All Coursera Quiz Answers

Module quiz: Threats and attacks Quiz Answers

In this article i am gone to share Coursera Course: Cybersecurity Threat Vectors and Mitigation by Microsoft Week 1 | Module quiz: Threats and attacks Quiz Answers with you..

Enrol Link:  Cybersecurity Threat Vectors and Mitigation

Cybersecurity Threat Vectors and Mitigation by Microsoft Week 1 Quiz Answers


 

Module quiz: Threats and attacks Quiz Answers

Question 1)
What are the disadvantages of full backups? Select all that apply.

  • Requires more frequent backups.
  • Takes longer to complete compared to other backup methods.
  • Takes less time to restore than incremental backups.
  • Consumes a significant amount of storage space.

Question 2)
What are the benefits of full disk encryption? Select all that apply.

  • Prevents unauthorized access to storage.
  • Prevents data theft even if the physical device is stolen.
  • Prevents Ransomware attack.
  • Makes computer work faster.

Question 3)
Which of the following are used by antimalware applications to detect malware programs? Select all that apply.

  • Sandbox analysis
  • Behavioral analysis
  • Heuristic analysis
  • Attachment file name

Question 4)
You received an email stating that you haven’t changed your Outlook password in some time. The email contains a link to go to the Microsoft Outlook website to update your password directly. So, you clicked on the link and changed your password. The next morning you cannot log into your Outlook anymore.

Which of the following statements are true? Select all that apply.

  • You were the victim of a spam email attack.
  • You were a victim of a social engineering attack.
  • You were a victim of a phishing attack.
  • You were the victim of a malware attack.

Question 5)
In a _______attack, cybercriminals send tailored emails or messages to high-profile executives in an organization. Select all that apply.

  • Spear phishing
  • Whaling
  • Cold calling
  • Baiting

Question 6)
What is the role of a command-and-control center in a malware lifecycle?

  • Remove malware from infected systems
  • Monitor network traffic for suspicious activities
  • Coordinate and control the infected systems
  • Encrypt and decrypt sensitive information

Question 7)
True or False: Some malware can take advantage of the vulnerabilities found in hardware like computer processors.

  • True
  • False

Question 8)
A(n) _____ is used to distribute other vulnerabilities in an infected system.

  • Rootkit
  • Botnet
  • Exploit kit
  • Trojan

Question 9)
Which of the following reasons made Stuxnet a significant malware?

  • It spread very widely
  • It was the first of its kind to attack industrial systems
  • There was no solution to the Stuxnet worm
  • It caused significant damage to network computers

Question 10)
True or False: Viruses and worms can self-replicate.

  • True
  • False

 

Question 11)
What are the benefits of incremental backup? Select all that apply.

  • Saves storage space compared to full backups.
  • Eliminates the need for full backups.
  • Decreases the time required for data recovery.
  • Faster backup process.

Question 12)
True or False: Full disk encryption makes your computer significantly slower.

  • True
  • False

Question 13)
Which of the following protections are offered by modern antimalware programs? Select all that apply.

  • Recover encrypted files from ransomware
  • Web protection
  • File protection
  • Spam protection

Question 14)
______ is a type of phishing attack where the victim is tricked using voice calls

  • Vishing
  • Smishing
  • Social engineering
  • Pretexting

Question 15)
In a _______attack, cybercriminals send tailored emails or messages to high-profile executives in an organization. Select all that apply.

  • Spear phishing
  • Baiting
  • Cold calling
  • Whaling

Question 16)
True or False: All malware maintains communication with a command-and-control center to execute instructions or exfiltrate data.

  • True
  • False

Question 17)
In early 2018, there were some critical vulnerabilities, called Meltdown and Spectre, that were discovered in processors from reputed chip companies. Which of the following statements are true about these vulnerabilities? Select all that apply.

  • Meltdown and Spectre only affect mobile devices.
  • Meltdown and Spectre exploit hardware vulnerabilities in processors.
  • Meltdown and Spectre can only be exploited through software.
  • Meltdown and Spectre affect only Intel processors.

Question 18)
True or False: rootkits are a type of malware that can hide their presence or activities on an infected system.

  • True
  • False

Question 19)
Which of the following malware causes significant damage to industrial systems?

  • Melissa
  • Stuxnet
  • Code Red
  • Conficker

Question 20)
A _______ can self-replicate and spread, while a ______ cannot. Select all that apply.

  • Virus, Worm
  • Virus, Trojan
  • Trojan, Virus
  • Worm, Trojan

Question 21)
_________ is a full disc encryption software that comes with recent Windows operating systems.

  • Veracrypt
  • GPG
  • Bitlocker
  • FileVault

Question 22)
True or False: Phishing is a subset of social engineering attacks

  • True
  • False

Question 23)
Consider a scenario where cybercriminals have found that employees in an organization frequently visit a particular website for their daily work. To install the malware in the computers of that organization, cybercriminals infect the website with the expectation that some employees will fall for this trap, allowing the cyber criminals to install malware on their computers. What type of attack is this?

  • Pretexting
  • Quid Pro Quo
  • Watering hole attack
  • Whaling

Question 24)
Which of the following malware is specially designed to hide successfully in an infected computer?

  • Worms
  • Rootkits
  • Trojans
  • Exploit kit

Question 25)
Malware receives an update or transfers exfiltrated data using ___________________

  • Rootkit
  • Other malware
  • A Command-and-control center
  • Rogue access points

Question 25)
True or False: Worms are usually spread by exploiting vulnerabilities in operating systems and software applications to gain access to computer systems.

  • True
  • False

Question 26)
True or False: In sandbox analysis mode cybersecurity professionals run malware programs in a controlled environment to observe their behavior to easily detect them in the future.

  • True
  • False

Question 27)
True or False: in baiting attacks the cybercriminals drop items like USB drives labeling them with interesting titles, hoping that someone will pick it up and run what’s inside and install the malware.

  • False
  • True

Question 28)
True or False: You should always take full backups to ensure better data recovery.

  • True
  • False

Question 29)
What is the main difference between a virus and a trojan?

  • Viruses are more harmful than trojans.
  • A virus can be easily detected and removed, while a trojan is more difficult to detect.
  • A virus can only be transmitted through email, while a trojan can be transmitted through various means.
  • A virus can self-replicate and spread, while a trojan cannot.