You are on page 1of 26

Dr.G.R.

Damodaran College of Science


(Autonomous, affiliated to the Bharathiar University, recognized by the UGC)Re-accredited at the 'A' Grade Level by the NAAC and ISO
9001:2008 Certified
CRISL rated 'A' (TN) for MBA and MIB Programmes

III B.Sc.(IT) [2017 to 2020 Batch]


Semester VI
Core:Cyber Security – 612A
Multiple Choice Questions.

1. ___________ is a process that helps you identify and manage potential problems that could undermine key business initiatives or projects.
A. Risk analysis
B. Monitoring
C. Planning
D. Identification
ANSWER: D

2. Cyber Crimes are classified into________ categories


A. 4
B. 3
C. 5
D. 2
ANSWER: A

3. Which of the following is called as source of identify threats?


A. Illness
B. Death
C. Injury
D. All of the above
ANSWER: D

4. _________ method is used to control the impact of a risky situation.


A. Avoid method
B. Plan do-check-act
C. Risk value
D. Monitoring
ANSWER: B
5. ________ is the process that ensures all company employees perform their duties in accordance with the risk management framework.
A. Risk Mitigation
B. Risk Governance
C. Risk Measurement
D. Risk monitoring
ANSWER: B

6. ___________ is the gathering, organizing and online presentation of content related to a particular theme or topic.
A. Content curation
B. Cracker
C. Combat
D. Defamation
ANSWER: A

7. ________ provides the quantum of information on a specific risk.


A. Risk Governance
B. Risk Measurement
C. Risk monitoring
D. Risk Mitigation
ANSWER: B

8. ____________ risks are those that the company must take in order to drive performance and long-term growth.
A. Legal risk
B. Strategic risk
C. Core risk
D. Non-core risk
ANSWER: C

9. _____________ risks are often not essential and can be minimized or eliminated completely.
A. Non-core risk
B. Legal risk
C. Strategic risk
D. Core risk
ANSWER: A

10. Cyber risk leads to


A. Risk of financial loss
B. Disruption
C. Damage to the reputation
D. All of the above
ANSWER: D
11. What risks and challenges should be considered in the Internet of Everything?
A. Privacy and Security
B. Energy Consumption
C. Network Congestion
D. All of the above
ANSWER: D

12. ____________ monitor the user activity on internet and transmit the information in the background someone else
A. Malware
B. Adware
C. Spyware
D. None of these
ANSWER: C

13. Unsolicitied commercial email is


A. Spyware
B. Malware
C. Virus
D. Spam
ANSWER: D

14. Which of the following is not an external threat to a computer or a computer network?
A. Ignorance
B. Trojan horses
C. Adware
D. Crackers
ANSWER: A

15. When a person is harassed repeatedly by being followed ,called or be written to he /she is a target of _________.
A. Bullying
B. Stalking
C. Identity theft
D. Phishing
ANSWER: B

16. Which of the following is a class of computer threat?


A. Phishing
B. Soliciting
C. DOS attacks
D. Stalking
ANSWER: D
17. Exploring appropriate and ethical behaviors related to online environments and digital media is known as ____________
A. Cyber ethics
B. Cyber security
C. Cyber safety
D. Cyber law
ANSWER: A

18. What is the preferred communications method used with the system on a botnet?
A. IRC
B. Email
C. ICMP
D. TFTP
ANSWER: A

19. Which of the following descirbes describes a best distributed denial of service attack?
A. A DOS against an entire subnet, affecting multiple systems
B. A DOS against multiple systems across an enterprice network
C. A DOS against Similar systems in different target networks
D. A DOS carried out by multiple systems
ANSWER: D

20. What is the attack called evil twin?


A. MAC Spoofing
B. ARP poisoning
C. Rogue access point
D. Session hijacking
ANSWER: C

21. WPA2 is used for security in


A. Ethernet
B. Bluetooth
C. Wi-fi
D. none of the above
ANSWER: C

22. Pretty good privacy (PGP) is used in


A. browser security
B. email security
C. FTP security
D. none of the above mentioned
ANSWER: B
23. Network layer firewall works as a
A. frame filter
B. packet filter
C. ) both (a) and (b)
D. none of the above
ANSWER: B

24. This kind of crime involves altering raw data just before a computer processes it and then changes it back after the processing is completed
A. Data diddling
B. Data tampering
C. Salami attacks
D. None of the above
ANSWER: A

