Information security awareness training quiz questions and answers

Table of Contents

  • About The Fortinet
    • About Information Security Awareness Course
      • Bad Actors – LESSON 1
      • Data Security Perspectives – LESSON 2
      • Password Perspectives – LESSON 3
      • Internet Threat Perspectives Quiz Answers- LESSON 4
      • Insider Threat Perspectives Quiz Answers – LESSON 5
    • Conclusion

Hello Peers, Today we are going to share all week’s assessments, quizzes, and exam answers of the Information Security Awareness course launched by Fortinet totally free of cost✅✅✅. This is a Free NSE certification program for every interested student.

About The Fortinet

Fortinet is an American multinational corporation headquartered in Sunnyvale, California. The business creates and markets cybersecurity products like hardware firewalls, antivirus programs, intrusion detection systems, and endpoint security parts. Fortinet was established in 2000 by the Xie brothers, Ken and Michael.

High-performance network security solutions from Fortinet shield your users, network, and data from ever-evolving threats. Security may be consolidated thanks to our wide range of high-quality solutions and centralized management, which also provides a streamlined, end-to-end security architecture.


Here, you will find Information Security Awareness Exam Answers in BOLD color which are given below.

These answers are updated recently and are 100% correct✅ answers of all week, assessment, and final exam answers of Information Security Awareness from Fortinet Free Certification Course.

Use “Ctrl+F” To Find Any Questions Answer. & For Mobile User, You Just Need To Click On Three dots In Your Browser & You Will Get A “Find” Option There. Use These Option to Get Any Random Questions Answer.

About Information Security Awareness Course

NSE 1 is the entry-level designation of the Fortinet Network Security Expert (NSE) program.

This course outlines today’s cyberthreats and advises how you can secure your information.

Information security awareness training quiz questions and answers
Who Should Enroll In this Course?

This course is open for free enrollment to anyone who wants to learn about the threat landscape and information security.

Agenda
  1. The Bad Actors
  2. Data Security Perspectives
  3. Password Perspectives
  4. Internet Threat Perspectives
  5. Insider Threat Perspectives

This course also includes other optional content and resources.

Objectives

After completing NSE 1, you will have a general understanding of the following:

  • Who are the bad actors behind cyber-attacks and what motives them
  • The methods of attack that the bad actors use
  • Best practices to protect yourself and the information you are entrusted to secure
  • Key cybersecurity terms
System Requirements

To take this course, you must use a computer that has the following:

  • A high-speed Internet connection
  • An up-to-date web browser
  • A PDF viewer
  • Speakers or headphones
  • One of the following:
    • HTML 5 support
    • An up-to-date Java Runtime Environment (JRE)

Course Apply Link – Information Security Awareness

Bad Actors – LESSON 1

Meet the characters behind many of the cybersecurity attacks, learn what motivates them, and some of their methods.

Question 1: What is the motivation of the bad actor known as the “Explorer”?

  • Food
  • Money
  • Ideology
  • Notoriety

Question 2: What is the motive of the “Cyber Criminal”?

  • Money
  • Fame
  • Ideology
  • Intimidation

Question 3: What are the primary motivations of the “Hacktivist”?

  • The appreciation of their country’s leaders
  • Food, wine, and gambling
  • Political, social, or moral disagreements
  • The cost of commercial software and support

Question 4: Attacking systems by exploiting unknown and unpatched vulnerabilities is also known as:

  • First-day exploits
  • Phishing
  • Secret sauce
  • Zero-day exploits

Question 5: What is the goal of the “Cyber Terrorist”?

  • Stable world markets
  • Intimidation through disruption and damage
  • Peace through understanding
  • Adoption of Bitcoin as a primary national currency

Question 6: What is it called when a fraudulent email masquerades as a legitimate communication in an attempt to get a user to reveal sensitive information?

  • Trolling
  • Harpooning
  • Phishing
  • Baselining

Question 7: What central component is necessary to form a botnet?

