. Trojan Horse
d. Denial of Service

b. Phishing

14. What is the term for a self-replicating malicious program that spreads throughout computer files?
a. Worm
b. Trojan Horse
c. Virus
d. Phishing

c. Virus

15. Which technology involves creating and maintaining websites and web applications?
a. Cloud Computing
b. Web Development
c. Mobile Web
d. Networking

b. Web Development

16. Which organization oversees domain name system management and policy?
a. Internet Society (ISOC)
b. Internet Engineering Task Force (IETF)
c. Internet Corporation for Assigned Names and Numbers (ICANN)
d. World Wide Web Consortium (W3C)

c. Internet Corporation for Assigned Names and Numbers (ICANN)

17. What is the primary goal of Cybersecurity?
a. Ensuring data accuracy
b. Preventing unauthorized access and protecting systems
c. Maximizing processing power
d. Facilitating data sharing

b. Preventing unauthorized access and protecting systems

18. Which protocol is fundamental to internet communication and allows data packets to be routed across the network?
a. HTTP
b. FTP
c. TCP/IP
d. SMTP

c. TCP/IP

19. What does the World Wide Web (WWW) consist of?
a. A collection of servers
b. A global system of interconnected documents and resources
c. A type of computer virus
d. A hardware component of the internet

b. A global system of interconnected documents and resources

20. What phase of the Internet’s history is characterized by commercialization?
a. Innovation Phase
b. Institutionalization Phase
c. Commercialization Phase
d. Development Phase

c. Commercialization Phase

21. What is the primary responsibility of the Internet Architecture Board (IAB)?
a. Develop technical standards for the Internet
b. Manage domain names
c. Adjudicate on disputes about standards
d. Enforce cyber laws

c. Adjudicate on disputes about standards

22. Which attack aims to make a server or network resource unavailable to users?
a. Injection attack
b. Denial of Service (DoS) attack
c. Phishing attack
d. Worm attack

b. Denial of Service (DoS) attack

23. What is the primary purpose of the Internet Engineering Task Force (IETF)?
a. Develop technical standards for the Internet
b. Manage domain names
c. Adjudicate on disputes about standards
d. Enforce cyber laws

a. Develop technical standards for the Internet

24. What technology is responsible for translating domain names into IP
addresses?
a. HTTP
b. FTP
c. DNS
d. TLS

c. DNS

25. What is the primary goal of a Trojan horse?
a. Spread to uninfected computers
b. Steal sensitive information
c. Manipulate computer settings
d. Replicate itself

c. Manipulate computer settings

26. What type of attack involves masquerading as a trustworthy entity to steal sensitive information?
a. Injection attack
b. Phishing attack
c. Session Hijacking
d. Denial of Service (DoS) attack

b. Phishing attack

27. What phase of the Internet’s history is characterized by the conceptualization and implementation of fundamental building blocks?
a. Innovation Phase
b. Institutionalization Phase
c. Commercialization Phase
d. Development Phase

a. Innovation Phase

28. What technology enables the seamless user experience on smartphones and tablets?
a. Web development
b. Mobile web technology
c. Cloud computing
d. Quality of Service (QoS)

b. Mobile web technology

29. What ensures that systems and data are accurate and trustworthy in cybersecurity?
a. Availability
b. Authentication
c. Integrity
d. Confidentiality

c. Integrity

30. Which organization promotes the use and future development of the internet?
a. Internet Society (ISOC)
b. Internet Engineering Task Force (IETF)
c. World Wide Web Consortium (W3C)
d. Internet Corporation for Assigned Names and Numbers (ICANN)

a. Internet Society (ISOC)

31. What does SSL/TLS encryption primarily contribute to in internet
infrastructure?
a. Data privacy
b. Network infrastructure
c. DNS functionality
d. Cloud services

a. Data privacy

32. What is the purpose of an Injection attack?
a. Encryption of data
b. Manipulation of the application to fetch information
c. Stealing sensitive information
d. Making a server unavailable

b. Manipulation of the application to fetch information

33. What is the primary responsibility of the Internet Engineering Steering Group (IESG)?
a. Develop technical standards for the Internet
b. Manage domain names
c. Review standards proposed by the IETF
d. Enforce cyber laws

c. Review standards proposed by the IETF

34. What characterizes the Institutionalization Phase of the Internet’s history?
a. Conceptualization of fundamental building blocks
b. Commercialization of the Internet
c. Development of hardware components
d. Funding and legitimization by large institutions

d. Funding and legitimization by large institutions

35. What technology is used to optimize data delivery by caching content at various locations worldwide?
a. CDN (Content Delivery Network)
b. VPN (Virtual Private Network)
c. DNS (Domain Name System)
d. HTTP (Hypertext Transfer Protocol)

a. CDN (Content Delivery Network)

36. What is the primary goal of the Innovation Phase of the Internet’s history?
a. Commercialization
b. Conceptualization of fundamental building blocks
c. Development of hardware components
d. High-speed data transfer

b. Conceptualization of fundamental building blocks

37. What does the lack of formal framework in cyberspace result in?
a. Strong regulation
b. Anonymity (nobody’s domain)
c. Centralized control
d. Limited freedom

b. Anonymity (nobody’s domain)

