Coursera Answers

Advanced Cybersecurity Concepts and Capstone Project Coursera Quiz Answers

In this article i am gone to share Coursera Course: Advanced Cybersecurity Concepts and Capstone Project Coursera All Weeks Quiz Answers with you..

Enrol Link:  Advanced Cybersecurity Concepts and Capstone Project

Advanced Cybersecurity Concepts and Capstone Project Coursera Quiz Answers


 

WEEK 1 QUIZ ANSWERS

Self-review : Create a threat model for a simple web application

Welcome to the exercise on threat modeling for a fictional web application named SecureNotes. SecureNotes is a web-based note-taking application that allows users to create, edit, and manage their personal notes. The application aims to provide a secure platform for storing sensitive information. However, every web application is susceptible to security threats that need to be identified and addressed. In this exercise, you learned how to perform a threat model analysis using the STRIDE framework.

Question 1)
Have you thoroughly identified and categorized potential security threats for each component’s entry and exit points using the STRIDE framework?

  • Yes
  • No

Question 2)
Which type of attack involves manipulating JavaScript code for input?

  • Denial-of-service
  • Repudiation
  • Tampering
  • Spoofing

Question 3)
Which security measure can help mitigate exposure of sensitive data during transmission?

  • Input validation
  • Encryption
  • Routine security assessments
  • Authentication mechanisms

Question 4)
Did you group the identified threats under the appropriate STRIDE categories for each component and entry/exit point?

  • Yes
  • No

Question 5)
Did you provide a clear breakdown of threats associated with each component’s entry and exit points in your threat model document?

  • Yes
  • No

Question 6)
When using the STRIDE framework to analyze threats for the backend server of the web application, which threat category involves manipulating API requests and responses?

  • Repudiation
  • Elevation of privilege
  • Spoofing
  • Tampering

 

Self -review: Web application threat modeling Quiz Answers

Overview

In the Web application threat modeling exercise, you created a threat model for a web application using the Microsoft Threat Model Tool. Use the following questions to evaluate if you understood and executed the instructions correctly.

Question 1
Where is the web app hosted?

  • In a perimeter or Internet-facing segregated network
  • On a local machine
  • In a secured data center
  • In the cloud

Question 2
Which component stores and retrieves data for the web app?

  • SQL database
  • Web server
  • Authentication method
  • Firewall

Question 3
What is one key security consideration for the architecture?

  • The resilience of the load balancer configuration
  • Data encryption
  • The number of web server instances
  • The speed of the database server

Question 4
In the context of the Microsoft Threat Modeling Tool, what is the primary purpose of creating trust boundaries within a threat model?

  • To delineate communication channels between software components
  • To specify the number of server instances required
  • To segregate trusted and untrusted components, helping to identify potential attack vectors
  • To automate the generation of code

Question 5
In the Microsoft Threat Modeling Tool, what is the primary purpose of the data flow diagram component?

  • To automate code reviews
  • To visualize the flow of data within the application and identify potential security vulnerabilities
  • To define the number of server instances required
  • To specify the color scheme for the threat model

 

Self-review: Evaluating threats Quiz Answers

Introduction

In the exercise Evaluating threats, you assessed and rated the severity of a hypothetical security vulnerability in Sam’s Scoops firewall. Use the following questions to evaluate if you understood and executed the instructions correctly.

Question 1)
What is the CVSS Base Score for the hypothetical security vulnerability described in the scenario?

  • 8.5
  • 7.5
  • 5.0
  • 10.0

Question 2)
According to the CVSS score, the severity of the vulnerability falls into which category?

  • High
  • Low
  • Medium
  • Critical

Question 3)
What is one of the recommended mitigation steps for this critical vulnerability?

  • Implement network segmentation
  • Disable the web application firewall
  • Apply strong encryption to all data
  • Perform regular vulnerability scans

Question 4)
In the CVSS Temporal Score, what does “Report Confidence (RC): Confirmed” mean?