25. Information Technology act in India was amended in the year


A. 2000
B. 2004
C. 2008
D. 2010
ANSWER: C

26. Who started free software foundation?


A. Linus Torvald
B. Richard Stallman
C. Bill Gates
D. GNU
ANSWER: B

27. This is based on individual who knows how to use information and communication technologies and those who do not?
A. Access
B. Usage
C. Usage quality
D. None of the above
ANSWER: B

28. IPS defines


A. Intrusion Prevention System
B. Intrusion Precaution System
C. Intrusion Preservation System
D. Intrusion Provision System
ANSWER: A
29. ___________ improves the identification and verification technologies.
A. Interoperability
B. Automation
C. Authentication
D. Conformation
ANSWER: C

30. _________ implements the advanced security measure s, enhances the swiftness ,and optimizes the decision making process.
A. Interoperability
B. Automation
C. Authentication
D. Conformation
ANSWER: B

31. Which of the following type is called as interoperability?


A. Semantic
B. Technical
C. Policy
D. All of the above
ANSWER: D

32. Enabling action are performed by


A. National Security
B. Private Security
C. Policy Makers
D. Government entities
ANSWER: D

33. It is a medium for transporting Protocol Data units in a protected manner from source to destination is
A. Link oriented measure
B. End to End Measure
C. Association oriented Measure
D. None of the above
ANSWER: B

34. It delivers security while transferring data between two nodes, irrespective of the eventual source and destination of the data.
A. Link oriented measure
B. Association oriented Measure
C. End to End Measure
D. None of the above
ANSWER: A
35. CFAA stands for ________________
A. Computer Fraud and Abuse Act
B. Cyber Fraud and Abuse Act
C. Cyber Fraud Activity Analysis
D. Cyber Fraud Activity Act
ANSWER: A

36. The other name for strack-smash is _______


A. Stack overflow
B. Queue overflow
C. Buffer overflow
D. Cache overflow
ANSWER: C

37. More threats evolve in the area of ______________


A. Education sector
B. Industrial Control System
C. Health care system
D. Management sector
ANSWER: B

38. SCADA is __________________


A. Supervisory Control and Data Acquisition
B. Supervisor Control and Data Acquisition
C. Supplementary Control and Data Acquisition
D. Supplementary Control and Data Acquiring
ANSWER: A

39. A form of cybercrime in which attackers overload computing or network resources with so much of traffic to prevent access to resources is called
_________________
A. Distribution of service
B. Duplication of work
C. Cyber attack
D. Denial of service
ANSWER: D

40. DDOS attacks originate from ______________


A. Internet connected machines
B. Intranet connected machines
C. Trojans
D. Spywares
ANSWER: A
41. Bots systems come under the control of _____________
A. Trojans
B. Command and control server
C. Data server
D. Malware
ANSWER: B

42. Which is an automated software program that performs specific tasks on a network of computers with some degree of autonomy?
A. IRC
B. P2P
C. Fos
D. Bots
ANSWER: D

43. Bots is a _______________


A. Program to send mails automatically
B. Program to monitor logins
C. Program to specific tasks on a network
D. Program to check virus
ANSWER: C

44. DDOS is ______________


A. Distribution of service
B. Duplication of work
C. Cyber attack
D. Distributed Denial of service
ANSWER: D

45. IRC stands for ___________


A. Information requisition centre
B. Informal registry server
C. Internet relay chat
D. Information relay centre
ANSWER: C

46. Systems in a botnet are also called as_____________


A. Zimson
B. FC
C. Zombies
D. Gears
ANSWER: C
47. Commands are issued by the CC server through _____________
A. IRC
B. P2P
C. Fos
D. Bots
ANSWER: A

48. A large amount of traffic to a victim network to congest the network is called ____________
A. Amplification attack
B. Resource Depletion attack
C. Ransom attack
D. Flooding attack
ANSWER: D

49. An attack which manipulates publicly accessible domain name systems and floods the target with large quantities of packets is __________.
A. Amplification attack
B. Resource Depletion attack
C. Ransom attack
D. Flooding attack
ANSWER: A

50. Flooding the victim servers with bogus information packets to seize the server is _______________
A. Amplification attack
B. Ransom attack
C. Resource Depletion attack
D. Flooding attack Amplification
ANSWER: C

51. A type of DDoS attack against server to distract security team and the attacker using another method to penetrate network is ___________
A. Ransom attack
B. Resource Depletion attack
C. Flooding attack Amplification
D. Amplification attack
ANSWER: A

