Please Select a Company.
Please Select a Company.
Cybersecurity MCQ Questions | Interview Quick

.

Cybersecurity MCQ

1. According to the shared responsibility model, which cloud computing model places the most responsibility on the cloud service provider (CSP)?

2. Which option removes the risk of multitenancy in cloud computing?

3. Your organization recently implemented a unified messaging solution and VoIP phones on every desktop. You are responsible for researching the vulnerabilities of the VoIP system. Which type of attack are VoIP phones most vulnerable to experiencing?

4. Which security control cannot produce an active response to a security event?

5. Packet sniffer is also called _.

6. Which option tests code while it is in operation?

7. Which option describes testing that individual software developers can conduct on their own code?

8. In black box penetration testing, what information is provided to the tester about the target environment?

9. Which security control can best protect against shadow IT by identifying and preventing use of unsanctioned cloud apps and services?

10. . Which option describes the best defense against collusion?

11. During a penetration test, you find a file containing hashed passwords for the system you are attempting to breach. Which type of attack is most likely to succeed in accessing the hashed passwords in a reasonable amount of time?

12. You configure an encrypted USB drive for a user who needs to deliver a sensitive file at an in-person meeting. What type of encryption is typically used to encrypt the file?

13. What is the difference between DRP and BCP

14. Which aspect of cybersecurity do Distributed Denial of Service (DDoS) attacks affect the most?

15. You need to recommend a solution to automatically assess your cloud-hosted VMs against CIS benchmarks to identify deviations from security best practices. What type of solution should you recommend?

16. _ validates the integrity of data files.

17. Which is an example of privacy regulation at the state government level in the U.S.?

18. What is the term for the policies and technologies implemented to protect, limit, monitor, audit, and govern identities with access to sensitive data and resources?

19. You have configured audit settings in your organization's cloud services in the event of a security incident. What type of security control is an audit trail?

20. What is the name for a short-term interruption in electrical power supply?

21. Your security team recommends adding a layer of defense against emerging persistent threats and zero-day exploits for all endpoints on your network. The solution should offer protection from external threats for network-connected devices, regardless of operating system. Which solution is best suited to meet this requirement?

22. Which is not a threat modeling methodology?

23. strategy should you choose?

24. You need to disable the camera on corporate devices to prevent screen capture and recording of sensitive documents, meetings, and conversations. Which solution would be be suited to the task?

25. How many keys would be necessary to accomodate 100 users in an asymmetric cryptography system?

26. Two competing online retailers process credit card transactions for customers in countries on every continent. One organization is based in the United States. The other is based in the Netherlands. With which regulation must both countries comply while ensuring the security of these transactions?

27. What provides a common language for describing security incidents in a structures and repeatable manner?

28. Which type of application can intercept sensative information such as passwoprds on a network segment?

29. An attacker has discovered that they can deduce a sensitive piece of confidential information by analyzing multiple pieces of less sensitive public data. What type of security issue exists?

30. What act grants an authenticated party permission to perform an action or access a resource?

31. According to GDPR, a data _ is the person about whom data is being collected.

32. Which is not a principle of zero trust security?

33. Which attack exploits input validation vulnerabilities?

34. You are a security analyst, and you receive a text message alerting you of a possible attack. Which security control is the least likely to produce this type of alert?

35. SQL injection inserts a code fragment that makes a database statement universally true, like _.

36. Which type of security assessment requires access to source code?

37. Which option is an open-source solution to scanning a network for active hosts and open ports?

38. When implementing a data loss prevention (DLP) strategy, what is the first step in the process?

39. Which malware changes an operating system and conceals its tracks?

40. Virtual Private Networks (VPNs) use _ to create a secure connection between two networks.

41. What is the process of challenging a user to prove their identity?

42. Which cyberattack aims to exhaust an application's resources, making the application unavailable to legitimate users?

43. You are a recent cybersecurity hire, and your first assignment is to present on the possible threats to your organization. Which of the following best describes the task?