  • DNS server
  • Ethernet switch
  • Command & Control (C&C) Server
  • Transformer

Question 8: What is the motivation of the “Cyber Terrorist”?

  • Compassion
  • Ideology
  • Fortune
  • Fame

Question 9: What is the name of the malware that takes over a computer system and holds hostage the disk drives or other data?

  • Ransomware
  • Phishingware
  • Scareware
  • Kidnapware

Ques 10 : What is the primary motivation of the “Cyber Warrior”?

Select one:

  • The adoption of Bitcoin as a national currency
  • Money
  • Fame
  • The political interest of their country’s government

Google is Hiring!! | Google Summer Internship For Freshers | Software Engineer Internship 2022 | Stipend & Certificate

Data Security Perspectives – LESSON 2

Question 1: Which definition best describes personally identifiable information (PII)?

  • Personal preferences, such as favorite settings in applications
  • A means of identifying the author of information
  • Any information that someone can use to identify you
  • A government-issued number that is used to identify a citizen, mostly for tax purposes

Question 2: In the context of cybersecurity, which definition best describes social engineering?

  • Exploitation of a relationship or interaction to trick a person into divulging sensitive or personal information
  • A movement by which engineers are coerced into writing code a specific way
  • A group of engineers who come together to talk code
  • A cooperative method used to develop and improve code

Question 3: Identify the best description of vishing.

  • A fraudulent text-based message that attempts to trick someone into divulging information
  • A fraudulent email that pretends to be from a reputable source that targets a group of people for purposes of disclosing information
  • The process of introducing malware by some security loophole in an application
  • A phone exploitation that often relies on caller ID to appear legitimate

Question 4: Which description best identifies the term malicious code?

  • A program that has flaws in it
  • Untested code that a vendor releases to the public
  • Code that does not behave in the manner intended by its author
  • An unwanted file or program that can cause harm to, or compromise data on, a computer

Question 5: Which description best explains cybersecurity?

  • Protecting networks, devices, and data from unauthorized access
  • Securing cyber advantages over a business competitor
  • Strategic Defence Initiative (SDI)
  • Home and business security, using motion sensors and monitored by a security vendor

Question 6: Identify three examples of personally identifiable information (PII). (Choose three.)

  • Biometrics, such as a fingerprint
  • Credit card
  • A one-time passcode sent to your device
  • Full name
  • Your network login credentials

Password Perspectives – LESSON 3

Microsoft Internship For Fresh Graduates 2022 | Free Internship | Especially For College Students

Question 1: Which practice should you implement for backups?

  • Encrypt the backup data for an extra layer of protection.
  • Keep a backup device physically connected to the host computer 100% of the time.
  • Use multiple backup vendors for redundancy.
  • Always back up your data in the cloud.

Question 2: Which rule is best to follow for securing passwords?

  • Use a combination of seemingly random upper and lowercase letters, numbers, and special characters that is easy to remember but difficult to guess.
  • Never leave your password on a sticky note stuck to your monitor. Instead, hide it under your keyboard.
  • Use something that you would never forget, like the name of your family pet.
  • Use a predictable pattern of numbers or letters.

Question 3: Which two characteristics are examples of poor passwords? (Choose two.)

  • A predictable sequence of numbers or words
  • A commonly used word or unchanged default password
  • A memorable passphrase written as a random sequence of keyboard keys
  • A combination of random letters, numbers, and special characters meaningful only to you

Question 4: Identify an example of a password that best follows the password guidelines in this lesson.

  • 1234567890
  • J&[email protected]
  • PasswordAndAllThat
  • qwerty123

Question 5: Identify two good password practices. (Choose two.)

  • Replace the password at least twice a year.
  • The password should be difficult to remember.
  • The password should be easy to guess.
  • The password should be unique from your other passwords.

Question 6: Which three methods are examples of online multi-factor authentication? (Choose three.)

