Cybersecurity

cybersecurity L2
August 1, 2025

A Cybersecurity internship is a great opportunity to gain hands-on experience in protecting systems, networks, and data from cyber threats. It prepares you for roles like Security Analyst, Penetration Tester, SOC Analyst, or Cybersecurity Engineer.

What You Learn in a Cybersecurity Internship

  • Fundamentals: CIA Triad (Confidentiality, Integrity, Availability), threat types, risk management
  • Network Security: Firewalls, intrusion detection/prevention systems (IDS/IPS), packet sniffing
  • System Hardening: Securing Linux/Windows environments, patch management
  • Ethical Hacking: Penetration testing, vulnerability assessment, Kali Linux tools
  • Tools:
    • Wireshark (network analysis)
    • Metasploit (exploitation framework)
    • Nmap (network scanner)
    • Burp Suite (web security testing)
    • SIEM tools (Splunk, ELK stack)
  • Incident Response: Monitoring alerts, responding to breaches, reporting
  • Compliance & Governance: GDPR, ISO 27001, HIPAA, SOC2
0%
4

Important Notice:
Once you start the quiz, you will not be able to pause, exit, or restart it. Please ensure you are ready before beginning.


cybersecurity

Cybersecurity L1

1 / 100

1) Which of the following is NOT a common cybersecurity threat?

2 / 100

2) Which of the following is an example of malware?

3 / 100

3) Which of the following is a secure version of HTTP?

4 / 100

4) Which phase of penetration testing involves gathering information about the target?

5 / 100

5) Which standard is widely used for information security management systems (ISMS)?

6 / 100

6) What does the alt attribute do in an <img> tag?

7 / 100

7) Which of the following is an example of a regulatory compliance standard?

8 / 100

8) What is a common vulnerability of the MD5 hashing algorithm?

9 / 100

9) Which law enforcement guideline helps maintain evidence integrity in digital forensics?

10 / 100

10) What is the main goal of container security in cloud environments?

11 / 100

11) What does a Security Information and Event Management (SIEM) system do?

12 / 100

12) Which technique is used to detect anomalies in network traffic?

13 / 100

13) Which cryptographic algorithm is widely used in securing internet communications (HTTPS)?

14 / 100

14) In public key cryptography, what is the public key used for?

15 / 100

15) Which cryptographic function is one-way and cannot be reversed?

16 / 100

16) Which tool is often used for web application penetration testing?

17 / 100

17) What is “Infrastructure as Code” (IaC) in DevSecOps?

18 / 100

18) What does IP spoofing involve?

19 / 100

19) What does a host-based intrusion detection system (HIDS) do?

20 / 100

20) Which term describes unsolicited or junk email?

21 / 100

21) What is the main purpose of ethical hacking?

22 / 100

22) What is the role of a “forensic image”?

23 / 100

23) What is the primary goal of cybersecurity?

24 / 100

24) What is a common method for ensuring file system security in operating systems?

25 / 100

25) What does the term “Insecure Deserialization” refer to in the OWASP Top 10?

26 / 100

26) What does “penetration testing” involve?

27 / 100

27) What is the function of endpoint encryption?

28 / 100

28) What is the function of a Cloud Access Security Broker (CASB)?

29 / 100

29) Question

30 / 100

30) Which Linux command is used to change file permissions?

31 / 100

31) What is “memory forensics” used to analyze?

32 / 100

32) What is the main function of a proxy server in a network?

33 / 100

33) What is port scanning used for in cybersecurity?

34 / 100

34)

  1. Which type of data is characterized by being non-numeric and descriptive, often involving categories or labels?

35 / 100

35) During which phase are vulnerabilities patched and root causes eliminated?

36 / 100

36) Which security header helps protect against XSS attacks?

37 / 100

37) Which is the most basic type of cybersecurity attack?

38 / 100

38) What is the primary purpose of a security policy in an organization?

39 / 100

39) Which type of vulnerability can exploit trust in the user’s browser session?

40 / 100

40) What is a “chain of custody” in digital forensics?

41 / 100

41) What is the purpose of a proxy server in network security?