52. The number of phases in a DDOS attack is __________


A. 1
B. 2
C. 3
D. 4
ANSWER: B
53. ______________ is the secure version of HTTP, the protocol over which data is sent between the browser and the website that are connected to.
A. Hyper Text Transfer Protocol Secure
B. Hyper Text Transfer Protocol Security
C. File transfer protocol secure
D. File transfer protocol security
ANSWER: A

54. BGP is ____________.


A. Border Group Protocol
B. Business gateway protocol
C. Border Gateway Protocol
D. Business group protocol
ANSWER: C

55. Which of the following is not a key area in cyber security plan?
A. Prevention
B. Restitution
C. Resolution
D. Reposition
ANSWER: D

56. The process of analysts monitoring, responding and learning from adversaries internal to the network is ___________
A. Intelligence
B. Active defense
C. Passive defense
D. Offense
ANSWER: B

57. ________________ model serves as framework for understanding what actions contribute to cyber security
A. Sliding scale
B. Planning
C. Pyramid
D. AWL
ANSWER: A

58. ______________ can detect and prevent the attempted execution of malware uploaded by the adversaries.
A. Application whitelisting
B. Sliding scale
C. Offence
D. Thrust
ANSWER: A
59. Which of the following involves highest cost in cyber security sliding scale?
A. Architecture
B. Passive defense
C. Active defense
D. Offense
ANSWER: D

60. Which of the following has highest value towards security?


A. Architecture
B. Passive defense
C. Active defense
D. Offense
ANSWER: D

61. Which of the following involves lowest cost in cyber security sliding scale?
A. Architecture
B. Passive defense
C. Active defense
D. Offense
ANSWER: A

62. _________________ group allow members to share information on computer forensics and cyber crime.
A. cybercrimeOKC
B. ILook
C. CFTT
D. CCIF
ANSWER: A

63. ___________ is a discipline that combines elements of law and computer science to collect and analyze information from various electronic gadgets that are
admissible in the court of law.
A. Cyber crime
B. Cyber forensics
C. Cyber forscience
D. Ethical hacking
ANSWER: B

64. The main objective of the cyber forensics is to _______________________


A. Produce the gadgets in the court
B. Collect data in the manner acceptable for a court
C. Check what is the process going on in the network
D. Collect database from the system administrator
ANSWER: B

65. Cyber forensics should be_______


A. Admissible
B. Reliable
C. Complete
D. All the above
ANSWER: D

66. The basic principle of cyber forensics include__________


A. Examiner should be trained
B. Investigations must be accurate
C. All activities should be logged
D. All the above
ANSWER: D

67. Cyber forensics is characterized by _______________


A. Live responses
B. Prior strategic incident response planning
C. Updation of skills as per technology changes
D. All of the above
ANSWER: D

68. Forensic data is classified into ___________ factors.


A. 5
B. 3
C. 2
D. 4
ANSWER: C

69. _______________ is a classifying factor for forensic data


A. Privacy
B. Relevancy
C. Both a and b
D. only a
ANSWER: C

70. Which of the following is a classifying factor for forensic data?


A. Intellectual property
B. Privacy
C. structure
D. domain
ANSWER: B

71. Privacy levels are classified into __________


A. 2
B. 3
C. 4
D. 5
ANSWER: B

72. Data that are relevant and not private come under the ________________
A. Privacy preserved accessed data
B. Indirect accessible data
C. Non accessible data
D. Direct accessible data
ANSWER: D

73. Data that are relevant and private come under the ________________
A. Privacy preserved accessed data
B. Indirect accessible data
C. Non accessible data
D. Direct accessible data
ANSWER: A

74. Data that are not relevant come under the ________________
A. Privacy preserved accessed data
B. Indirect accessible data
C. Non accessible data
D. Direct accessible data
ANSWER: C

75. Which of the following is not a privacy level ________________


A. Privacy preserved accessed data
B. Indirect accessible data
C. Non accessible data
D. Direct accessible data Non accessible
ANSWER: B

76. According to the statistics, there were ______ reported virus incidents during the year 2000.
A. 21000
B. 2100
C. 12000
D. 1200
ANSWER: A

77. In 2002, the worldwide damage done by worms and viruses was estimated at around ______.
A. US$45 Million
B. US$54 Billion
C. US$45 Billion
D. US$54 Million
ANSWER: C

78. ________ means ensuring timely and reliable access to and the use of information.
A. Integrity.
B. Availability.
C. Confidentiality.
D. Threat intelligence.
ANSWER: B

