Long Exam 3 For Itefund X01

Approved & Edited by ProProfs Editorial Team
The editorial team at ProProfs Quizzes consists of a select group of subject experts, trivia writers, and quiz masters who have authored over 10,000 quizzes taken by more than 100 million users. This team includes our in-house seasoned quiz moderators and subject matter experts. Our editorial experts, spread across the world, are rigorously trained using our comprehensive guidelines to ensure that you receive the highest quality quizzes.
Learn about Our Editorial Process
| By Jscansino
J
Jscansino
Community Contributor
Quizzes Created: 2 | Total Attempts: 514
Questions: 100 | Attempts: 107

SettingsSettingsSettings
Long Exam 3 For Itefund X01 - Quiz


Questions and Answers
  • 1. 

    ____ provide Internet access and have many members-only features that offer a variety of special content and services.

    • A.

      ISPs

    • B.

      LANs

    • C.

      OSPs

    • D.

      Networks

    Correct Answer
    C. OSPs
    Explanation
    OSPs, or Online Service Providers, provide Internet access and have many members-only features that offer a variety of special content and services. These providers typically offer a range of online services such as email, chat rooms, forums, and exclusive content for their subscribers. OSPs are different from ISPs (Internet Service Providers) as they focus more on providing additional services and content rather than just the basic Internet connection. LANs (Local Area Networks) and Networks are not specifically associated with providing Internet access or members-only features, making OSPs the most suitable answer.

    Rate this question:

  • 2. 

    ___ provide wireless Internet access to users with wireless modems or Web-enabled handheld computers or devices.

    • A.

      ISPs

    • B.

      WSPs

    • C.

      OSPs

    • D.

      WANs

    Correct Answer
    B. WSPs
    Explanation
    WSPs, or Wireless Service Providers, provide wireless Internet access to users with wireless modems or Web-enabled handheld computers or devices. These providers offer connectivity through wireless networks, allowing users to access the internet without the need for wired connections. WSPs typically utilize technologies such as Wi-Fi or cellular networks to provide this wireless internet access.

    Rate this question:

  • 3. 

    The domain name in the URL http://www.scsite.com/dc2003/ch2 is ____.

    • A.

      Http://

    • B.

      Www.scsite.com/

    • C.

      Dc2002/

    • D.

      Ch2

    Correct Answer
    B. Www.scsite.com/
    Explanation
    The domain name in the given URL is "www.scsite.com". It is the part of the URL that identifies the specific website or web page that the user wants to access. In this case, "www.scsite.com" is the domain name, and it is followed by additional path information ("/dc2003/ch2") that specifies the specific location or page within the website.

    Rate this question:

  • 4. 

    ____ program reads pages on Web sites in order to create an index of hits.

    • A.

      Engine

    • B.

      Directory

    • C.

      Catalog

    • D.

      Crawler

    Correct Answer
    B. Directory
    Explanation
    A directory program is responsible for reading pages on websites to create an index of hits. It organizes and categorizes the information found on the web pages, making it easier for users to search and find specific content. Unlike a search engine, which uses algorithms to retrieve relevant results based on keywords, a directory program manually selects and categorizes the websites into specific categories or topics. This allows users to browse through the directory and navigate to the desired information more efficiently.

    Rate this question:

  • 5. 

    Web pages that list as the result of a search are called ____.

    • A.

      Finds

    • B.

      Spiders

    • C.

      Hits

    • D.

      Keywords

    Correct Answer
    D. Keywords
    Explanation
    Web pages that appear as results of a search are commonly referred to as "keywords". The term "keywords" is used to describe the specific words or phrases that are entered into a search engine to retrieve relevant web pages. These keywords are matched with the content of various web pages, and the search engine displays a list of web pages that are considered to be the most relevant based on the keywords entered by the user.

    Rate this question:

  • 6. 

    A built-in connection to another related Web page or part of a Web page is called a ____.

    • A.

      Browser

    • B.

      Hit

    • C.

      Hyperlink

    • D.

      Jump

    Correct Answer
    C. Hyperlink
    Explanation
    A built-in connection to another related Web page or part of a Web page is called a hyperlink. This is a commonly used term in web development and refers to a clickable element that allows users to navigate between different web pages or sections within a web page. Hyperlinks are an essential feature of the web as they enable easy and intuitive navigation, allowing users to access different information or resources with just a click.

