You are on page 1of 56

1.

The ____________security program must include the right level of responsibility and
authorization to be effective.
a. Authority
b. Framework
c. Planning
d. Gap Analysis
Answer: a

2. ________________for the use of software, computer systems, and networks should be clearly
documented for the sake of the people who use these technologies
a. Rules
b. Guidelines
c. Program
d. Network
Answer: b

3. A _________________ is a plan of action for how to implement the security remediation plans.
a. Planning
b. Road
c. Roadmap
d. Gap Analysis
Answer: c

4. ______________is concerned with protecting information in all its forms, whether written,
spoken, electronic, graphical, or using other methods of communication.
a. Information security
b. Network Security
c. Computer Security
d. Graphics Security
Answer: a

5. ___________is an important asset.

a. Information
b. Algorithm
c. Program
d. All of the Above
Answer :a

6. FUD stands for ___________


a. fear,understanding,defense
b. fear, uncertainty, and doubt
c. fact,uncertainity,defense
d. None of the Above
Answer: b

7. The field of __________ is concerned with protecting assets in general


a. Network
b. Information
c. Security
d. Program
Answer: c

8. The basic assumptions of security are as follows


a. We want to protect our assets.
b. There are threats to our assets.
c. We want to mitigate those threats.
d. All of the above

Answer: d

9. __________Assessing what needs to be protected, why, and how leads to a strategy for
improving the security posture.
a. Assessment
b. Planning
c. Frame Work
d. Roadmap
Answer: a

10. A universal truth of security, regardless of the application, is that the job of the attacker is
always ___________ than the job of the defender.
a. Difficult
b. Easy
c. Moderate
d. None of the Above
Answer: b

11. The three Ds of security are _____________


a. delete,desired,defect
b. defense, detection, and deterrence
c. Defect,Deterrent,Dial
d. None of the Above
Answer: b
12. A ______________ compares the desired state of the security program with the actual current
state and identifies the differences.
a. risk analysis
b. Remediation planning
c. gap analysis
d. Planning
Answer: c

13. ___________are used to educate employees, business partners, and other stakeholders about
what behaviours are expected of them, what actions they should take under various
circumstances to comply with security policies

a. Security awareness programs


b. Training Program
c. Notes
d. All of the above
Answer:a

14. You can never be _____________percent secure about security.

a. 10%
b. 20%
c. 30%
d. 100%
Answer: d

15.Which is not a part of Building a Security Program

a. Authority
b. Framework
c. Planning
d. Défense
Answer: d
Security in Computing
Unit 1
Chapter 2

1. A ________________is a term used to describe where a threat originates and the path it takes
to reach a target.
a. threat vector
b. Malicious mobile code
c. Advanced Persistent Threats
d. Manual attacks
Correct answer: a . threat vector

2 _________Viruses infect the data running on top of an application by using the program’s
macro or scripting language
a. Boot sector
b. Macro
c. Computer worm
d. Trojans
Correct answer: b . Macro

3. ______ is a self-replicating program that uses other host files or code to replicate
a. Malicious mobile code
b. Content Attack
c. Computer Virus
d. DNS spoofing
Correct answer: c. Computer Virus

4. Which one of the following is not an Application layer attack


a. Content Attack
b. Buffer overflow
c. Packet Sniffing
d. Password cracking
Correct answer: c. Packet Sniffing

5. A ____ virus prove that a virus can steal private encryption keys
a. Caligula
b. Remote access Trojan
c. Bugbear
d. Nimda
Correct answer: a. Caligula
6. ____________is used in distributed denial of service (DDoS) attack
a. Zombie Trojans
b. Bugbear
c. Js.ExitW
d. Remote access Trojans
Correct answer: a. Zombie Trojans
7 Which one of the following is common content attack
a. SQL injection attacks
b. DHCP Poisoning
c. ARP poisoning
d. Packet Sniffing
Correct answer: a. SQL injection attacks

8 The formal definition of risk is


a. Risk = Probability (Threat + Exploit of Vulnerability) * Cost of Asset Damage
b. Risk = Probability (Threat + Cost of Asset Damage) * Exploit of Vulnerability
c. Risk = Probability (Exploit of Vulnerability + Cost of Asset Damage) * Threat
d. Risk = Probability (Exploit of Vulnerability + Cost of Asset Damage+ Threat )
Correct answer: a.
9 _______attempt to guess a password by trying all the character combinations listed in an
accompanying dictionary.
a. Brute-force tools
b. File-system transversals
c. SQL injection attacks
d. Permutation
Correct answer: a. Brute force tools

10 ____ is a type of man-in-the-middle attack in which server IP address that a user connects to is
also applied to the attacker’s system
a. DNS spoofing attack
b. IP spoofing attack
c. ICMP Poisoning
d. Intrusion prevention system
Correct answer: b IP spoofing attack

11 Packet sniffing attack is also known as


a. Packet capturing attack
b. Spoofing attack
c. Address flooding
d. MAC flooding
Correct answer: a. Packet capturing attack
12 _________ is an attack that is tailored to a specific individual rather than broadcast to
everyone.
a. MAC Phishing
b. IP Phishing
c. Spear Phishing
d. Injection attack
Correct answer: c. Spear Phishing
13 The process of manipulating a web application to run SQL commands sent by an attacker is
referred as ____
a. SQL injection
b. MAC injection
c. Phishing
d. DNS Spoofing
Correct answer: a. SQL injection
14 Advanced persistent threats (APTs) means
a. An attacker connects to a web site with a SQL server back-end database
b. Try to guess passwords
c. Connect and intercept the victim’s network traffic
d. The use of sophisticated malware for targeted cybercrime
Correct answer: d. The use of sophisticated malware for targeted cybercrime
15 Which one of the following is wireless attack
a. Use a fake Access Point and an “evil twin.”
b. File-system transversal
c. Buffer overflows
d. Traffic generators.
Correct answer: a. Use a fake Access Point and an “evil twin.”
Unit I . Chapter 3