  • The vulnerability is highly likely to be exploited.
  • The vulnerability has not yet been confirmed, but it has a significant impact.
  • The vulnerability is not confirmed.
  • The vulnerability has been confirmed by multiple sources.

Question 5)
Which metric in the CVSS calculation assesses the impact on confidentiality, integrity, and availability?

  • Exploitability Subscore
  • Environmental Score
  • Base Score
  • Temporal Score

 

Knowledge check: Introduction to threat modeling Quiz Answers

Question 1)
What is the purpose of threat modeling in cybersecurity?

  • To debug software applications
  • To optimize code for better performance
  • To identify and address security threats to applications
  • To design network infrastructure for applications

Question 2)
In the context of threat modeling, what does decomposing the application involve?

  • Ranking threats based on their severity
  • Breaking down the application into its components
  • Implementing security controls for the application
  • Defining the scope of the threat model

Question 3)
What do security controls in an application focus on?

  • Assessing the security posture of external dependencies
  • Categorizing valuable resources within the organization
  • Safeguarding the application from threats
  • Identifying vulnerabilities through code reviews

Question 4)
Which of the following are purposes of analyzing threats using the STRIDE model in cybersecurity? Select all that apply.

  • To identify potential vulnerabilities
  • To categorize and rank threats
  • To design physical security around the datacenter
  • To assess hardware compatibility

Question 5)
The __________ model assesses five dimensions: Damage, Reproducibility, Exploitability, Affected users, and Discoverability, to evaluate potential risks and prioritize mitigation efforts in cybersecurity.

  • DREAD
  • Mitigation Strategies
  • Threat Analysis
  • Quantitative Risk

 

Knowledge check: Threat modeling strategies Quiz Answers

Question 1)
You are a security engineer at a large organization, and you are currently working on a new web application that will be used to store and process customer data.
Which of the following is the best approach to securing this new web application?

  • Implement security features throughout the development lifecycle.
  • Implement security features only after the application is deployed and in production.
  • Implement security features at the end of the development process.
  • Implement security features only after a security audit has been performed.

Question 2)
True or False: The Equifax data breach could have been prevented by integrating cyber threat modeling practices into the development lifecycle.

  • True
  • False

Question 3)
The Common Vulnerability Scoring System (CVSS) score is a valuable tool for security teams to ______________.

  • Decide which vulnerabilities to ignore.
  • Determine patching efforts.
  • Determine the cost of security breaches.

Question 4)
Which step of the PASTA framework involves identifying potential threats and attackers based on real-world scenarios?

  • Step 1: Initial assessment
  • Step 2: Threat modeling
  • Step 3: Vulnerability analysis
  • Step 4: Control analysis

Question 5)
What is the primary purpose of the business impact analysis step in the PASTA framework?

  • Identifying potential attackers
  • Assessing the effectiveness of vulnerability analysis
  • Evaluating existing security controls
  • Quantifying the potential consequences of successful attacks

 

Visit this link:   Module quiz: Threat modeling Quiz Answers

 


 

WEEK 2 QUIZ ANSWERS

Knowledge check : Susceptible infrastructure Quiz Answers

Question 1)
Hannah, a cybersecurity consultant, is reviewing the digital infrastructure of a large multinational corporation. She finds an internal application that inadvertently allows users to request internal resources of the system. Which of the following vulnerabilities is the application exhibiting?

  • Type confusion vulnerability
  • Server-side request forgery (SSRF)
  • Typosquatting
  • Zero-day vulnerabilities

Question 2)
Anna works as a cybersecurity analyst for a growing startup. Recently, they transitioned their data and applications to a cloud infrastructure for better scalability and flexibility. She wants to ensure they address the key vulnerabilities relevant to their new cloud setup. Which of the following should be Anna’s primary focus to secure the cloud infrastructure?

