Home » Cyber Security MCQ (Multiple Choice Questions)

Cyber Security MCQ (Multiple Choice Questions)

by Online Tutorials Library

Cyber Security MCQ

This set of following multiple-choice questions and answers focuses on “Cyber Security”. One shall practice these interview questions to improve their concepts for various interviews (campus interviews, walk-in interviews, and company interviews), placements, entrance exams, and other competitive exams.

1) In which of the following, a person is constantly followed/chased by another person or group of several peoples?

  1. Phishing
  2. Bulling
  3. Stalking
  4. Identity theft

Answer: c

Explanation: In general, Stalking refers to continuous surveillance on the target (or person) done by a group of people or by the individual person.

Cyber Stalking is a type of cybercrime in which a person (or victim) is being followed continuously by another person or group of several people through electronic means to harass the victim. We can also say that the primary goal of Stalking is to observe or monitor each victim’s actions to get the essential information that can be further used for threatening, harassing, etc.


2) Which one of the following can be considered as the class of computer threats?

  1. Dos Attack
  2. Phishing
  3. Soliciting
  4. Both A and C

Answer: a

Explanation: A dos attack refers to the denial of service attack. It is a kind of cyber attack in which one tries to make a machine (or targeted application, website etc.) unavailable for its intended users. It is usually accomplished by disturbing the service temporarily or indefinitely of the target connected to the internet.


3) Which of the following is considered as the unsolicited commercial email?

  1. Virus
  2. Malware
  3. Spam
  4. All of the above

Answer: c

Explanation: It is a type of unsolicited email which is generally sent in bulk to an indiscriminate recipient list for commercial purpose. Generally, these types of mail are considered unwanted because most users don’t want these emails at all.


4) Which of the following usually observe each activity on the internet of the victim, gather all information in the background, and send it to someone else?

  1. Malware
  2. Spyware
  3. Adware
  4. All of the above

Answer: b

Explanation: It is generally defined as the software designed to enter the target’s device or computer system, gather all information, observe all user activities, and send this information to a third party. Another important thing about the spyware is that it works in the background sends all information without your permission.


5) _______ is a type of software designed to help the user’s computer detect viruses and avoid them.

  1. Malware
  2. Adware
  3. Antivirus
  4. Both B and C

Answer: c

Explanation: An antivirus is a kind of software that is specially designed to help the user’s computer to detect the virus as well as to avoid the harmful effect of them. In some cases where the virus already resides in the user’s computer, it can be easily removed by scanning the entire system with antivirus help.


6) Which one of the following is a type of antivirus program?

  1. Quick heal
  2. Mcafee
  3. Kaspersky
  4. All of the above

Answer: d

Explanation: Antivirus is a kind of software program that helps to detect and remove viruses form the user’s computer and provides a safe environment for users to work on. There are several kinds of antivirus software are available in the market, such as Kaspersky, Mcafee, Quick Heal, Norton etc., so the correct answer is D.


7) It can be a software program or a hardware device that filters all data packets coming through the internet, a network, etc. it is known as the_______:

  1. Antivirus
  2. Firewall
  3. Cookies
  4. Malware

Answer: b

Explanation: There are two types of firewalls – software programs and hardware-based firewalls. These types of firewalls filter each and every data packet coming from the outside environment such as network; internet so that any kind of virus would not be able to enter in the user’s system. In some cases where the firewall detects any suspicious data packet, it immediately burns or terminates that data packet. In short, we can also say that it is the first line of defense of the system to avoid several kinds of viruses.


8) Which of the following refers to stealing one’s idea or invention of others and use it for their own benefits?

  1. Piracy
  2. Plagiarism
  3. Intellectual property rights
  4. All of the above

Answer: d

Explanation: The stealing ideas or the invention of others and using them for their own profits can also be defined in several different ways, such as piracy, intellectual property rights, and plagiarism.


9) Read the following statement carefully and find out whether it is correct about the hacking or not?