1. What does CIA stand for


A. Confidentiality, Integrity, Availability
B. Central Intelligence Agency
C. Cyber security ,Investigation Agency
D. Cyber security, Internet, Accessibility
Answer : A Confidentiality, Integrity, Availability

2. _________ means protecting the data from getting disclosed to those who are not
authorized to use it.
A. Integrity
B. Authorization
C. Confidentiality
D. Availability
Answer: C Confidentiality

3. The protection of data from modification by unknown users is known as _____________


A. Confidentiality
B. Integrity
C. Authentication
D. Data theft
Answer: B Integrity

4. _____________ means that the sender must not be able to deny sending a message that he
/ she has sent.
A. Authentication
B. Integrity
C. Confidentiality
D. Non-repudiation
Answer: D Non-repudiation

5. Which direction access cannot happen using DMZ zone by default?


A. Company computer to DMZ
B. Internet to DMZ
C. Internet to company computer
D. Company computer to Internet
Answer: C Internet to company computer
6. Which of the following is a physical threat to companies?
A. Theft
B. Emergency
C. Availability
D. Network Failure
Answer: A Theft
7. Which among the following is a method that could be implemented to minimize the risk of
a successful attack?
A. Creating a computer security defense plan
B. By sharing passwords with unknown people
C. By allowing mobile codes to be run without malware scanning
D. By not using firewall
Answer: A Creating a computer security defense plan
8. The attack surface of the operating system is reduced by _____________
A. Installing unnecessary software
B. Disabling unneeded services
C. Allowing access to everyone
D. Giving administrative privileges to everyone.
Answer: B Disabling unneeded services

9. _____________ is a famous technological medium for the spread of malware.


A. Pen drive
B. Cloud
C. Antivirus
D. Email
Answer: D Email

10.Which of the following is not a proper method for email security?


A. Use Strong password
B. Spam filters and malware scanners
C. Click on unknown links to explore
D. Use email encryption

Answer: C Click on unknown links to explore

11. What is IEAK?


A. Internet Explorer Access Kit
B. Internet Explorer Administrative Kit
C. Internal Exclusive Access Kit
D. Internal E - Access Kit

Answer: B Internet Explorer Administrative Kit


12. Folders and files accessed remotely over the network should have ____________ to be
applied using the principle of least privilege and complex password.
A. DACLs
B. Email
C. SMB
D. FTP
Answer: A DACLs

13.Firewall examines each ____________ that are entering or leaving the internal network.
A. Email users
B. Updates
C. Connections
D. Data packets

Answer: D Data packets

14. SSL stands for?


A. Secured Socket Layer
B. Secured Shell Layer
C. System Socket Layer
D. System Secured Layer

Answer: A Secured Socket Layer

15. Adopting encryption techniques improve ______________


A. Performance
B. Security
C. Reliability
D. Longevity

Answer: B Security
1. What is Authentication ?
A. Encryption
B. Proof of Identity
C. Access
D. Modification
Ans . B

2. Which of the following is the least secure method of authentication ?


A. Fingerprint
B. Retina Pattern
C. Smart Card
D. Password
Ans. D

3. Which of the following is a strong password ?


A. 22September99
B. !996543
C. India@4521
D. Mona57567
Ans. C

4. Which of the following method is based on tickets ?


A. Central storage
B. Kerberos
C. Challenge and response
D. One time passwords
Ans. B

5. Why is one time password safe ?


A. Easy to generate
B. Different for every access
C. Cannot be shared
D. It is a complex encrypted password
Ans. B

6. Which of the methods below uses a hash algorithm for authentication ?


A. Sequential keys
B. Local storage
C. Certificate based authentication
D. Secure socket layer
Ans. A

7. What is the problem with Secure Socket Layer based authentication method ?
A. Protection of the private key is very important
B. Key generation
C. No privacy
D. Different attacks
Ans. A

8. Which one of these methods uses One time passwords for authentication ?

A. Kerberos
B. Passwords
C. Time based keys
D. Secure socket layer
Ans. C

9. What special is required for Smart cards to provide communication between


the
smart cards and the computer systems?

A. Smart Chip
B. Smart Pin
C. Smart Card Reader
D. Smart Card
Ans . C

10. Which EAP type is used for TLS authentication protocol to provide the ability
to use smart cards for remote authentication?

A. EAP/TLS
B. EAP/MD5-CHAP
C. EAP/MD5
D. EAP/CMOS
Ans. A

11. Which protocol is available for most versions of Unix as well as for
Windows systems?

A. IPSEC
B. SSL
C. RBAC
D. SSH
Ans. D

12. What is counterpart to authentication called ?

A. Authorization
B. Privileges
C. RBAC
D. Authenticate
Ans .A

13. Name the protocol that was developed to allow pluggable modules to be
incorporated in an overall authentication process?

A. EAP
B. Biometric
C. RBAC
D. ACLs
Ans. A

14.Where is the Information about the file,with the exception of the


filename included ?