    Rate this question:

  • 7. 

    When you want to transfer files between computers, the best Internet service to use is

    • A.

      Instant Messaging

    • B.

      FTP

    • C.

      Chat

    • D.

      Usenet

    Correct Answer
    B. FTP
    Explanation
    FTP (File Transfer Protocol) is the best Internet service to use when you want to transfer files between computers. Instant Messaging, Chat, and Usenet are not specifically designed for file transfer, whereas FTP is specifically designed for transferring files over a network. It provides a reliable and efficient method for transferring files, allowing users to upload and download files between different computers.

    Rate this question:

  • 8. 

    In networking, bandwidth refers to

    • A.

      The speed at which a modem can operate

    • B.

      The storage capacity of your email account

    • C.

      The protocols used for Internet information

    • D.

      The carrying capacity of the transmission media for sending information

    Correct Answer
    D. The carrying capacity of the transmission media for sending information
    Explanation
    Bandwidth in networking refers to the maximum amount of data that can be transmitted over a network in a given amount of time. It represents the carrying capacity of the transmission media, such as cables or wireless connections, for sending information. It is a measure of how much information can be transmitted in a specific time frame and is usually expressed in bits per second (bps). The higher the bandwidth, the faster the data can be transmitted, allowing for quicker and more efficient communication between devices on the network.

    Rate this question:

  • 9. 

    If you want to connect your home computer so that you can view your school's website, in addition to your computer and modem you will need

    • A.

      DSL, a browser, and the correct protocols

    • B.

      An ISDN line, Windows, and an ISP

    • C.

      Both an ISDN and DSL line and a browser.

    • D.

      An ISP, browser, and your school's URL

    Correct Answer
    A. DSL, a browser, and the correct protocols
    Explanation
    To connect your home computer and view your school's website, you will need DSL, a browser, and the correct protocols. DSL (Digital Subscriber Line) is a type of internet connection that provides high-speed internet access. A browser is a software application used to access and view websites. The correct protocols are necessary to establish a connection and communicate with the school's website. Therefore, having DSL, a browser, and the correct protocols is essential for accessing the school's website from your home computer.

    Rate this question:

  • 10. 

    Listservers are useful in helping teachers keep up with new ideas by:

    • A.

      Allowing real-time, live chats between subscribers

    • B.

      Listing new services on a community bulletin board

    • C.

      Automatically sending information to your email box

    • D.

      None of the above

    Correct Answer
    C. Automatically sending information to your email box
    Explanation
    Listservers are useful in helping teachers keep up with new ideas by automatically sending information to their email box. Listservers are mailing lists that allow subscribers to receive and send messages to a group of people with similar interests or professions. By subscribing to a listserv, teachers can receive updates, announcements, and discussions related to new ideas and resources directly in their email inbox. This allows them to stay informed and up-to-date without having to actively search for information or participate in real-time chats or bulletin boards.

    Rate this question:

  • 11. 

    What is the name for a program or programming code that replicates by being copied or initiating its copying to another program, computer boot sector or document?

    • A.

      Spyware

    • B.

      Virus

    • C.

      Firewall

    • D.

      Trojan Horse

    Correct Answer
    B. Virus
    Explanation
    A virus is a program or programming code that replicates itself by being copied or initiating its copying to another program, computer boot sector, or document. Unlike spyware, which is designed to gather information without the user's consent, a virus's primary purpose is to spread and cause harm to the infected system. Firewalls are security measures that monitor and control network traffic, while a Trojan Horse is a malicious program disguised as a legitimate one.

    Rate this question:

  • 12. 

    What do you call a program used to detect unsolicited and unwanted e-mail and prevents those messages from getting to a user's inbox?

    • A.

      Anti-spammer

    • B.

      Email guard

    • C.

      Virus filter

    • D.

      Spam filter

    Correct Answer
    A. Anti-spammer
    Explanation
    An anti-spammer is a program used to detect unsolicited and unwanted e-mail and prevent those messages from getting to a user's inbox. It is specifically designed to identify and filter out spam emails, which are typically sent in bulk and often contain malicious content or unwanted advertisements. The term "anti-spammer" accurately describes the purpose and function of this program.

