Reviewed by Godwin Iheuwa
Godwin Iheuwa, MS, Computer Science |
Computer Expert
Review Board Member
Godwin is a proficient Database Administrator currently employed at MTN Nigeria. He holds as MS in Computer Science from the University of Bedfordshire, where he specialized in Agile Methodologies and Database Administration. He also earned a Bachelor's degree in Computer Science from the University of Port Harcourt. With expertise in SQL Server Integration Services (SSIS) and SQL Server Management Studio, Godwin's knowledge and experience enhance the authority of our quizzes, ensuring accuracy and relevance in the realm of computer science.
, MS, Computer Science
Approved & Edited by ProProfs Editorial Team
The editorial team at ProProfs Quizzes consists of a select group of subject experts, trivia writers, and quiz masters who have authored over 10,000 quizzes taken by more than 100 million users. This team includes our in-house seasoned quiz moderators and subject matter experts. Our editorial experts, spread across the world, are rigorously trained using our comprehensive guidelines to ensure that you receive the highest quality quizzes.
Learn about Our Editorial Process
| By Alfredhook3
A
Alfredhook3
Community Contributor
Quizzes Created: 2924 | Total Attempts: 2,334,283
Questions: 19 | Viewed: 79,842

1.

What is personal data/PII (Personally Identifiable information)?

Answer: Any data that alone, or in combination with other information, can identify an individual.
Explanation:
The correct answer is "Any data that alone, or in combination with other information, can identify an individual." This answer accurately defines personal data or Personally Identifiable Information (PII) as any information that can be used to identify a specific individual, either on its own or when combined with other data. It emphasizes the importance of protecting such information due to its potential to invade privacy and pose risks if it falls into the wrong hands.
2.

During the collection of a customer’s personal information, you must:

Answer: All of the above
Explanation:
When collecting a customer's personal information, it is important to follow certain guidelines. First, not collecting personal information indiscriminately means that you should only collect the necessary information that is relevant to the identified purposes. Second, it is crucial not to deceive or mislead individuals about the reasons for collecting their personal information. Lastly, limiting the amount and type of information collected to what is needed for the identified purposes ensures that only necessary information is obtained. Therefore, the correct answer is "All of the above."
3.

The largest privacy and data breach affected how many people?

Answer: 3 billion
Explanation:
The correct answer is 3 billion. This indicates that the largest privacy and data breach affected a staggering number of individuals, specifically 3 billion people. This implies that a significant amount of personal data was compromised, potentially leading to severe consequences such as identity theft or unauthorized access to sensitive information.
4.

Select those that come under PII.

Answer: NameEmail
Explanation:
The examples provided, such as name and email, are all considered personally identifiable information (PII). PII refers to any information that can be used to identify an individual, and both name and email fall under this category. Source code, on the other hand, does not typically contain personal information and is not considered PII. Therefore, the correct answer is name and email.
5.

What is the maximum data breach penalty under the GDPR compliance directives?

Answer: 20,000,000 euros or up to 4% of annual turnover, whichever is greater.
Explanation:
The correct answer is 20,000,000 euros or up to 4% of annual turnover, whichever is greater. This penalty is specified under the GDPR compliance directives and is applicable for data breaches. The GDPR aims to protect individuals' personal data and imposes strict penalties for non-compliance. The maximum fine serves as a deterrent for organizations to ensure they handle and protect personal data responsibly.
6.

GDPR applies to the following types of individuals or organizations:

Answer: All of the above
Explanation:
The General Data Protection Regulation (GDPR) applies to:
Any organization that processes personal data.
All data controllers and processors established in the EU and organizations that target EU residents.
Data controllers operating in the EU.
GDPR has a broad scope and is designed to protect the privacy and personal data of individuals within the European Union, regardless of where the data processing takes place. It applies to both organizations within the EU and those outside the EU that handle the personal data of EU residents.
7.

What is the timeframe within which an organization must report a data breach to a supervising authority under GDPR?

Answer: Within 72 hours
Explanation:
Under the General Data Protection Regulation (GDPR), an organization must report a data breach to the relevant supervisory authority no later than 72 hours after becoming aware of it. This is known as the 72-hour rule. However, if the notification cannot be made within 72 hours, it should be accompanied by reasons for the delay. 
8.

Regarding password security, the following is not a wise idea:

Answer: Both using easily guessable passwords and writing your passwords down on a sticky note
Explanation:
Using easily guessable passwords and writing passwords down on a sticky note and keeping it near the computer is not a wise idea as it increases the risk of someone finding and using the passwords. Therefore, both options A and B are not wise ideas for password security.
9.