A. Binode
B. Inode
C. File mode
D. Uid
Ans. B

15. Which list ACL is composed of ?

A. Access control entries


B. Permission
C. SID
D. Access control rejection
Ans. A
SIC Chapter 6

Sr. No. Question Option 1 Option 2 Option 3 Option 4 Correct


answer
1 Which is not a Storage Arrays Servers Vectors Option 4
Fundamental networks
storage
infrastructure?
2 What is full form of logical unit linear unit linear uniary linear uniion Option 1
LUNs? numbers numbers numbers numbers
3 _______ refers to Packet Sniffing Espionage Packet Replay Packet Spoofing Option 2
the unauthorized
interception of
network traffic for
the purpose of
gaining information
intentionally.
4 The alternative to Arrays Servers WWN zoning, Administration Option 3
port zoning, in Channel
which the zones are
created relative to
the ports the servers
are connected to on
the switch, is
________.
5 ________ is the risk Data leakage Theft Exposure Forwarding Option 1
of loss of
information, such as
confidential data
and intellectual
property, through
intentional or
unintentional
means.
6 Computer and Data Deletion Data Loss Data Corruption Malfunctions Option 4
storage failures that
corrupt data ,
damage the integrity
of that data is called
___________.
7 The most common Accidental Data Data Deletion Malfunctions Option 1
cause of data Modification Corruption
integrity loss is
_________.
8 _______ is any Denial of Service An Outage Ddos Slowness Option 2
unexpected
downtime or
unreachability of a
computer system or
network.
9 What is full form of New-attached New- Network-attached Neutral attached Option 3
NAS? storage available storage storage
storage
10 What is full form of Service area Storage area Selected area Single area Option 2
SANs? networks networks networks netwroks
11 ________storage is Permanent Temporary Secondary Primary Option 4
composed of a
storage device such
as a NAS appliance
or a storage array.
12 Administration of Corporate Personal Public Protected Option 1
the storage
environment should
be done through a
network that is
separate from the
main
_______network.
13 Using tools to Packet Packet Packet relay Packet replay Option 2
capture network spoofing sniffing
packets is called ,
14 _______ have the Users Mangement Administrators Manger Option 3
authority to bypass
all security controls,
and this can be used
to intentionally or
mistakenly
compromise private
data.
15 _____may be Fraud Crime Misuse Inception Option 1
perpetrated by
outsiders but is
usually committed
by trusted
employees.
16 _____ in the context Inception Fraud Crime Hijacking Option 4
of computing refers
to the exploitation
of a valid computer
session.
17 ______ is an Spam Phishing Fraud Hijacking Option 2
attempt to trick a
victim into
disclosing personal
information.
18 ______risks affect Integrity Avialability Confidentiality Authority Option 1
both the validity of
information and the
assurance that the
information is
correct.
19 Using tools to Packet Packet Packet replay Packet relay Option 3
reproduce traffic spoofing sniffing
and data that was
previously sent on a
network is called
_________.
20 A denial of service Unavailable Available Private Public Option 1
(DoS) attack or
distributed DoS
(DDoS) attack is an
attempt to make a
computer resource
_____to its intended
users.
Security in computing
chapter 7
Database security
1.Database security measures include authenticated users access to
a. data
b. Network
c. database
d. all of the above
Answer: d
2.-------- is the most secured method of centrally storing important and sensitive data
a. Relational databases
b. OLTP
C. server side databases
d. object level databases
Answer: a
3.central repositories are
a. data warehouse
b. does the data analysis and reporting
c. both a and b
d. only a
Answer: c
4.OLTP stands for
a. Online transaction processing
b. Online termination processing
c. online transaction precedence
d. online termination program
Answer: a
5. ----- Command specifies that a particular user or role will have access to perform specific
action on database objects
a. REVOKE
b. GRANT
c.UPDATE
d. DENY
Answer: b
6.------- command removes any current permission settings for the specified users or roles
a. REVOKE
b. GRANT
c.UPDATE
d. DENY
Answer: a
7. A ----- is a logical relational database object that actually refers to one or more underlying
database tables
a. REVOKE
b. VIEW
c. SELECT
d. DENY
Answer: b
8. A trigger is a
a. stored procedure in a database
b. automatically invoked if a sepicific action takes place within a database
c. does not automatically invoked if a sepicific action takes place within a database
d. both a and b
Answer: d
9. “Database system requires Granular permissions”
The above statement is
a. True
b. False
Answer: a
10. ------ is the process of replicating stored data of database
a. database backup
b. database recovery
c.both a and b
d. none
Answer : a
11. In Transactional Log backups
a. data modified are written in log file and then copied to actual database
b.data modified are directly written into the actual database

Answer a
12. if an unauthorized database transaction was performed at 4.00 p.m on Monday ,then the
databse can be restored through which backup
A. differential backups
b. full backups
c. point- in time backups
d. transactional log backups
Answer: c
13.database auditing means
a. keeping a log of data
b. data modification
c. usage of permissions
d. all of the above
Answer: d
14. when an employee record changes, corresponding changes can be easily made by calling
a. SQL commands
b. stored procedures
c. view querry
d. nested querry
Answer: b
15.The process of determining permission that are granted to a particular login is called as
a. authentication
b. validation
c. authorization
d. verification
Answer : c
Security in Computing
Database Security

Chapter 12

1. Databases can be used in various capacities, except:


a. Application support
b. Secure storage of sensitive information
c. Online transaction processing (OLTP)
d. VPN
Answer: d
2. Microsoft SQL Server database platform uses a default TCP port of
a. 1527
b. 1433
c. 3306
d. None of the above
Answer: b
3. Encryption in databases can be done
a. by storing encrypted data in the DB.
b. Through VPN
c. Providing passwords
d. Restricting Access
Answer: a
4. The various Database Security Layers are:
a. Server Security Layer
b. Network Level Security
c. Transport Level Layer
d. Encryption Level
Answer: c
5. The ANSI Standard SQL language provides for the ability to use three commands for
administering permissions to tables and other database objects, the fourth wrong command being
a. Grant
b. Revoke
c. Deny
d. Commit
Answer: d
6. Perhaps the most commonly used method of controlling data access is
a. cursors
b. views
c. trigger
d. sequence
Answer: b
7. Instead of layers DBAs provide access to objects, some objects are given except
a. view
b. Stored procedure
c. trigger
d. application
Answer d

8. To what granular level can security be provided


a. Application
b. Table
c. Column
d. Schema
Answer: c

9. Triggers are used as security objects except


a. to fire creation of a row in another table
b. to perform detailed auditing
c. to create views
d. enforce complex data-base related rules
Answer: c

10. Web based developers would handle security at the level of


a. Application
b. User
c. Operating System
d. Column
Answer: a

11. Data validation in multiple places prevents the following except


a. errors
b. malware
c. data corruption
d. System crashes
Answer: b

12. The most important data validation feature using hidden fields is called
a. hacking
b. SQL injection
c. spoofing
d. masquerading
Answer :b
13. If you back up 13GB of data to tape media and then the database becomes corrupted, the
recovery time might be
a. two hours.
b. three hours
c. four hours
d. five hours
Answer: a
14. Backups can be of these types except
a. Full
b. Differential
c. Transaction log
d. user-defined
Answer: d
15. Backup taken while system is up and running is called:
a. Cold backup
b. Hot backup
c. Severe Backup
d. mild Backup
Answer: b
SIC QB CHAPTER 8

