0% found this document useful (0 votes)
9 views49 pages

Cybersecurity MCQ 200 Questions

The document contains a set of 200 multiple-choice questions (MCQs) focused on various aspects of cybersecurity, including mobile app security, database security, secure coding guidelines, data security, network security, cryptography, threat modeling, OWASP vulnerabilities, IAM, cloud security, and DevOps security. Each question is followed by four answer options, with the correct answer indicated. The questions cover a range of topics aimed at assessing knowledge and understanding of cybersecurity principles and practices.

Uploaded by

Nitin Nitin
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
9 views49 pages

Cybersecurity MCQ 200 Questions

The document contains a set of 200 multiple-choice questions (MCQs) focused on various aspects of cybersecurity, including mobile app security, database security, secure coding guidelines, data security, network security, cryptography, threat modeling, OWASP vulnerabilities, IAM, cloud security, and DevOps security. Each question is followed by four answer options, with the correct answer indicated. The questions cover a range of topics aimed at assessing knowledge and understanding of cybersecurity principles and practices.

Uploaded by

Nitin Nitin
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 49

Cybersecurity MCQs - 200 Questions

Q1. Which of the following is a common threat to mobile apps? (Mobile App Security)

Data leakage

Phishing emails

Server overload

Unpatched desktops

Answer: A

Q2. What is the purpose of code obfuscation in mobile apps? (Mobile App Security)

Improve performance

Secure APIs

Prevent reverse engineering

Encrypt database

Answer: C

Q3. Which technique is used to protect sensitive data in a database? (Database Security)

Indexing

Data mining

Data masking

Clustering

Answer: C

Q4. What type of attack targets database query execution? (Database Security)

DoS

SQL Injection

XSS

Phishing

Answer: B
Q5. Which is a secure coding practice? (Secure Coding Guidelines)

Hardcoding credentials

Sanitizing inputs

Using outdated libraries

Disabling logs

Answer: B

Q6. Which guideline helps prevent buffer overflow? (Secure Coding Guidelines)

Avoid loops

Use strcpy

Input validation

Skip testing

Answer: C

Q7. What is the main objective of data security? (Data Security)

Speed

Redundancy

Confidentiality

Usability

Answer: C

Q8. Which term refers to unauthorized access prevention? (Data Security)

Integrity

Availability

Access control

Redundancy

Answer: C

Q9. What device is used to prevent unauthorized network access? (Network Security)
Router

Firewall

Switch

Repeater

Answer: B

Q10. Which protocol is used for secure communication? (Network Security)

FTP

HTTP

SSH

Telnet

Answer: C

Q11. Which algorithm is symmetric? (Cryptography)

RSA

AES

ECC

DSA

Answer: B

Q12. What is hashing used for? (Cryptography)

Encryption

Authentication

Integrity

Compression

Answer: C

Q13. Which model is used in threat modeling? (Threat Modeling)

OSI
STRIDE

TCP/IP

AES

Answer: B

Q14. What is the first step in threat modeling? (Threat Modeling)

Deploy the system

Identify threats

Build the app

Encrypt data

Answer: B

Q15. Which is an OWASP vulnerability? (OWASP Top 10)

Man-in-the-middle

SQL Injection

Phishing

Keylogging

Answer: B

Q16. OWASP stands for? (OWASP Top 10)

Open Web Application Security Project

Online Web App Secure Project

Operational Web App Safety Plan

Open Wide App Secure Project

Answer: A

Q17. Which tool is used for web app security testing? (Security Assessment)

Wireshark

Burp Suite
Metasploit

Nmap

Answer: B

Q18. What is the purpose of vulnerability assessment? (Security Assessment)

Fix code

Measure uptime

Identify security weaknesses

Develop UI

Answer: C

Q19. Burp Suite is used primarily for? (Burp Suite)

Network monitoring

Web application testing

Code compilation

Firewall setup

Answer: B

Q20. Which feature of Burp Suite captures HTTP requests? (Burp Suite)

Spider

Repeater

Proxy

Scanner

Answer: C

Q21. What does IAM ensure? (IAM (Identity and Access Management))

Software testing

Performance optimization

Right access to right users


Database indexing

Answer: C

Q22. MFA stands for? (IAM (Identity and Access Management))

