
Second Part

Quiz
•
Information Technology (IT)
•
University
•
Easy
karim reda
Used 1+ times
FREE Resource
10 questions
Show all answers
1.
MULTIPLE CHOICE QUESTION
20 sec • 1 pt
Which of the following is a key legal requirement before starting a penetration test?
Performing reconnaissance without informing the client
Obtaining explicit informed consent from the organization
Only testing public-facing systems without permission
Sharing test results with third parties for verification
2.
MULTIPLE CHOICE QUESTION
20 sec • 1 pt
Which activity aligns with the Reporting and Transparency principle?
Avoiding vulnerability disclosure to keep systems secure
Providing detailed findings and remediation steps to the client
Conducting stealth testing without client awareness
Expanding the scope of testing without permission
3.
MULTIPLE CHOICE QUESTION
20 sec • 1 pt
n the context of penetration testing, compliance with EG-CERT regulations in Egypt primarily aims to:
Secure only cloud-based systems from cyber threats.
Ensure adherence to national cybersecurity requirements.
Protect personal data of EU citizens.
Prevent physical theft of IT equipment.
4.
MULTIPLE CHOICE QUESTION
20 sec • 1 pt
Which compliance standard is specifically designed to secure payment systems and protect cardholder data?
GDPR
EG-CERT
PCI-DSS
ISO 27001
5.
MULTIPLE CHOICE QUESTION
30 sec • 1 pt
Which of the following is a primary objective of PCI-DSS compliance?
Preventing phishing attacks targeting employees
Ensuring compliance only for organizations in the financial sector
Protecting sensitive cardholder data such as card numbers and expiration dates
Encrypting all email communications between customers and merchants
6.
MULTIPLE CHOICE QUESTION
30 sec • 1 pt
During a PCI-DSS compliance audit, a penetration test reveals several vulnerabilities. What is the correct next step to maintain compliance?
Ignore low-severity vulnerabilities as they do not affect compliance q
Remediate identified vulnerabilities based on penetration testing recommendations
Document vulnerabilities without implementing changes
Perform penetration testing only after the annual compliance review
7.
MULTIPLE CHOICE QUESTION
20 sec • 1 pt
In the context of Cobalt Strike, which phase involves creating a persistent link between the attacker and the compromised host?
Lateral Movement
Data Exfiltration
Command and Control
Reconnaissance
Create a free account and access millions of resources
Similar Resources on Wayground
10 questions
Srivarshni S

Quiz
•
University
15 questions
Quality Assurance

Quiz
•
University
15 questions
Introduction to Programming

Quiz
•
University
15 questions
QUIZ

Quiz
•
University
10 questions
Digital Marketing and SEO Quiz

Quiz
•
University
15 questions
Exploring Software Development and UX

Quiz
•
University
10 questions
GDPR and Advertising Standards Quiz

Quiz
•
University
9 questions
Веб-куки и веб-сессии

Quiz
•
University
Popular Resources on Wayground
12 questions
Unit Zero lesson 2 cafeteria

Lesson
•
9th - 12th Grade
10 questions
Nouns, nouns, nouns

Quiz
•
3rd Grade
10 questions
Lab Safety Procedures and Guidelines

Interactive video
•
6th - 10th Grade
25 questions
Multiplication Facts

Quiz
•
5th Grade
11 questions
All about me

Quiz
•
Professional Development
20 questions
Lab Safety and Equipment

Quiz
•
8th Grade
13 questions
25-26 Behavior Expectations Matrix

Quiz
•
9th - 12th Grade
10 questions
Exploring Digital Citizenship Essentials

Interactive video
•
6th - 10th Grade
Discover more resources for Information Technology (IT)
15 questions
Let's Take a Poll...

Quiz
•
9th Grade - University
2 questions
Pronouncing Names Correctly

Quiz
•
University
12 questions
Civil War

Quiz
•
8th Grade - University
18 questions
Parent Functions

Quiz
•
9th Grade - University
21 questions
Mapa países hispanohablantes

Quiz
•
1st Grade - University
19 questions
Primary v. Secondary Sources

Quiz
•
6th Grade - University
25 questions
Identifying Parts of Speech

Quiz
•
8th Grade - University
20 questions
Disney Trivia

Quiz
•
University