    Rate this question:

  • 13. 

    What type of attack relies on the trusting nature of employees and the art of deception?

    • A.

      Social Engineering

    • B.

      Fraud

    • C.

      Phishing

    • D.

      Dumpster Driving

    Correct Answer
    A. Social Engineering
    Explanation
    Social engineering is a type of attack that exploits the trusting nature of employees and relies on deception. It involves manipulating individuals into divulging sensitive information or performing actions that can compromise the security of a system. This can be done through various techniques such as impersonation, phishing emails, or pretexting. The goal is to exploit human vulnerabilities rather than technical weaknesses to gain unauthorized access to systems or obtain confidential information.

    Rate this question:

  • 14. 

    What can a firewall protect against?

    • A.

      Viruses

    • B.

      Unauthenticated interactive logins from the outside world

    • C.

      Fire

    • D.

      Connecting to and from the outside world

    Correct Answer
    B. Unauthenticated interactive logins from the outside world
    Explanation
    A firewall can protect against unauthenticated interactive logins from the outside world. This means that it can prevent unauthorized access to a network or system by blocking login attempts from unknown or unverified sources. By enforcing authentication measures, such as username and password verification, the firewall ensures that only authorized users can access the network or system. This helps to protect against potential security breaches and unauthorized access to sensitive information.

    Rate this question:

  • 15. 

    Which of the following is an example of a strong password?

    • A.

      Password

    • B.

      J*p2le04>F

    • C.

      Your real name, user name, or company name

    • D.

      Your birthdate

    Correct Answer
    B. J*p2le04>F
    Explanation
    The given answer "J*p2le04>F" is an example of a strong password because it meets the criteria of being long, containing a combination of uppercase and lowercase letters, numbers, and special characters. This combination makes it difficult for hackers to guess or crack the password. It also does not include easily guessable information such as the user's real name, username, company name, or birthdate, which can be easily obtained or guessed by attackers.

    Rate this question:

  • 16. 

    The majority of computer crimes are committed by:

    • A.

      Hackers

    • B.

      Insiders

    • C.

      Overseas criminals

    • D.

      Young teenage computer genius

    Correct Answer
    B. Insiders
    Explanation
    Insiders are the correct answer because they have authorized access to computer systems and networks, making it easier for them to commit computer crimes without being detected. They may have knowledge of the organization's security measures and vulnerabilities, allowing them to exploit them for personal gain or malicious intent. Additionally, insiders may have a motive such as revenge, financial gain, or espionage, making them more likely to engage in computer crimes compared to hackers, overseas criminals, or young teenage computer geniuses who may not have the same level of access or insider knowledge.

    Rate this question:

  • 17. 

    The common name for the crime of stealing passwords is:

    • A.

      Spooling

    • B.

      Identity theft

    • C.

      Spoofing

    • D.

      Hacking

    Correct Answer
    C. Spoofing
    Explanation
    Spoofing is the correct answer because it refers to the act of creating a fake identity or disguising oneself as someone else in order to gain unauthorized access to personal information, including passwords. This can be done through various means such as email spoofing, IP spoofing, or caller ID spoofing. Spoofing is a form of cybercrime that aims to deceive individuals and gain access to their sensitive data without their knowledge or consent.

    Rate this question:

  • 18. 

    Collecting personal information and effectively posing as another individual is known as the crime of:

    • A.

      Spooling

    • B.

      Identity theft

    • C.

      Spoofing

    • D.

      Hacking

    Correct Answer
    B. Identity theft
    Explanation
    Identity theft refers to the act of collecting personal information and effectively posing as another individual. It involves stealing someone's personal data, such as their Social Security number or credit card information, and using it for fraudulent purposes. This crime can lead to financial loss, damage to reputation, and other serious consequences for the victim.

    Rate this question:

  • 19. 

    A program that performs a useful task while simultaneously allowing destructive acts is a:

    • A.

      Worm

    • B.

      Trojan Horse

    • C.

      Virus

    • D.