79. In the 1990s, the typical hacker's approach used to be _______.


A. Hit-and-run.
B. Targeted attacks.
C. Malware.
D. Cyber attacks.
ANSWER: A

80. ______ is created specifically for the organization based on the information gathered in the reconnaissance phase.
A. Adware.
B. Spyware.
C. Spam.
D. Malware.
ANSWER: D

81. _____ use a network of compromised, remotely controlled systems to coordinate attacks and to distribute phishing schemes, spam and malware attacks.
A. Bot-network operators.
B. Insiders.
C. Hackers.
D. Criminal groups.
ANSWER: A

82. According to GAO, _________ break into networks for the thrill of the challenge, bragging rights in the hacker community, stalking, and political activism among
other reasons.
A. Bot-network operators.
B. hackers.
C. insiders.
D. criminal groups.
ANSWER: B

83. _______ are individuals or organizations who distribute unsolicited, falsified e-mail attempting to spread spyware or malware, attack organizations or sell products
for monetary gain.
A. Spyware.
B. Malware.
C. Insiders.
D. Spammers.
ANSWER: D

84. The most common unpatched and exploited programs are ________.
A. Java.
B. Adobe Reader.
C. Adobe Flash.
D. all the above.
ANSWER: D

85. Approximately ____ of email is spam.


A. 30%
B. 50%
C. 60%
D. 70%
ANSWER: D

86. ______ can be defeated by blocking executables in emails, better patching, disabling auto run capabilities and strong password policies.
A. Network-travelling worms.
B. Phishing attacks.
C. Spyware.
D. Malware.
ANSWER: A

87. ________ is a function of the organizational policies and processes as well as technologies.
A. Cyber crime.
B. Cyber threat.
C. Cyber security.
D. Threat intelligence.
ANSWER: C

88. ____ are group of people habitually looking to steal identifies or information, such as social security information, credit card numbers, all for monetary objectives.
A. Spammers.
B. Phishers.
C. Spyware.
D. Spamware.
ANSWER: B

89. Which of the following encompass nuclear, biological and chemical weapons?
A. Weapons of Mass Destruction.
B. Organized crime.
C. Denial of service.
D. Hacking.
ANSWER: A

90. _______ means preserving the authorized restriction on the access and disclosure, including means for protecting personal privacy and proprietary information.
A. Availability.
B. Integrity.
C. Confidentiality.
D. Threat intelligence.
ANSWER: C

91. _______ refers to the criminal use of Internet.


A. Cyber space.
B. Cyber investigation.
C. Cyber law.
D. Net-crime.
ANSWER: D

92. ________ is the act of sending multiple copies of unsolicited mails or mass emails such as chain letters to many users at a time.
A. Spamming .
B. Cyber theft.
C. Phishing.
D. Cyber laundering.
ANSWER: A

93. ________ involves the illegal reproduction and distribution of software applications, games, movies and audio CDs.
A. Spamming.
B. Phishing.
C. Piracy.
D. Cyber laundering.
ANSWER: C

94. Threatening a person with fear for their lives or lives of their families or persons whose safety they are responsible for through the use of a computer network such as
email, videos or phones is known as ____________.
A. cyber contraband.
B. cyber laundering.
C. cyber stalking.
D. assault by a threat.
ANSWER: D

95. Electronic transfer of illegally obtained money with the goal of hiding its source and possibly its destination is called as ______.
A. cyber laundering.
B. assault by a threat.
C. cyber contraband.
D. cyber stalking.
ANSWER: A

96. The use of computer networks to create, distribute or access materials that sexually exploit underage children is known as ______________.
A. assault by a threat.
B. cyber contraband.
C. cyber stalking.
D. child pornography.
ANSWER: D

97. ___________ is the act of making something criminal, or making it against the law.
A. Criminalization.
B. Identity theft.
C. Organized crime.
D. Cyber security.
ANSWER: A

98. The usage of the Internet for hours by an unauthorized person which is actually paid by another person is called __________.
A. denial of service.
B. internet time theft.
C. virus attack.
D. cyber defamation.
ANSWER: B

99. A ________ is a computer program that can infect other computer programs by modifying them in such a way as to include a copy of it.
A. email bombing.
B. salami attack.
C. computer virus.
D. logic bomb.
ANSWER: C

100. ________ an event dependent programme, as soon as the designated event occurs, it crashes the computer, releases a virus or any other harmful possibilities.
A. Logic bomb.
B. Computer virus.
C. Email bombing.
D. Salami attack.
ANSWER: A

