We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 1
FACULTYOF COMPUTER APPLICATIONS
M.Sc. (CA&IT): Semester III | P23B5CS: CYBER SECURITY
Sr.No. Questions/Topics Link
1 What is Cyber Security? Explain the Category of Cyber https://www.kaspersky.co.in/resource-center/definitions/what-is-cyber-security Security in Details. 2 State the importance of Cyber Security in Current Era. https://www.upguard.com/blog/cybersecurity-important 3 Describe the Evolution of Cyber Crimes in detail with an https://medium.com/@crawsecurity/evolution-of-cybersecurity-a-brief-history-an example. d-future-outlook-89efa5769f28 4 Discuss the Roles and Responsibilities of Cyber Security https://www.indeed.com/career-advice/finding-a-job/types-of-cyber-security-roles Professionals in brief. 5 Cyber Threats https://www.crowdstrike.com/cybersecurity-101/cyberattacks/most-common-type s-of-cyberattacks/
6 Explain the types of Malware attacks in details https://www.crowdstrike.com/cybersecurity-101/cyberattacks/most-common-type
s-of-cyberattacks/ 7 Discuss the AI-powered attacks in Cyber space. https://www.crowdstrike.com/cybersecurity-101/cyberattacks/most-common-type s-of-cyberattacks/ 8 Describe the Social Engineering Attacks in detail. https://www.crowdstrike.com/cybersecurity-101/cyberattacks/most-common-type s-of-cyberattacks/ 9 Definitions: Cyber Space, Cyber Security, Cyber Laws, Act, Bill, Dark Web, Two-Factor Authentication, Social Engineering, Cloud Computing, Privacy Policy 10 State the importance of Information Security and its https://www.geeksforgeeks.org/what-is-information-security/ Principles. 11 Elaborate the Network Based Cyber Attacks in brief. https://www.ethicalhat.com/2019/08/network-based-attacks/
Penetration Testing for Jobseekers: Perform Ethical Hacking across Web Apps, Networks, Mobile Devices using Kali Linux, Burp Suite, MobSF, and Metasploit