NETWORK SECURITY AUGUST 2022 PAST PAPER

TUESDAY: 2 August 2022. Afternoon paper. Time Allowed: 2 hours.

This paper is made up of fifty (50) Multiple Choice Questions. Answer ALL questions by indicating the letter (A, B, C or D) that represents the correct answer. Each question is allocated two (2) marks.

1. ____________is a common technique used by hackers to discover weak points in a network and reveal whether active security devices like firewalls are being used by the target organisation.
A. Port scan
B. Port Sweep
C. Host can
D. Packet sniffer

2. Network utilities help you keep your network functioning properly by allowing you to check the various aspects of your network, such as connections between devices, packet loss, and latency between connections. Which one of the following is a network utility that prevents unauthorized network connections to and from your computer?
A. Adware
B. Spyware
C. Antivirus
D. Firewall

3. Which one of the following is not a key management lifecycle as used in network security?
A. Key generation
B. Key destruction
C. Key defragmentation
D. Key archival

4. Which areas should be considered when determining the scope and objectives of penetration testing in network Security.
A. Testing strategy
B. Protocol strategy
C. Knowledge
D. Malware attack

5. Which of the following is a type of social engineering technique that manipulates victims into divulging information?
A. Pretexting
B. Virus
C. Worm
D. Malware

6. Which one of the following illustrates the main function of watering hole as used in network attacks?
A. Uses SMS text messages to mislead its victims into providing sensitive information
B. Involves an attacker seeking entry to a restricted area that lacks the proper authentication.
C. Consists of injecting malicious code into the public Web pages
D. Uses deception techniques to manipulate individuals into divulging confidential information.

7. Which of the following attack consists of web session control mechanism involving a token.
A. Session spoofing
B. Session hijacking
C. MITM
D. Session DoS

8. ______________ in secure communications is ensured by the implementation of MD5 or SHA hash generating algorithms.
A. nonrepudiation
B. authentication
C. integrity
D. confidentiality

9. The type of computer attack in which an intruder engages with the targeted system to gather information about vulnerabilities is known as?
A. access attack
B. denial of service attack
C. worm attack
D. Active reconnaissance attack

10. Which one of the following refers to the manipulation of information trusted by a target without the target’s awareness so that the target will make decisions against their interest but in the interest of the one conducting the heinous act?
A. Cyber warfare
B. Information warfare
C. Identity theft
D. Internet Fraud

11. Which of the following malware appears as useful software but hides malicious code?
A. Malware
B. Trojan horse
C. Backdoor
D. Worm

12. ______________is malicious software when installed on a computing device steals sensitive information and internet usage data, relays it to advertisers, data firms or external users.
A. Botnet
B. Rootkit
C. Spyware
D. Virus

13. Miss Rahma personal information were stolen through deceptive emails, messages and sites that looked similar to the one she got accustomed to be using. Which type of attack vector was Miss Rahma exposed to?
A. Phishing
B. Email Spoofing
C. Spamming
D. Impersonation

14. ___________________refers to a mechanism hacker use to send SMS messages from a remote vulnerable phone spoofing the sender.
A. Blue Jacking
B. Blue Snarfing
C. Blue Bugging
D. Cyber Attack

15. An email has been sent to a victim’s computer with a malicious Macro as an attachment and the victim gets infected with ransomware. What is the appropriate name given to the ransomware?
A. Rootkit
B. Metasploit
C. Payload
D. Exploit kit

16. What is the name given to the commercial penetration testing tool, which gives security testers access to a large variety of attack capabilities?
A. Armitage
B. Cobalt Strike
C. Phishing Attack
D. Session hijacking

17. Which one of the following is an attack vector that relies heavily on human interaction and often involves manipulating people into breaking normal security procedures and best practices to gain unauthorised access to systems, networks or physical locations or for financial gain?
A. Penetration testing
B. Spear phishing
C. Social Engineering
D. Dumpster diving

18. A network security analyst noticed corporate emails were redirected to a fake website. Which type of attack was the organisation exposed to?
A. Clone Phishing
B. Spear Phishing
C. Executive Phishing
D. Cross site request forgery (CSRF)

19. ___________________entails the ability of a person to determine for themselves when, how, and to what extent personal information about them is shared with or communicated to others.
A. Data Protection
B. Cyber Security
C. Data Privacy
D. Data Security

20. _____________refers to an organized approach to addressing and managing the aftermath of a security breach in a way that limits damage and reduces recovery time and costs.
A. Threat hunting
B. Fraud Detection
C. Digital Forensics
D. Incident response

21. Which of the following tools should be ethically used by IT Staff to scan a network and a wide variety of information such as services every host is operating on?
A. Postman
B. Burp Suite
C. Nmap
D. Nessus

22. Social Engineering can be defined as any act that influences a person to take any action that may or may not be in their best interest. Which one of the following does NOT conform to social engineering?
A. Scammer who sends out phishing emails asking you to reveal your banking details or to transfer money to foreign accounts.
B. Penetration tester who is trying to gain access to the company by pretending to be an elevator technician
C. Salesperson who is using human emotions to influence sales.
D. A hacker who checks vulnerabilities in a system without the owner’s permission or knowledge and reports them to the owner, sometimes requesting a small fee to fix the problem.