It can be possible that in some cases, hacking a computer or network can be legal.

  1. No, in any situation, hacking cannot be legal
  2. It may be possible that in some cases, it can be referred to as a legal task

Answer: b

Explanation: Nowadays, hacking is not just referred to as an illegal task because there are some good types of hackers are also available, known as an ethical hacker. These types of hackers do not hack the system for their own purposes, but the organization hires them to hack their system to find security falls, loop wholes. Once they find the loop whole or venerability in the system, they get paid, and the organization removes that weak points.


10) Which of the following refers to exploring the appropriate, ethical behaviors related to the online environment and digital media platform?

  1. Cyber low
  2. Cyberethics
  3. Cybersecurity
  4. Cybersafety

Answer: b

Explanation: Cyber Ethics refers to exploring the appropriate, ethical behaviors related to online environments and digital media.


11) Which of the following refers to the violation of the principle if a computer is no more accessible?

  1. Access control
  2. Confidentiality
  3. Availability
  4. All of the above

Answer: c

Explanation: Availability refers to the violation of principle, if the system is no more accessible.


12) Which one of the following refers to the technique used for verifying the integrity of the message?

  1. Digital signature
  2. Decryption algorithm
  3. Protocol
  4. Message Digest

Answer: d

Explanation: Message Digest is a type of cryptographic hash function that contains a string of digits that are created by the one-way hashing formula. It is also known as a type of technique used for verifying the integrity of the message, data or media, and to detect if any manipulations are made. Therefore the correct answer is D.


13) Which one of the following usually used in the process of Wi-Fi-hacking?

  1. Aircrack-ng
  2. Wireshark
  3. Norton
  4. All of the above

Answer: a

Explanation: The Aircrack-ng is a kind of software program available in the Linux-based operating systems such as Parrot, kali etc. it is usually used by users while hacking the Wi-Fi-networks or finding vulnerabilities in the network to capture or monitor the data packets traveling in the network.


14) Which of the following port and IP address scanner famous among the users?

  1. Cain and Abel
  2. Angry IP Scanner
  3. Snort
  4. Ettercap

Answer: b

Explanation: Angry IP Scanner is a type of hacking tool that is usually used by both white hat and black hat types of hackers. It is very famous among the users because it helps to find the weaknesses in the network devices.


15) In ethical hacking and cyber security, there are _______ types of scanning:

  1. 1
  2. 2
  3. 3
  4. 4

Answer: c

Explanation: There are usually three types of scanning in ethical hacking and cyber security. Therefore the correct answer is C.


16) Which of the following is not a type of scanning?

  1. Xmas Tree Scan
  2. Cloud scan
  3. Null Scan
  4. SYN Stealth

Answer: b

Explanation: Among the following-given options, the Cloud Scan is one, and only that is not a type of scanning.


17) In system hacking, which of the following is the most crucial activity?

  1. Information gathering
  2. Covering tracks
  3. Cracking passwords
  4. None of the above

Answer: c

Explanation: While trying to hack a system, the most important thing is cracking the passwords.


18) Which of the following are the types of scanning?

  1. Network, vulnerability, and port scanning
  2. Port, network, and services
  3. Client, Server, and network
  4. None of the above

Answer: a

Explanation: The vulnerability, port, and network scanning are three types of scanning.


19) Which one of the following is actually considered as the first computer virus?

  1. Sasser
  2. Blaster
  3. Creeper
  4. Both A and C

Answer: c

Explanation: The Creeper is called the first computer virus as it replicates itself (or clones itself) and spread from one system to another. It is created by Bob Thomas at BBN in early 1971 as an experimental computer program.


20) To protect the computer system against the hacker and different kind of viruses, one must always keep _________ on in the computer system.

  1. Antivirus
  2. Firewall
  3. Vlc player
  4. Script

Answer: b

Explanation: It is essential to always keep the firewall on in our computer system. It saves the computer system against hackers, viruses, and installing software form unknown sources. We can also consider it the first line of defense of the computer system.