  • Ensuring that there are no configuration issues, addressing shared resources problems, and safeguarding against insecure APIs
  • Verifying package sources in their software repository and maintaining an updated list of trusted packages
  • Regularly updating web browsers and configuring them securely

Question 3)
A software development company utilizes cloud infrastructure to host applications on public cloud platforms and third-party package repositories for their projects. Which of the following descriptions best represents a thorough understanding of the typosquatting vulnerability and its potential impact on the company’s infrastructure?

  • Typosquatting can pose a risk, especially for package repositories. Attackers might register domains similar to popular packages, tricking developers into using malicious versions.
  • Typosquatting is just a phishing method. It won’t affect the company since employees are trained not to click on suspicious links.
  • Typosquatting only affects web browsers. The company should warn users to be cautious when entering URLs.

Question 4)
True or False: The MITRE ATT&CK Matrix focuses only on the actions of cyber attackers after they have breached a system, thereby offering insights for post-incident scenarios.

  • True
  • False

Question 5)
Jane, a cybersecurity officer, received an email from an external consultant she’s been working with. The email contains an attachment and a message urging her to review the contents immediately for the upcoming presentation. However, Jane didn’t expect any files from the consultant that day. What should Jane’s first course of action be?

  • Jane should contact the consultant directly through official channels, like a known phone number, to verify the email’s legitimacy before opening the attachment.
  • Jane can immediately open the attachment since she recognizes the consultant’s email address.
  • Jane should download and scan the attachment with an antivirus tool.

 

Knowledge check: IoT (Internet of Things) and common attacks Quiz Answers

Question 1)
Mia has to give a presentation on how IoT integration has benefitted the production process at the manufacturing facility she works at. Which of the following points should she emphasize as a key benefit that aligns with the primary function of the IoT devices?

  • IoT devices have enabled the company to track employee attendance and work hours more effectively.
  • The IoT devices have streamlined operational processes, reducing downtime and maintenance costs.
  • With IoT devices, the company has enhanced the entertainment system in the employee break rooms.

Question 2)
A smart home technology auditor discovers several customers’ home systems were compromised. The attackers gained access by exploiting unsecured communication channels to intercept data transmissions and control smart home devices. Which type of IoT attack does this scenario describe, and what is the most effective method for preventing such an attack in the future?

  • Physical attacks – Implement better physical security measures in customer homes.
  • Firmware hijacking –Regularly update and verify the source of IoT device firmware.
  • Unsafe communication attacks – Use strong encryption for data transmission between IoT devices.

Question 3)
Elena, a cybersecurity manager at a manufacturing company that uses IoT devices to monitor assembly lines, discovers several IoT devices were part of a botnet involved in a DDoS attack. While the devices’ firmware was regularly updated, there were no measures to secure the data in transit or at rest. To prevent future incidents, which security measure should Elena prioritize?

  • Implement zero trust practices – Apply network segmentation to prevent lateral movement.
  • Secure connectivity – Ensure secure connectivity to prevent attackers from intercepting data during transmission.
  • Secure provisioning of devices – Securely provision devices from the start.

Question 4)
True or False: In a zero-trust security model for IoT, applying network micro-segmentation alone is sufficient to ensure that compromised devices cannot access high-value assets within the network.

  • True
  • False

Question 5)
An energy company recently started using Microsoft Defender for IoT. Its security team is alerted to suspicious network traffic patterns originating from IoT devices in the operational technology environment. These devices are trying to communicate with external IP addresses known for hosting malware command and control (C&C) servers. Which of the following steps should the security team take?

  • Verify the alert and investigate the flagged IoT devices using Defender for IoT’s device map and security monitoring features.
  • Ignore the alerts as false positives since Defender for IoT might not yet be fully tuned to the company’s network profile.
  • Disconnect the IoT devices from the network immediately to prevent potential data exfiltration or further compromise.

 

Self-review: IoT device analysis Quiz Answers

The IoT device analysis exercise centered on creating an Internet of Things (IoT) device. You have delved into the multifaceted world of IoT architecture, exploring various aspects, from component selection to security and compliance. Now, as you review your progress, these questions will help you reflect on your learning and insights, assessing your understanding and ability to critically evaluate the practical and security aspects of IoT devices.