  • Full name
  • Software token
  • Hardware token
  • Password
  • Passport or other government-issued identification

Question 7: Which method is recommended to manage passwords?

  • Write passwords into a Word document.
  • Memorize one strong password and reuse it to secure all internet services and devices.
  • Repeat your passwords every night to help you remember them.
  • Use a password manager.

Internet Threat Perspectives Quiz Answers- LESSON 4

Question 1: Select two good traveling habits for protecting your portable device. (Choose two.)

  • Avoid joining unknown Wi-Fi networks
  • Join only Wi-Fi networks from recognizable brands, such as Starbucks
  • Turn off automatic security software updates
  • Encrypt all sensitive data

Question 2: You receive an email from your bank. It states that someone has your password and that you must take immediate action by clicking the link provided. What should you do?

  • Click the link and change your password. Time is of the essence.
  • Scour the email for spelling mistakes. If there are none, then the email is legitimate and you can click the link.
  • Delete and report it to the bank by using the contact information found on their website.
  • Reply to the email to confirm that they have the correct account by providing your bank account number.

Question 3: Which precaution should you take if you receive an email that involves the movement of money, such as the payment of an invoice, even if it is from someone you know?

  • Pay it immediately to avoid late fees.
  • Look for spelling mistakes in the email. If you find any, delete the email. It’s obviously a scam.
  • Reply to the email and ask them to provide proof of their identity.
  • Use another form of trusted communication to verify that the message is legitimate.

Question 4: Which three of the following activities represents data vulnerabilities on a mobile device. (Choose three.)

  • Synchronization between computers and mobile devices
  • Creating contacts
  • Listening to music
  • Banking
  • Social networking

Question 5: Which of the following is a good habit for protecting your mobile device?

  • Change the factory-set default password and username.
  • Test connectivity by doing online banking.
  • Configure your email accounts.
  • Set up a personal hotspot.

Question 6: Which is the number one infection vector for all kinds of malware?

  • Text messages
  • Juice jacking
  • Web pages
  • Email

Question 7: Complete the sentence. A social engineering attack that compromises public charging stations and installs malware when a portable device plugs in, is known as

  • Phishing
  • Spearphishing
  • Ransomware
  • Juice Jacking

Question 8: Complete the sentence. Phishing attacks are different than spearphishing, whaling, and vishing because they

  • involve hackers hanging out at internet forums who then collect information about individuals to target, while the others are aimed at a wide audience.
  • are directed against smaller players—small fish you might say, while the others use social media sites.
  • are aimed at a wide audience, while the others are directed toward individuals or specific organizations.
  • use social media and social engineering techniques to lure their victims, while the others primary use email.

Question 9: Which three activities pose a potential security threat to users? (Choose three.)

  • Reading an online journal from a public library computer
  • Using your own portable charger in a public place
  • Doing your banking on your laptop from a friend’s secured home network
  • Connecting as a guest on an organization’s Wi-Fi network
  • Connecting your device to a public, wireless hotspot to pay for a rental car

Insider Threat Perspectives Quiz Answers – LESSON 5

Question 1: Which practice strengthens the physical security of your work environment?

  • Ensure that your software is up-to-date and that the latest patches are applied.
  • Recycle all paper, CDs, DVDs, hard drives etc. into their appropriate bins.
  • Pile all confidential documents neatly to one corner of your desk.
  • Shred and destroy all documents that contain sensitive personal or organizational information rather than tossing them into the waste bin.

Question 2: Why are insider threats one of the most challenging attack vectors?

  • Insider attacks are common, obvious, and overwhelm IT security.
  • There is little that can be done to prevent a denial of service attack.
  • Employees are trusted users who have legitimate access to an organization’s data and resources.
  • Network security is designed to defend against outsiders, not insiders.

Question 3: If a suspicious package appears at your desk, which action is best aligned with good physical security practices?

  • Get your neighbour to open the package.
  • Report the package and do not open or touch it.
  • Carefully open the package and report what you find.
  • Destroy the package using an industrial shredder.