21) Code Red is a type of ________

  1. An Antivirus Program
  2. A photo editing software
  3. A computer virus
  4. A video editing software

Answer: c

Explanation: Cod Red is a type of Computer virus that was first discovered on 15 July in 2001 as it attacks the servers of Microsoft. In a couple of next days, it infects almost 300,000 servers.


22) Which of the following can be considered as the elements of cyber security?

  1. Application Security
  2. Operational Security
  3. Network Security
  4. All of the above

Answer: d

Explanation: Application security, operational security, network security all are the main and unforgettable elements of Cyber Security. Therefore the correct answer is D.


23) Which of the following are famous and common cyber-attacks used by hackers to infiltrate the user’s system?

  1. DDos and Derive-by Downloads
  2. Malware & Malvertising
  3. Phishing and Password attacks
  4. All of the above

Answer: d

Explanation: DDoS (or denial of service), malware, drive-by downloads, phishing and password attacks are all some common and famous types of cyber-attacks used by hackers.


24) Which one of the following is also referred to as malicious software?

  1. Maliciousware
  2. Badware
  3. Ilegalware
  4. Malware

Answer: d

Explanation: Malware is a kind of short program used by the hacker to gain access to sensitive data/ information. It is used to denote many kinds of viruses, worms, Trojans, and several other harmful programs. Sometimes malware is also known as malicious software.


25) Hackers usually used the computer virus for ______ purpose.

  1. To log, monitor each and every user’s stroke
  2. To gain access the sensitive information like user’s Id and Passwords
  3. To corrupt the user’s data stored in the computer system
  4. All of the above

Answer: d

Explanation: In general, hackers use computer viruses to perform several different tasks such as to corrupt the user’s data stored in his system, to gain access the important information, to monitor or log each user’s strokes. Therefore the correct answer is D.


26) In Wi-Fi Security, which of the following protocol is more used?

  1. WPA
  2. WPA2
  3. WPS
  4. Both A and C

Answer: b

Explanation: Nowadays, in Wi-Fi Security, the WPA2 is one of the most widely used protocols because it offers a more secure connection rather than the WPA. It is also known as the upgraded version of the WPA protocol.


27) The term “TCP/IP” stands for_____

  1. Transmission Contribution protocol/ internet protocol
  2. Transmission Control Protocol/ internet protocol
  3. Transaction Control protocol/ internet protocol
  4. Transmission Control Protocol/ internet protocol

Answer: b

Explanation: The term “TCP/IP” stood for Transmission Control Protocol/ internet protocol and was developed by the US government in the early days of the internet.


28) The response time and transit time is used to measure the ____________ of a network.

  1. Security
  2. Longevity
  3. Reliability
  4. Performance

Answer: d

Explanation: On the basis of response time and transit time, the performance of a network is measured.


29) Which of the following factor of the network gets hugely impacted when the number of users exceeds the network’s limit?

  1. Reliability
  2. Performance
  3. Security
  4. Longevity

Answer: d

Explanation: When the numbers of users on a network get increased and exceed the network’s limit, therefore the performance is one of the factors of the network that is hugely impacted by it.


30) In the computer networks, the encryption techniques are primarily used for improving the ________

  1. Security
  2. Performance
  3. Reliability
  4. Longevity

Answer: a

Explanation: Encryption techniques are usually used to improve the security of the network. So the correct answer will be A.


31) Which of the following statements is correct about the firewall?

  1. It is a device installed at the boundary of a company to prevent unauthorized physical access.
  2. It is a device installed at the boundary of an incorporate to protect it against the unauthorized access.
  3. It is a kind of wall built to prevent files form damaging the corporate.
  4. None of the above.

Answer: b

Explanation: A firewall can be the type of either a software or the hardware device that filters each and every data packet coming from the network, internet. It can also be considered as a device installed at the boundary of an incorporate to protect form unauthorized access. Sometimes firewall also refers to the first line of defense against viruses, unauthorized access, malicious software etc.