1) PSTN stand for_____


a) Private Switched Telephone Network
b) Public Switched Telephone Network
c) Private Switched Transmission Network
d) Public Switched Transport Network
Answer: b) Public Switched Telephone Network

2) The main layer of The Cisco Hierarchical Internetworking model.


a) Distribution
b) Core
c) Access
d) Performance
Answer: b) Core

3) Virtual terminal protocol supports _______ layer.


a) Application Layer
b) Presentation Layer
c) Physical Layer
d) Data Link Layer
Answer: a) Application Layer

4) Extranet can be described as a private network that uses _____ network to share
information with clients.
a) Private
b) Public
c) Personal
d) User
Answer: b)Public

5) Controlling access to network by analyzing incoming and outgoing packets is called as


a) IP Filtering
b) Data Filtering
c) Packet Filtering
d) Firewall Filtering
Answer: c) Packet Filtering

6) TCP/IP previously used by______


a) DECNET
b) ISO-NET
c) DECNET
d) ARPANET
Answer :D) ARPANET

7) As the data packet moves from the upper to the lower layers, headers are _______.

a) Rearranged

b) Removed

c) Added

d) Modified

Answer: c) Added

8)Data Link Layer layer firewall works as a __________


a) Frame filter
b) Packet filter
c) Content filter
d) Virus filter

Answer: a) Frame filter

9) What types of protocols are used in VPNs?

a) Application level protocols

b) Tunnelling protocols

c) Network protocols

d) Mailing protocols

Answer: b) Tunnelling protocols

10) Intranet is a tool for sharing information throughout the

a) single organization

b) multiple organizations

c) multilevel organization

d) connected organizations
Answer: a) single organization

11) The Network media type that is used

a) internet

b) token ring

c)html

d) extranet

Answer: b) token ring

12)Network Topology is _____ layout and connection of network hardware.

a) logical

b) physical

c) dependent

d) connected

Answer: b) physical

13) In networking firewall and ____ systems are used for controlling traffic movement around
the network.

a) authorized

b) authentication

c) autogenerated

d) automatic

Answer: b) authentication

14) ADCs stands for____


a) Application Delivery Controllers

b) Application Data Composers

c) Application Device Controllers

d) Apply Delivery Controllers

Answer: a)Application Delivery Controllers

15) __________ provides an isolated tunnel across a public network for sending and receiving
data privately as if the computing devices were directly connected to the private network.

a) Visual Private Network

b) Virtual Protocol Network

c) Virtual Protocol Networking

d) Virtual Private Network

Answer: d) Virtual Private Network

SIC MCQs

Chapter 9

1.To send a packet, the source should know the following addresses

a. MAC Address

b. IP address

c. DNS

d. Both IP address and MAC Address

Answer : d
2.DNS Stands for

a. Domain Name Service

b. Domain Name System

c. Data Name Service

d. Data Name System

Answer: a

3. The protocol used to find the IP address when Mac address is given

a. RARP

b.ARP

c. DNS

d. IP

Answer :b

4. There are ____ layers in OSI reference model

a.5

b.6

c.7

d.8

Answer:c

5. The connection less protocol used in transport layer in OSI reference model is

a. TCP

b. UDP

c. IP

d. RARP

Answer: b
6. The dumb device used to provide solution to connectivity in network is

a. hub

b. switch

c. modem

d.cables

Answer: a

7.The port no of HTTP is

a. 23

b.25

c.80

d.443

Anwer : c

8. The device that operates at layer 3 of the OSI reference model

a. hubs

b. switch

c. modem

d.Rourters

answer :d

9. ____________ is a routing protocol

a. Internet protocol

b. Hyper text transfer protocol

c. Border Gateway protocol

d. User datagram protocol


Answer :C

10. _________ are the updates released by the product vendor which should be applied in a timely
manner

a. Patches

b. Updates

c. Instants

d. Data

Answer : a

11 The ______can be queried to see who logged on to the router from where

a. TFTP Server
b. Web server
c. Diagnostic Services
d. Finger Services
Answer :D
12. Web interface accessed by a browser can be monitored by _______

a. Secure Shell Protocol

b. Diagnostic Services

c. SNMP

d. Network Protocol

Answer :C

13. AAA stands for

a. Accessing, Authorization, Accounting

b. Accounting Amending, Authorization


c. Authorization, Accounting, Accessing

d. Authentication, Authorization, Accounting

Answer :D

14. ___________ is the component that determines if an incoming connection is allowed.

a. Accounting

b. Accessing

c. Authentication

d. Authorization

Answer:C

15. ___________-is used to trouble shoot the network layer connectivity by mapping the network path
between the source and destination

a. Traceroute

b. Echo

c. SNMP

d. ICMP

Answer :a

16. The code 3 of the ICMP error message refers to

a. Network unreachable

b. port unreachable.

c. Protocol unreachable

d. Port unreachable

Answer : D

17. ___________ is an attempt to slip through the external defenses by masquerading as an internal
host.
a. Sniffing

b. Address spoofing

c. Trojan horse

d. Worms

Answer: B

18. The fragmentation needed is which code of the ICMP error message

a. 1

b. 2

c. 3

d. 4

Answer :D

19. TTL stands for

a. Time to leave

b. Take to leave

c. Time to live

d. Take to live

Answer : C

20. ICMP works in which layer of the OSI reference model

a. Network layer

b. Transport layer

c. Session layer
d. Data link layer

Answer:B
1. Omnidirectional antennas are used………………………wireless network topologies.
a) Point to point
b) Point to multipoint
c) Multipoint to point
d) All of the above