Question 1)
A team is working on an IoT device and must ensure secure data transmission to the cloud. Which approach is most effective for protecting data during transmission?

  • Utilize public Wi-Fi networks.
  • Restrict data transmission to off-peak hours.
  • Implement end-to-end encryption for all data transmissions.

Question 2)
Which measures should be prioritized to safeguard user data stored in the cloud? Select all that apply.

  • Use of advanced encryption techniques
  • Implementation of secure cloud storage solutions
  • Regular software updates for the device
  • Adoption of just-in-time (JIT) access

Question 3)
Compliance with global regulations is essential when developing an IoT device for international markets. Which regulation or regulatory body is important for the European market?

  • Federal Communications Commission (FCC)
  • General Data Protection Regulation (GDPR)
  • Health Insurance Portability and Accountability Act (HIPAA)

 

Visit this link:   Module quiz: Advanced threats and mitigation Quiz Answers

 


 

WEEK 3 QUIZ ANSWERS

Knowledge check : Entry points Quiz Answers

Question 1)
True or False: A next-generation firewall blocks known threats but is ineffective against zero-day attacks.

  • True
  • False

Question 2)
A company’s employees have received suspicious emails asking them to click on a link that appears to be from a trusted source. What type of threat vector is most likely being used in this scenario?

  • Malware
  • Insider threat
  • Zero-day exploits
  • Phishing

Question 3)
True or False: Crypto ransomware locks you out of your system.

  • True
  • False

Question 4)
Which cybercriminal service acts as an intermediary between hackers and potential buyers by acquiring and selling unauthorized access to compromised systems?

  • Ransomware as a Service (RaaS)
  • Software as a Service (SaaS)
  • Access brokers

Question 5)
What is the primary goal of Ransomware as a Service (RaaS)?

  • To offer customer support for victims of ransomware incidents
  • To provide ransomware techniques training to individuals with no technical expertise
  • To turn ransomware into a commodity, allowing individuals with little technical expertise to launch ransomware attacks

 

Knowledge check : Secure network design with defense in depth

Question 1)
Which principle is the cornerstone of safeguarding sensitive data in the defense in depth strategy?

  • Availability
  • Integrity
  • Confidentiality

Question 2)
Which components are critical in controlling inbound and outbound traffic and ensuring only authorized access in a layered security approach? Select all that apply.

  • Firewalls
  • Security groups
  • Intrusion detection systems (IDS)
  • Azure Virtual WAN

Question 3)
Which layer of the defense in depth approach guards against network-based attacks?

  • Layer 4 – Network
  • Layer 2 – Identity and access
  • Layer 1 – Physical security
  • Layer 3 – Perimeter

Question 4)
Your organization is considering implementing Microsoft Defender for Cloud for threat detection. Which Microsoft Defender for Cloud feature can help you identify potential threats and vulnerabilities? Select all that apply.

  • Virtual machine optimization
  • Adaptive application controls
  • Continuous data backup
  • Real-time network monitoring

Question 5)
In the context of Azure Secure Virtual Networks, what is the primary purpose of segmenting your network into subnets and enforcing network security policies?

  • To improve security by isolating network resources and controlling network access
  • To optimize data transfer speeds within the network
  • To increase network complexity for enhanced security

 

Knowledge check: Mitigation strategies

Question 1)
You are an IT security consultant for a large corporation that is concerned about the increasing risks associated with remote work and the use of various devices. They want to enhance their security measures, particularly in the realm of identity security.
In the context of modern identity security, what is the key role of adaptive security measures?

  • Relying on traditional role-based access control
  • Providing multi-factor authentication for all users
  • Enforcing strict network perimeters
  • Continuously monitoring and using behavioral analytics

Question 2)
Fill in the blank: In the shared responsibility model, while Microsoft safeguards the underlying infrastructure, it is the responsibility of the Azure user to secure their ________________ and ________________ within Azure.