      Macro virus

    Correct Answer
    B. Trojan Horse
    Explanation
    A Trojan Horse is a type of malicious software that appears to be legitimate or useful, but actually contains harmful code. It tricks users into downloading or executing it, thereby allowing the attacker to gain unauthorized access to the system or perform destructive acts. Unlike a worm or a virus, a Trojan Horse does not replicate itself but relies on social engineering techniques to deceive users. Therefore, a program that performs a useful task while allowing destructive acts is classified as a Trojan Horse.

    Rate this question:

  • 20. 

    An intentionally disruptive program that spreads from program to program or from disk to disk is known as a:

    • A.

      Trojan horse

    • B.

      Virus

    • C.

      Time-bomb

    • D.

      Malware

    Correct Answer
    B. Virus
    Explanation
    A virus is a type of intentionally disruptive program that is designed to spread from program to program or from disk to disk. It can infect and harm computer systems by modifying or deleting files, stealing personal information, or causing other types of damage. Unlike a Trojan horse, which disguises itself as a harmless program, a virus actively replicates and spreads itself. A time-bomb is a type of malware that is programmed to activate at a specific time or date, causing harm to the system. While malware is a general term for any malicious software, a virus specifically refers to a self-replicating program.

    Rate this question:

  • 21. 

    What type of virus uses computer hosts to reproduce itself?

    • A.

      Time bomb

    • B.

      Worm

    • C.

      Melissa Virus (I LOVE YOU VIRUS)

    • D.

      Macro virus

    Correct Answer
    B. Worm
    Explanation
    A worm is a type of virus that uses computer hosts to reproduce itself. Unlike other viruses, a worm does not require a host program to spread, as it can independently replicate and spread across networks. Worms often exploit security vulnerabilities to infect systems, and once inside, they can consume system resources, slow down networks, and even cause damage or steal sensitive information. Therefore, the correct answer to the question is a worm.

    Rate this question:

  • 22. 

    What is the name of an application program that gathers user information and sends it to someone through the Internet?

    • A.

      A Virus

    • B.

      Spybot

    • C.

      Logic Bomb

    • D.

      Security patch

    Correct Answer
    B. Spybot
    Explanation
    A spybot is an application program that gathers user information and sends it to someone through the Internet. It is designed to secretly collect personal data without the user's knowledge or consent. Unlike a virus, which is a malicious program that can replicate itself and cause harm to a computer system, a spybot focuses on stealing information. A logic bomb is a type of malicious code that is triggered by a specific event or condition, while a security patch is a software update that fixes vulnerabilities in a program or system.

    Rate this question:

  • 23. 

    HTML viruses infect:

    • A.

      Your computer

    • B.

      A web page in HTML code

    • C.

      Both a Web page and the computer that is viewing it

    • D.

      None of the above

    Correct Answer
    B. A web page in HTML code
    Explanation
    HTML viruses are a type of malware that specifically targets web pages coded in HTML. These viruses exploit vulnerabilities in the HTML code to infect the web page and potentially cause harm to users who visit the infected page. Unlike other types of viruses that infect computer systems directly, HTML viruses primarily focus on compromising the integrity and security of web pages. Therefore, the correct answer is that HTML viruses infect a web page in HTML code.

    Rate this question:

  • 24. 

    When customers of a Web site are unable to access it due to a bombardment of fake traffic, it is known as:

    • A.

      Viruses

    • B.

      Trojan Horse

    • C.

      Cracking

    • D.

      A denial of service attack

    Correct Answer
    D. A denial of service attack
    Explanation
    A denial of service attack refers to a situation where a website becomes unavailable to its customers due to an overwhelming amount of fake traffic. This can be caused by hackers or malicious individuals who flood the website with an excessive number of requests, making it unable to handle legitimate user traffic. Unlike viruses or Trojan horses which are typically designed to infect and compromise a system, a denial of service attack aims to disrupt the availability of a website by overwhelming its resources.

    Rate this question:

  • 25. 

    ___ is the measurement of things such as fingerprints and retinal scans used for security access.

    • A.

      Biometrics

    • B.

      Biomeasurement

    • C.

      Computer Security

    • D.