44. You are at a coffee shop and connect to a public wireless access point (WAP). What a type of cybersecurity attack are you most likely to experience?

45. You have been tasked with recommending a solution to centrally manage mobile devices used throughout your organization. Which technology would best meet this need?

46. Which type of vulnerability cannot be discovered in the course of a typical vulnerability assessment?

47. The DLP project team is about to classify your organization's data. Whats is the primary purpose of classifying data?

48. You are responsible for managing security of your organization's public cloud infrastructure. You need to implement security to protect the data and applications running in a variety of IaaS and PaaS services, including a new Kubernetes cluster. What type of solution is best suited to this requirement?

49. Sharing account credentials violates the _ aspect of access control.

50. You have recovered a server that was compromised in a malware attack to its previous state. What is the final step in the incident response process?

51. Which encryption type uses a public and private key pair for encrypting and decrypting data?

52. You have just identified and mitigated an active malware attack on a user's computer, in which command and control was established. What is the next step in the process?

53. Which programming language is most susceptible to buffer overflow attacks?

54. Which list correctly describes risk management techniques?

55. To implement encryption in transit, such as with the HTTPS protocol for secure web browsing, which type(s) of encryption is/are used?

56. Which type of program uses Windows Hooks to capture keystrokes typed by the user, hides in the process list, and can compromise their system as well as their online access codes and password?

57. How does ransomware affect a victim's files?

58. Your computer has been infected, and is sending out traffic to a targeted system upon receiving a command from a botmaster. What condition is your computer currently in?

59. You choose a cybersecurity framework for your financial organization that implements an effective and auditable set of governance and management processes for IT. Which framework are you choosing?

60. NIST issued a revision to SP 800-37 in December 2018. It provides a disciplined, structured, and flexible process for managing security and privacy risk. Which type of document is SP 800-37?

61. The most notorious military-grade advanced persistent threat was deployed in 2010, and targeted centrifuges in Iran. What was this APT call?

62. Where would you record risks that have been identified and their details, such as their ID and name, classification of information, and the risk owner?

63. To prevent an incident from overwhelming resources, _ is necessary.

64. FUD is expensive and often causes high drama over low risk. Which computer chip exploits were reported by CNN as needing to be completely replaced, but were later fixed with firmware updates?

65. The ASD Top Four are application whitelisting, patching of applications, patching of operating systems, and limiting administrative privileges. What percent of breaches do these account for?

66. You are working in the security operations center analyzing traffic on your network. You detect what you believe to be a port scan. What does this mean?

67. How often is the ISF Standard of Good Practice updated?

68. Your incident response team is unable to contain an incident because they lack authority to take action without management approval. Which critical step in the preparation phase did your team skip?

69. NIST SP 800-53 is one of two important control frameworks used in cybersecurity. What is the other one?

70. Which organization, established by NIST in 1990, runs workshops to foster coordination in incident prevention, stimulate rapid reaction to incidents, and allow experts to share information?

71. You have implemented controls to mitigate the threats, vulnerabilities, and impact to your business. Which type of risk is left over?

72. There are four possible treatments once an assessment has identified a risk. Which risk treatment implements controls to reduce risk?

73. Which security control scheme do vendors often submit their products to for evaluation, to provide an independent view of product assurance?

74. Which organization has published the most comprehensive set of controls in its security guideline for the Internet of Things?

75. Which main reference coupled with the Cloud Security Alliance Guidance comprise the Security Guidance for Critical Areas of Focus in Cloud Computing?

76. What are the essential characteristics of the reference monitor?

77. According to NIST, what is the first action required to take advantage of the cybersecurity framework?

78. You are implementing a cybersecurity program in your organization and want to use the "de facto standard" cybersecurity framework. Which option would you choose?

79. In 2014, 4,278 IP addresses of zombie computers were used to flood a business with over one million packets per minute for about one hour. What is this type of attack called?