  • Applications, physical servers
  • Applications, data
  • Data, datacenter access management

Question 3)
What Azure feature provides secure and seamless RDP/SSH access to virtual machines in the Azure portal and supports Multi-Factor Authentication (MFA)?

  • Azure DDoS Protection
  • Azure Application Gateway
  • Azure Bastion
  • Azure VPN Gateway

Question 4)
Which Azure feature establishes a dedicated, private connection between your on-premises network and Azure datacenters, bypassing the public internet for enhanced security and network performance?

  • Azure DDoS Protection
  • Azure Bastion
  • Azure ExpressRoute
  • Azure VPN Gateway

Question 5)
Which Azure tool is primarily responsible for managing access to secrets, keys, and certificates, playing an indispensable role in fortifying sensitive data?

  • Microsoft Defender for Cloud
  • Azure Disk Encryption
  • Azure Active Directory
  • Azure Key Vault

 

Visit this link:   Module quiz: Security conscious modeling Quiz Answers

 


 

WEEK 4 QUIZ ANSWERS

Self-review: Company requirements Quiz Answers

In Stage 1 you’ve tackled tasks ranging from assessing cybersecurity needs to setting up physical security guidelines. This foundational stage of your cybersecurity proposal involves defining the project’s scope and identifying specific deliverables. These self-review questions are designed to help you evaluate your understanding and application of security principles in addressing VIP Events’ network needs, ensuring a solid foundation for the upcoming stages of your project.

Question 1)
In Task 5 of Stage 1, you had to define user roles. What is the primary purpose of doing this?

  • Enhancing security and access control
  • Identifying security vulnerabilities
  • Creating a comprehensive layered security approach
  • Designing network subnets

Question 2)
Which of the following is the most important consideration when designing a network subnet? Select all that apply.

  • The size of the subnet
  • The number of devices on the subnet
  • The type of traffic on the subnet
  • The physical location of the devices

Question 3)
What is the primary focus of securing Layer 0 in the defense in depth approach?

  • Implementing measures to control physical access and security
  • Implementing firewalls at the network perimeter
  • Assessing cybersecurity requirements for VIP Events
  • Configuring a secure identity provider Azure AD tenant and creating user accounts

 

Self-review: AAD set-up Quiz Answers

Overview

In Stage 2 of your project for VIP Events, you’ve taken vital steps towards implementing their cybersecurity requirements, focusing on establishing a secure identity and access management system using Azure Active Directory (Azure AD). You’ve worked on setting up an Azure AD tenant tailored to VIP Events’ needs, configuring user accounts with enhanced security features, and implementing group-based access control. These questions will help you reflect on the intricacies of this process, ensuring that you have accurately captured the requirements and laid a strong foundation for VIP Events’ cybersecurity infrastructure.

Question 1)
Which of the following are important measures to take when creating user accounts in Azure AD? Select all that apply.

  • Assigning users to the correct groups
  • Ensuring that all user accounts have strong passwords
  • Enabling multi-factor authentication (MFA) for all user accounts
  • Limiting password length to a maximum of eight characters

Question 2)
What is the purpose of enabling multi-factor authentication for all user accounts in VIP Events?

  • To provide access for external workers
  • To streamline the authentication process
  • To enhance security by adding an extra layer of verification

Question 3)
Why would you enable role assignment for a group in the Azure AD setup of VIP Events?

  • To configure access control settings
  • To assign Microsoft Entra roles to the group
  • To create new user accounts

 

Self-review: Roles and access Quiz Answers

Overview

In Stage 3 of your project with VIP Events, you’ve taken on the crucial task of defining and implementing custom Azure roles to meet the company’s unique needs. Your focus has been on creating custom roles, carefully assigning them based on user groups established earlier, and ensuring a secure access control mechanism is in place. The following questions are aimed at helping you evaluate and reflect on your work in this phase.

Question 1)
How do custom Azure roles contribute to the principle of least privilege in the context of VIP Events’ setup?