Multi-Factor Authentication

Multiple File Access

Mainframe Authentication

Manual Firewall Access

Answer: A

Q23. Which is a shared responsibility in cloud? (Cloud Security)

Physical hardware

Application configuration

Power supply

Cooling

Answer: B

Q24. What does SaaS stand for? (Cloud Security)

Software as a Service

Security as a System

Script as a Source

Storage as a Service

Answer: A

Q25. What is DevSecOps? (DevOps Security)

Securing networks

Development and security collaboration

Securing databases

Monitoring applications
Answer: B

Q26. What tool is used in CI/CD security? (DevOps Security)

Jenkins

Nmap

Metasploit

GNS3

Answer: A

Q27. Which of the following is a common threat to mobile apps? (Mobile App Security)

Data leakage

Phishing emails

Server overload

Unpatched desktops

Answer: A

Q28. What is the purpose of code obfuscation in mobile apps? (Mobile App Security)

Improve performance

Secure APIs

Prevent reverse engineering

Encrypt database

Answer: C

Q29. Which technique is used to protect sensitive data in a database? (Database Security)

Indexing

Data mining

Data masking

Clustering

Answer: C
Q30. What type of attack targets database query execution? (Database Security)

DoS

SQL Injection

XSS

Phishing

Answer: B

Q31. Which is a secure coding practice? (Secure Coding Guidelines)

Hardcoding credentials

Sanitizing inputs

Using outdated libraries

Disabling logs

Answer: B

Q32. Which guideline helps prevent buffer overflow? (Secure Coding Guidelines)

Avoid loops

Use strcpy

Input validation

Skip testing

Answer: C

Q33. What is the main objective of data security? (Data Security)

Speed

Redundancy

Confidentiality

Usability

Answer: C

Q34. Which term refers to unauthorized access prevention? (Data Security)


Integrity

Availability

Access control

Redundancy

Answer: C

Q35. What device is used to prevent unauthorized network access? (Network Security)

Router

Firewall

Switch

Repeater

Answer: B

Q36. Which protocol is used for secure communication? (Network Security)

FTP

HTTP

SSH

Telnet

Answer: C

Q37. Which algorithm is symmetric? (Cryptography)

RSA

AES

ECC

DSA

Answer: B

Q38. What is hashing used for? (Cryptography)

Encryption
Authentication

Integrity

Compression

Answer: C

Q39. Which model is used in threat modeling? (Threat Modeling)

OSI

STRIDE

TCP/IP

AES

Answer: B

Q40. What is the first step in threat modeling? (Threat Modeling)

Deploy the system

Identify threats

Build the app

Encrypt data

Answer: B

Q41. Which is an OWASP vulnerability? (OWASP Top 10)

Man-in-the-middle

SQL Injection

Phishing

Keylogging

Answer: B

Q42. OWASP stands for? (OWASP Top 10)

Open Web Application Security Project

Online Web App Secure Project


Operational Web App Safety Plan

Open Wide App Secure Project

Answer: A

Q43. Which tool is used for web app security testing? (Security Assessment)

Wireshark

Burp Suite

Metasploit

Nmap

Answer: B

Q44. What is the purpose of vulnerability assessment? (Security Assessment)

Fix code

Measure uptime

Identify security weaknesses

Develop UI

Answer: C

Q45. Burp Suite is used primarily for? (Burp Suite)

Network monitoring

Web application testing

Code compilation

Firewall setup

Answer: B

Q46. Which feature of Burp Suite captures HTTP requests? (Burp Suite)

Spider

Repeater

Proxy
Scanner

Answer: C

Q47. What does IAM ensure? (IAM (Identity and Access Management))

Software testing

Performance optimization

Right access to right users

Database indexing

Answer: C

Q48. MFA stands for? (IAM (Identity and Access Management))

Multi-Factor Authentication

Multiple File Access

Mainframe Authentication

Manual Firewall Access

Answer: A

Q49. Which is a shared responsibility in cloud? (Cloud Security)

Physical hardware

Application configuration

Power supply

Cooling

Answer: B

Q50. What does SaaS stand for? (Cloud Security)

Software as a Service

Security as a System

Script as a Source

Storage as a Service
Answer: A

Q51. What is DevSecOps? (DevOps Security)

Securing networks

Development and security collaboration

Securing databases

Monitoring applications

Answer: B

Q52. What tool is used in CI/CD security? (DevOps Security)