Ans : Point to multipoint

2. In ………………………. pseudorandom sequence of frequency changes is followed by


all host participating in wireless network.
a) FHSS
b) DSSS
c) Spread Spectrum
d) Option a & b

Ans : FHSS

3. CSMA/CA is based on receiving a positive ……………………. For every successfully


transmitted frame
a. response
b. ACK
c. reply
d. request

Ans : ACK

4. What WLAN device provides communications management services to wireless


workstations?
a) Antenna
b) Network adapter
c) Repeater
d) Access point

Ans : Access point

5. DSSS system spreads the baseband signal by _____________the baseband pulses with a
pseudo noise sequence.
a) Adding
b) Subtracting
c) Multiplying
d) Dividing

Ans : Multiplying

6. Frequency hopping involves a periodic change of transmission _______


a) Signal
b) Frequency
c) Phase
d) Amplitude

Ans : Frequency

7. The __________ family of wireless LAN protocols, collectively known as Wi-Fi and
commonly found in many organizations and households
a) 802.11
b) 803
c) 801
d) 804

Ans : 802.11

8. All ____________ IEEE standards–defined wireless networks employ spread spectrum


band technology.
a) 802.11
b) 802.15
c) 803
d) both a & b

Ans: both a & b

9. The _____________must be installed and designed in such a way as to encompass your


premises’ territory and minimize outside signal leakage as much as possible.
a) LAN
b) VPN
c) ETHERNET
d) WLAN

Ans : d) WLAN

10. There are ________ generic types of antennas, which can be further divided into subtypes
a) 3
b) 4
c) 2
d) 5
Ans : a) 3
11. As such, Bluetooth is very resistant to ______________interference unless the interfering signal
covers the whole middle ISM band
a) microwave
b) radio
c) infrared
d) media
Ans : radio

12. WECA stands for __________________________


a) Wireless Ethernet Compatibility Alliance
b) Wired Ethernet Compatibility Alliance
c) Wireless Ethernet Collision Allocation
d) Wired Ethernet Collision Alliance

Ans : a) Wireless Ethernet Compatibility Alliance

13. The _____________range of networks uses DSSS.


a) 802.11
b) 802.15
c) 803
d) both b & c

Ans 802.11

14. One way to control your wireless signal spread is correct __________________
a) Antenna positioning
b) Order
c) sequence
d) transmitting power

Ans : a) Antenna positioning


15. There are ______________ generic types of antennas, which can be further divided into subtypes.
a) four
b) two
c) three
d) five

Ans : c) Three

16. A radio transceiver can only transmit or receive at a given time on a given frequency, all 802.11-
compliant networks are __________________

a) full duplex
b) simplex
c) half duplex
d) complex

Ans : c) Half duplex

17. CSMA/CD stands for________________


a) Code Sense Media Access / Collision Detection
b) Carrier Sense Media Access / Collision Detection
c) Carrier Segment Media Access / Collision Detection
d) Carrier Sense Media Access / Code Detection

Ans : b) Carrier Sense Media Access / Collision Detection

18. MTU rate stands for ________________

a) Maximum Transfer Unit


b) Minimum Transfer Unit
c) Maximum Transreceive Unit
d) Minimum Transreceive Unit

Ans : a) Maximum Transfer Unit


.

Subject:-SIC

Chapter 12:-Intrusion detection and Prevention

1 .Intrusion is action or process that compromises Authentication, integrity, availability of


system

A. force fully

B. With Permission

C. Without Permission

D. Both A and C

2. What are the different types of intruder detection Model?

A. Host Based.

B. Network Based.

C.User Based.

D. Both B and C

3. In which approach references a baseline pattern of normal system activity to identify active
intrusion?

A. Anomaly detection.

B. Penetration identification.

C. Profile based

D. Machine based.
4. In which approach references a baseline pattern of normal system activity to identify active
intrusion?

A. Anomaly detection.

B. Penetration identification.

C. Profile based

D. Machine based.

5. What are the different ways to classify IDS?

A. Statistical anomaly detection

B. Rule based detection

C. Both A and B

D. Stack based.

6. In which approach use Network traffic for particular network segment analyses and detection
of threats?

A. Host based IDS.

B. Network based IDS.

C. Profile based IDS.

D. Rule based detection.

7. What are the characteristics of signature based IDS?

A. Most are based on simple pattern matching algorithms

B It is programmed to interpret a certain series of packets


C It models the normal usage of network as a noise characterization

D Anything distinct from the noise is assumed to be intrusion activity?

8. For which IDS system is difficult to analyse the intrusion on multiple computers?

A. Host based IDS.

B. Network based IDS.

C. Profile based IDS.

D. Rule based detection.

9. Which Protocol used in fragmentation Attacks?

A. FTP.

B. IP.

C. HTTP.

D.UDP.

10. Which file IDS use to record all detected events and these record use for analyzing and
reporting purposes?

A. Exe File.

B. Log Files.

C. System File.

D. UB File.

11. Full Form of SIEM?


A. Security Information and Event Management.

B. Secure Internet and Environment Management.

C. System Interface and Event Management.

D. Serial interface and Event log Managements.

12. IDS stand for?

A. Information Detection System

B. Intrusion Detection System

C. Institute Detection System

D. Image Detection System

1. _____ is the term for establishing a connection with a forged sender address.
a) Sequence Guessing.
b) Spam.
c) Spoofing.
d) Session hijacking.
Ans :C

2. _____ that identifies the users and groups who are allowed or denied access.
a) DACL.
b) SACL.
c) ACE.
d) ISP.
Ans : A

