Unlock hundreds more features
Save your Quiz to the Dashboard
View and Export Results
Use AI to Create Quizzes and Analyse Results

Sign inSign in with Facebook
Sign inSign in with Google

IT Security and Administration Quiz Mastery

Assess Your IT Security Administration Proficiency

Difficulty: Moderate
Questions: 20
Learning OutcomesStudy Material
Colorful paper art depicting elements related to IT Security and Administration Quiz

Hello and welcome to Joanna Weib's IT Security and Administration Quiz, crafted to help IT professionals and learners evaluate their expertise in network defense, threat detection, and policy management. This engaging IT security quiz features 15 multiple-choice questions that challenge your understanding and strengthen real-world administration skills. Participants can freely modify questions and adapt content in our easy-to-use editor for tailored training or review sessions. Feeling curious? Try the Security Awareness Quiz or dive deeper with the Server Administration Knowledge Test. Don't forget to explore more quizzes for additional practice.

Which type of attack involves fraudulent e-mails designed to trick users into revealing sensitive information?
Phishing
SQL injection
Denial of Service
Malware injection
Phishing attacks use deceptive emails or messages to lure users into disclosing credentials or personal data. They rely on social engineering rather than technical exploits. Other options are distinct attack types.
What is the primary function of a network firewall?
Filtering incoming and outgoing network traffic
Managing user passwords
Scanning for disk errors
Encrypting data at rest
A firewall enforces security rules by inspecting and controlling network traffic flows. It does not perform encryption at rest, disk scanning, or password management. These are handled by other security controls.
Which vulnerability allows attackers to execute arbitrary SQL commands through user input?
SQL injection
Cross-site scripting
Buffer overflow
Man-in-the-middle
SQL injection occurs when unsanitized user input is inserted into SQL queries, allowing attackers to modify or execute database commands. Other vulnerabilities exploit different vectors, like scripts or memory.
Which of the following is a characteristic of a strong password policy?
Allowing a single character
Minimum length and complexity requirements
No expiration period
Reuse of previous passwords
Strong password policies enforce minimum length and complexity to resist brute-force attacks. Allowing reuse or minimal length undermines security, and no expiration increases risk if credentials are compromised.
Which protocol typically uses port 22 and provides secure remote administration?
FTP
Telnet
SSH
SMTP
SSH (Secure Shell) listens on port 22 and offers encrypted remote command-line access. Telnet is unencrypted, FTP transfers files, and SMTP handles email delivery.
What is the main difference between authentication and authorization?
They are two names for the same process
Authorization verifies identity; authentication grants access rights
Authentication encrypts data; authorization decrypts data
Authentication verifies identity; authorization grants access rights
Authentication confirms who a user is, while authorization determines what resources the authenticated user can access. They are distinct steps in access control.
Which principle restricts user permissions to only what is necessary for their role?
Defense in depth
Least privilege
Separation of duties
Open design
The principle of least privilege ensures users have only the minimum permissions needed to perform their jobs, reducing risk from misuse or exploitation.
An Intrusion Detection System (IDS) differs from an Intrusion Prevention System (IPS) because IDS:
Drops malicious packets automatically
Encrypts all network traffic
Performs vulnerability scanning
Detects and alerts on suspicious activity without blocking
An IDS monitors network or system activity for suspicious patterns and generates alerts. An IPS can take action to block or drop malicious traffic.
Which hardening technique helps reduce an operating system's attack surface?
Installing trial software
Removing unused software and services
Leaving default passwords unchanged
Enabling all default services
Removing or disabling unused software and services minimizes potential vulnerabilities, whereas enabling defaults or leaving default credentials increases risk.
Which of the following is an example of two-factor authentication?
Two different passwords
Username and password
Password and fingerprint scan
Username only
Two-factor authentication requires two distinct types of credentials, such as something you know (password) and something you are (fingerprint). Two passwords count as the same factor.
Which access control model assigns permissions based on user roles?
Mandatory Access Control (MAC)
Attribute-Based Access Control (ABAC)
Discretionary Access Control (DAC)
Role-Based Access Control (RBAC)
RBAC grants access rights according to predefined roles in an organization, simplifying management. DAC is owner based, MAC uses labels, ABAC uses attributes.
What is the purpose of a Demilitarized Zone (DMZ) in network architecture?
To replace a firewall
To provide a buffer network between the public internet and internal LAN
To encrypt all inbound traffic
To host internal-only resources with no external access
A DMZ isolates public-facing services (e.g., web servers) from the internal network, reducing risk to sensitive resources if the DMZ is compromised.
Which step in patch management involves testing updates before deploying them organization-wide?
Deployment
Assessment
Validation
Retirement
Validation (or testing) ensures patches do not disrupt services or introduce issues before full-scale deployment. Assessment identifies needs, deployment applies updates.
Which of these is the correct order of the first three phases in an incident response process?
Preparation, Identification, Containment
Identification, Containment, Eradication
Eradication, Containment, Recovery
Containment, Identification, Preparation
Incident response typically begins with Preparation, followed by Identification of the incident and then Containment to limit impact before eradication.
An acceptable use policy is primarily designed to:
Perform vulnerability scans
Manage encryption keys
Configure firewalls
Define rules for proper use of organizational resources
An acceptable use policy outlines permitted and prohibited activities on company systems, ensuring users understand organizational expectations and compliance.
Which set of iptables commands correctly allows SSH and HTTP while dropping all other incoming TCP traffic?
iptables -A INPUT -p tcp --dport 22 -j ACCEPT; iptables -A INPUT -p tcp --dport 80 -j ACCEPT; iptables -A INPUT -p tcp -j DROP
iptables -I INPUT 1 -p tcp --dport 22 -j DROP; iptables -I INPUT 1 -p tcp --dport 80 -j DROP
iptables -A INPUT -p udp --dport 22 -j ACCEPT; iptables -A INPUT -p tcp --dport 80 -j ACCEPT; iptables -A INPUT -j DROP
iptables -A OUTPUT -p tcp --dport 22 -j ACCEPT; iptables -A OUTPUT -p tcp --dport 80 -j ACCEPT; iptables -A INPUT -j DROP
The correct rules accept TCP traffic on ports 22 and 80 before dropping all other incoming TCP packets. It applies to the INPUT chain and correct protocols.
Which procedure ensures the integrity of digital evidence throughout an incident response?
Forensic imaging
Network segmentation
Pattern matching
Chain of custody documentation
Chain of custody documentation records who handled evidence and when, ensuring its integrity and admissibility. Forensic imaging captures data but custody logs prove preservation.
In Active Directory Group Policy, which setting prevents users from reusing their previous passwords?
Enforce minimum password length
Enforce password history
Password must meet complexity requirements
Maximum password age
The 'Enforce password history' setting requires users to use a unique password for a specified number of changes, preventing reuse of recent passwords.
Which IPsec component provides encryption, data integrity, and origin authentication for IP packets?
SSH transport mode
IPsec AH (Authentication Header)
IPsec ESP (Encapsulating Security Payload)
TLS handshake
IPsec ESP offers confidentiality via encryption, integrity checking, and origin authentication. AH provides integrity and authentication but no encryption.
Which characteristic differentiates TACACS+ from RADIUS in AAA services?
TACACS+ encrypts the entire payload including authentication and authorization
TACACS+ encrypts only the password in the packet
RADIUS uses TCP while TACACS+ uses UDP
RADIUS encrypts the full authentication payload
TACACS+ encrypts the entire content of the packet, offering better confidentiality for authentication, authorization, and accounting. RADIUS only encrypts the password field.
0
{"name":"Which type of attack involves fraudulent e-mails designed to trick users into revealing sensitive information?", "url":"https://www.quiz-maker.com/QPREVIEW","txt":"Which type of attack involves fraudulent e-mails designed to trick users into revealing sensitive information?, What is the primary function of a network firewall?, Which vulnerability allows attackers to execute arbitrary SQL commands through user input?","img":"https://www.quiz-maker.com/3012/images/ogquiz.png"}