Jenkins

Nmap

Metasploit

GNS3

Answer: A

Q53. Which of the following is a common threat to mobile apps? (Mobile App Security)

Data leakage

Phishing emails

Server overload

Unpatched desktops

Answer: A

Q54. What is the purpose of code obfuscation in mobile apps? (Mobile App Security)

Improve performance

Secure APIs

Prevent reverse engineering

Encrypt database

Answer: C
Q55. Which technique is used to protect sensitive data in a database? (Database Security)

Indexing

Data mining

Data masking

Clustering

Answer: C

Q56. What type of attack targets database query execution? (Database Security)

DoS

SQL Injection

XSS

Phishing

Answer: B

Q57. Which is a secure coding practice? (Secure Coding Guidelines)

Hardcoding credentials

Sanitizing inputs

Using outdated libraries

Disabling logs

Answer: B

Q58. Which guideline helps prevent buffer overflow? (Secure Coding Guidelines)

Avoid loops

Use strcpy

Input validation

Skip testing

Answer: C

Q59. What is the main objective of data security? (Data Security)


Speed

Redundancy

Confidentiality

Usability

Answer: C

Q60. Which term refers to unauthorized access prevention? (Data Security)

Integrity

Availability

Access control

Redundancy

Answer: C

Q61. What device is used to prevent unauthorized network access? (Network Security)

Router

Firewall

Switch

Repeater

Answer: B

Q62. Which protocol is used for secure communication? (Network Security)

FTP

HTTP

SSH

Telnet

Answer: C

Q63. Which algorithm is symmetric? (Cryptography)

RSA
AES

ECC

DSA

Answer: B

Q64. What is hashing used for? (Cryptography)

Encryption

Authentication

Integrity

Compression

Answer: C

Q65. Which model is used in threat modeling? (Threat Modeling)

OSI

STRIDE

TCP/IP

AES

Answer: B

Q66. What is the first step in threat modeling? (Threat Modeling)

Deploy the system

Identify threats

Build the app

Encrypt data

Answer: B

Q67. Which is an OWASP vulnerability? (OWASP Top 10)

Man-in-the-middle

SQL Injection
Phishing

Keylogging

Answer: B

Q68. OWASP stands for? (OWASP Top 10)

Open Web Application Security Project

Online Web App Secure Project

Operational Web App Safety Plan

Open Wide App Secure Project

Answer: A

Q69. Which tool is used for web app security testing? (Security Assessment)

Wireshark

Burp Suite

Metasploit

Nmap

Answer: B

Q70. What is the purpose of vulnerability assessment? (Security Assessment)

Fix code

Measure uptime

Identify security weaknesses

Develop UI

Answer: C

Q71. Burp Suite is used primarily for? (Burp Suite)

Network monitoring

Web application testing

Code compilation
Firewall setup

Answer: B

Q72. Which feature of Burp Suite captures HTTP requests? (Burp Suite)

Spider

Repeater

Proxy

Scanner

Answer: C

Q73. What does IAM ensure? (IAM (Identity and Access Management))

Software testing

Performance optimization

Right access to right users

Database indexing

Answer: C

Q74. MFA stands for? (IAM (Identity and Access Management))

Multi-Factor Authentication

Multiple File Access

Mainframe Authentication

Manual Firewall Access

Answer: A

Q75. Which is a shared responsibility in cloud? (Cloud Security)

Physical hardware

Application configuration

Power supply

Cooling
Answer: B

Q76. What does SaaS stand for? (Cloud Security)

Software as a Service

Security as a System

Script as a Source

Storage as a Service

Answer: A

Q77. What is DevSecOps? (DevOps Security)

Securing networks

Development and security collaboration

Securing databases

Monitoring applications

Answer: B

Q78. What tool is used in CI/CD security? (DevOps Security)

Jenkins

Nmap

Metasploit

GNS3

Answer: A

Q79. Which of the following is a common threat to mobile apps? (Mobile App Security)

Data leakage

Phishing emails

Server overload

Unpatched desktops

Answer: A
Q80. What is the purpose of code obfuscation in mobile apps? (Mobile App Security)

Improve performance

Secure APIs

Prevent reverse engineering

Encrypt database

Answer: C

Q81. Which technique is used to protect sensitive data in a database? (Database Security)