101. Altering the data just before it is processed by a computer and then changing it back after the processing is completed is known as _________.
A. logic bomb.
B. email bombing.
C. salami attack.
D. data diddling.
ANSWER: D

102. The process of forging using currency notes, revenue stamps, mark sheets, etc., using computer and high quality scanners and printers is known as ________.
A. forgery.
B. email bombing.
C. salami attack.
D. logic bomb.
ANSWER: A

103. Following the moves of an individual's activity over Internet is known as __________.
A. internet time theft.
B. unauthorized access.
C. cyber stalking.
D. computer voyeur.
ANSWER: C

104. Internet server is flooded with continuous bogus requests so as to denying legitimate users to use the server or to crash the server. This process is known as
__________.
A. denial of service.
B. unauthorized access.
C. computer voyeur.
D. cyber stalking.
ANSWER: A

105. The criminal reads or copies the confidential or proprietary information, but the data is neither deleted nor changed. This is known as _______.
A. cyber stalking.
B. denial of service.
C. computer voyeur.
D. unauthorized access.
ANSWER: C

106. Major areas covered in cyber security is/are ______.


A. application security.
B. information security.
C. disaster security.
D. all the above.
ANSWER: D

107. ________ protects information from unauthorized access to avoid identify theft to protect privacy.
A. Information security.
B. Application security.
C. Network security.
D. Disaster security.
ANSWER: A

108. ______________ is the planning process that includes performing risk assessment, establishing priorities, developing recovery strategies in case of a disaster.
A. Disaster security.
B. Information security.
C. Application security.
D. Network security.
ANSWER: A

109. ________ includes activities to protect the usability, reliability, integrity and safety of the network.
A. Disaster security.
B. Information security.
C. Network security.
D. Application security.
ANSWER: C

110. Which one of the following is not a component of network security?


A. Anti-virus and anti-spyware
B. Input parameter validation
C. Firewall
D. Intrusion prevention system
ANSWER: B

111. Who wrote the first computer worm program?


A. Bob Thomas.
B. Marcus Hess.
C. Ray Tomlinson.
D. Clifford Stoll.
ANSWER: C

112. What is the first antivirus software?


A. Reaper
B. Creeper
C. Honey pot
D. Zero-hour attack
ANSWER: A

113. Which is one of the following is/are the symbiotic structures of a strong cyber-ecosystem?
A. Automation.
B. Interoperability.
C. Authentication.
D. All the above.
ANSWER: D

114. ________ improves the identification and verification technologies that work in order to provide security, scalability etc.
A. Automation.
B. Interoperability.
C. Authentication.
D. All the above.
ANSWER: C

115. _______ toughens the collaborative actions, improves awareness, and accelerates the learning procedure.
A. Interoperability.
B. Authentication.
C. Automation.
D. All the above.
ANSWER: A

116. _______ encodes information in a way that only the authorized personnel can decrypt them.
A. Link-Oriented measures
B. Data encryption
C. End-to-end measures
D. Association-Oriented measures
ANSWER: B

117. Which one of the following refers to the use of Information and Communication Technologies by government bodies?
A. E-government
B. Data encryption
C. Link-Oriented measures
D. End-to-end measures
ANSWER: A

118. _______ is the backbone of a country's national and economic security.


A. E-government.
B. Critical information infrastructure.
C. Cyber security policies.
D. Regulatory framework.
ANSWER: B

119. In business, __________ is a document that states in writing as to how a company plans to protect the company's physical and information technology assets.
A. security policy
B. regulatory framework
C. interoperability
D. authentication
ANSWER: A

120. Who invented the concept of transferring computer program across a network?
A. Marcus Hess
B. Clifford Stoll
C. Ray Tomlinson
D. Bob Thomas
ANSWER: D

121. _______ is the process used in businesses and organizations to grant or deny employees and others authorization to secure systems.
A. Security policy
B. Identity and access management
C. Regulatory framework
D. Interoperability
ANSWER: B

122. In SIEM, the normalization operation is also known as _______.


A. filed-mapping
B. correlation
C. adaptability
D. log management
ANSWER: A

123. _______ gives the data context and forms relationships based on rules, architecture and alerts.
A. Filed-mapping
B. correlation
C. Adaptability
D. Log management
ANSWER: B

124. _______ stores the capability for storing the event and logs into central location, while allows the application of compliance storage or retention requirements.
A. Filed-mapping
B. Correlation
C. Adaptability
D. Log management
ANSWER: D