38. What is the primary challenge in extending traditional laws to cyberspace?
a. Multiple Jurisdictions
b. Lack of technical knowledge
c. Expensive process
d. Obtaining digital evidence

a. Multiple Jurisdictions

39. What What does URL stand for?
a. Universal Resource Locator
b. Unified Resource Locator
c. Uniform Resource Locator
d. Ultimate Resource Locator

c. Uniform Resource Locator

40. What does the term “governance” in cyberspace refer to?
a. Development of software
b. Policies, regulations, and oversight
c. Web design
d. Internet infrastructure management

b. Policies, regulations, and oversight

41. What does the term “WWW” stand for?
a. World Web Wonders
b. Wide World of Web
c. World Wide Web
d. Web World Wide

c. World Wide Web

42. What does the term “HTML” stand for?
a. HyperText Markup Language
b. Hypnotic Text Manipulation Language
c. High-Tech Multimedia Language
d. Hyperlink and Text Management Language

a. HyperText Markup Language

43. What are the building blocks of a computer’s hardware?
a. RAM, SSD, CPU
b. CPU, GPU, PSU
c. CPU, RAM, Storage (HDD/SSD), Input/Output devices
d. GPU, SSD, Monitor

c. CPU, RAM, Storage (HDD/SSD), Input/Output devices

44. What does QoS stand for in the context of internet infrastructure?
a. Quality of Security
b. Quality of Service
c. Quantity of Servers
d. Quantum of Speed

b. Quality of Service

45. What is the primary goal of data encryption in cybersecurity?
a. Making data accessible when needed
b. Preventing unauthorized access or disclosure of sensitive information
c. Replicating malicious code
d. Verifying the identity of users

b. Preventing unauthorized access or disclosure of sensitive information

46. What is the primary focus of the Institutionalization Phase in the history of the Internet?
a. Commercialization
b. Conceptualizing and implementing fundamental building blocks
c. Providing funding and legitimization
d. Regulation

c. Providing funding and legitimization

47. What is the primary challenge posed by insider threats in cybersecurity?
a. High internet speed
b. Lack of resources
c. Difficulty in detection and prevention
d. Abundance of technical knowledge

c. Difficulty in detection and prevention

48. Which component translates human-readable domain names into IP addresses in Cyberspace?
a. HTTP
b. DNS
c. TCP
d. IP

b. DNS

49. Which protocol is used for secure data transfer over the web?
a. HTTP
b. FTP
c. HTTPS
d. TCP

c. HTTPS

50. What does ARPANET stand for?
a. Advanced Research Projects Agency Network
b. American Research Project for Advanced Networking
c. Association of Research Professionals and Networking
d. Automated Research Program for Advanced Network Technologies

a. Advanced Research Projects Agency Network

51. What is the role of web browsers like Google Chrome and Mozilla Firefox?
a. Store data
b. Create websites
c. Access and interact with web content
d. Manage hardware resources

c. Access and interact with web content

52. Which protocol is responsible for the actual delivery of packets in TCP/IP?
a. TCP
b. IP
c. HTTP
d. DNS

b. IP

53. What is the major reason for cybercrime related to financial gain?
a. Personal motives
b. Opportunism
c. Espionage
d. Stealing financial information

d. Stealing financial information

54. What type of hackers focus on fixing identified weaknesses in systems?
a. Black hat hackers
b. White hat hackers
c. Organized hackers
d. Internet stalkers

b. White hat hackers

55. What is the classification of cybercrimes based on the groups they target?
a. Three categories
b. Four categories
c. Five categories
d. Six categories

b. Four categories

56. Which cybercrime is an illegal modification of data?
a. Cyber stalking
b. Phishing
c. Data Diddling
d. Denial of Service Attack

c. Data Diddling

57. What does cyber terrorism aim to affect adversely?
a. Financial institutions
b. Harmony between different groups
c. Individual privacy
d. Social media platforms

b. Harmony between different groups

58. What is the purpose of a Salami attack?
a. Financial crimes
b. Identity theft
c. Espionage
d. Online harassment

a. Financial crimes

59. What is the main motive of cyber theft?
a. Identity theft
b. Gathering confidential data
c. Defamation
d. Personal gain

b. Gathering confidential data

60. What is the term for crimes committed against property in cyberspace?
a. Cyber espionage
b. Cyber terrorism
c. Intellectual property crimes
d. Cyber thefts

c. Intellectual property crimes

61. What is cyber grooming?
a. Improving cybersecurity
b. Building online relationships with minors
c. Ethical hacking
d. Selling stolen data online

b. Building online relationships with minors

62. Which type of cybercrime involves sending a large number of emails to crash a victim’s email account?
a. Cyber stalking
b. Phishing
c. Email bombing
d. Cyber defamation