Indexing

Data mining

Data masking

Clustering

Answer: C

Q82. What type of attack targets database query execution? (Database Security)

DoS

SQL Injection

XSS

Phishing

Answer: B

Q83. Which is a secure coding practice? (Secure Coding Guidelines)

Hardcoding credentials

Sanitizing inputs

Using outdated libraries

Disabling logs

Answer: B

Q84. Which guideline helps prevent buffer overflow? (Secure Coding Guidelines)
Avoid loops

Use strcpy

Input validation

Skip testing

Answer: C

Q85. What is the main objective of data security? (Data Security)

Speed

Redundancy

Confidentiality

Usability

Answer: C

Q86. Which term refers to unauthorized access prevention? (Data Security)

Integrity

Availability

Access control

Redundancy

Answer: C

Q87. What device is used to prevent unauthorized network access? (Network Security)

Router

Firewall

Switch

Repeater

Answer: B

Q88. Which protocol is used for secure communication? (Network Security)

FTP
HTTP

SSH

Telnet

Answer: C

Q89. Which algorithm is symmetric? (Cryptography)

RSA

AES

ECC

DSA

Answer: B

Q90. What is hashing used for? (Cryptography)

Encryption

Authentication

Integrity

Compression

Answer: C

Q91. Which model is used in threat modeling? (Threat Modeling)

OSI

STRIDE

TCP/IP

AES

Answer: B

Q92. What is the first step in threat modeling? (Threat Modeling)

Deploy the system

Identify threats
Build the app

Encrypt data

Answer: B

Q93. Which is an OWASP vulnerability? (OWASP Top 10)

Man-in-the-middle

SQL Injection

Phishing

Keylogging

Answer: B

Q94. OWASP stands for? (OWASP Top 10)

Open Web Application Security Project

Online Web App Secure Project

Operational Web App Safety Plan

Open Wide App Secure Project

Answer: A

Q95. Which tool is used for web app security testing? (Security Assessment)

Wireshark

Burp Suite

Metasploit

Nmap

Answer: B

Q96. What is the purpose of vulnerability assessment? (Security Assessment)

Fix code

Measure uptime

Identify security weaknesses


Develop UI

Answer: C

Q97. Burp Suite is used primarily for? (Burp Suite)

Network monitoring

Web application testing

Code compilation

Firewall setup

Answer: B

Q98. Which feature of Burp Suite captures HTTP requests? (Burp Suite)

Spider

Repeater

Proxy

Scanner

Answer: C

Q99. What does IAM ensure? (IAM (Identity and Access Management))

Software testing

Performance optimization

Right access to right users

Database indexing

Answer: C

Q100. MFA stands for? (IAM (Identity and Access Management))

Multi-Factor Authentication

Multiple File Access

Mainframe Authentication

Manual Firewall Access


Answer: A

Q101. Which is a shared responsibility in cloud? (Cloud Security)

Physical hardware

Application configuration

Power supply

Cooling

Answer: B

Q102. What does SaaS stand for? (Cloud Security)

Software as a Service

Security as a System

Script as a Source

Storage as a Service

Answer: A

Q103. What is DevSecOps? (DevOps Security)

Securing networks

Development and security collaboration

Securing databases

Monitoring applications

Answer: B

Q104. What tool is used in CI/CD security? (DevOps Security)

Jenkins

Nmap

Metasploit

GNS3

Answer: A
Q105. Which of the following is a common threat to mobile apps? (Mobile App Security)

Data leakage

Phishing emails

Server overload

Unpatched desktops

Answer: A

Q106. What is the purpose of code obfuscation in mobile apps? (Mobile App Security)

Improve performance

Secure APIs

Prevent reverse engineering

Encrypt database

Answer: C

Q107. Which technique is used to protect sensitive data in a database? (Database Security)

Indexing

Data mining

Data masking

Clustering

Answer: C

Q108. What type of attack targets database query execution? (Database Security)

DoS

SQL Injection

XSS

Phishing

Answer: B

Q109. Which is a secure coding practice? (Secure Coding Guidelines)


Hardcoding credentials

Sanitizing inputs

Using outdated libraries

Disabling logs

Answer: B

Q110. Which guideline helps prevent buffer overflow? (Secure Coding Guidelines)

Avoid loops

Use strcpy

Input validation

Skip testing

Answer: C

Q111. What is the main objective of data security? (Data Security)

