0% found this document useful (0 votes)
231 views2 pages

Cicsa Question Paper2

Uploaded by

Christo V M
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
231 views2 pages

Cicsa Question Paper2

Uploaded by

Christo V M
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 2

REDTEAM HACKER ACADEMY

CICSA/ADCD
THEORY QUESTION PAPER

Time: 1 hr Marks: 25 Choose the correct answer (5x1=5)

1. Identify the term which denotes the violation of principle if the computer is no more accessible. a)
Access Control b) Availability c) Confidentiality d) All of the above 2. Malware stands for?

a) Multipurpose Software b) Malfunctioned Software c) Malicious Software


3. Identify the security protocol which is not strong

a) SMTP b) SSL c) SFTP d) HTTPS


4. Which type of packages kali linux supports
a) .deb files b) .rpm files c) .msi files d) .exe files
5. To what does a DNS translate a domain name
a) Hex b)IP c) binary d) url

6. What is True Positive?


a) Device generate an alert for intrusion and actually it is a real intrusion
b) Device generate an alert for intrusion and actually there is no real intrusion
c) Increases work and lead to alert-fatigue
d) A device does not generate an alert for intrusion and there is no real intrusion
7. Where you can find all configuration directories of Apache Web Server?
a) /etc/httpd
b) /etc/apache
c) /etc/appche2
d) /var/www/html
8. Which file keeps details of user account ?
a) /etc/passwd b) /etc/shadow c) /etc/sudoers d) /usr/bin/passwd
9. Which type of packages kali linux supports
a) .deb files b) .rpm files c) .msi files d) .exe files
10. You need to enable appache2 service permanently, how do you achieve this task
a) systemctl start apache2
b) systemctl restart apache2
c) systemctl enable apache2
d) service enable apache2
Answer the following questions. Any Three (03x04=12)

11. What are the steps to be followed for protection against Trojan Horse and Backdoors?

12. Define Ports and List a few Well-known port numbers

13. Define i)Bandwidth ii)Security Patches

14. What is Splunk forwarder?

Answer the following questions. Any Three (03x06=18)

15. Explain Cyber Kill Chain

16. Explain about password cracking mechanism in detail

17. Explain five hacking phases

18. Explain SOC functions

Answer the following questions. (01x10=10)

19. Explain OSI Model ( Protocols ,attacks, devices)

OR

20. Define Social Engineering and explain the impact of Cybercrime on it?

You might also like