32) When was the first computer virus created?

  1. 1970
  2. 1971
  3. 1972
  4. 1969

Answer: b

Explanation: In 1970, the world’s first computer virus was created by Robert (Bob) Thomas. This virus was designed as it creates copies of itself or clones itself and spreads one computer to another. So the correct answer will be 1970.


33) Which of the following is considered as the world’s first antivirus program?

  1. Creeper
  2. Reaper
  3. Tinkered
  4. Ray Tomlinson

Answer: b

Explanation: Reaper is considered as the world’s first antivirus program or software as it can detect the copies of a Creeper (the world’s first man-made computer virus) and could delete it as well.


34) Which one of the following principles of cyber security refers that the security mechanism must be as small and simple as possible?

  1. Open-Design
  2. Economy of the Mechanism
  3. Least privilege
  4. Fail-safe Defaults

Answer: b

Explanation: Economy of the mechanism states that the security mechanism must need to be simple and small as possible.


35) Which of the following principle of cyber security restricts how privileges are initiated whenever any object or subject is created?

  1. Least privilege
  2. Open-Design
  3. Fail-safe Defaults
  4. None of the above

Answer: c

Explanation: The fail-safe Defaults principle of cyber security restricts how privileges are initiated whenever a subject or object is created. In cases where the privileges, rights, access or some other security-related attribute is not granted explicitly, it should also not granted access to the object.


36) Suppose an employee demands the root access to a UNIX system, where you are the administrator; that right or access should not be given to the employee unless that employee has work that requires certain rights, privileges. It can be considered as a perfect example of which principle of cyber security?

  1. Least privileges
  2. Open Design
  3. Separation of Privileges
  4. Both A & C

Answer: a

Explanation: The example given in the above question refers to the least privileges principle of cyber security. The least privileges principle of cyber security states that no rights, access to the system should be given to any of the employees of the organization unless he/she needs those particular rights, access in order to complete the given task. In short, we can say that its primary work is to restrict or control the assignment of rights to the employees.


37) Which of the following can also consider as the instances of Open Design?

  1. CSS
  2. DVD Player
  3. Only A
  4. Both A and B

Answer: d

Explanation: The Open Design is a kind of open design artifact whose documentation is publically available, which means anyone can use it, study, modify, distribute, and make the prototypes. However, the CSS (or Content Scrambling System) and DVD Player are both examples of open design.


38) Which one of the following principles states that sometimes it is become more desirable to rescored the details of intrusion that to adopt more efficient measure to avoid it?

  1. Least common mechanism
  2. Compromise recording
  3. Psychological acceptability
  4. Work factor

Answer: b

Explanation: The principle called compromise factor states that in some cases, it is more beneficial to records or document the details of the intrusion that to adopt more efficient measures to avoid it.


39) The web application like banking websites should ask its users to log-in again after some specific period of time, let say 30 min. It can be considered as an example of which cybersecurity principle?

  1. Compromise recording
  2. Psychological acceptability
  3. Complete mediation
  4. None of the above

Answer: c

Explanation: The complete mediation principle of cybersecurity requires that all the access must be checked to ensure that they are genuinely allowed. However, the example given in the above question can be considered as an example of Complete Mediation.


40) Which one of the following statements is correct about Email security in the network security methods?

  1. One has to deploy hardware, software, and security procedures to lock those apps down.
  2. One should know about what the normal behavior of a network look likes so that he/she can spot any changes, breaches in the behavior of the network.
  3. Phishing is one of the most commonly used methods that are used by hackers to gain access to the network
  4. All of the above

Answer: c

Explanation: In terms of Email Security, phishing is one of the standard methods that are used by Hackers to gain access to a network. The Email Security Tools can handle several types of attacks, such as the incoming attacks, and protect the outbound messages containing sensitive data/information as well.