c. Email bombing

63. What is the purpose of forgery in cybercrime?
a. Identity theft
b. Creating fake documents
c. Intellectual property theft
d. Financial gain

b. Creating fake documents

64. What is the primary objective of a Denial of Service (DoS) attack?
a. Financial gain
b. Identity theft
c. Preventing access to computer systems
d. Gathering confidential data

c. Preventing access to computer systems

65. What is the main focus of cyber terrorism?
a. Financial institutions
b. Threatening governments
c. Social media platforms
d. Intellectual property theft

b. Threatening governments

66. What is the primary target of web jacking?
a. Intellectual property
b. Financial institutions
c. Government systems
d. Websites

d. Websites

67. What is the term for the unauthorized taking of another’s credit card information?
a. Identity theft
b. Credit card fraud
c. Cyber theft
d. Forgery

b. Credit card fraud

68. What is the main focus of cybercrime against women and children?
a. Intellectual property theft
b. Cyber terrorism
c. Exploiting women through online platforms
d. Identity theft

c. Exploiting women through online platforms

69. What is the term for the illegal deal or trade in children in cybercrime?
a. Identity theft
b. Cyber terrorism
c. Trafficking
d. Cyber grooming

c. Trafficking

70. What does morphing involve in cybercrime?
a. Changing smoothly from one image to another
b. Hacking social media accounts
c. Creating fake documents
d. Gathering confidential data

c. Both a and b

71. How can victims report cybercrimes in India according to the content?
a. Contacting the nearest cyber cell or police station
b. Filing a complaint through the National Cyber Crime Reporting Portal
c. Both a and b
d. None of the above

c. Intellectual property crimes

72. What is the primary purpose of a Salami attack in cybercrime?
a. Financial crimes
b. Identity theft
c. Espionage
d. Online harassment

a. Financial crimes

73. What is the primary objective of web jacking?
a. Intellectual property theft
b. Financial gain
c. Gaining control of a website fraudulently
d. Identity theft

c. Gaining control of a website fraudulently

74. Which type of hackers intentionally attempt to crack a system with permission to identify weak points?
a. Black hat hackers
b. White hat hackers
c. Organized hackers
d. Internet stalkers

b. White hat hackers

75. What is the missing vital feature in internet-enabled mobile cell phones according to the content?
a. Security
b. Portability
c. Flexibility
d. Data storage

a. Security

76. What type of attacks involve intrusion into computer systems and mobile operating systems to gain unauthorized access?
a. Phishing
b. Ransomware
c. Hacking
d. Identity theft

c. Hacking

77. What is the primary goal of mobile malware?
a. Encrypting data
b. Gaining access to private data and financial fraud
c. Locking and rendering devices unusable
d. Disrupting operations

b. Gaining access to private data and financial fraud

78. What does ransomware do in both computer and mobile contexts?
a. Encrypts victim’s data and demands payment
b. Steals sensitive data and permanently locks the device
c. Locks and encrypts data, demanding payment for release
d. Disables wireless connections in devices

c. Locks and encrypts data, demanding payment for release

79. What is the outcome of identity theft in cybercrime?
a. Unauthorized access to computers
b. Gaining access to private data
c. Criminal acts committed using victim’s identity
d. Rendering devices inaccessible and unusable

c. Criminal acts committed using victim’s identity

69. What is the term for the illegal deal or trade in children in cybercrime?
a. Identity theft
b. Cyber terrorism
c. Trafficking
d. Cyber grooming

c. Trafficking

80. What is Bluebugging in the context of cybercrime?
a. Accessing calendar and address book
b. Listening to mobile phone conversations
c. Sending malicious text messages
d. Locking mobile devices remotely

b. Listening to mobile phone conversations

81. What is phishing in cybercrime?
a. Locking and encrypting data
b. Unauthorized access to computers
c. Gaining access to private data through deception
d. Mobile malware attacks

c. Gaining access to private data through deception

82. What is vishing in the context of phishing?
a. Email phishing
b. Phone phishing
c. SMS phishing
d. Social media phishing

b. Phone phishing

83. What is smishing in the context of phishing?
a. Email phishing
b. Phone phishing
c. SMS phishing
d. Social media phishing

c. SMS phishing

84. What are the tips for securing cell phones mentioned in the content?
a. Turn off wireless connections when not needed
b. Install outdated antivirus software
c. Share personal information with strangers
d. Store personal banking details in cell phones

a. Turn off wireless connections when not needed

85. What is the primary goal of malware in cybercrime?
a. Gaining unauthorized access
b. Disabling wireless connections
c. Causing harm to devices through various means
d. Extracting confidential information from users

c. Causing harm to devices through various means

86. What is the primary demand made by ransomware attackers?
a. Payment in cash
b. Payment in cryptocurrency
c. Providing access to more devices
d. Deleting victim’s data

b. Payment in cryptocurrency

87. How does a computer virus spread according to the content?
a. Through physical contact
b. Through social media links
c. Through email and text message attachments
d. Through Wi-Fi connections