      Smart weapon machinery

    Correct Answer
    A. Biometrics
    Explanation
    Biometrics refers to the measurement of unique physical characteristics such as fingerprints and retinal scans, which are commonly used for security access. This technology relies on the fact that these biometric features are distinctive to each individual, making them an effective method for verifying and granting access to secure areas or systems. Unlike the other options, biometrics specifically focuses on the use of these measurements for security purposes, making it the correct answer.

    Rate this question:

  • 26. 

    What is the most common tool used to restrict access to a computer system?

    • A.

      User logins

    • B.

      Passwords

    • C.

      Computer keys

    • D.

      Access-control Software

    Correct Answer
    B. Passwords
    Explanation
    Passwords are the most common tool used to restrict access to a computer system. They provide a layer of security by requiring users to enter a unique combination of characters to gain access. Passwords can be set by individual users or system administrators and are typically kept confidential to ensure that only authorized individuals can log in to the system. By using passwords, access to sensitive information and resources can be controlled, reducing the risk of unauthorized access and potential security breaches.

    Rate this question:

  • 27. 

    The most common passwords in the U.S. or Britain include all EXCEPT:

    • A.

      Love

    • B.

      Fred

    • C.

      God

    • D.

      123

    Correct Answer
    D. 123
    Explanation
    The given answer is "123" because it is a commonly used and easily guessable password. The other options, "love," "Fred," and "God," may also be popular choices for passwords, but "123" is not included in the list of common passwords in the U.S. or Britain.

    Rate this question:

  • 28. 

    The scrambling of code is known as:

    • A.

      Encryption

    • B.

      A firewall

    • C.

      Scrambling

    • D.

      Password-proofing

    Correct Answer
    A. Encryption
    Explanation
    Encryption refers to the process of converting data into a form that is unreadable by unauthorized users. It involves using algorithms to scramble the code or data in such a way that it can only be accessed and understood by individuals with the appropriate decryption key. This ensures the confidentiality and security of the information being transmitted or stored. Therefore, encryption is the correct answer as it accurately describes the process of scrambling code to protect it from unauthorized access.

    Rate this question:

  • 29. 

    If you want to secure a message, use a(n):

    • A.

      Cryptology source

    • B.

      Encryption key

    • C.

      Encryption software package

    • D.

      Cryptosystem

    Correct Answer
    D. Cryptosystem
    Explanation
    A cryptosystem is a combination of cryptographic algorithms and protocols used to secure a message. It includes encryption and decryption methods, as well as key management and authentication processes. By using a cryptosystem, the message can be protected from unauthorized access and ensure confidentiality, integrity, and authenticity. Cryptosystems are designed to provide a secure communication channel between parties and are widely used in various applications such as online banking, secure messaging, and data transmission over the internet.

    Rate this question:

  • 30. 

    _____ is defined as any crime completed through the use of computer technology.

    • A.

      Computer forensics

    • B.

      Computer Crimes

    • C.

      Hacking

    • D.

      Cracking

    Correct Answer
    B. Computer Crimes
    Explanation
    Computer Crimes is the correct answer because it encompasses any criminal activity that is carried out using computer technology. This includes a wide range of offenses such as hacking, identity theft, fraud, and cyberbullying. Computer Crimes can have serious consequences and require specialized knowledge and techniques in order to investigate and prosecute.

    Rate this question:

  • 31. 

    Most computer systems rely solely on ___________ for authentication.

    • A.

      Logins

    • B.

      Passwords

    • C.

      Encryption

    • D.

      Lock and key

    Correct Answer
    B. Passwords
    Explanation
    Passwords are commonly used in computer systems as a means of authentication. Users are required to enter a unique password that matches the one stored in the system in order to gain access. This method provides a level of security by ensuring that only authorized individuals can log in to the system. While other authentication methods such as encryption and lock and key may also be used in certain cases, passwords are the most commonly relied upon method for authentication in computer systems.

    Rate this question:

  • 32. 

    Creating strong computer security to prevent computer crime usually simultaneously helps protect :

    • A.

      Privacy rights

    • B.

      Personal ethics

    • C.

      The number of cookies downloaded to your personal computer

    • D.