Speed

Redundancy

Confidentiality

Usability

Answer: C

Q112. Which term refers to unauthorized access prevention? (Data Security)

Integrity

Availability

Access control

Redundancy

Answer: C

Q113. What device is used to prevent unauthorized network access? (Network Security)

Router
Firewall

Switch

Repeater

Answer: B

Q114. Which protocol is used for secure communication? (Network Security)

FTP

HTTP

SSH

Telnet

Answer: C

Q115. Which algorithm is symmetric? (Cryptography)

RSA

AES

ECC

DSA

Answer: B

Q116. What is hashing used for? (Cryptography)

Encryption

Authentication

Integrity

Compression

Answer: C

Q117. Which model is used in threat modeling? (Threat Modeling)

OSI

STRIDE
TCP/IP

AES

Answer: B

Q118. What is the first step in threat modeling? (Threat Modeling)

Deploy the system

Identify threats

Build the app

Encrypt data

Answer: B

Q119. Which is an OWASP vulnerability? (OWASP Top 10)

Man-in-the-middle

SQL Injection

Phishing

Keylogging

Answer: B

Q120. OWASP stands for? (OWASP Top 10)

Open Web Application Security Project

Online Web App Secure Project

Operational Web App Safety Plan

Open Wide App Secure Project

Answer: A

Q121. Which tool is used for web app security testing? (Security Assessment)

Wireshark

Burp Suite

Metasploit
Nmap

Answer: B

Q122. What is the purpose of vulnerability assessment? (Security Assessment)

Fix code

Measure uptime

Identify security weaknesses

Develop UI

Answer: C

Q123. Burp Suite is used primarily for? (Burp Suite)

Network monitoring

Web application testing

Code compilation

Firewall setup

Answer: B

Q124. Which feature of Burp Suite captures HTTP requests? (Burp Suite)

Spider

Repeater

Proxy

Scanner

Answer: C

Q125. What does IAM ensure? (IAM (Identity and Access Management))

Software testing

Performance optimization

Right access to right users

Database indexing
Answer: C

Q126. MFA stands for? (IAM (Identity and Access Management))

Multi-Factor Authentication

Multiple File Access

Mainframe Authentication

Manual Firewall Access

Answer: A

Q127. Which is a shared responsibility in cloud? (Cloud Security)

Physical hardware

Application configuration

Power supply

Cooling

Answer: B

Q128. What does SaaS stand for? (Cloud Security)

Software as a Service

Security as a System

Script as a Source

Storage as a Service

Answer: A

Q129. What is DevSecOps? (DevOps Security)

Securing networks

Development and security collaboration

Securing databases

Monitoring applications

Answer: B
Q130. What tool is used in CI/CD security? (DevOps Security)

Jenkins

Nmap

Metasploit

GNS3

Answer: A

Q131. Which of the following is a common threat to mobile apps? (Mobile App Security)

Data leakage

Phishing emails

Server overload

Unpatched desktops

Answer: A

Q132. What is the purpose of code obfuscation in mobile apps? (Mobile App Security)

Improve performance

Secure APIs

Prevent reverse engineering

Encrypt database

Answer: C

Q133. Which technique is used to protect sensitive data in a database? (Database Security)

Indexing

Data mining

Data masking

Clustering

Answer: C

Q134. What type of attack targets database query execution? (Database Security)
DoS

SQL Injection

XSS

Phishing

Answer: B

Q135. Which is a secure coding practice? (Secure Coding Guidelines)

Hardcoding credentials

Sanitizing inputs

Using outdated libraries

Disabling logs

Answer: B

Q136. Which guideline helps prevent buffer overflow? (Secure Coding Guidelines)

Avoid loops

Use strcpy

Input validation

Skip testing

Answer: C

Q137. What is the main objective of data security? (Data Security)

Speed

Redundancy

Confidentiality

Usability

Answer: C

Q138. Which term refers to unauthorized access prevention? (Data Security)

Integrity
Availability

Access control

Redundancy

Answer: C

Q139. What device is used to prevent unauthorized network access? (Network Security)

Router

Firewall

Switch

Repeater

Answer: B

Q140. Which protocol is used for secure communication? (Network Security)

FTP

HTTP

SSH

Telnet

Answer: C

Q141. Which algorithm is symmetric? (Cryptography)