c. Through email and text message attachments

88. What is the impact of ransomware on a computer?
a. Locks and renders the computer unusable
b. Steals sensitive data permanently
c. Deletes all files on the computer
d. Disables wireless connections

a. Locks and renders the computer unusable

89. What is the primary focus of online banking fraud in financial frauds?
a. Gaining unauthorized access to accounts
b. Exploiting weaknesses in mobile systems
c. Stealing credit card information
d. Accessing private data for financial gain

a. Gaining unauthorized access to accounts

90. What is mobile payment fraud primarily exploiting?
a. Weaknesses in mobile systems
b. Unauthorized access to online banking accounts
c. Credit card information
d. Social media links

a. Weaknesses in mobile systems

91. What is the first category of credit card fraud mentioned in the content?
a. Lost or stolen cards
b. Account takeover
c. Counterfeit cards
d. Email order/telephone order fraud

a. Lost or stolen cards

92. What is the second category of credit card fraud mentioned in the content?
a. Lost or stolen cards
b. Account takeover
c. Counterfeit cards
d. Email order/telephone order fraud

b. Account takeover

93. What is the primary recommendation for handling malware attacks according to the content?
a. Reset credentials and restore from backup
b. Disconnect infected devices and monitor network traffic
c. Pay the ransom to guarantee access to files
d. Continue using infected devices with caution

b. Disconnect infected devices and monitor network traffic

94. How does a computer virus infect other computers on the same network?
a. By stealing credit card information
b. By disabling wireless connections
c. By running infected programs on other devices
d. By connecting to public Wi-Fi networks

c. By running infected programs on other devices

95. What is the primary characteristic of social engineering attacks?
a) Exploiting software vulnerabilities
b) Relying on human error
c) Targeting specific operating systems
d) Using advanced encryption techniques

b) Relying on human error

85. What is the primary goal of malware in cybercrime?
a. Gaining unauthorized access
b. Disabling wireless connections
c. Causing harm to devices through various means
d. Extracting confidential information from users

c. Causing harm to devices through various means

96. Which classification of social engineering involves person-to-person interaction?
a) Human-Based Social Engineering
b) Computer-Based Social Engineering
c) Hardware-Based Social Engineering
d) Network-Based Social Engineering

a) Human-Based Social Engineering

97. What is “Impersonation” in the context of social engineering?
a) Acting as an important user
b) Using a third person for deception
c) Pretending to be a legitimate employee or user
d) Calling technical support for assistance

c) Pretending to be a legitimate employee or user

98. How does “Shoulder Surfing” work in social engineering?
a) Manipulating emails for deception
b) Looking for information in discarded materials
c) Observing someone’s sensitive information directly
d) Using a third person for impersonation

c) Observing someone’s sensitive information directly

99. What does “Dumpster Diving” involve in social engineering?
a) Calling technical support for assistance
b) Spreading malware through emails
c) Looking for information in discarded materials
d) Impersonating an employee to obtain information

c) Looking for information in discarded materials

100. Which of the following is an example of computer-based social engineering?
a) Impersonating an employee
b) Dumpster diving for information
c) Sending fake emails (Phishing)
d) Acting as an important user

c) Sending fake emails (Phishing)

101. What is a “Zero-Day Attack”?
a) An attack that occurs on the same day it is planned
b) An attack that exploits a vulnerability before a patch is available
c) An attack that requires zero clicks from the user
d) An attack that involves zero social engineering techniques

b) An attack that exploits a vulnerability before a patch is available

102. Which system is NOT mentioned as a common target for Zero-Day Attacks?
a) Operating systems
b) Web browsers
c) Mobile applications
d) Certified shops

d) Certified shops

103. What is the purpose of a web application firewall (WAF)?
a) Spreading malware through emails
b) Monitoring and regulating network traffic
c) Preventing social engineering attacks
d) Investigating cybercrimes

b) Monitoring and regulating network traffic

104. What is a characteristic of a Zero Click Attack?
a) Requires human action to start
b) Rely on phishing emails
c) Doesn’t require human action to start
d) Involves physical intrusion

c) Doesn’t require human action to start

105. How was the WhatsApp Zero-Click Attack initiated?
a) Through a fake email
b) By clicking on a link
c) Via a missed call
d) Opening an infected attachment

c) Via a missed call

106. What is the modus operandi of cybercrime?
a) The legal process followed in cybercrime investigations
b) The organization responsible for cybercrime prevention
c) The method used by criminals for successful commission of a crime
d) The software used by cybercriminals

c) The method used by criminals for successful commission of a crime

107. What elements are recorded in the modus operandi files of cybercrime?
a) Software vulnerabilities
b) Social engineering techniques
c) Details like entry point, means, object, time, style, tale, transport, and trademark
d) Cybersecurity best practices

c) Details like entry point, means, object, time, style, tale, transport, and trademark