Organizations should protect personal information using the following methods:

Answer: All of the above
Explanation:
Organizations should protect personal information through a combination of physical measures (e.g., shredding documents, securing physical access), organizational measures (e.g., controlling access on a need-to-know basis, implementing security clearances), and technological measures (e.g., using passwords, encryption) to ensure comprehensive data security.
10.

What is the main purpose of General Data Protection Regulation (GDPR)?

Answer: To protect people's personal information.
Explanation:
The main purpose of the given entity is to protect people's personal information. This implies that the entity is specifically designed or intended to safeguard the privacy and confidentiality of individuals' personal data. It does not primarily serve the purpose of assisting police, doctors, the army, etc., in obtaining information, nor does it aim to help everyone find information.
11.

Who are data users?

Answer: Individuals who utilize or consume data
Explanation:
Data users are individuals who make use of data for analysis, decision-making, or other purposes. They do not necessarily create or collect the data but leverage it to derive insights or support their work.
12.

Who are the targets of modern-day hackers?

Answer: Any organization or individual is liable to be the victim of hackers.
Explanation:
Modern-day hackers can target any organization or individual, regardless of their industry or the type of information they hold. Hackers are motivated by various factors such as financial gain, political agendas, or personal vendettas, making anyone a potential target. Therefore, it is important for all organizations and individuals to take necessary precautions to protect their systems and data from potential cyberattacks.
13.

What is the best way to validate a legitimate email vs. a phishing email?

Answer: Contact the sender on some other medium besides email to verify whether they sent you the email.
Explanation:
The best way to validate a legitimate email vs. a phishing email is to contact the sender on some other medium besides email to verify whether they sent you the email. This is because phishing emails often impersonate legitimate senders, so reaching out to them through a different channel can help confirm their identity. Checking for bad spelling, poor syntax, grammar, looking at email headers, and poorly replicated logos can also provide some clues, but contacting the sender through another medium is the most reliable method.
14.

How often should you backup your data?

Answer: In accordance with your organization’s backup policy and the criticality of the data in question.
Explanation:
The frequency of data backups should be determined based on the organization's backup policy and the criticality of the data. Different types of data may require different backup frequencies. For example, critical data that is constantly changing may need to be backed up more frequently, while less critical data may only need to be backed up once a week or once a month. It is important to consider the potential impact of data loss and the resources available for backups when determining the backup frequency.
15.

Where should you store the encryption passphrase for your laptop?

Answer: Store it in the password management tool supplied/authorized by your organization.
Explanation:
Storing the encryption passphrase for your laptop on a sticker underneath the laptop's battery or on a sticky note attached to the base of the laptop is not secure because anyone with physical access to the laptop can easily find the passphrase. Storing it in a password-protected Word file on the laptop is also not recommended as it can be vulnerable to hacking or unauthorized access. Using the password management tool supplied or authorized by your organization is the best option as it ensures the passphrase is securely stored and protected.
16.

The following would be classified as sensitive personal data:

Answer: Religion
Explanation:
Religion would be classified as sensitive personal data because it is considered to be a deeply personal and private aspect of an individual's identity. Revealing someone's religious beliefs without their consent can potentially lead to discrimination, prejudice, or harm. Therefore, it is important to handle this information with utmost care and ensure its confidentiality and protection.
17.

After you have finished using someone's personal data, you should ______________.

Answer: Securely delete or destroy it.
Explanation:
When you have finished using someone's personal data, it is essential to securely delete or destroy it. This is because retaining personal data without a legitimate reason can pose a risk to the individual's privacy and security. Securely deleting or destroying the data ensures that it cannot be accessed or misused by unauthorized individuals. It is important to follow proper data protection protocols to safeguard the privacy and confidentiality of personal information.
18.

How many principles of the Data Protection Act are there? (According to GDPR)

Answer: 7
Explanation:
The General Data Protection Regulation (GDPR) is a regulation in EU law on data protection and privacy. It outlines seven principles that organizations must adhere to when processing personal data. These principles include lawfulness, fairness, and transparency; purpose limitation; data minimization; accuracy; storage limitation; integrity and confidentiality; and accountability. These principles ensure that individuals' personal data is processed in a lawful, transparent, and secure manner, providing them with control and protection over their data. Therefore, the correct answer is 7.
19.

What is the person (or office) who has the powers to enforce the Data Protection Act called?

Answer: Information Commissioner
Explanation:
The person or office who has the powers to enforce the Data Protection Act is called the Information Commissioner. This individual or organization is responsible for ensuring that personal data is handled and processed in accordance with the regulations and guidelines outlined in the Data Protection Act. They have the authority to investigate complaints, issue fines, and take legal action against organizations that fail to comply with the Act's requirements. The Information Commissioner plays a crucial role in safeguarding individuals' privacy and upholding data protection standards.
Back to Top Back to top
Advertisement
×

Wait!
Here's an interesting quiz for you.

We have other quizzes matching your interest.