      Personal space

    Correct Answer
    A. Privacy rights
    Explanation
    Creating strong computer security measures helps protect privacy rights by safeguarding personal information from unauthorized access or theft. Strong security measures such as encryption, firewalls, and secure authentication protocols can prevent hackers or cybercriminals from gaining access to sensitive data, ensuring that individuals' privacy is maintained. By implementing these measures, individuals can have more control over their personal information and reduce the risk of privacy breaches or identity theft.

    Rate this question:

  • 33. 

    In the world of computing, the essential element that controls how computers are used is

    • A.

      Ethics

    • B.

      Legal laws

    • C.

      Security requirements

    • D.

      Business demands

    Correct Answer
    A. Ethics
    Explanation
    Ethics is the correct answer because it refers to the moral principles and values that govern the behavior of individuals and organizations in the computing world. Ethical considerations are crucial in determining how computers are used, as they guide decisions regarding privacy, data protection, intellectual property rights, and fair use of technology. Adhering to ethical standards ensures responsible and accountable use of computers, promoting trust and integrity in the computing industry.

    Rate this question:

  • 34. 

    The guidelines for the morally acceptable use of computers in society are

    • A.

      Computer ethics

    • B.

      Privacy

    • C.

      Morality

    • D.

      Legal systems

    Correct Answer
    A. Computer ethics
    Explanation
    Computer ethics refers to the principles and guidelines that govern the morally acceptable use of computers in society. It involves understanding and applying ethical principles to issues such as privacy, intellectual property rights, and the appropriate use of technology. Computer ethics helps individuals and organizations make informed decisions about their actions and behaviors in the digital world. It also promotes responsible and ethical behavior in the development, use, and management of computer systems and technology.

    Rate this question:

  • 35. 

    The issues that deal with the collection and use of data about individuals is

    • A.

      Access

    • B.

      Property

    • C.

      Accuracy

    • D.

      Privacy

    Correct Answer
    D. Privacy
    Explanation
    The correct answer is privacy. Privacy refers to the protection of personal information and the right of individuals to control the collection, use, and disclosure of their data. It involves ensuring that personal information is kept confidential and used only for the intended purpose. Privacy issues are concerned with preventing unauthorized access to personal data and protecting individuals from potential harm or misuse of their information.

    Rate this question:

  • 36. 

    The ethical issue concerned with the correctness of data collected is

    • A.

      Access

    • B.

      Property

    • C.

      Exactness

    • D.

      Privacy

    Correct Answer
    C. Exactness
    Explanation
    The ethical issue concerned with the correctness of data collected is "exactness". This refers to the accuracy and precision of the data that is being collected. Ensuring that the data is collected and recorded accurately is important for maintaining the integrity of the research or study being conducted. It is unethical to manipulate or alter data to fit a desired outcome, as this can lead to misleading or false conclusions. Therefore, maintaining exactness in data collection is crucial for ethical research practices.

    Rate this question:

  • 37. 

    The ethical issue that involves who is able to read and use data is

    • A.

      Access

    • B.

      Property

    • C.

      Accuracy

    • D.

      Privacy

    Correct Answer
    A. Access
    Explanation
    Access is the correct answer because the ethical issue being discussed is related to who has the ability to read and use data. Access refers to the permission or authority granted to individuals or entities to access certain data or information. In this context, the ethical concern revolves around determining who should have access to sensitive data, ensuring that it is used appropriately, and preventing unauthorized access or misuse. This issue raises questions about data ownership, control, and the potential for misuse or exploitation.

    Rate this question:

  • 38. 

    Small files that are deposited on a user’s hard drive when they visit a Web site are best described as

    • A.

      Cookies

    • B.

      Codes

    • C.

      Profiles

    • D.

      Trackers

    Correct Answer
    A. Cookies
    Explanation
    Small files that are deposited on a user's hard drive when they visit a website are commonly known as cookies. These cookies are used by websites to store information about the user's preferences, login status, and browsing behavior. They help enhance the user experience by allowing websites to remember user preferences and provide personalized content. Cookies are not codes, profiles, or trackers, but rather specific files that serve a particular purpose in web browsing.

    Rate this question:

  • 39. 

    People who gain unauthorized access to computers for the fun of it, but do not intentionally do damage, are __________.