RSA

AES

ECC

DSA

Answer: B

Q142. What is hashing used for? (Cryptography)

Encryption

Authentication
Integrity

Compression

Answer: C

Q143. Which model is used in threat modeling? (Threat Modeling)

OSI

STRIDE

TCP/IP

AES

Answer: B

Q144. What is the first step in threat modeling? (Threat Modeling)

Deploy the system

Identify threats

Build the app

Encrypt data

Answer: B

Q145. Which is an OWASP vulnerability? (OWASP Top 10)

Man-in-the-middle

SQL Injection

Phishing

Keylogging

Answer: B

Q146. OWASP stands for? (OWASP Top 10)

Open Web Application Security Project

Online Web App Secure Project

Operational Web App Safety Plan


Open Wide App Secure Project

Answer: A

Q147. Which tool is used for web app security testing? (Security Assessment)

Wireshark

Burp Suite

Metasploit

Nmap

Answer: B

Q148. What is the purpose of vulnerability assessment? (Security Assessment)

Fix code

Measure uptime

Identify security weaknesses

Develop UI

Answer: C

Q149. Burp Suite is used primarily for? (Burp Suite)

Network monitoring

Web application testing

Code compilation

Firewall setup

Answer: B

Q150. Which feature of Burp Suite captures HTTP requests? (Burp Suite)

Spider

Repeater

Proxy

Scanner
Answer: C

Q151. What does IAM ensure? (IAM (Identity and Access Management))

Software testing

Performance optimization

Right access to right users

Database indexing

Answer: C

Q152. MFA stands for? (IAM (Identity and Access Management))

Multi-Factor Authentication

Multiple File Access

Mainframe Authentication

Manual Firewall Access

Answer: A

Q153. Which is a shared responsibility in cloud? (Cloud Security)

Physical hardware

Application configuration

Power supply

Cooling

Answer: B

Q154. What does SaaS stand for? (Cloud Security)

Software as a Service

Security as a System

Script as a Source

Storage as a Service

Answer: A
Q155. What is DevSecOps? (DevOps Security)

Securing networks

Development and security collaboration

Securing databases

Monitoring applications

Answer: B

Q156. What tool is used in CI/CD security? (DevOps Security)

Jenkins

Nmap

Metasploit

GNS3

Answer: A

Q157. Which of the following is a common threat to mobile apps? (Mobile App Security)

Data leakage

Phishing emails

Server overload

Unpatched desktops

Answer: A

Q158. What is the purpose of code obfuscation in mobile apps? (Mobile App Security)

Improve performance

Secure APIs

Prevent reverse engineering

Encrypt database

Answer: C

Q159. Which technique is used to protect sensitive data in a database? (Database Security)
Indexing

Data mining

Data masking

Clustering

Answer: C

Q160. What type of attack targets database query execution? (Database Security)

DoS

SQL Injection

XSS

Phishing

Answer: B

Q161. Which is a secure coding practice? (Secure Coding Guidelines)

Hardcoding credentials

Sanitizing inputs

Using outdated libraries

Disabling logs

Answer: B

Q162. Which guideline helps prevent buffer overflow? (Secure Coding Guidelines)

Avoid loops

Use strcpy

Input validation

Skip testing

Answer: C

Q163. What is the main objective of data security? (Data Security)

Speed
Redundancy

Confidentiality

Usability

Answer: C

Q164. Which term refers to unauthorized access prevention? (Data Security)

Integrity

Availability

Access control

Redundancy

Answer: C

Q165. What device is used to prevent unauthorized network access? (Network Security)

Router

Firewall

Switch

Repeater

Answer: B

Q166. Which protocol is used for secure communication? (Network Security)

FTP

HTTP

SSH

Telnet

Answer: C

Q167. Which algorithm is symmetric? (Cryptography)

RSA

AES
ECC

DSA

Answer: B

Q168. What is hashing used for? (Cryptography)

Encryption

Authentication

Integrity

Compression

Answer: C

Q169. Which model is used in threat modeling? (Threat Modeling)

OSI

STRIDE

TCP/IP

AES

Answer: B

Q170. What is the first step in threat modeling? (Threat Modeling)

Deploy the system

Identify threats

Build the app

Encrypt data

Answer: B

Q171. Which is an OWASP vulnerability? (OWASP Top 10)