108. How should evidence be preserved in reporting cybercrimes?
a) Delete all evidence to avoid further damage
b) Share evidence on social media platforms
c) Document and preserve relevant information
d) Preserve evidence only if it’s related to financial fraud

c) Document and preserve relevant information

109. What is CERT-In?
a) A computer security software
b) A cybersecurity incident response team
c) A social engineering technique
d) An online consumer complaints platfor

b) A cybersecurity incident response team

110. What is the purpose of the National Cyber Crime Reporting Portal (NCCRP)?
a) To spread awareness about cybersecurity
b) To facilitate online reporting of cybercrimes in India
c) To provide cybersecurity training
d) To conduct cybercrime investigations

b) To facilitate online reporting of cybercrimes in India

111. What should you do in case of financial fraud or unauthorized transactions?
a) Report it to social media platforms
b) Share details on online consumer complaints platforms
c) Inform your bank immediately
d) Preserve evidence on your devices

c) Inform your bank immediately

112. What is the role of Cyber Crime Cells in reporting cybercrimes?
a) Investigate cybercrimes
b) Coordinate responses to cybersecurity incidents
c) Provide legal assistance
d) Develop cybersecurity software

a) Investigate cybercrimes

113. What is the significance of local cybercrime helpline numbers?
a) Provide cybersecurity training
b) Offer legal assistance
c) Coordinate responses to significant cybersecurity incidents
d) Assist individuals seeking help with cybercrime issues

d) Assist individuals seeking help with cybercrime issues

114. How can you prevent a Zero-Click Attack?
a) Uninstall programs you don’t use
b) Jailbreak your phone
c) Avoid updating your operating system
d) Share your personal information online

a) Uninstall programs you don’t use

115. What is the role of an inbound firewall?
a) Monitor and regulate network traffic
b) Spread malware through pop-up windows
c) Conduct phishing attacks
d) Investigate cybercrimes

a) Monitor and regulate network traffic

116. What is the primary purpose of a web application firewall (WAF)?
a) To spread malware through emails
b) To monitor and regulate network traffic
c) To prevent social engineering attacks
d) To protect against web-based attacks

d) To protect against web-based attacks

117. What is the principle of least privilege in cybersecurity?
a) Giving excessive privileges to every user
b) Limiting privileges based on identity, not function
c) Providing maximum access rights to every subject
d) Allowing users to choose their own privileges

b) Limiting privileges based on identity, not function

118. How do Zero Day Attacks differ from other cyber threats?
a) They require human action to start
b) They exploit vulnerabilities before patches are available
c) They are always initiated through phishing emails
d) They only target hardware vulnerabilities

b) They exploit vulnerabilities before patches are available

119. In the context of social engineering, what is phishing?
a) Impersonating an employee
b) Dumpster diving for information
c) Sending fake emails to deceive users
d) Using shoulder surfing techniques

c) Sending fake emails to deceive users

120. What is a common target for Zero-Day Attacks?
a) Certified shops
b) Mobile applications
c) Social media platforms
d) Food delivery services

b) Mobile applications

121. What is the primary characteristic of a Zero Click Attack?
a) Requires multiple clicks from the user
b) Needs manual execution by the user
c) Doesn’t need human action to start
d) Exploits vulnerabilities before patches are available

c) Doesn’t need human action to start

122. What is the primary method used in a WhatsApp Zero-Click Attack?
a) Fake emails
b) Phishing
c) Missed call manipulation
d) Malicious attachments

c) Missed call manipulation

123. What should you avoid to enhance digital security?
a) Regularly updating your operating system
b) Disabling pop-ups on online browsers
c) Jail breaking your phone
d) Creating strong passwords

c) Jail breaking your phone

124. How does the principle of least privilege contribute to cybersecurity?
a) Gives maximum access rights to every subject
b) Limits the potential damage a bad actor might cause
c) Encourages users to choose their own privileges
d) Requires users to authenticate multiple times

b) Limits the potential damage a bad actor might cause

125. What is the primary purpose of an Incident Response Plan in cybersecurity?
a) To develop software applications
b) To outline steps in case of a cybersecurity incident
c) To create secure passwords for users
d) To conduct regular security audits

b) To outline steps in case of a cybersecurity incident

126. Why is regular data backup important in cybersecurity?
a) To increase internet speed
b) To recover from data loss incidents
c) To prevent phishing attacks
d) To deploy endpoint protection solutions

b) To recover from data loss incidents

127. What does Patch Management involve in cybersecurity?
a) Creating secure passwords
b) Monitoring network traffic
c) Keeping software up to date with security patches
d) Conducting phishing attacks

c) Keeping software up to date with security patches

128. What is the purpose of Network Segmentation in cybersecurity?
a) Sending fake emails
b) Protecting web applications
c) Monitoring system activities
d) Enhancing data backup processes

c) Monitoring system activities

129. What is the role of Endpoint Protection in cybersecurity?
a) Implementing multi-factor authentication
b) Conducting regular security audits
c) Monitoring network traffic
d) Detecting and blocking malicious activities on devices

d) Detecting and blocking malicious activities on devices

130. What does Multi-Factor Authentication (MFA) add to cybersecurity?
a) An extra layer of security
b) Regular security audits
c) Monitoring system activities
d) Conducting phishing attacks

