You have a request ? Contact Us Join Us

Introduction to Cybersecurity Tools & Cyber Attacks | Coursera Quiz Answers

Get accurate answers for Coursera IBM Cybersecurity Analyst Professional Certificate quizzes, exam, and challenges. Up-to-date and reliable solutions.
Coursera: Introduction to Cybersecurity Tools & Cyber Attacks
Introduction to Cybersecurity Tools & Cyber Attacks | Coursera

A recent report from IBM indicates a sharp 71% increase in cyberattacks, underscoring a growing demand for cybersecurity professionals. This course by IBM aims to provide an introduction to essential cybersecurity concepts, threats, and preventative measures, serving as a foundational step into the field of cybersecurity. Participants in this course will delve into the historical development of cybersecurity and explore a structured approach to critical thinking. The curriculum covers various topics including threat actors, malware, ransomware, and defenses against social engineering tactics.

Furthermore, the course delves into internet security threats and the implementation of security controls. Participants will learn about fundamental aspects of identity and access management (IAM), authentication methods, and access control mechanisms. The course also addresses physical security threats that organizations face, along with effective strategies for mitigating them. Throughout the program, hands-on labs will enable learners to apply theoretical knowledge practically, while insights from industry experts will provide valuable technical expertise. The culmination of the course involves a final project designed to showcase comprehension of cybersecurity principles.

This course is suitable for individuals seeking a foundational understanding of cybersecurity and is part of a series aimed at preparing participants for a career as a Cybersecurity Analyst.


Notice!
Always refer to the module on your for the most accurate and up-to-date information.

History of Cybersecurity

1. "A defined way to breach the security of an IT system through a vulnerability” is the definition of which key cybersecurity term?
  • Risk
  • Vulnerability
  • Threat
  • Exploit
2. Which aspect of a comprehensive approach to cybersecurity includes these items: evaluate, create teams, establish baselines, identify and model threats, identify use cases, identify risks, establish monitoring and control requirements?
  • Security program
  • Technical controls
  • Asset management
  • Administrative controls
3. Alice sends an encrypted message to Bob but it is intercepted by Trudy. Trudy cannot read it so, in anger, she deletes it without allowing its delivery to Bob. Which precept of the CIA Triad would have been violated?
  • Confidentiality
  • Integrity
  • Availability
  • All of the above
4. According to a Forbes Magazine study, the annual cost of cybercrime in the United States alone has reached how much?
  • $100M
  • $1B
  • $10B
  • $100B
5. In the examples using Bob, Alice and Trudy, what aspect of cybersecurity is being illustrated?
  • The availability of communication that needs to be shared between the 3 friends.
  • The complexity of communication between people who use different protocols.
  • The positioning of firewalls that assure the integrity of communication between the 3 friends.
  • The security of communication between Alice and Bob that risks interception by Trudy. 
6. According to the Vulnerability Assessment Methodology, Vulnerabilities are determined by which 2 factors?
  • Exposure and Sensitivity
  • Identify Indicators and Exposure
  • Sensitivity and Adaptive Capacity
  • Potential Impacts and Adaptive Capacity
7. "A situation involving exposure to a danger." Is the definition of which key cybersecurity term?
  • Threat
  • Exploit
  • Vulnerability
  • Risk
8. Alice sends an unencrypted message to Bob but it is intercepted by Trudy. Trudy reads the message but does not in any way interfere with its content or delivery. Which precept of the CIA Triad would have been violated?
  • Confidentiality
  • Integrity
  • Availability
  • All of the above.
9. According to a 2018 report by Domo, over what period of time do the following things occur: 49,380 videos are uploaded to Instagram, 25,000 gifs are sent on Facebook Messenger, 4.2 million videos are viewed on Snapchat and 473,400 tweets are sent on Twitter?
  • Every 1 minute
  • Every 1 Second
  • Every 10 minutes
  • Every 10 seconds
10. What was shown in the movie War Games that concerned President Reagan?
  • The movie gave an accurate portrayal of the Iran-Contra scandal that could have only come from inside sources.
  • A teenager hacked into a Pentagon computer that was capable of launching nuclear weapons.
  • US Army generals did not know how to use the advanced weapons systems they were responsible for.
  • KGB agents from the USSR were able to hack into Pentagon computer systems and steal plans for advanced US weapons.
11. According to a 2018 report by Domo, over what period of time do the following things occur: 49,380 videos are uploaded to Instagram, 25,000 gifs are sent on Facebook Messenger, 4.2 million videos are viewed on Snapchat and 473,400 tweets are sent on Twitter?
  • Every 1 minute
  • Every 1 Second
  • Every 10 minutes
  • Every 10 seconds
12. Who are Alice, Bob and Trudy?
  • They are fictional characters used to illustrate how cryptography works.
  • They were members of British Naval Intelligence who did pioneering work in secure communications that later became known as cryptography.
  • They are the founders of modern cryptography.
  • They are the pseudonyms (false names) used by members of the hacktivist group Anonymous.
13. According to a 2018 report by Domo, over what period of time do the following things occur: 49,380 videos are uploaded to Instagram, 25,000 gifs are sent on Facebook Messenger, 4.2 million videos are viewed on Snapchat and 473,400 tweets are sent on Twitter?
  • Every 1 minute
  • Every 1 Second
  • Every 10 minutes
  • Every 10 seconds
14. In addition to the movie War Games, what other event made the need for advanced cybersecurity apparent?
  • The failed Bay of Pigs invasion.
  • Confirmed reports of Al Qaeda operatives hacking the E-mail servers of US Government agencies.
  • The attack against the USS Cole while it was in port in Yemen.
  • 9/11