  • By assigning default roles to users
  • By managing network segmentation
  • By granting access based on the user’s job role and responsibility

Question 2)
In Task 1 of Stage 3 you were required to create an application registration for the VIP Food app. What is the purpose of creating it? Select all that apply.

  • To create a new Azure AD Directory
  • To have a seamless and secure integration with Azure AD
  • To facilitate single sign-on (SSO) and manage application access
  • Facilitate the assignment of application roles

Question 3)
In VIP Events’ Azure AD setup, what is the role of the “redirect URI” for the VIP Food app?

  • To configure role settings and parameters for the VIP Food app
  • To specify the permissions granted to the VIP Food app
  • To facilitate secure communication between the VIP Food App and Azure AD
  • To redirect users to the VIP Food app homepage

 

Self-review: AAD connections Quiz Answers

Overview

In this stage of your project with VIP Events, you’ve focused on the crucial task of testing and validating Azure AD connections. This step is essential to ensure that the newly implemented authentication and access procedures are functioning correctly and securely. The following self-review questions are designed to help you reflect on your approach to this task. By carefully evaluating your testing strategy and documentation, you can ensure that VIP Events’ Azure AD setup is robust, secure, and aligned with the organization’s requirements, paving the way for the next stage focused on policy implementation.

Question 1)
What is the purpose of validating user accounts in the Azure AD portal during the AAD connections stage?

  • To ensure the number of user accounts is within the license limit
  • To identify anomalies in the audit logs
  • To ensure the creation of necessary accounts

Question 2)
Why is testing security group functionality in the proposed cybersecurity solution so important? Select all that apply.

  • To identify potential security risks
  • To ensure the right application roles are assigned
  • To verify seamless functionality
  • To simulate incident responses

Question 3)
True or False: In RBAC implementation, the primary purpose of rigorous functional testing after entering Azure AD credentials is to identify vulnerabilities in the Azure AD portal.

  • True
  • False

 

Self-review: Policy implementation Quiz Answers

Overview

In Stage 5 of your project for VIP Events, you’ve taken on the critical task of developing and specifying Azure Policy configurations, with a focus on user authentication and network configuration for web applications. Your work involved crafting recommendations to secure Azure resources effectively and designing network guidelines tailored for web applications. These self-review questions will help you reflect on your approach.

Question 1)
What is the most effective way to enforce multi-factor authentication (MFA) for users in the user authentication policy? Select all that apply.

  • Implement MFA for all users and allow them to opt out if necessary.
  • Require MFA for all users regardless of their role.
  • Enable MFA for critical user accounts and provide alternative authentication methods for other users.
  • Enforce MFA for specific user roles based on their access privileges.

Question 2)
What are the best ways to restrict access to specific virtual networks (VNETs) when setting up a network configuration policy for web applications? Select all that apply.

  • Utilize role-based access control (RBAC) to specify which users or groups can access the web applications from different VNETs.
  • Implement a whitelist approach, explicitly allowing access from predefined VNETs.
  • Block all traffic from the internet and allow connections only from authorized VNETs.
  • Employ a geolocation-based access policy, permitting connections only from specified locations.
  • Implement a MAC address filtering system, allowing access only to devices with specific hardware addresses.

Question 3)
When designing and implementing security policies for VIP Events, which of the following approaches is the most effective in mitigating insider threats? Select all that apply.

  • Establish clear reporting procedures for suspicious activity and empower employees to raise concerns without fear of retaliation.
  • Implement continuous monitoring of user activity and utilize anomaly detection algorithms to identify potential insider threats.
  • Deploy perimeter defenses such as firewalls and intrusion prevention systems at the Internet-facing network to block threats from infiltrating the network.
  • Implement least privilege principles, granting users only the access they need to perform their tasks.
  • Conduct regular security awareness training for all employees, including event staff.
  • Implement a honeypot system within the network, intentionally exposing false vulnerabilities to divert insider threats.

 

Visit this link:   Course quiz: Advanced Cybersecurity Concepts and Capstone Project Quiz Answers