23. _____________is a malicious program once activated sets up a backdoor exploit and delivers additional malware, such as ransomware, bots, key loggers or trojans.
A. Adware
B. Rootkit
C. Trojan
D. Malware

24. A breach of ___________can results in disclosure of information which might intrude on the privacy of a person or an organisation.
A. Non-Disclosure
B. Anonymity
C. Integrity
D. Confidentiality

25. An online user opened her windows computer and a pop-up advertisement appeared with a warning about an imaginary threat with an encouragement of downloading a malware directly from app store. Which type of network- attack was unethically deployed to the victim?

A. Ransomware
B. Reconnaissance
C. Scareware
D. Rogueware

26. Which of the following guarantees systems, applications and data assuarity to users when they need them?
A. Confidentiality
B. Availability
C. Integrity
D. Maintainability

27. Data security entails the process of protecting data from unauthorized access and data corruption throughout its lifecycle. Which one of the following is a data security technique that copies and scrambles sensitive data, often through encryption as a way of concealment?
A. Data obfuscation
B. Data Masking
C. Cryptography
D. Cryptanalysis

28. Which type of worms create and send outbound malicious executable file that infects new system when the recipient opens it to all addresses in a user’s contact list?
A. File-sharing worms
B. Email worms
C. Cryptoworms
D. Instant messaging worms

29. Which one of the following is a process of transforming any given key or a string of characters into another value?
A. Hash
B. Cipher
C. Encryption
D. Checksum

30. Which one of the following is a network security device that monitors and filters incoming and outgoing network traffic based on an organization’s previously established security policies?
A. Demilitarized zone
B. Proxy
C. Security gateway
D. Firewall

31. _______________ is a security and risk management process that prevents sensitive information from getting into the wrong hands.
A. Application security
B. Session security
C. Network security
D. Operational security

32. Which one of the following is a tool used by safety officers to evaluate the security of the workplace?
A. Security Audit checklist
B. Vulnerability Assessment
C. Security Risk assessment template
D. Information security audit checklist

33. _______________ refers to computer programs that are designed to harm your computer.
A. Phreaking
B. Threat ware
C. Smishing
D. Phishing

34. ______________is a malicious program designed to load in the boot process, in order to control all stages of the operating system start up, modifying system code and drivers before anti-virus and other security components are loaded.
A. Rootkit
B. Trojan
C. Bootkit
D. Malware

35. _____________ is a command line tool that captures data received over TCP connections, and stores it in a file for analysis, in a useful format that allows protocol analysis and debugging.
A. Wireshark
B. CapME
C. Tcpflow
D. Tcpdump

36. _____________is an open-source software framework for analyzing network traffic that is most commonly used to detect behavioral anomalies on a network for security purposes.
A. Suricata
B. Zeek
C. Security onion
D. Corelight

37. Which one of the following is a security feature in intermediary devices that protects networks against man-in-the- middle Address resolution protocol spoofing attacks?

A. DDos Attacks
B. DHCP Snooping
C. Dynamic Arp Inspection
D. DHCP Spoofing

38. Which one of the following is a malicious program that is triggered when a logical condition is met, such as after a number of transactions have been processed, or on a specific date.
A. Logic bomb
B. Sword Logic
C. Yubikey
D. Nitrokey

39. Which one of the following is a digitally enabled fraud through social engineering, designed to encourage victims to perform a secondary action, such as initiating a wire transfer of funds.
A. Vishing
B. Exploit
C. Pharming
D. Whaling

40. _____________is a mathematical technique used to validate the authenticity and integrity of a message, software or digital document.
A. Diffie–Hellman
B. Advanced Encryption Standard
C. Message Digest
D. Rivest shamir Adelman

41. A concern is raised that an organization’s web server is receiving an abnormally high number of web page requests from different locations simultaneously. Which type of security attack is occurring?
A. DDoS
B. Adware
C. Phishing
D. Spyware

42. ________________refers to an attack where an individual takes advantage of a trust relationship within a network.
A. DoS
B. Trust Exploitation
C. Domain Trust exploitation
D. Access

43. Secure communication is when two entities are communicating and do not want a third party to listen to. Which objective of secure communications is achieved by encrypting data?
A. Confidentiality
B. Integrity
C. Availability
D. Authentication

44. Which one of the following acts as guideline for a given organizations information security?
A. ISO
B. IANA
C. CIA Triad
D. Strategic Plan

45. Man-in-the-middle attack entails when a threat actor is positioned in between two legitimate entities in order to read, modify, or redirect the data that passes between the two parties. Which category of security attacks does man-in-the- middle belong?

A. Exploitation
B. Social Engineering
C. Reconnaissance
D. Access

46. _________________is a DNS attack that involves the cybercriminal compromising a parent domain and creating multiple subdomains to be used during the attacks.
A. Domain hijacking
B. Mac spoofing
C. Shadowing
D. Cache poisoning

47. Which one of the following is a technique whereby packet data flowing across the network is detected and observed?
A. Packet spoofing attack
B. Packet sniffer attack
C. Brute-force attack
D. IP Spoofing attack

48. _______________is the act of locating and possibly exploiting connections to wireless local area networks.
A. Tailgating
B. War driving
C. Spamming
D. Pharming

49. Encryption is the method by which information is converted into secret code that hides the information’s true meaning. Which encryption method is a stream cipher and is used to secure web traffic in Secure Socket Layer and Transport Layer Security?
A. Advanced encryption system
B. Data encryption standard
C. Rivest Cipher
D. Block Cipher

50. Which one of the following ensures access to network device for remote management?
A. SSH
B. Telnet
C. Encryption
D. Authorization

(Visited 123 times, 1 visits today)
Share this:

Written by