A Brief Overview of Types of Actors and Their Motives

1. Which hacker organization hacked into the Democratic National Convention and released Hillary Clintons emails?
  • Fancy Bears
  • Anonymous
  • Syrian Electronic Army
  • Guardians of the Peace
  • All of the above
2. What challenges are expected in the future?
  • Enhanced espionage from more countries
  • Far more advanced malware
  • New consumer technology to exploit
  • All of the above
3. Why are cyber attacks using SWIFT so dangerous?
  • SWIFT is the protocol used by all banks to transfer money
  • SWIFT is the flight plan and routing system used by all cooperating nations for international commercial flights
  • SWIFT is the protocol used to transmit all diplomatic telegrams between governments around the world
  • SWIFT is the protocol used by all US healthcare providers to encrypt medical records
4. Which statement best describes Authentication?
  • Assurance that the communicating entity is the one claimed
  • Prevention of unauthorized use of a resource
  • Assurance that a resource can be accessed and used
  • Protection against denial by one of the parties in communication
5. Trusted functionality, security labels, event detection, security audit trails and security recovery are all examples of which type of security mechanism?
  • Active security mechanism
  • External security mechanism
  • Passive security mechanism
  • Contingent security mechanism
6. If an organization responds to an intentional threat, that threat is now classified as what?
  • An attack
  • An active threat
  • An open case
  • A malicious threat
7. An attack that is developed particularly for a specific customer and occurs over a long period of time is a form of what type of attack?
  • Denial of Service (DOS)
  • Advanced Persistent Threat
  • Water Hole
  • Spectra
8. A political motivation is often attributed to which type of actor?
  • Security Analysts
  • Internal
  • Hackers
  • Hacktivist
9. The video Hacking organizations called out several countries with active government sponsored hacking operations in effect. Which one of these was among those named?
  • Canada
  • Egypt
  • Israel
  • South Africa
10. Which of these is not a known hacking organization?
  • The Ponemon Institute
  • Fancy Bears
  • Syrian Electronic Army
  • Anonymous
  • Guardians of the Peace
11. Which type of actor hacked the 2016 US Presidential Elections?
  • Government
  • Internal
  • Hacktivists
  • Hackers
12. True or False: Passive attacks are easy to detect because the original messages are usually altered or undelivered.
  • False
  • True
13. True or False: Authentication, Access Control and Data Confidentiality are all addressed by the ITU X.800 standard.
  • True
  • False
14. True or False: Only acts performed with intention to do harm can be classified as Organizational Threats
  • False
  • True
15. How would you classify a piece of malicious code designed to cause damage, can self-replicate and spreads from one computer to another by attaching itself to files?
  • Virus
  • Worm
  • Spyware
  • Trojan Horse
  • Adware
  • Ransomware
16. Botnets can be used to orchestrate which form of attack?
  • Distribution of Spam
  • DDoS attacks
  • Phishing attacks
  • Distribution of Spyware
  • As a Malware launchpadAll of the above
17. Policies and training can be classified as which form of threat control?
  • Technical controls
  • Administrative controls
  • Passive controls
  • Active controls
18. Which type of attack can be addressed using a switched Ethernet gateway and software on every host on your network that makes sure their NICs is not running in promiscuous mode.
  • Packet Sniffing
  • Host Insertion
  • Trojan Horse
  • Ransomware
  • All of the above
19. A flood of maliciously generated packets swamp a receivers network interface preventing it from responding to legitimate traffic. This is characteristic of which form of attack?
  • A Denial of Service (DOS) attack
  • A Trojan Horse
  • A Masquerade attack
  • A Ransomware attack
20. A person calls you at work and tells you he is a lawyer for your company and that you need to send him specific confidential company documents right away, or else! Assuming the caller is not really a lawyer for your company but a bad actor, what kind of attack is this?
  • A Social Engineering attack
  • A Trojan Horse
  • A Denial of Service attack
  • A Worm attack
21. Which type of actor was not one of the four types of actors mentioned in the video A brief overview of types of actors and their motives?
  • Hacktivists
  • Governments
  • Hackers
  • Internal
  • Black Hats
22. Cryptography, digital signatures, access controls and routing controls considered which?
  • Business Policy
  • Security Policy
  • Specific security mechanisms
  • Pervasive security mechanisms
23. Traffic flow analysis is classified as which?
  • An active attack
  • A passive attack
  • An origin attack
  • A masquerade attack
24. True or False: An individual hacks into a military computer and uses it to launch an attack on a target he personally dislikes. This is considered an act of cyberwarfare.
  • False
  • True