80. The regulatory requirements for notifications of data breaches, particularly the European General Data Protection Regulations, have had what sort of effect on business?

81. Which compliance framework governs requirements for the U.S. healthcare industry?

82. What is the difference between DevOps and DevSecOps?

83. When does static application security testing require access to source code?

84. Your organization service customer orders with a custom ordering system developed in-hose. You are responsible for recommending a cloud model to meet the following requirements:

85. You have just conducted a port scan of a network. There is no well-known port active. How do you find a webserver running on a host, which uses a random port number?

86. Which option is a mechanism to ensure non-repudiation?

87. Which software development lifecycle approach is most compatible with DevSecOps?

88. Which information security principle states that organizations should defend systems against any particular attack using several independent methods?

89. Which option describes a core principle of DevSecOps?

90. You need to implement a solution to protect internet-facing applications from common attacks like XSSm CSRF, and SQL injection. Which option is best suited to the task?

91. Which phase of the incident response process happens immediately following identification?

93. You believe a recent service outage due to a denial-of-service attack from a disgruntled inside source. What is the name for the malicious act this employee has committed?

94. Which option is a framework widely utilized by organizations in the development of security governance standards?

95. There are connection-oriented and connectionless protocols in networking. What do web browsers use to ensure the integrity of the data it sends and receives?

96. Which type of attack targets vulnerabilities associated with translating MAC addresses into IP addresses in computer networking?

97. You are part of of an incident response team at your company. While sifting through log files collected by a SIEM, you discover some suspicious log entries that you want to investigate further. Which type of the following best refers to those recorded activities demanding additional scrutiny?

98. Site-to-site VPN provides access from one network address space (192.168.0.0/24) to another network address space _ site-to-site VPN provides access from one network address space (192.168.0.0/24) to another network address space _.

99. You are researching probable threats to your company’s internet-facing web applications. Which organization should you reference as an authoritative source for information on web-based attack vectors?

100. Which action is most likely to simplify security staff training, improve integration between security components, and reduce risk to the business? (Choose the best answer.)Which action is most likely to simplify security staff training, improve integration between security components, and reduce risk to the business? (Choose the best answer.)

101. _ attacks can execute the code injected by attackers as part of user inputs.

102. Which activity is not part of risk assessment?

103. In response to an alert regarding a possible security incident, you are analyzing the logs for a web application. In the process, you see the following string: ./../../../var/secrets What type of attack was most likely attempted against the application?

104. Which quadrant should be the focus of risk management?

105. Which option will not actively identify a secuirty incident?

106. A website is asking for a password and also sending an authentication code to your phone. What factors are used in this multi-factor authentication scenario?

107. Which option is a list of publicly disclosed information security defects?

108. What is cryptovirology?

109. What does a metamorphic virus do?

110. What is the most common cause of cyber incidents in organisations?

111. Which of the following terms is used to describe a collection of unrelated patches?

112. How often should security teams conduct a review of the privileged access that a user has to sensitive systems?

113. What Term is used to descrbe the defualt set of privileges assigned to a user when a new account is created?

114. Who is the father of computer security??

115. Which type of attack uses formal emails to entice specific individuals into signing in and changing their passwords?

116. A data asset register should contain which of the following?

117. Once you have confirmed that Burpsuite is intercepting website requests, where can you check to see if you have credentials in cleartext to access the target webpage?

118. Threat actors will attempt to find an attack vector on their target by mapping the attack _.

119. How would an organisation ensure software product support in the event a supplier goes out of business or is sold to a competitor?

120. Which of the following is the security standard that applies to the certification of security controls within products?

121. What is the main role of the board member known as the information security manager?

122. What are the two main approaches used to determine the likelihood of a threat occurring?

Our Brands by Nishtya Infotech Private Limited:

Login to manage your account

Please enter a valid email address.
Forgot Password?
Please enter a valid password.
OR

Don't have an account yet? Sign up as