Man-in-the-middle

SQL Injection

Phishing
Keylogging

Answer: B

Q172. OWASP stands for? (OWASP Top 10)

Open Web Application Security Project

Online Web App Secure Project

Operational Web App Safety Plan

Open Wide App Secure Project

Answer: A

Q173. Which tool is used for web app security testing? (Security Assessment)

Wireshark

Burp Suite

Metasploit

Nmap

Answer: B

Q174. What is the purpose of vulnerability assessment? (Security Assessment)

Fix code

Measure uptime

Identify security weaknesses

Develop UI

Answer: C

Q175. Burp Suite is used primarily for? (Burp Suite)

Network monitoring

Web application testing

Code compilation

Firewall setup
Answer: B

Q176. Which feature of Burp Suite captures HTTP requests? (Burp Suite)

Spider

Repeater

Proxy

Scanner

Answer: C

Q177. What does IAM ensure? (IAM (Identity and Access Management))

Software testing

Performance optimization

Right access to right users

Database indexing

Answer: C

Q178. MFA stands for? (IAM (Identity and Access Management))

Multi-Factor Authentication

Multiple File Access

Mainframe Authentication

Manual Firewall Access

Answer: A

Q179. Which is a shared responsibility in cloud? (Cloud Security)

Physical hardware

Application configuration

Power supply

Cooling

Answer: B
Q180. What does SaaS stand for? (Cloud Security)

Software as a Service

Security as a System

Script as a Source

Storage as a Service

Answer: A

Q181. What is DevSecOps? (DevOps Security)

Securing networks

Development and security collaboration

Securing databases

Monitoring applications

Answer: B

Q182. What tool is used in CI/CD security? (DevOps Security)

Jenkins

Nmap

Metasploit

GNS3

Answer: A

Q183. Which of the following is a common threat to mobile apps? (Mobile App Security)

Data leakage

Phishing emails

Server overload

Unpatched desktops

Answer: A

Q184. What is the purpose of code obfuscation in mobile apps? (Mobile App Security)
Improve performance

Secure APIs

Prevent reverse engineering

Encrypt database

Answer: C

Q185. Which technique is used to protect sensitive data in a database? (Database Security)

Indexing

Data mining

Data masking

Clustering

Answer: C

Q186. What type of attack targets database query execution? (Database Security)

DoS

SQL Injection

XSS

Phishing

Answer: B

Q187. Which is a secure coding practice? (Secure Coding Guidelines)

Hardcoding credentials

Sanitizing inputs

Using outdated libraries

Disabling logs

Answer: B

Q188. Which guideline helps prevent buffer overflow? (Secure Coding Guidelines)

Avoid loops
Use strcpy

Input validation

Skip testing

Answer: C

Q189. What is the main objective of data security? (Data Security)

Speed

Redundancy

Confidentiality

Usability

Answer: C

Q190. Which term refers to unauthorized access prevention? (Data Security)

Integrity

Availability

Access control

Redundancy

Answer: C

Q191. What device is used to prevent unauthorized network access? (Network Security)

Router

Firewall

Switch

Repeater

Answer: B

Q192. Which protocol is used for secure communication? (Network Security)

FTP

HTTP
SSH

Telnet

Answer: C

Q193. Which algorithm is symmetric? (Cryptography)

RSA

AES

ECC

DSA

Answer: B

Q194. What is hashing used for? (Cryptography)

Encryption

Authentication

Integrity

Compression

Answer: C

Q195. Which model is used in threat modeling? (Threat Modeling)

OSI

STRIDE

TCP/IP

AES

Answer: B

Q196. What is the first step in threat modeling? (Threat Modeling)

Deploy the system

Identify threats

Build the app


Encrypt data

Answer: B

Q197. Which is an OWASP vulnerability? (OWASP Top 10)

Man-in-the-middle

SQL Injection

Phishing

Keylogging

Answer: B

Q198. OWASP stands for? (OWASP Top 10)

Open Web Application Security Project

Online Web App Secure Project

Operational Web App Safety Plan

Open Wide App Secure Project

Answer: A

Q199. Which tool is used for web app security testing? (Security Assessment)

Wireshark

Burp Suite

Metasploit

Nmap

Answer: B

Q200. What is the purpose of vulnerability assessment? (Security Assessment)

Fix code

Measure uptime

Identify security weaknesses

Develop UI
Answer: C

You might also like