a) An extra layer of security

131. What is the primary purpose of Security Awareness Training?
a) To implement network segmentation
b) To educate employees about cybersecurity threats
c) To develop secure software applications
d) To conduct regular security audits

b) To educate employees about cybersecurity threats

132. How does encryption contribute to cybersecurity?
a) Monitoring network traffic
b) Protecting sensitive data during transmission and storage
c) Conducting phishing attacks
d) Implementing multi-factor authentication

b) Protecting sensitive data during transmission and storage

133. What is the role of Intrusion Detection and Prevention Systems (IDPS) in cybersecurity?
a) Spreading malware through emails
b) Protecting web applications
c) Monitoring system activities and responding to potential incidents
d) Conducting regular security audits

c) Monitoring system activities and responding to potential incidents

134. What is the primary purpose of a Web Application Firewall (WAF)?
a) Monitoring and regulating network traffic
b) Protecting against web-based attacks on applications
c) Spreading malware through emails
d) Conducting phishing attacks

b) Protecting against web-based attacks on applications

135. Why is regular security audit essential in cybersecurity?
a) To create secure passwords
b) To educate employees about cybersecurity threats
c) To identify weaknesses in systems and networks
d) To develop secure software applications

c) To identify weaknesses in systems and networks

136. How does Cyber Insurance contribute to cybersecurity?
a) Conducting regular security audits
b) Mitigating financial losses in case of a cybersecurity incident
c) Implementing multi-factor authentication
d) Monitoring network traffic

b) Mitigating financial losses in case of a cybersecurity incident

137. What does Vendor Security Assessment involve in cybersecurity?
a) Creating secure passwords for users
b) Protecting web applications
c) Assessing the security practices of third-party vendors
d) Conducting phishing attacks

c) Assessing the security practices of third-party vendors

138. What is the purpose of Access Controls in cybersecurity?
a) Monitoring network traffic
b) Creating secure passwords for users
c) Limiting user privileges based on job responsibilities
d) Protecting web applications

c) Limiting user privileges based on job responsibilities

139. Why is Continuous Monitoring important in cybersecurity?
a) To develop secure software applications
b) To conduct regular security audits
c) To detect and respond to suspicious or malicious behavior in real-time
d) To implement network segmentation

c) To detect and respond to suspicious or malicious behavior in real-time

140. What is Threat Intelligence Sharing in cybersecurity?
a) Creating secure passwords for users
b) Engaging in collaboration and open communication
c) Conducting regular security audits
d) Sharing information about emerging threats and vulnerabilities

d) Sharing information about emerging threats and vulnerabilities

141. Why is Legal Compliance important in cybersecurity?
a) To develop secure software applications
b) To foster a culture of collaboration
c) To ensure compliance with relevant cybersecurity laws and regulations
d) To implement multi-factor authentication

c) To ensure compliance with relevant cybersecurity laws and regulations

142. What is the purpose of DDoS Protection in cybersecurity?
a) To implement network segmentation
b) To conduct regular security audits
c) To mitigate the impact of distributed denial-of-service attacks
d) To protect against web-based attacks

c) To mitigate the impact of distributed denial-of-service attacks

143. How does Cloud Security Measures contribute to cybersecurity?
a) To educate employees about cybersecurity threats
b) To develop secure software applications
c) To implement security measures provided by the cloud service provider
d) To conduct regular security audits

c) To implement security measures provided by the cloud service provider

144. What is the significance of Collaboration and Communication in cybersecurity?
a) To implement network segmentation
b) To foster a culture of collaboration and open communication
c) To protect against web-based attacks
d) To conduct regular security audits

b) To foster a culture of collaboration and open communication

145. What are social networks primarily used for?
A) Online shopping
B) Connecting, communicating, and sharing information
C) Gaming
D) Blogging

B) Connecting, communicating, and sharing information

146. Which of the following is not a type of social media platform?
A) Media Sharing Networks
B) E-commerce Platforms
C) Discussion Forums
D) Blogs and Community Platforms

B) E-commerce Platforms

147. Which platform is primarily used for sharing videos?
A) Facebook
B) LinkedIn
C) YouTube
D) Quora

C) YouTube

148. What is the purpose of discussion forums?
A) Sharing photos
B) Answering questions and sharing ideas
C) Online shopping
D) Live streaming

B) Answering questions and sharing ideas

149. Which social media platform is known for microblogging?
A) Facebook
B) LinkedIn
C) Twitter
D) Instagram

C) Twitter

150. What is the primary function of bookmarking networks?
A) Connecting with friends
B) Sharing articles and posts
C) Saving and organizing content for later use
D) Live streaming

C) Saving and organizing content for later use

151. Which platform is known for consumer reviews of products and services?
A) Pinterest
B) Yelp
C) Quora
D) Snapchat

B) Yelp

152. Social shopping networks primarily focus on:
A) Sharing memes
B) Connecting professionals
C) E-commerce
D) Live video streaming