3. Bell-Lapadula model was revolutionary when it was published in


a)1969
b)1976
c)1987
d)1990
Ans : B

4. Biba is often know as a _____ version of Bell-Lapadula.


a)reserved
b)reversed
c)revolutionary
d)pure
Ans : B

5. Trusted Network Interpretation of the TCSEC also know as the _____ book.
a) Orange
b) Red
c) Yellow
d) Pink
Ans :B

6. Mandatory access control (MAC) is implemented in _____


a) Solaries
b) Windows
c) Network
d) Trusted BSD and Trusted Solaries
Ans :D

7. Which if the following is not the functionality of a Discretionary access


control.
a) Individual user may not determine the access control.
b) Work well in commercial and academic sector.
c) Not suited for the military
d) effective for private web site. etc
Ans :A
8. _____ is a model that help is determining the protection right for example, read or
write in computers system.
a) Chinese wall
b) Take Grant
c) Clark Wilson
d) Biba
Ans :B

9. Which of the following is not the main element of an effective reference


monitor.
a) Always on
b) not subject to preemption
c) Tamper proof
d) Heavy weight
Ans :D

10. _____ maintain access control policy.


a) Bell-Lapadula
b) Labels
c) Reference Monitor.
d) Windows
Ans :C

11. Which of the following is not the goal of the trust worthy computing
initiative.
a) Security
b) Privacy
c) Reliability
d) Authentication.
Ans :D

12. _____ defines a standard set of security requirement for a specific type of a
product (e.g OS,database or firewall)
a) Protection profile.
b) Security Targets.
c) EAL
d) TOE
Ans :A

13. Common criteria part _____ details the specific security functional
requirements and details a criterion for expressing the security functional
requirements for target of evaluation
a) 1
b) 2
c) 3
d) 4
Ans :B

14. According to classifications of operating system security ‘D’ determines


a) Minimal protection
b) Discretionary protection
c) Structured Protection
d) Security Domains
Ans :A

15. _____ are security-related information that has been associated with object
such as files, process devices.
a) Reference monitor.
b) MAC.
c) Labels
d) DAC
Ans :C
Security in Computing SEMESTER VI
Multiple Choice Questions
Q.1 How many types of firewalls are there?
a)1
b)2
c)3
d)4

ANS: c

Q.2 which is that software installed using an internet connection as they come by-default with
operating systems?
a) Hardware
b)Software
c) stateful Inspection firewall
d) Microsoft firewall

ANS:b

Q.3 While entering or leaving the internal network,firewalls examine which of the following?
a) emails users
b) updates
c) connections
d) data packets

ANS:d

Q.4 which of the below defines the packet filtering firewall rules.
a) Access Control List
b) Protocols
c) Policies
d) Ports

ANS:a
Q.5 Which port number is used to effectively manage the firewall?

a) 70
b) 71
c) 80
d) 72

ANS:c

Q.6 Which address results in same address translation?

a) NAT
b) Static NAT
c) Dynamic NAT
d) PAT

ANS:b

Q.7 Which of the following is used to filter, analyse and perform heuristic behavior detection to
help the network security administrators?

a) UDP
b) ICMP
c) SIEM
d) DNS

ANS:c

Q.8 Using which filtering methods, firewalls can subtract the spam from your email messages?

a) URL filtering
b) Web content filtering
c) application filtering
d) Email spam filtering

ANS:d

Q.9 What actually generates the traffic on servers and workstations?

a) firewalls
b) Web content
c) applications
d) spam
ANS: c

Q.10 Which layer of OSI model, packet filtering firewalls are implemented?

a) Application layer
b) Session layer
c) Presentation layer
d) Network layer

ANS:d

Q.11 which is the following process does converting one IP address to another, and logging of
traffic?

a)NAT
b)Static NAT
c)Dynamic NAT
d)PAT

ANS: a

Q.12 A proxy firewall works at which layer?

a) Network Layer
b) Session layer
c) Presentation layer
d) Application layer

ANS: d

13)Which of the following involves submitting as many requests as possible to a single internet
service, overloading it and preventing it servicing legitimate requests?

a) DOS attack
b)Masquareaing
c)phishing
d)Backdoor
ANS:a

14) What does IP mean?


a)Instance protocol
b)Internet protocol
c)Instant Protocol
d)Intellectual property

ANS:b
15) which of the following are types of firewall?

a)Packet filtering firewall


b)Dual homed network firewall
c)Screenhost firewall
d)Application filtering firewall
ANS:a

SIC MCQ questions on chapter 16

1) A ___________ program must be conducted for development teams which includes


technical security awareness training and role-specific training.
a) Security training
b) Security coding
c) Security Testing
d) Documentation
Ans. Security training

2) Security __________ is performed to find security issues by running application code.


a) Documentation
b) Monitoring
c) Testing
d) Modeling
Ans. Testing

3) __________ is a technique for reviewing the security properties of a design and


identifying potential issues and fixes.
a) Threat Modeling
b) Code Review
c) Cookies
d) SQL injection attack
Ans. Threat Modeling

4) ___________ Scripts are used for performing validations like limiting the size of the
input fields, disallow certain characters.
a) Server side
b) Client side
c) SQL query
d) Application
Ans. Client side
5) Limiting the number of connections per second per IP address and use of strong
passwords can prevent ___________ attack.
a) Brute-force
b) SQL injection
c) Buffer overflow
d) Cookies
Ans. Brute-force

6) Application security is mainly controlled by the ____________ of the application, as


he/she requires extensive knowledge about various areas like GUI, network connectivity,
OS interaction and sensitive data management for writing secure programs.
a) Server
b) Developer
c) Client
d) Company
Ans. Developer

7) ___________ is common method of verifying that the person on the other end is a human
being by showing a distorted image of letters and numbers and requiring the user to type
them in correctly.
a) OTP
b) password
c) CAPTCHA
d) graphics
Ans. CAPTCHA

8) Web interface has _________ quick development time than GUI.


a) slow
b) fast
c) medium
d) regular
Ans. Fast
9) A web interface can be accessed from any ________ location through internet.
a) Remote
b) low
c) high
d) source
Ans. Remote

10) Customized client GUIs can be used to display ________________ that cannot be shown
using a regular web administration interface.
a) Complex graphics
b) header
c) footer
d) image
Ans. Complex graphics

11) One of the following is a disadvantage of custom web administration.