    • A.

      Employees

    • B.

      Hackers

    • C.

      Crackers

    • D.

      Members of organized crimes

    Correct Answer
    B. Hackers
    Explanation
    Hackers are individuals who gain unauthorized access to computers for their own amusement or curiosity, without causing any intentional harm or damage. They may explore systems, find vulnerabilities, and test their skills, but their actions are not malicious in nature. Hackers are often motivated by the challenge of breaking into secure systems and learning about technology. While their activities may be illegal, they do not typically have malicious intent or engage in organized criminal activities like members of organized crimes.

    Rate this question:

  • 40. 

    A program that migrates through networks and operating systems and attaches itself to different programs and databases is a __________.

    • A.

      Viruses

    • B.

      Worms

    • C.

      Denial-of-service attack

    • D.

      Damage

    Correct Answer
    A. Viruses
    Explanation
    A program that migrates through networks and operating systems and attaches itself to different programs and databases is referred to as a virus. Viruses are malicious software that can replicate and spread themselves by attaching to other files or programs. They can cause harm by corrupting or deleting data, disrupting system functionality, or stealing sensitive information. Unlike worms, which can self-replicate and spread without attaching to other files, viruses rely on host files to propagate. Denial-of-service attacks, on the other hand, aim to overwhelm a system or network with excessive traffic, while "damage" is a broad term that does not specifically describe the behavior of the program mentioned.

    Rate this question:

  • 41. 

    A program that fills a computer system with self-replicating information thus clogging the system is called a __________.

    • A.

      Viruses

    • B.

      Worms

    • C.

      Denial-of-service attack

    • D.

      Damage

    Correct Answer
    B. Worms
    Explanation
    A program that fills a computer system with self-replicating information thus clogging the system is called worms. Unlike viruses, worms do not need to attach to an existing program or file to spread. They can independently replicate and spread across a network, consuming system resources and causing disruptions. Denial-of-service attacks aim to overwhelm a system with excessive traffic, while damage refers to the harm caused by malicious activities.

    Rate this question:

  • 42. 

    Which statement best describes a worm?

    • A.

      A virus that is designed to destroy your hard drive

    • B.

      A virus that is designed to frighten people about a nonexistent virus

    • C.

      a virus that doesn’t attach itself to programs and databases

    • D.

      a virus that is designed to shut down a server

    Correct Answer
    C. a virus that doesn’t attach itself to programs and databases
    Explanation
    A worm is a type of virus that does not attach itself to programs and databases. Unlike other viruses, worms are standalone programs that replicate and spread across computer networks without needing to attach themselves to existing files or programs. This allows them to quickly and efficiently infect multiple systems and cause damage or disruption.

    Rate this question:

  • 43. 

    Programs that come into a computer system disguised as something else are called

    • A.

        spoofers

    • B.

      loggers

    • C.

      Defacers

    • D.

      Trojan Horse

    Correct Answer
    D. Trojan Horse
    Explanation
    A Trojan Horse is a type of malicious program that disguises itself as something else in order to gain access to a computer system. It tricks users into thinking it is a legitimate program or file, but once installed, it can perform harmful actions such as stealing personal information, damaging files, or allowing unauthorized access to the system. Unlike spoofers, loggers, and defacers which may have different objectives, a Trojan Horse specifically focuses on deception and unauthorized access.

    Rate this question:

  • 44. 

    An attempt to slow down or stop a computer system or network by flooding the system with requests for information is called a

    • A.

      Viruses

    • B.

      Worm

    • C.

      Denial-of-service attack

    • D.

      Trojan Horse

    Correct Answer
    C. Denial-of-service attack
    Explanation
    A denial-of-service attack refers to the deliberate attempt to overwhelm a computer system or network by flooding it with an excessive amount of requests for information. This flood of requests causes the system to become overloaded and unable to respond to legitimate requests, resulting in a slowdown or complete halt of the system's operations. Unlike viruses, worms, and Trojan Horses which are malicious software designed to infiltrate and damage systems, a denial-of-service attack focuses on disrupting the availability and functionality of the targeted system.

    Rate this question:

  • 45. 

