cyber-security banner

Cyber Security Multiple Choice Questions (MCQs) and Answers

Master Cyber Security with Practice MCQs. Explore our curated collection of Multiple Choice Questions. Ideal for placement and interview preparation, our questions range from basic to advanced, ensuring comprehensive coverage of Cyber Security concepts. Begin your placement preparation journey now!

Q121

Q121 A smart home hub is sending large amounts of data to an unknown external server. What is the immediate security action?

A

Restart the device

B

Block the server and investigate

C

Ignore the issue

D

Update the device firmware

Q122

Q122 During an audit, it is discovered that several IoT devices on the network are using outdated protocols. What is the recommended solution?

A

Disable the devices

B

Implement encryption

C

Upgrade to secure protocols

D

Ignore the issue

Q123

Q123 What is a zero-day vulnerability?

A

A known vulnerability with a patch

B

A vulnerability found in an old system

C

A vulnerability exploited before a patch is available

D

An encrypted system flaw

Q124

Q124 What is the primary risk associated with deepfake technology?

A

Decreased bandwidth

B

Improved system performance

C

Misinformation and identity theft

D

Data encryption

Q125

Q125 Which of the following best describes a supply chain attack?

A

An attack targeting physical goods

B

An attack targeting software updates or vendor components

C

A social engineering attack

D

An attack that targets cloud services

Q126

Q126 Which tool can be used to detect emerging malware that uses encryption to hide its activities?

A

Nmap

B

Wireshark

C

Yara

D

netstat

Q127

Q127 In Python, how can you implement machine learning to detect anomalies in network traffic as a countermeasure for emerging threats?

A

Using random.randint()

B

Using a machine learning library like Scikit-learn

C

Using the math module

D

Using os.system()

Q128

Q128 A company’s network traffic shows signs of command-and-control (C2) communication with an external server. What is the immediate action?

A

Reboot the system

B

Block communication with the server

C

Delete all logs

D

Update the firewall

Q129

Q129 During an investigation, it is discovered that an organization’s critical systems were compromised through a sophisticated phishing attack. What should be done next?

A

Erase all emails

B

Change all passwords

C

Conduct a full forensic investigation and assess damage

D

Ignore the issue

Q130

Q130 Which regulation focuses on protecting the personal data of EU citizens?

A

HIPAA

B

PCI-DSS

C

GDPR

D

ISO 27001

Q131

Q131 What is the primary focus of compliance in cybersecurity?

A

Enhancing user experience

B

Ensuring systems operate within legal frameworks

C

Improving software efficiency

D

Increasing system speed

Q132

Q132 Which of the following is a key requirement of HIPAA for organizations handling health information?

A

Data anonymization

B

Two-factor authentication

C

Encryption of health records

D

Blockchain implementation

Q133

Q133 In Python, which library would you use to handle sensitive data in a way that complies with data protection regulations (e.g., GDPR)?

A

os

B

sys

C

cryptography

D

random

Q134

Q134 Which SQL command can be used to ensure that personal data is anonymized to comply with privacy regulations?

A

SELECT

B

UPDATE

C

DELETE

D

INSERT

Q135

Q135 A company discovers that it has stored unencrypted personal data in violation of privacy laws. What is the first step it should take?

A

Delete the data

B

Encrypt the data

C

Ignore the issue

D

Move the data to a new location

Q136

Q136 During an audit, it is found that an organization is not in compliance with GDPR requirements. What should the organization do first?

A

Notify all customers

B

Close the business

C

Address the non-compliant areas

D

Switch to another regulation

Q137

Q137 What is the primary goal of security awareness training?

A

To improve system performance

B

To reduce cybersecurity risks

C

To increase bandwidth

D

To update software

Q138

Q138 Which of the following is a common topic covered in security awareness training?

A

Password management

B

System optimization

C

Social media marketing

D

Hardware upgrades

Q139

Q139 Why is phishing considered one of the top threats covered in security awareness training?

A

It is easy to detect

B

It is hard to execute

C

It targets human behavior

D

It requires sophisticated tools

Q140

Q140 Which command-line tool can be used to display file permissions in Linux, as part of security training on access control?

A

ls -l

B

cd

C

pwd

D

mkdir

Q141

Q141 Which command can be used to create a strong password in Linux, as demonstrated in security awareness training?

A

passwd

B

mkdir

C

ls

D

cd

Q142

Q142 An employee clicked on a suspicious link in an email. What is the immediate next step they should take?

A

Disconnect from the network

B

Restart the computer

C

Ignore the issue

D

Delete the email

Q143

Q143 During a security audit, it was found that employees are not following password policies. What is the recommended solution?

A

Force password resets

B

Ignore the issue

C

Remove all accounts

D

Lock down all systems

Q144

Q144 What is the main goal of penetration testing?

A

To identify system performance issues

B

To find vulnerabilities in systems

C

To improve application speed

D

To recover deleted files

Q145

Q145 Which type of penetration test focuses on exploiting web application vulnerabilities like SQL injection and cross-site scripting (XSS)?

A

Network penetration testing

B

Web application penetration testing

C

Social engineering

D

Physical penetration testing

Q146

Q146 What is the main ethical consideration for a penetration tester when performing a security test?

A

Disclosing vulnerabilities to the client

B

Reporting vulnerabilities to the public

C

Exploiting vulnerabilities for profit

D

Ignoring vulnerabilities

Q147

Q147 Which tool is commonly used to automate vulnerability scanning during penetration testing?

A

Nmap

B

Metasploit

C

Wireshark

D

Nessus

Q148

Q148 In Python, which library would you use to perform network scanning as part of penetration testing?

A

os

B

scapy

C

math

D

random

Q149

Q149 A penetration test reveals that the organization's web server is vulnerable to SQL injection. What is the recommended immediate action?

A

Change the server hardware

B

Disable the database

C

Sanitize user inputs

D

Increase server bandwidth

Q150

Q150 During a penetration test, the tester gains unauthorized access to a system using default credentials. What should be done next?

A

Erase all data

B

Report the finding to the client

C

Access additional systems

D

Ignore the issue

ad verticalad vertical
ad