41) Which of the following statements is true about the VPN in Network security?

  1. It is a type of device that helps to ensure that communication between a device and a network is secure.
  2. It is usually based on the IPsec( IP Security) or SSL (Secure Sockets Layer)
  3. It typically creates a secure, encrypted virtual “tunnel” over the open internet
  4. All of the above

Answer: d

Explanation: The term VPN stands for Virtual Private Network. It is a type of network security-enhancing tool that can be either a software program or a hardware device. It usually authenticates the communication between a device and a network by creating a secure encrypted virtual “tunnel”. In general, the software VPNs are considered as the most cost-effective, user friendly over the hardware VPNs.


42) Which of the following type of text is transformed with the help of a cipher algorithm?

  1. Transformed text
  2. Complex text
  3. Scalar text
  4. Plain text

Answer: d

Explanation: The cipher algorithm is used to create an encrypted message by taking the input as understandable text or “plain text” and obtains unreadable or “cipher text” as output. It is usually used to protect the information while transferring one place to another place.


43) The term “CHAP” stands for __________

  1. Circuit Hardware Authentication Protocols
  2. Challenge Hardware Authentication Protocols
  3. Challenge Handshake Authentication Protocols
  4. Circuit Handshake Authentication Protocols

Answer: c

Explanation: The term “CHAP” stands for the Challenge Handshake Authentication Protocols. In computer networks, it can be defined as an authentication scheme that avoids the transfer of unencrypted passwords over the network. The “CHAP” is one of the many authentication schemes used by the Point To Point Protocol (PPP), which is a serial transmission protocol for wide networks Connections (WAN).


44) Which type of the following malware does not replicate or clone them self’s through infection?

  1. Rootkits
  2. Trojans
  3. Worms
  4. Viruses

Answer: b

Explanation: The Trojans type of malware does not generate copies of them self’s or clone them. The main reason why these types of viruses are referred to as the Trojans is the mythological story of the Greeks. In which some top-level accessions were hidden in the big wooden horse-like structure and given to the enemy as a gift. So that they can enter to the enemy’s palace without come in any sight.


45) Which of the following malware’s type allows the attacker to access the administrative controls and enables his/or her to do almost anything he wants to do with the infected computers.

  1. RATs
  2. Worms
  3. Rootkits
  4. Botnets

Answer: a

Explanation: The RAT is an abbreviation of Remote Access Trojans or Remote Administration Tools, which gives the total control of a Device, which means it, can control anything or do anything in the target device remotely. It allows the attacker administrative control just as if they have physical access to your device.


46) Which of the following statements is true about the Trojans?

  1. Trojans perform tasks for which they are designed or programmed
  2. Trojans replicates them self’s or clone them self’s through an infections
  3. Trojans do nothing harmful to the user’s computer systems
  4. None of the above

Answer: a

Explanation: Trojans are a type of malware that will perform any types of actions for those they are design or programmed. Another important thing about Trojans is that the user may not know that the malware enters their system until the Trojan starts doing its job for which they are programmed.


47) Which of the following is just opposite to the Open Design principle?

  1. Security through obscurity
  2. Least common mechanism
  3. Least privileges
  4. Work factor

Answer: a

Explanation: The “Security through obscurity” is an approach which just opposite to the Open Design principle. So the correct option is A.


48) Which of the following is a type of independent malicious program that never required any host program?

  1. Trojan Horse
  2. Worm
  3. Trap Door
  4. Virus

Answer: b

Explanation: Warm is a type of independent malicious program that does not require any host programs(or attached with some programs). They typically cause damages to the systems by consuming the bandwidths and overloading the servers. Warms are quite different from the virus as they are stand-alone programs, whereas viruses need some type of triggers to activate by their host or required human interaction.


49) Which of the following usually considered as the default port number of apache and several other web servers?