    A fraudulent or deceptive act or operation designed to trick individuals into spending their time and money for little or no return is called a

    • A.

      Annoyance

    • B.

      Worm

    • C.

      Attack

    • D.

      Scam

    Correct Answer
    D. Scam
    Explanation
    A fraudulent or deceptive act or operation designed to trick individuals into spending their time and money for little or no return is called a scam. Scams are often carried out through various means such as phone calls, emails, or online advertisements, where the scammer poses as a legitimate entity or offers false promises to deceive and exploit victims. The intention is to defraud individuals and take advantage of their trust or vulnerability for personal gain.

    Rate this question:

  • 46. 

    Which of the following would best fit the following description – software is copied and given to a friend without the permission of the owner?

    • A.

      Freeware

    • B.

      Piracy

    • C.

      Shareware

    • D.

      Public domain

    Correct Answer
    B. Piracy
    Explanation
    Piracy best fits the description because it involves the unauthorized copying and distribution of software without the owner's permission. This act is considered illegal and unethical as it infringes upon the intellectual property rights of the software owner. Freeware refers to software that is available for free, shareware refers to software that can be shared and evaluated before purchasing, and public domain refers to software that is not protected by copyright and can be freely used by anyone.

    Rate this question:

  • 47. 

    When a hard disk crashes, it is an example of a __________ type of computer security threat.

    • A.

      Natural hazard

    • B.

      Criminal

    • C.

      Technological failure

    • D.

      Civil strife

    Correct Answer
    C. Technological failure
    Explanation
    When a hard disk crashes, it is considered a technological failure. This means that the failure is caused by a malfunction or breakdown in the technology itself, rather than being the result of criminal activity, civil strife, or a natural hazard. Technological failures can occur due to various reasons such as hardware malfunctions, software errors, or power outages, and they can lead to data loss or system downtime. In the case of a hard disk crash, it typically means that the disk is no longer functioning properly and may need to be replaced or repaired.

    Rate this question:

  • 48. 

    A common way to protect information being sent over a network, when long distance is involved, is

    • A.

      Spying

    • B.

      Setting up a firewall

    • C.

      Passwording

    • D.

      Encrypting

    Correct Answer
    D. Encrypting
    Explanation
    Encrypting is a common way to protect information being sent over a network, especially when long distance is involved. Encryption involves converting the original information into a coded form that can only be accessed or understood by authorized parties. This ensures that even if the information is intercepted during transmission, it remains secure and unreadable to unauthorized individuals.

    Rate this question:

  • 49. 

    A __________ acts as a security buffer between a company’s private network and all external networks.

    • A.

      Firewall

    • B.

      Passwords

    • C.

      Disaster recovery plan

    • D.

      Virus checker

    Correct Answer
    A. Firewall
    Explanation
    A firewall is a security measure that acts as a barrier between a company's private network and external networks. It monitors and controls incoming and outgoing network traffic based on predetermined security rules. By doing so, it helps protect the private network from unauthorized access, viruses, malware, and other potential threats from the outside world. Firewalls are essential for maintaining the security and integrity of a company's network infrastructure.

    Rate this question:

  • 50. 

    The study of fitting computers to people is called __________.

    • A.

      Macro building

    • B.

      Kinesthenics

    • C.

      Ergonomics

    • D.

      Chiropractic

    Correct Answer
    C. Ergonomics
    Explanation
    Ergonomics is the study of fitting computers to people. It focuses on designing and arranging computer systems and workspaces in a way that maximizes efficiency, comfort, and safety for the users. This includes considering factors such as posture, lighting, equipment placement, and the overall interaction between humans and technology. By applying ergonomic principles, the aim is to reduce the risk of musculoskeletal disorders and enhance overall productivity and well-being in the workplace.

    Rate this question:

Quiz Review Timeline +

Our quizzes are rigorously reviewed, monitored and continuously updated by our expert board to maintain accuracy, relevance, and timeliness.

  • Current Version
  • Mar 21, 2023
    Quiz Edited by
    ProProfs Editorial Team
  • Sep 29, 2014
    Quiz Created by
    Jscansino
Back to Top Back to top
Advertisement
×

Wait!
Here's an interesting quiz for you.

We have other quizzes matching your interest.