Learning Outcomes

  1. Identify common threats and vulnerabilities in IT security environments
  2. Analyse security policies and access control measures
  3. Evaluate network security configurations and hardening techniques
  4. Apply best practices for user authentication and authorization
  5. Demonstrate understanding of incident response procedures
  6. Master secure system administration and patch management

Cheat Sheet

  1. Understand common cybersecurity threats - Malware, phishing and ransomware are like digital boogeymen waiting to strike when you least expect it. Recognizing these threats early is like spotting a masked mugger in a crowd - you take action before damage is done. Mastering this prime skill sets you on the path to rock-solid protection. York Cybersecurity Threats
  2. Implement strong access control measures - Granting the right people the right access is a cornerstone of security. By matching user access levels to their roles, you lock down sensitive info so only authorized teammates can get in. Think of it as VIP passes for your network - exclusive, controlled, secure. BBC Bitesize on Access Control
  3. Regularly update and patch systems - Imagine patches as your digital band-aids, sealing up holes attackers love to sneak through. Timely updates keep vulnerabilities closed and your systems battle-ready. Automating patch management is the cheat code for staying ahead of cyber villains. ArXiv Study on Patch Management
  4. Develop and enforce security policies - Think of security policies as your organization's secret playbook - full of rules for acceptable use and battle plans for incidents. Clear guidelines help everyone know what to do when things go south. A strong policy framework keeps chaos out and order in. Bristol Security Policies
  5. Utilize multi-factor authentication (MFA) - Passwords alone are like single-lock doors - easy targets for expert lock-pickers. Adding a second factor (like a code or biometrics) is like adding a vault door behind it. MFA gives attackers a ton more puzzles to solve before they get in. Bristol MFA Guidelines
  6. Conduct vulnerability assessments and pen testing - Pretend you're the attacker for a day and you'll discover weaknesses you'd never notice otherwise. Regular testing spots and squashes holes before real bad actors exploit them. It's your proactive scanner for system defenses. Bristol Vulnerability Testing
  7. Implement network security measures - Firewalls and intrusion detection systems (IDS) are your network's vigilant gatekeepers, monitoring traffic and sounding alarms at the first sign of trouble. They filter out shady packets and keep an eye on suspicious activity. Together, they form a digital moat around your data. ICO Network Security Toolkit
  8. Educate users on security awareness - Your teammates can be your strongest defense or your biggest risk, depending on their training. Teaching them to spot phishing emails and social engineering lures turns them into super-sentries. Fun, interactive lessons make learning stick - and keep everyone on high alert. York Cybersecurity Awareness
  9. Establish a robust incident response plan - When breaches happen, speed and precision are everything. A well-drilled response plan outlines who does what, when and how, minimizing damage and downtime. Practicing your "cyber fire drill" means you'll tackle real incidents like a coordinated SWAT team. Bristol Incident Response Plan
  10. Ensure secure system administration - Admins hold the keys to the kingdom, so giving them dedicated accounts and tracking privileges is non-negotiable. Keeping a tight inventory of admin access reduces the chance of rogue credentials floating around. Solid admin hygiene locks down your infrastructure at its core. Purdue Admin Security Guidelines
Powered by: Quiz Maker