  1. 20
  2. 40
  3. 80
  4. 87

Answer: c

Explanation: The default port number used by the apache and several other web servers is 80. So the correct answer will be C.


50) DNS translates a Domain name into _________

  1. Hex
  2. Binary
  3. IP
  4. URL

Answer: d

Explanation: DNS stands for the Domain name system; the main work of a DNS is to translate the Domain name into an IP address that is understandable to the computers.


51) Which one of the following systems cannot be considered as an example of the operating systems?

  1. Windows 8
  2. Red Hat Linux
  3. BSD Linux
  4. Microsoft Office

Answer: d

Explanation: Microsoft office is a type of software used for creating and managing documents, which is one of the most famous products of the Microsoft organization. So the correct answer will be the D.


52) In the CIA Triad, which one of the following is not involved?

  1. Availability
  2. Confidentiality
  3. Authenticity
  4. Integrity

Answer: c

Explanation: CIA refers to Confidentiality, Integrity, and Availability that are also considered as the CIA triad. However, the CIA triad does not involve Authenticity.


53) In an any organization, company or firm the policies of information security come under__________

  1. CIA Triad
  2. Confidentiality
  3. Authenticity
  4. None of the above

Answer: a

Explanation: Confidentiality, Integrity, Availability are the three main principles. In Short, these three principles are also known as the CIA triad and plays a vital role as the cornerstone of the security structure of any organization.


54) Why are the factors like Confidentiality, Integrity, Availability, and Authenticity considered as the fundamentals?

  1. They help in understanding the hacking process
  2. These are the main elements for any security breach
  3. They help to understand the security and its components in a better manner
  4. All of the above

Answer: c

Explanation: Confidentiality, Integrity, Availability and Authenticity all these four elements helps in understanding security and its components.


55) In order to ensure the security of the data/ information, we need to ____________ the data:

  1. Encrypt
  2. Decrypt
  3. Delete
  4. None of the above

Answer: a

Explanation: Data encryption is a type of method in which the plain text is converted into ciphertext, and only the authorized users can decrypt it back to plain text by using the right key. This preserves the Confidentiality of the Data.


56) Which one of the following is considered as the most secure Linux operating system that also provides anonymity and the incognito option for securing the user’s information?

  1. Ubuntu
  2. Tails
  3. Fedora
  4. All of the above

Answer: b

Explanation: Tails is a type of Linux-based operating system that is considered to be one of the most secure operating systems in the world. It also provides many features such as anonymity and incognito options to insure that user information is always protected. The main reason why the tails operating system is famous among the user is that it is almost untraceable, which keep your privacy secure.


57) Which type following UNIX account provides all types of privileges and rights which one can perform administrative functions?

  1. Client
  2. Guest
  3. Root
  4. Administrative

Answer: d

Explanation: If a user uses the Root account of the UNIX operating system, he can carry out all types of administrative functions because it provides all necessary privileges and rights to a user.


58) Which of the following is considered as the first hacker’s conference?

  1. OSCON
  2. DEVON
  3. DEFCON
  4. SECTION

Answer: c

Explanation: DEFCON is one of the most popular and largest Hacker’s as well as the security consultant’s conference. It is always held once a year in Las Vegas, Nevada, where hackers of all types (such as black hats, gray hats, and white hat hackers), government agents as well as security professionals from around the world attend the conference attends this meeting.


59) Which of the following known as the oldest phone hacking techniques used by hackers to make free calls?

  1. Phreaking
  2. Phishing
  3. Cracking
  4. Spraining

Answer: a

Explanation: Phreaking is considered as one of the oldest phone hacking techniques used by hackers to make free calls.


60) Name of the Hacker who breaks the SIPRNET system?

  1. John Draper
  2. Kevin Mitnick
  3. John von Neumann
  4. Kevin Poulsen

Answer: d

Explanation: The SIPRNET (or Advanced Research Project Agency Network) system was first hacked by Kevin Poulsen as he breaks into the Pentagon network.


You may also like