Second Part

Second Part

University

10 Qs

quiz-placeholder

Similar activities

User Research (Binus University)

User Research (Binus University)

University

12 Qs

Ethical Hacking week #1

Ethical Hacking week #1

University

10 Qs

First Part

First Part

University

10 Qs

Information Assurance CSF

Information Assurance CSF

University

8 Qs

g11- Planning and Installing Systems Quiz

g11- Planning and Installing Systems Quiz

11th Grade - University

9 Qs

Quiz on Personalized Learning

Quiz on Personalized Learning

12th Grade - University

10 Qs

Software Development

Software Development

University

15 Qs

Soal Koding & Kecerdasan Artifisial untuk SMA/SMK

Soal Koding & Kecerdasan Artifisial untuk SMA/SMK

University

10 Qs

Second Part

Second Part

Assessment

Quiz

Information Technology (IT)

University

Easy

Created by

karim reda

Used 1+ times

FREE Resource

10 questions

Show all answers

1.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

Which of the following is a key legal requirement before starting a penetration test?

Performing reconnaissance without informing the client

Obtaining explicit informed consent from the organization

Only testing public-facing systems without permission

Sharing test results with third parties for verification

2.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

Which activity aligns with the Reporting and Transparency principle?

Avoiding vulnerability disclosure to keep systems secure

Providing detailed findings and remediation steps to the client

Conducting stealth testing without client awareness

Expanding the scope of testing without permission

3.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

n the context of penetration testing, compliance with EG-CERT regulations in Egypt primarily aims to:

Secure only cloud-based systems from cyber threats.

Ensure adherence to national cybersecurity requirements.

Protect personal data of EU citizens.

Prevent physical theft of IT equipment.

4.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

Which compliance standard is specifically designed to secure payment systems and protect cardholder data?

GDPR

EG-CERT

PCI-DSS

ISO 27001

5.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Which of the following is a primary objective of PCI-DSS compliance?

Preventing phishing attacks targeting employees

Ensuring compliance only for organizations in the financial sector

Protecting sensitive cardholder data such as card numbers and expiration dates

Encrypting all email communications between customers and merchants

6.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

During a PCI-DSS compliance audit, a penetration test reveals several vulnerabilities. What is the correct next step to maintain compliance?

Ignore low-severity vulnerabilities as they do not affect compliance q

Remediate identified vulnerabilities based on penetration testing recommendations

Document vulnerabilities without implementing changes

Perform penetration testing only after the annual compliance review

7.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

In the context of Cobalt Strike, which phase involves creating a persistent link between the attacker and the compromised host?

Lateral Movement

Data Exfiltration

Command and Control

Reconnaissance

Create a free account and access millions of resources

Create resources
Host any resource
Get auto-graded reports
or continue with
Microsoft
Apple
Others
By signing up, you agree to our Terms of Service & Privacy Policy
Already have an account?