C) E-commerce

153. What is social media monitoring?
A) Tracking social media metrics
B) Collecting social conversations and messages for useful information
C) Creating social media content
D) Blocking social media users

B) Collecting social conversations and messages for useful information

155. Which tool helps in hashtag tracking for multiple social media platforms?
A) Hootsuite
B) Sprout Social
C) Keyhole
D) WordPress

C) Keyhole

156. What does sentiment analysis in social media monitoring aim to understand?
A) The popularity of hashtags
B) Users’ feelings about specific online conversations
C) The number of likes and shares
D) The demographics of social media users

B) Users’ feelings about specific online conversations

157. What is the main benefit of monitoring social media for businesses?
A) To increase social media followers
B) To track competitors’ activities
C) To understand customer sentiment and feedback
D) To create viral content

C) To understand customer sentiment and feedback

158. Which of the following is a benefit of monitoring social media for businesses?
A) Increasing spam comments
B) Boosting conversion rates
C) Reducing website traffic
D) Decreasing brand awareness

B) Boosting conversion rates

159. What is the primary purpose of a hashtag in social media?
A) To increase privacy
B) To organize and promote content
C) To restrict access to posts
D) To decrease user engagement

B) To organize and promote content

160. What does it mean for content to be “viral” on social media?
A) It has a high level of engagement
B) It is shared by a large number of people within a short timeframe
C) It is targeted to a specific audience
D) It is sponsored by social media influencers

B) It is shared by a large number of people within a short timeframe

161. What is social media marketing?
A) A form of traditional advertising
B) Leveraging social media networks for marketing and branding goals
C) Posting personal updates on social media
D) Ignoring customer feedback on social media

B) Leveraging social media networks for marketing and branding goals

162. Which platform is not commonly used for social media marketing?
A) Facebook
B) Twitter
C) LinkedIn
D) Amazon

D) Amazon

163. What is one of the cons of social media marketing?
A) Increase in brand recognition
B) Decrease in website traffic
C) Cost-effectiveness
D) Negative feedback displayed publicly

D) Negative feedback displayed publicly

164. What is social media privacy?
A) Sharing personal and sensitive information voluntarily
B) Controlling information shared on social platforms
C) Avoiding social media altogether
D) Posting personal updates regularly

B) Controlling information shared on social platforms

165. What is one tip for enhancing social media privacy?
A) Posting personal information regularly
B) Using weak passwords
C) Disabling privacy settings
D) Reviewing and adjusting privacy settings regularly

D) Reviewing and adjusting privacy settings regularly

166. What are some common security issues related to social media?
A) Increased brand awareness
B) Strong password protection
C) Data breaches and phishing attacks
D) Enhanced user engagement

C) Data breaches and phishing attacks

167. How can users mitigate security risks on social media?
A) Sharing passwords with friends
B) Clicking on suspicious links
C) Reviewing and adjusting privacy settings regularly
D) Ignoring privacy policies

C) Reviewing and adjusting privacy settings regularly

168. What is the purpose of flagging and reporting inappropriate content on social media platforms?
A) To increase engagement
B) To spread inappropriate content further
C) To maintain a safe and respectful online environment
D) To promote cyberbullying

C) To maintain a safe and respectful online environment

169. What should users do after flagging inappropriate content on social media?
A) Engage with the content
B) Spread the content further
C) Monitor and follow up on the report
D) Ignore the report

C) Monitor and follow up on the report

170. What types of laws may apply to posting inappropriate content on social media?
A) Traffic laws
B) Hate speech laws
C) Tax laws
D) Construction laws

B) Hate speech laws

171. Which of the following laws deals with defamation on social media?
A) Hate Speech Laws
B) Copyright Infringement Laws
C) Indian Penal Code
D) Defamation Laws

D) Defamation Laws

172. What are some best practices for using social media effectively?
A) Posting irrelevant content
B) Ignoring audience preferences
C) Using weak and common passwords
D) Defining goals and knowing the audience

D) Defining goals and knowing the audience

173. Which of the following is not a security measure to protect social media accounts?
A) Two-Factor Authentication (2FA)
B) Reviewing and adjusting privacy settings regularly
C) Using weak passwords
D) Being aware of potential threats

C) Using weak passwords

174. Which social media platform faced scrutiny over its data collection practices?
A) Facebook
B) LinkedIn
C) TikTok
D) WhatsApp

C) TikTok

175. Which of the following platforms experienced a data breach involving
personal information of its users?
A) Facebook
B) LinkedIn
C) Twitter
D) Snapchat

B) LinkedIn

176. Which of the following is NOT a benefit of monitoring social media for businesses?
A) Increasing brand awareness
B) Improving customer engagement
C) Reducing website traffic
D) Understanding customer sentiment

C) Reducing website traffic

177. What is the main purpose of using hashtags in social media posts?
A) To decrease post visibility
B) To organize and categorize content
C) To limit audience engagement
D) To increase privacy

B) To organize and categorize content

178. Which of the following is NOT a potential security issue related to social media?
A) Phishing attacks
B) Strong password usage
C) Cyberbullying
D) Data breaches