a) Availability
b) encryption
c) specific OS
d) complex graphics
Ans. Specific OS
12) Keeping applications up to date with the latest security ____________ is one of the most
important security measures.
a) patches
b) forms
c) OS
d) Release
Ans. Patches

13) __________________________ is a technique to find security issues by inspecting


application code, using static analysis tools or manual code review or a combination.
a) Security code review
b) secure design
c) Testing
d) Documentation
Ans. Security code review

14) _________________ is a technique to inject crafted SQL into user input fields that are
the part of the web forms.
a) SQL injection
b) brute-force
c) buffer overflow
d) cookies
Ans. SQL injection

15) ___________ Attacks are those that do not come under any specific category but still
they are considered as risk to website security.
a) General
b) cookies
c) forms
d) scripts
Ans. General

Unit 5
Chapter: Physical Security
1) Switches and Firewall come under the category of _______________ assets
a) Technical equipment
b) Computer equipment
c) Communication equipment
d) Security equipment

2) Racks and NEMA-rated enclosures come under the category of _______________ assets
a) Technical equipment
b) Furniture and Fixtures
c) Communication equipment
d) Storage equipment

3) One of the following comes under the category of Technical equipment


a) Air-conditioners
b) Servers
c) Fax machine
d) Credit-cards

4) The main areas of Physical Vulnerability assessment are


a) Buildings
b) Computing devices and peripherals
c) Documents and Records
d) All of the Above

5) Threats to Employee safety and break-inns are due to


a) Poor lighting
b) No security guard
c) Remotely located offices
d) High crime areas

6) Power outages can cause irreparable damages to


a) Remote offices running PCs
b) Servers
c) Data centers
d) None of above

7) _______________ is an area designed to allow only one authorized person to enter in


a) Mantrap
b) Human trap
c) One pass
d) Secure Pass

8) Antitailgating mechanism is used to prevent _________________ person from closely following


an authorized person through an open door
a) All Authorized
b) Unauthorized
c) Both Authorized and Unauthorized
d) Few Authorized

9) ______________ is used to confirm the identification of an individual through fingerprint, voice,


face, retina, iris etc
a) Passwords
b) Signature verification
c) PCMC Card
d) Biometric device
10) Forcible entry or intrusion into the premises of an organization can be prevented by using
a) Security Guards
b) CCTV Cameras
c) Infra-red sensors
d) RF devices

11) For Intrusion detection ___________ is/are used


a) CCTV cameras
b) Alarms
c) Both a and b
d) Radio Frequency Sensor

12) _________________ standard is concerned with the Physical Security of Computer resources
a) ISO 45002
b) ISO 37002
c) ISO 1700
d) ISO 27002

13) The COBIT is an Acronym for


a) Control Operation for Information and Related Terminologies
b) Computer Organization and Information Related Technologies
c) Computer Operation for Information and Related Terminologies
d) Control Objectives for Information and Related Technologies

14) One of the following is not a criteria for selecting site location for Security
a) Construction and excavation
b) RF and wireless transmission interception
c) Lighting
d) Markets and Malls

15) One of the following does not comes under the duty of Security Guards
a) Prevention of forcible intrusion
b) Prevention of Theft
c) Repairing of faulty CCTV
d) Prevention of Abuse and Arson
Sr.No Questions option-A option-B option-C option-D nswer_is_Correct
1 A firewall is installed at the point Chock point Meeting point Firewall Secure point Chock point
where the secure internal network point
and untrusted external network meet
which is also known as __________
Bit oriented Frame Network layer State full
State full firewall firewall and firewall and firewall and
Network layer firewall has two sub- firewall and
2 and stateless
categories as _________ byte oriented packet session layer stateless
firewall firewall firewall firewall firewall
Packet Filtering Dual Homed Screen Dual Host Packet
Which of the following is / are the
3 Firewall Gateway Host Firewall Filtering
types of firewall?
Firewall Firewall Firewall
4 A proxy firewall filters at _________ Physical layer Data link layer Network Application Application
layer layer layer
Network Network layer
A packet filter firewall filters at layer or Application or
5 Physical layer Data link layer Transport
__________ layer Transport
layer layer
6 A firewall needs to be __________ Robust Expansive Fast Scalable Expansive
so that it can grow proportionally
with the network that it protects.
7 A firewall is a ______security system: Network File Program None of These Network
A firewall is a network security system Hardware Both None of These Both hardware
______based that controls incoming hardware or or software
8 Software
and outgoing network traffic based on a software
set of rules:
9 Firewalls are used to protect: Home Corporate Both of None of These Both of Above
Networks Networks Above
10 If you have more than one computer Hardware Software HTML None of These Hardware
connected in the home, it is
important to protect every computer.
You should have a ____firewall
(such as a router) to protect your
network:
Either Either
Network Network
Network Host Based
11 Firewalls are often categorized as: firewalls or None of These firewalls or
Firewalls Firewalls
Host based Host based
firewalls firewalls
NAT stands for: Network Address Network Network None of These Network
12 Translation Address Access Address
Transformation Translation Translation
13 All memory units are expressed as 2 5 10 20 2
powers of ?
14 Firewall is a type of Virus Security Worm None of These Security
15 Firewalls can be of _______ kinds. 1 2 3 4 3
16 Network layer firewall works as a Frame filter Packet filter Content Virus filter Packet filter
__________ filter
17 _____________server effectively proxy Packet filter Content Application proxy
hides the true network addresses. filter Gateway
18 The first reported type of network packet Content filter Connection proxy packet filter
firewall is called a _______, which filter tracking[edit]
inspect packets transferred between
computers.
19 Data travels on the internet in small metadata packets Protocols Virus filter packets
pieces; these are called __________
20 __________ firewalls do not just Packet Application- Stateful Network Layer Application-laye
look at the metadata; they also look filtering layer packet
at the actual data transported.

