Cybersecurity

cybersecurity L2
August 1, 2025

A Cybersecurity internship is a great opportunity to gain hands-on experience in protecting systems, networks, and data from cyber threats. It prepares you for roles like Security Analyst, Penetration Tester, SOC Analyst, or Cybersecurity Engineer.

What You Learn in a Cybersecurity Internship

  • Fundamentals: CIA Triad (Confidentiality, Integrity, Availability), threat types, risk management
  • Network Security: Firewalls, intrusion detection/prevention systems (IDS/IPS), packet sniffing
  • System Hardening: Securing Linux/Windows environments, patch management
  • Ethical Hacking: Penetration testing, vulnerability assessment, Kali Linux tools
  • Tools:
    • Wireshark (network analysis)
    • Metasploit (exploitation framework)
    • Nmap (network scanner)
    • Burp Suite (web security testing)
    • SIEM tools (Splunk, ELK stack)
  • Incident Response: Monitoring alerts, responding to breaches, reporting
  • Compliance & Governance: GDPR, ISO 27001, HIPAA, SOC2
0%
12

Important Notice:
Once you start the quiz, you will not be able to pause, exit, or restart it. Please ensure you are ready before beginning.


cybersecurity

Cybersecurity D1

1 / 44

1)

Integrity is violated when:

2 / 44

2)

Attackers establishing communication with compromised systems is:

3 / 44

3)

The “C” in CIA triad stands for:

4 / 44

4)

Which attack demanded $10 million in 2024 from a retail chain?

5 / 44

5)

Which role involves detecting and responding to cyber incidents in real time?

6 / 44

6)

Ethical hacking must always be performed with:

7 / 44

7)

Malware includes:

8 / 44

8)

How many phishing emails are estimated to be sent daily?

9 / 44

9)

Which is an insider threat example?

10 / 44

10)

In 2024, LockBit ransomware affected approximately:

11 / 44

11)

The cyber kill chain was developed by:

12 / 44

12)

A financial analyst's salary is often dependent on:

13 / 44

13)

APT stands for:

14 / 44

14)

Creating a malicious payload is part of which stage?

15 / 44

15)

DDoS attacks primarily impact which CIA component?

16 / 44

16) In 2025, how many internet users are estimated globally?

17 / 44

17)

Which of these is an example of confidentiality protection?

18 / 44

18)

In a 2024 attack, phishing was used in which kill chain stage?

19 / 44

19)

The first stage of cyber kill chain is:

20 / 44

20)

Penetration testing is also known as:

21 / 44

21)

A checksum is used to protect which principle of the CIA triad?

22 / 44

22) Cybersecurity primarily focuses on protecting:

23 / 44

23) A bank protecting customers from phishing is an example of:

24 / 44

24)

Installing ransomware on company servers relates to which kill chain stage?

25 / 44

25)

Phishing attacks target primarily:

26 / 44

26)

Confidentiality ensures that:

27 / 44

27)

Installing backdoors on victim systems is:

28 / 44

28)

Sending phishing emails to a target is:

29 / 44

29)

Example of ethical hacking is:

30 / 44

30)

Main role of an ethical hacker is:

31 / 44

31)

Encrypting customer data ensures:

32 / 44

32)

Which CIA principle is most affected if hospital patient records are tampered with?

33 / 44

33)

Exploiting unpatched software vulnerabilities occurs in:

34 / 44

34)

Which is the MOST dangerous due to persistence and sophistication?

35 / 44

35)

Which organization would need cybersecurity the most?

36 / 44

36)

Phishing emails are an example of:

37 / 44

37)

Primary goal of malware is:

38 / 44

38)

Data breaches in 2024 exposed how many personal records approximately?

39 / 44

39)

Which of the following is a popular ethical hacking certification?

40 / 44

40)

The biggest ethical rule in penetration testing is:

41 / 44

41)

Who benefits from ethical hacking?

42 / 44

42)

Which of the following is NOT in the scope of cybersecurity?

43 / 44

43)

Main objective of cybersecurity is to prevent:

44 / 44

44)

Ransomware blocking access to data affects:

Your score is

0%

Exit

Important Notice:
Once you start the quiz, you will not be able to pause, exit, or restart it. Please ensure you are ready before beginning.


cybersecurity L2

Cybersecurity L2

1 / 100

1) Which type of evidence is considered volatile?

2 / 100

2) What is the first step in creating an incident response plan?

3 / 100

3) Which OWASP category includes flaws like missing security headers and misconfigured permissions?

4 / 100

4) Which digital forensic tool can analyze Windows registry files?

5 / 100

5) Which one of the following is a sign of a broken authentication flaw?

6 / 100

6) What is the role of an Endpoint Detection and Response (EDR) system?

7 / 100

7) Which tool is primarily used for password cracking?

8 / 100

8) Which Windows feature isolates programs to prevent them from affecting the OS?

9 / 100

9) Which security feature protects cloud workloads from unauthorized network access?

10 / 100

10) What is the main purpose of a Public Key Infrastructure (PKI)?

11 / 100

11) What does the term “red team” refer to in cybersecurity?

12 / 100

12) What does “data carving” help recover?

13 / 100

13) Which of the following prevents unauthorized access but does not detect it?

14 / 100

14) Which tool is commonly used for log management and analysis?

15 / 100

15) What is the best defense against SQL Injection attacks?

16 / 100

16) What does "sandboxing" refer to in endpoint security?

17 / 100

17) What is a “pivot” in penetration testing?

18 / 100

18) Which legal document often grants permission to perform penetration testing?

19 / 100

19) Which one of these algorithms is a cryptographic hash function?

20 / 100

20) Which of the following is a network layer attack?

21 / 100

21) What is the first step in the cyber kill chain model?