42 / 100

42) Which OWASP Top 10 vulnerability involves untrusted data being used to trick an interpreter?

43 / 100

43) Which of the following is not in the OWASP Top 10 list (as of 2021)?

44 / 100

44) Which layer of the OSI model does a router operate on?

45 / 100

45) What is the main goal of access control policies?

46 / 100

46) What is the primary function of a firewall?

47 / 100

47) What is the purpose of an endpoint protection platform (EPP)?

48 / 100

48) Which of the following is a core function of an operating system?

49 / 100

49) Which tool is commonly used for digital forensics and data recovery?

50 / 100

50) What is the role of compliance audits?

51 / 100

51) Which type of attack involves overwhelming a system with traffic to render it unavailable?

52 / 100

52) What is the final step in a penetration testing process?

53 / 100

53) What is the role of a firewall in cybersecurity?

54 / 100

54) Which tool is commonly used for network traffic analysis?

55 / 100

55) Which component is necessary for asymmetric encryption?

56 / 100

56) What is two-factor authentication (2FA)?

57 / 100

57) Which security practice is essential for continuous integration/continuous deployment (CI/CD) pipelines?

58 / 100

58) Which type of malware disguises itself as legitimate software?

59 / 100

59) Which tool is commonly used for network vulnerability scanning?

60 / 100

60) What is the purpose of a DMZ (Demilitarized Zone) in network architecture?

61 / 100

61) What does “A01:2021 – Broken Access Control” primarily refer to?

62 / 100

62) What is the role of antivirus software in endpoint security?

63 / 100

63) What is the main purpose of log analysis in incident response?

64 / 100

64) Which Windows security feature prevents unauthorized changes to the operating system?

65 / 100

65) How can you mitigate Cross-Site Scripting (XSS)?

66 / 100

66) Which type of encryption uses the same key for both encryption and decryption?

67 / 100

67) What is the full form of SSL in network security?

68 / 100

68) What does the principle of “least privilege” mean in cloud security?

69 / 100

69) Which vulnerability allows attackers to inject malicious scripts into web pages viewed by others?

70 / 100

70) What does DevSecOps stand for?

71 / 100

71) Which compliance framework is specifically designed for payment card data security?

72 / 100

72) What does GDPR primarily regulate?

73 / 100

73) Which tool is used for vulnerability scanning in networks?

74 / 100

74) Which document outlines the detailed procedures to enforce a security policy?

75 / 100

75) What is “privilege escalation” in ethical hacking?

76 / 100

76) What is an Advanced Persistent Threat (APT)?

77 / 100

77) Which of the following is a common vulnerability in cloud environments?

78 / 100

78)

  1. What is the primary role of "data lineage" in data management?

79 / 100

79) What is the primary goal of incident response?

80 / 100

80) Which network device is used to connect different networks together?

81 / 100

81) What is “live forensics”?

82 / 100

82) What is the main purpose of cryptography?

83 / 100

83) Which phase of incident response involves identifying and verifying an incident?

84 / 100

84) What technology creates a secure, encrypted tunnel over the internet?

85 / 100

85) Which tool is popular for automated web application security testing?

86 / 100

86) What is the process of converting ciphertext back into readable form called?

87 / 100

87) What does the CIA triad stand for in cybersecurity?

88 / 100

88) What is a “white hat” hacker?

89 / 100

89) Which cloud security model shares responsibility between the cloud provider and the user?

90 / 100

90) Which of these best describes privilege escalation?

91 / 100

91) Which tool is commonly used for scanning container images for vulnerabilities?

92 / 100

92) What does OWASP stand for?

93 / 100

93) Why is patch management critical for endpoint security?

94 / 100

94) A broken authentication flaw can lead to which major risk?

95 / 100

95) What does AES stand for?

96 / 100

96) What is “social engineering” in penetration testing?

97 / 100

97) What does “shift-left security” mean in DevSecOps?

98 / 100

98) What does a “security baseline” refer to?

99 / 100

99) Which algorithm is known for producing digital signatures?

100 / 100

100) What does the term “zero-day vulnerability” mean?

Your score is

0%

Exit

Leave a Reply

Your email address will not be published. Required fields are marked *