Chapter No. 10 Firewall


Sr. Question Option 1 Option 2 Option 3 Option 4 Correct
No. answer
1 Which is not a Fundamental storage infrastructure? Storage networks Arrays Servers Vectors Option
4
2 What is full form of LUNs? logical unit numbers linear unit linear uniary linear uniion Option
numbers numbers numbers 1
3 _______ refers to the unauthorized interception of Packet Sniffing Espionage Packet Replay Packet Spoofing Option
network traffic for the purpose of gaining 2
information intentionally.
4 The alternative to port zoning, in which the zones are Arrays Servers WWN zoning, Administration Option
created relative to the ports the servers are connected Channel 3
to on the switch, is ________.
5 ________ is the risk of loss of Data leakage Theft Exposure Forwarding Option
information, such as confidential 1
data and intellectual property,
through intentional or
unintentional means.
6 Computer and storage failures that corrupt data , Data Deletion Data Loss Data Malfunctions Option
damage the integrity of that data is called Corruption 4
___________.
7 The most common cause of data integrity loss is Accidental Modification Data Data Deletion Malfunctions Option
_________. Corruption 1
8 _______ is any unexpected downtime or Denial of Service An Outage Ddos Slowness Option
unreachability of a computer system or network. 2
9 What is full form of NAS? New-attached storage New- Network- Neutral attached Option
available attached stora storage 3
storage
10 What is full form of SANs? Service area networks Storage Selected area Single area netwroks Option
area networks 2
networks
11 ________storage is composed of a storage device Permanent Temporary Secondary Primary Option
such as a NAS appliance or a storage array. 4
12 Administration of the storage environment should Corporate Personal Public Protected Option
be done through a network that is separate from the 1
main _______network.
13 Using tools to capture network packets is called , Packet spoofing Packet Packet relay Packet replay Option
sniffing 2
14 _______ have the authority to bypass all security Users Mangement Administrators Manger Option
controls, and this can be used to intentionally or 3
mistakenly compromise private data.
15 _____may be perpetrated by outsiders but is usually Fraud Crime Misuse Inception Option
committed by trusted employees. 1
16 _____ in the context of computing refers to the Inception Fraud Crime Hijacking Option
exploitation of a valid computer session. 4
17 ______ is an attempt to trick a victim into disclosing Spam Phishing Fraud Hijacking Option
personal information. 2
18 ______risks affect both the validity of information Integrity Avialability Confidentiality Authority Option
and the assurance that the information is correct. 1
19 Using tools to reproduce traffic and data that was Packet spoofing Packet Packet replay Packet relay Option
previously sent on a network is called _________. sniffing 3
20 A denial of service (DoS) attack or distributed DoS Unavailable Available Private Public Option
(DDoS) attack is an attempt to make a computer 1
resource _____to its intended users.
Sr Correct
No. Question A B C D Answer
The process of transforming plain text Network Information
1 into unreadable text. Decryption Encryption Security Hiding B
A process of making the encrypted text Network Information
2 readable again. Decryption Encryption Security Hiding A
A system for encryption and decrytion Security
3 is called as___________ Cryptosystem Encryption Decryption System A
What is the minimum number of
cryptographic keys required for secure
two-way communications in symmetric
4 key cryptography? 1 2 3 4 A
In _______Claude E. Shannon
publishes an article called"A
5 mathematical theory" 1935 1945 1955 1965 B
In ________ U.S adopted a block cipher
design as national standard- Data
6 Encryption Standard. 1963 1973 1983 1993 B
In _______, DES is replaced by the
7 AES. 1997 1998 1999 2000 D
Symmtric key cryptography uses the
_______ key for encryption and
8 decryption. Same Different Fixed Variable A
Which one of the following is a
cryptographic goal that cannot be
achieved by a secret key
9 cryptosystem? Nonrepudiation Confidentiality Availability Integrity A
Which one of the following cipher
types operates on large pieces of a
message rather than individual
10 characters or bits of a message? Stream cipher Caesar cipher Block cipher ROT3 cipher C
In which year Giovan Bellaso envisions
the first cipher to use a proper
11 encryption key ? 1834 1553 1854 1556 B
Who invented the Play fair Cipher,
which encrypts pairs of letters instead Charles
12 of single ones? Edward Hebern Poland Wheatstone IBM C
What is the name of the group that IBM
have formed in 1970's to design a block Stream Cipher Block Cipher Cipher Suites
13 cipher to protect customer data? Crypto Group Group Group Group A
Scrambling the data according to a
14 secret key is known as? Caesar Cipher Decryption Code cracking Encryption D
both
transpositional
ciphers and
In encryption, the order of the letters in quadratic transpositional substitution
15 a message is rearranged by __________ substitution ciphers ciphers ciphers ciphers C
What is the minimum number of keys
required for secure two-way
communications in symmetric key
16 cryptography? One Two Three Four A
all the
connected
In asymmetric key cryptography, the sender and devices to the
17 private key is kept by __________ sender receiver receiver network B
algorithm for
both algorithm for performing
performing encryption encryption
and decryption and encrypted decrypted and
18 What is cipher? encrypted message message message decryption D
Which one of the following cipher types
operates on large pieces of a message
rather than individual characters or bits
19 of a message? Stream cipher Caesar cipher Block cipher ROT3 cipher C
The _________________ is the original
20 message before transformation. ciphertext plaintext secrettext simpletext B
Data Data Data
Data Encryption Encryption Encryption Encryption
21 DES stands for? Standard Statistics System Sequence A
Which of the following statements are
true?
i) Stream Ciphers are fasters than Block
Ciphers
ii) Block Ciphers can reuse keys
iii) Block ciphers use lesser code than
22 stream ciphers 1st only 2nd and 3rd 3rd only 1st and 2nd D
The _________ is a number or a set of
23 numbers on which the cipher operates. cipher secret key plaintext C
Substitution
24 DES is a __________. Block Cipher Stream Cipher Bit Cipher Cipher A

Symmetric-key encryption can be done


using :
i) Stream Ciphers
ii) Block Ciphers
iii) Caesar Cipher
25 iv) Block Cipher 3rd only 2 Only 2 & 3 only 1 & 2 only D

You might also like