B) Strong password usage

179. What was the major concern regarding WhatsApp’s privacy policy update in 2021?
A) Increase in user engagement
B) Greater data sharing with Facebook
C) Enhanced security features
D) Removal of 2FA

B) Greater data sharing with Facebook

180. What is the definition of E-Commerce?
A) The exchange of goods only
B) Buying and selling of goods, products, or services over the internet
C) Traditional commerce
D) Physical store transactions

B) Buying and selling of goods, products, or services over the internet

181. Which of the following is another term for E-Commerce?
A) M-Commerce
B) Digital Commerce
C) Traditional Commerce
D) A and B

D) A and B

182. What types of transactions are considered part of E-Commerce?
A) Only transactions involving goods
B) Only transactions involving services
C) Transactions of money, funds, and data
D) All of the above

C) Transactions of money, funds, and data

183. Which of the following is NOT a way in which E-Commerce transactions can occur?
A) Business to Business (B2B)
B) Business to Customer (B2C)
C) Company to Company (C2C)
D) Customer to Government (C2G)

D) Customer to Government (C2G)

184. Who are the main components of E-Commerce?
A) Sellers and buyers
B) Users and vendors
C) Marketers and consumers
D) Suppliers and manufacturers

B) Users and vendors

185. Which of the following is NOT a responsibility of e-commerce vendors?
A) Supply Chain Management
B) Shipping and returns
C) Warehouse operations
D) Product manufacturing

D) Product manufacturing

186. Which of the following is NOT a function of e-commerce vendors’ responsibilities?
A) Marketing and loyalty programs
B) Customer support
C) Product display
D) Invoice management

D) Invoice management

187. What is the function of the technology infrastructure in e-commerce?
A) Providing internet connectivity
B) Storing data/programs essential for operations
C) Managing payment gateways
D) Handling shipping and logistics

B) Storing data/programs essential for operations

188. Which of the following is crucial for the success of e-commerce transactions?
A) Efficient shipping services
B) Advanced payment gateways
C) Internet/network connectivity
D) Marketing strategies

C) Internet/network connectivity

189. What is the purpose of a web portal in e-commerce?
A) Providing internet connectivity
B) Storing data/programs
C) Facilitating e-commerce transactions
D) Managing inventory

C) Facilitating e-commerce transactions

190. Which of the following is NOT an example of a payment gateway?
A) Credit/Debit Card Payments
B) Online bank payments
C) Social media platforms
D) Unified Payments Interface (UPI)

C) Social media platforms

191. What role does the payment gateway play in e-commerce transactions?
A) Managing inventory
B) Providing internet connectivity
C) Facilitating secure payment transactions
D) Handling customer support

C) Facilitating secure payment transactions

192. Which technology is commonly used for encrypting data in e-commerce transactions?
A) Virtual Private Network (VPN)
B) Secure Sockets Layer (SSL) or Transport Layer Security (TLS)
C) Antivirus software
D) Firewall

B) Secure Sockets Layer (SSL) or Transport Layer Security (TLS)

193. What is the purpose of secure payment gateways in e-commerce?
A) Protecting physical servers
B) Securing customer passwords
C) Ensuring secure transmission of financial information
D) Preventing unauthorized access to networks

C) Ensuring secure transmission of financial information

194. How do firewalls and security software contribute to e-commerce security?
A) By encrypting data
B) By verifying user identity
C) By preventing unauthorized access to the network
D) By conducting security audits

C) By preventing unauthorized access to the network

195. What is the role of authentication and authorization in e-commerce security?
A) Protecting against malware
B) Verifying user identity
C) Encrypting data
D) Conducting security audits

B) Verifying user identity

196. What is the importance of regular updates and patch management in e-commerce security?
A) Protecting physical servers
B) Preventing unauthorized access to networks
C) Ensuring data privacy compliance
D) Mitigating vulnerabilities

D) Mitigating vulnerabilities

197. Which aspect of e-commerce security involves adhering to regulations like GDPR and
CCPA?
A) Risk assessment and monitoring
B) Data privacy and compliance
C) Customer education
D) Physical security measures

B) Data privacy and compliance

198. What is the purpose of conducting risk assessment and monitoring in e-commerce security?
A) Securing physical servers
B) Preventing unauthorized access to networks
C) Identifying potential vulnerabilities and threats
D) Educating customers

C) Identifying potential vulnerabilities and threats

199. How does customer education contribute to e-commerce security?
A) By securing physical servers
B) By preventing unauthorized access to networks
C) By verifying user identity
D) By promoting safe online practices

B) By preventing unauthorized access to networks

200. Why is physical security important in e-commerce?
A) To prevent data breaches
B) To secure customer passwords
C) To ensure secure transmission of financial information
D) To prevent unauthorized access to hardware and infrastructure

D) To prevent unauthorized access to hardware and infrastructure

Leave a Reply

Your email address will not be published. Required fields are marked *

error: Content is protected !!