Welcome To Www.ExamWeapon.Com


Click On Our Answer Page Below And Enter The Pin: "PIN 5555"



home
Home
home
JAMB
home
WAEC
home
NECO
home
NABTEB


Jss2 third Term security education past questions and answers

Jss2 third Term security education past questions and answers

Question: What is the purpose of a honeypot in cybersecurity?

a) To organize digital certificates
b) To detect and lure potential attackers into a controlled environment
c) To improve internet speed
d) To create secure email accounts

Answer: b) To detect and lure potential attackers into a controlled environment

Question: Why is it important to log and monitor system activities?

a) To organize server rooms
b) To create secure passwords
c) To detect and respond to suspicious or unauthorized activities
d) To improve internet speed

Answer: c) To detect and respond to suspicious or unauthorized activities

Question: In the context of security, what is a zero-day vulnerability?

a) A vulnerability that occurs every day
b) A software vulnerability that is exploited before a fix is available
c) A secure password that changes daily
d) A method to organize browser bookmarks

Answer: b) A software vulnerability that is exploited before a fix is available

Question: How does a man-in-the-middle attack work?

a) By organizing digital files
b) By intercepting and altering communication between two parties
c) By creating secure email accounts
d) By improving internet speed

Answer: b) By intercepting and altering communication between two parties

Question: What is the purpose of a tokenization system in payment security?

a) To organize digital files
b) To create secure passwords
c) To replace sensitive information with unique tokens for transactions
d) To improve internet speed

Answer: c) To replace sensitive information with unique tokens for transactions

Question: Why is it important to conduct regular security awareness training for employees?

a) To organize digital certificates
b) To raise awareness about evolving security threats and best practices
c) To create secure email accounts
d) To improve internet speed

Answer: b) To raise awareness about evolving security threats and best practices

Question: What is the purpose of a security patch?

a) To organize network cables
b) To fix vulnerabilities and update software against potential threats
c) To create secure passwords
d) To improve internet speed

Answer: b) To fix vulnerabilities and update software against potential threats

Question: How does a Distributed Denial of Service (DDoS) attack impact a website?

a) By organizing digital files
b) By encrypting website data
c) By overwhelming the server with traffic, causing it to become inaccessible
d) By improving internet speed

Answer: c) By overwhelming the server with traffic, causing it to become inaccessible

Question: What is the role of penetration testing in cybersecurity?

a) To organize server rooms
b) To identify vulnerabilities by simulating real-world cyberattacks
c) To create secure passwords
d) To improve internet speed

Answer: b) To identify vulnerabilities by simulating real-world cyberattacks

Question: How can a social engineering attack be disguised?

a) By organizing digital certificates
b) By pretending to be a trustworthy entity to manipulate individuals into divulging sensitive information
c) By creating secure email accounts
d) By improving internet speed

Answer: b) By pretending to be a trustworthy entity to manipulate individuals into divulging sensitive information

Question: What is the significance of secure coding practices in software development?

a) To organize server rooms
b) To prevent vulnerabilities and ensure robust security in software applications
c) To create secure passwords
d) To improve internet speed

Answer: b) To prevent vulnerabilities and ensure robust security in software applications

Question: Why is it crucial to review and understand privacy settings on social media platforms?

a) To organize digital files
b) To create secure passwords
c) To control the visibility of personal information and limit exposure to potential risks
d) To improve internet speed

Answer: c) To control the visibility of personal information and limit exposure to potential risks

Question: What is the purpose of a security incident response team (SIRT) in an organization?

a) To organize network cables
b) To respond to and mitigate security incidents promptly
c) To create secure email accounts
d) To improve internet speed

Answer: b) To respond to and mitigate security incidents promptly

Question: How can physical security measures protect data centers?

a) By organizing digital certificates
b) By creating secure passwords
c) By restricting access to authorized personnel and implementing surveillance
d) To improve internet speed

Answer: c) By restricting access to authorized personnel and implementing surveillance

Question: What is the purpose of a security information and event management (SIEM) system?

a) To organize server rooms
b) To monitor and analyze security events within an organization's IT infrastructure
c) To create secure passwords
d) To improve internet speed

Answer: b) To monitor and analyze security events within an organization's IT infrastructure

Question: Why should mobile devices be regularly updated with the latest security patches?

a) To organize digital files
b) To improve device performance
c) To fix vulnerabilities and protect against potential security threats
d) To create secure email accounts

Answer: c) To fix vulnerabilities and protect against potential security threats

Question: What is the purpose of data encryption in transit?

a) To organize network cables
b) To create secure passwords
c) To protect data as it is transmitted between devices or over a network
d) To improve internet speed

Answer: c) To protect data as it is transmitted between devices or over a network

Question: How can a security policy help protect sensitive information in an organization?

a) To organize digital certificates
b) By providing guidelines and rules for handling and safeguarding information
c) To create secure passwords
d) To improve internet speed

Answer: b) By providing guidelines and rules for handling and safeguarding information

Question: What is the purpose of a security token in multi-factor authentication?

a) To organize server rooms
b) To create secure passwords
c) To generate one-time codes or unique identifiers for authentication
d) To improve internet speed

Answer: c) To generate one-time codes or unique identifiers for authentication

Question: How does endpoint security protect individual devices within a network?

a) By organizing digital files
b) By encrypting network traffic
c) By securing individual devices from malware and unauthorized access
d) To improve internet speed

Answer: c) By securing individual devices from malware and unauthorized access

0 Comments

Post a Comment

Post a Comment (0)

Previous Post Next Post