Quiz: Key Concepts

1. Which is not part of the Sans Institutes Audit process?
  • Feedback based on the findings.
  • Define the audit scope and limitations.
  • Help to translate the business needs into technical or operational needs.
  • Deliver a report.
2. Which key concept to understand incident response is defined as “data inventory, helps to understand the current tech status, data classification, data management, we could use automated systems. Understand how you control data retention and backup.”
  • Automated Systems
  • Post-Incident
  • E-Discovery
  • BCP & Disaster Recovery 
3. Which is not included as part of the IT Governance process?
  • Procedures
  • Tactical Plans 
  • Policies
  • Audits
4. Trudy reading Alice’s message to Bob is a violation of which aspect of the CIA Triad?
  • Confidentiality
  • Integrity
  • Availability
5. A hash is a mathematical algorithm that helps assure which aspect of the CIA Triad?
  • Confidentiality
  • Integrity
  • Availability
6. A successful DOS attack against your company’s servers is a violation of which aspect of the CIA Triad?
  • Confidentiality
  • Integrity
  • Availability
7. Which of these is an example of the concept of non-repudiation?
  • Alice sends a message to Bob with certainty that it will be delivered.
  • Alice sends a message to Bob and Alice is certain that it was not read by Trudy.
  • Alice sends a message to Bob with certainty that it was not altered while in route by Trudy.
  • Alice sends a message to Bob and Bob knows for a certainty that it came from Alice and no one else.
8. In incident management, an observed change to the normal behavior of a system, environment or process is called what?
  • Incident
  • Attack
  • Event
  • Threat
9. In incident management, tools like SIEM, SOA and UBA are part of which key concept?
  • Post-Incident Activities
  • E-Discovery
  • BCP & Disaster Recovery
  • Automated system
10. Which phase of the Incident Response Process do steps like Carry out a post incident review and Communicate and build on lessons learned fall into?
  • Prepare
  • Follow Up
  • Respond
11. A company document that details how an employee should request Internet access for her computer would be which of the following?
  • Policy
  • Tactical Plan
  • Strategic Plan
  • Procedure
12. Which of these is a methodology by which to conduct audits?
  • SOX
  • HIPPA
  • PCI/DSS
  • OCTAVE
13. Mile 2 CPTE Training teaches you how to do what?
  • Conduct a Ransomware attack
  • Advanced network management tasks
  • Construct a botnet
  • Conduct a pentest

Key Security Tools

1. What is the primary function of a firewall?
  • Uses malware definitions.
  • Filter traffic between networks.
  • Secures communication that may be understood by the intended recipient only.
  • Scans the system and search for matches against the malware definitions.
2. How many unique encryption keys are required for 2 people to exchange a series of messages using symmetric key cryptography?
  • 1
  • 2
  • 4
  • no keys are required
3. Which type of data does a packet-filtering firewall inspect when it decides whether to forward or drop a packet?
  • Source and destination IP addresses.
  • TCP/UDP source and destination port numbers.
  • ICMP message type.
  • TCP SYN and ACK bits.
  • All of the above.
4. Which type of firewall inspects XML packet payloads for things like executable code, a target IP address that make sense, and a known source IP address?
  • An XML Gateway.
  • An application-level firewall.
  • A packet-filtering firewall.
  • All of the above.
5. Which statement about Stateful firewalls is True?
  • They have state tables that allow them to compare current packets with previous packets.
  • They are less secure in general than Stateless firewalls.
  • They are faster than Stateless firewalls.
  • All of the above.
6. True or False: Most Antivirus/Antimalware software works by comparing a hash of every file encountered on your system against a table of hashs of known virus and malware previously made by the antivirus/antimalware vendor.
  • True
  • False
7. Which type of cryptographic attack is characterized by comparing a captured hashed password against a table of many millions of previously hashed words or strings?
  • Social Engineering
  • Known Ciphertext
  • Rainbow tables
  • Brute force
  • Known Plaintext

Related Articles

1 comment

  1. Believe it or not, I completed all the courses in just one hour. This website is incredibly helpful.
Cookie Consent
We serve cookies on this site to analyze traffic, remember your preferences, and optimize your experience.
Oops!
It seems there is something wrong with your internet connection. Please connect to the internet and start browsing again.
AdBlock Detected!
We have detected that you are using adblocking plugin in your browser.
The revenue we earn by the advertisements is used to manage this website, we request you to whitelist our website in your adblocking plugin.