Question 4: Identify two best practices for physical security awareness. (Choose two.)

  • Always be considerate, such as holding the door open for people, even if you don’t know them.
  • Keep your desk free of any proprietary or confidential information.
  • Lock your computer screen and mobile devices every time you step away.
  • Follow your organization’s security policies unless they hinder efficiency.

Question 5: What is the root cause of almost every data breach?

  • Zero-day attack
  • Human error
  • Poorly crafted password
  • Unpatched device

Question 6: Who are included as insider threats?

  • Ambitious people
  • Another organization or person who see themselves as competitors
  • Any person with network security skills who works outside an organization
  • Employees who sometimes do not follow security practices

Question 7: Which method is a defense against potential insider threats?

  • Confront any person you suspect of being an insider threat.
  • Monitor your co-workers’ daily activities.
  • Investigate and if possible resolve the threat on your own.
  • Identify and report any suspicious activity.

Checkout Coursera Quiz Answers – All Coursera Quiz Answers | 100% Correct Answers

Checkout Linkedin Assessment Answers – All LinkedIn Skill Assessment Answers | 100% Correct Answers | Free Quiz With LinkedIn Badge

Checkout Cognitive Classes Quiz Answers – All Cognitive Classes Answers | Free Course With Certificate | Free Cognitive Class Certification 2021

Checkout IBM Data Science Professional Certificate Answers – IBM Data Science Professional Certificate All Courses Answers | Free Data Science Certification 2021

Checkout Semrush Course Quiz Answers – Free Quiz With Certificate | All Semrush Answers For Free | 100% Correct Answers

Checkout Google Course Answers – All Google Quiz Answers | 100% Correct Answers | Free Google Certification

Checkout Hubspot Course Certification Answers – All Hubspot Quiz Answers | 100% Correct Answers | Hubspot Certification 2021

Checkout Hackerrank SQL Programming Solutions –Hackerrank SQL Programming Solutions | All SQL Programming Solutions in Single Post

Checkout Hackerrank Python Programming Solutions – Hackerrank Python Programming Solutions | All Python Programming Solutions in Single Post

Checkout Hackerrank Java Programming Solutions – Hackerrank JAVA Programming Solutions | All JAVA Programming Solutions in Single Post

Checkout Hackerrank C++ Programming Solutions – Hackerrank C++ Programming Solutions | All C++ Programming Solutions in Single Post

Checkout Hackerrank C Programming Solutions Certification Answers –Hackerrank C Programming Solutions | All C Programming Solutions in Single Post

Conclusion

Hopefully, this article will be useful for you to find all the Week, final assessment, and answers to the Insider Threat Perspectives Quiz of Fortinet and grab some premium knowledge with less effort. If this article really helped you in any way then make sure to share it with your friends on social media and let them also know about this amazing training. You can also check out our other course Answers. So, be with us guys we will share a lot more free courses and their exam/quiz solutions also, and follow our Techno-RJ Blog for more updates.

What is the main goal of information security awareness and training?

The main benefit of cybersecurity awareness training is protection from attacks on digital systems or a data breach. Preventing such incidents is critical because a successful cyber attack can financially cripple an organization and significantly harm its brand reputation.

What is the most important security awareness training topics Mcq?

What is the most important security awareness training topic?.
Physical security..
Daily computing protections..
Social engineering..
Remote computing protections..
All of the above..

What is security awareness training?

Security awareness training is a strategy used by IT and security professionals to prevent and mitigate user risk. These programs are designed to help users and employees understand the role they play in helping to combat information security breaches.

What should I look for in security awareness training?

7 things to look for in a security awareness training provider.
Compatibility with enterprise security principles. ... .
The ability to engage. ... .
The ability to deliver targeted content. ... .
Sufficient scope to meet the needs of a diverse workforce. ... .
Threat modeling integration availability. ... .
Appropriate, competitive pricing..