125. ________ is not a security control or detection mechanism by itself, but it makes the security technologies more effective.
A. Security information and event management
B. Intrusion detection system
C. Identity management
D. Information technology
ANSWER: A

126. _________ is a network security management platform that facilitates the comparison of data from the broadcast set of devices and network traffic.
A. Security information and event management
B. Juniper Network Security Analytics
C. Intrusion detection system
D. Identity management system
ANSWER: B

127. Which attack stores data in more space than its buffer allocation?
A. DoS attack
B. Salami attack
C. Buffer overflow attack
D. Virus attack
ANSWER: C

128. Which of the following is/are the common targets of Injection Vulnerabilities?
A. SQL
B. XML parsers
C. Program arguments
D. All the above
ANSWER: A

129. __________ is the strategy for making sure that end users do not send sensitive and critical information outside the corporate network.
A. Security information and event management
B. Intrusion detection system
C. Identity management system
D. Data Loss Prevention
ANSWER: D

130. A heavily shielded __________ can provide an approximate safe haven for new projects and experimentation
A. development sandbox
B. service architecture
C. defense in depth
D. layer defense
ANSWER: A

131. The two most critical assets of any organization are its _______.
A. user and infrastructure
B. user and data
C. data and capital investment
D. user and capital investment
ANSWER: B

132. In computer security, ________ is a weakness which allows an attacker to reduce a system's information assurance.
A. cyber crime
B. threat intelligence
C. cyber security architecture
D. vulnerability
ANSWER: D

133. Vulnerability is the intersection of _________.


A. system susceptibility or flaw
B. attacker access to flaw
C. attacker capability to exploit the flaw
D. all the above
ANSWER: D

134. ________ may be used to not only show value to executives but also provide automated verification of continuous monitoring, trends and auditing.
A. Reporting and alerting
B. Normalization
C. Log management
D. Scalability
ANSWER: A

135. Which system provides administrator with the ability to instantly view and change access rights?
A. Identity and access management
B. Data Loss Prevention
C. Security information and event management
D. Intrusion detection system
ANSWER: A

136. mcafee is an example of _______.


A. photo editing software
B. quick heal
C. virus
D. antivirus
ANSWER: D

137. Which of the following is known as Malicious software?


A. Illegalware
B. Badware
C. Malware
D. Maliciousware
ANSWER: C

138. Key logger is a _______.


A. firmware
B. antivirus
C. spyware
D. all of the above
ANSWER: C

139. Firewalls are used to protect against _________.


A. data driven attacks
B. fire attacks
C. virus attacks
D. unauthorised access
ANSWER: D

140. ___________ software is used in HR team members.


A. HCM
B. photo editing software
C. quick heal
D. Eset node 32
ANSWER: A

141. When a logic bomb is activated by a time related event, it is known as _____.
A. virus
B. Trojan horse
C. time related bomb sequence
D. time bomb
ANSWER: D

142. The altering of data so that it is not usable unless the changes are undone is ______.
A. ergonomics
B. compression
C. biometrics
D. encryption
ANSWER: D

143. ________ are often delivered to a PC through an email attachment and are often designed to do harm.
A. Spam
B. Email
C. Portals
D. Virus
ANSWER: D

144. VIRUS stands for ______________


A. Very Intelligent Result Until Source
B. Very Interchanged Resource Under Search
C. Vital Information Resource Under Slege
D. Viral Important Record User Searched
ANSWER: C

145. Illegal copying of programs, distribution of copies falls under the category of cyber crime against __________
A. individuals
B. properties
C. organization
D. society
ANSWER: B

146. It is stealing ideas or creations of others.


A. Plagiarism
B. Intellectual property rights
C. Piracy
D. All of the above
ANSWER: A

147. Intelligence gleaned from analyzing network traffic at the organizations network boundary is called ____________
A. Edge intelligence
B. Network intelligence
C. open source intelligence
D. closed source intelligence
ANSWER: B

148. Intelligence on what various hosts on the internet are doing at the edge of the network is called __________
A. Network intelligence
B. open source intelligence
C. Edge intelligence
D. closed source intelligence
ANSWER: C

149. Which of the following is not a cloud based storage solutions?


A. Dropbox
B. Google Drive
C. OneDrive
D. McAfee
ANSWER: D

150. Spammers are classified into __________


A. hucksters and fraudsters
B. hucksters and warez
C. hucksters and piracy
D. piracy and hucksters
ANSWER: A

Staff Name
Kanchana N .

You might also like