22 / 100

22) Which organization publishes the NIST Cybersecurity Framework?

23 / 100

23) Which service is commonly used to automate compliance checks in cloud environments?

24 / 100

24) Which device is used to segment a network and reduce traffic?

25 / 100

25) Which vulnerability involves the attacker forcing a logged-in user to perform unwanted actions?

26 / 100

26) In the OWASP Top 10, what does A07:2021 refer to?

27 / 100

27) What is the main focus of the Sarbanes-Oxley Act (SOX) in relation to cybersecurity?

28 / 100

28) Why is “documentation” crucial during incident response and digital forensics?

29 / 100

29) Which system service in Windows is responsible for managing security policies?

30 / 100

30) What does the “containment” phase focus on during incident response?

31 / 100

31) Which of the following is an example of social engineering?

32 / 100

32) Which of the following is used to ensure data integrity?

33 / 100

33) Which type of firewall filters traffic at the network layer?

34 / 100

34) What is the role of a security standard?

35 / 100

35) What does a Data Loss Prevention (DLP) system do?

36 / 100

36) What does the “principle of least privilege” help prevent?

37 / 100

37) What is the role of “post-exploitation” in penetration testing?

38 / 100

38) What is the function of the tool “Snort”?

39 / 100

39) What is the primary goal of a disaster recovery plan?

40 / 100

40) What is the purpose of “file carving” in digital forensics?

41 / 100

41) Which OWASP vulnerability involves allowing attackers to access functions or data they shouldn’t be able to?

42 / 100

42)  Which security technology helps protect against Distributed Denial of Service (DDoS) attacks?

43 / 100

43) What is “footprinting” in ethical hacking?

44 / 100

44) What does “least privilege” mean in access control?

45 / 100

45) Which protocol uses cryptographic methods to secure web communication?

46 / 100

46) Which of the following is an example of asymmetric key encryption?

47 / 100

47) What is the role of antivirus “heuristics”?

48 / 100

48) Question

49 / 100

49) What is the purpose of a digital certificate in cryptography?

50 / 100

50) Which of these protocols operates over port 443?

51 / 100

51) Which of the following is an example of a passive reconnaissance technique?

52 / 100

52) What is the difference between a virus and a worm?

53 / 100

53) What is the purpose of a “security baseline” in cloud environments?

54 / 100

54) Which tool is widely used for network traffic analysis during incident investigations?

55 / 100

55) Which cloud service model provides the highest level of user control over the infrastructure?

56 / 100

56) Which protocol is used to securely transfer files over the Internet?

57 / 100

57) What does the “principle of defense in depth” advocate in cloud security?

58 / 100

58) What is the function of a Network Access Control (NAC) system?

59 / 100

59) Which protocol is used to securely transfer files over the Internet?

60 / 100

60) What is a zero-day vulnerability?

61 / 100

61) What does the term “key length” influence in encryption?

62 / 100

62) What is a brute force attack in cryptography?

63 / 100

63) What is “container orchestration” and which tool is most popular for it?

64 / 100

64) What does “timeline analysis” refer to in digital forensics?

65 / 100

65) What is a “data retention policy”?

66 / 100

66) Which DevSecOps tool is used for static application security testing (SAST)?

67 / 100

67) What does the term 'cybersecurity' mean?

68 / 100

68) A ______ is an attack where the attacker tricks users into clicking malicious links.

69 / 100

69) Which Linux tool helps detect rootkits on a system?

70 / 100

70) Which tool is used to exploit known vulnerabilities and automate attacks?

71 / 100

71) What does a firewall do in a network?

72 / 100

72) What is the key benefit of using containers in DevSecOps?

73 / 100

73) What is a “buffer overflow” attack?

74 / 100

74) What is “forensic triage”?

75 / 100

75) Which process involves verifying the identity of a user or system?

76 / 100

76) What kind of attack involves exploiting unpatched software vulnerabilities?

77 / 100

77) Which OWASP vulnerability occurs when the system fails to protect API endpoints properly?

78 / 100

78) Which compliance requirement mandates breach notification within 72 hours?

79 / 100

79) Which of the following tools is used for penetration testing automation?

80 / 100

80) Which cybersecurity principle ensures that data is not modified by unauthorized users?

81 / 100

81) Which of the following is a layer 2 device in the OSI model?

82 / 100

82) What is the primary purpose of a firewall on an endpoint device?

83 / 100

83) What is the primary function of SELinux?

84 / 100

84) What does “immutable infrastructure” mean in DevSecOps?

85 / 100

85) What is “secrets management” in cloud security?

86 / 100

86) What is the difference between a vulnerability scan and a penetration test?

87 / 100

87) Which standard provides guidelines for IT governance and management?

88 / 100

88)  What is a “policy exception” in cybersecurity?

89 / 100

89) Which cryptographic technique uses different keys for encryption and decryption?

90 / 100

90) What is the purpose of penetration testing?

91 / 100

91) What does IDS stand for in network security?

92 / 100

92) Which encryption technique splits data into fixed-size blocks for processing?

93 / 100

93) Which organization primarily develops standards for cybersecurity in the U.S.?

94 / 100

94) Which penetration testing phase includes validating security controls by exploiting vulnerabilities?

95 / 100

95) Which of the following helps mitigate sensitive data exposure?

96 / 100

96) What is the main drawback of symmetric encryption?

97 / 100

97) Which one of these is considered a cyber threat?

98 / 100

98) What type of security policy defines how an organization responds to security incidents?

99 / 100

99) What is the purpose of a honeypot in cybersecurity?

100 / 100

100) The OWASP Top 10 is updated approximately every:

Your score is

The average score is 85%

0%

Leave a Reply

Your email address will not be published. Required fields are marked *