networky
  • 1. What does VPN stand for?
A) Virtual Private Network
B) Verified Protected Network
C) Virtual Public Node
  • 2. What is the main purpose of a VPN?
A) To hide your identity and secure your data over public networks
B) To store data locally
C) To increase internet speed
  • 3. Which component of a VPN converts data into unreadable form to protect it?
A) Tunneling protocol
B) Encryption
C) VPN client
  • 4. What does the VPN client do?
A) Stores encrypted data
B) Initiates the VPN connection to the server
C) Monitors bandwidth usage
  • 5. Which VPN protocol is primarily designed for mobile devices?
A) IKEv2/IPSec
B) OpenVPN
C) WireGuard
  • 6. In VPN encryption, which algorithm is commonly used for high security?
A) MD5
B) CRC-32
C) AES-256
  • 7. When an organization uses MFA (Multi-Factor Authentication) with its VPN, what security goal is primarily enhanced?
A) Availability
B) Authentication
C) Confidentiality
  • 8. What connector is used in a Metro Ethernet connection to link the customer site?
A) BNC
B) USB
C) RJ45
  • 9. Metro Ethernet is commonly deployed at what network level?
A) International backbone
B) ersonal Area Network
C) Metropolitan Area Network
  • 10. Which of the following best describes the “house rulebook” analogy in the lecture?
A) Access Control
B) Remote Access Policy
C) AAA Framework
  • 11. Which VPN topology offers better performance but is more complex to manage?
A) Linear
B) Star
C) Mesh
  • 12. The Principle of Least Privilege means:
A) Allowing users only the permissions necessary for their jobts
B) Assigning random permissions to increase security
C) Giving everyone full administrative access
  • 13. A proxy firewall differs from a stateful firewall because it:
A) Does not monitor active connections
B) Intercepts and inspects traffic as an intermediary
C) Blocks traffic based only on port numbers
  • 14. Why are leased lines more expensive?
A) They use outdated copper wiring
B) Only the customer uses the entire line
C) They can be shared by many users
  • 15. Why might free VPN services be risky for organizations?
A) They are fully compliant with enterprise policies
B) They can log and sell user data
C) They have better latency than paid VPNs
  • 16. In a security system, which component primarily “detects but does not stop” an attack?
A) IPS
B) IDS
C) Access Control
  • 17. Which type of VPN connection is most commonly used by home-based employees?
A) Client-to-Client VPN
B) Split-Tunnel VPN
C) Remote Access VPN
  • 18. In the AAA Framework, “Authentication” refers to:
A) Encrypting network traffic
B) Verifying a user’s identity
C) Deciding what a user can do
  • 19. Which access control model would be most appropriate in a military-grade classified environment?
A) MAC
B) RBAC
C) ABAC
  • 20. What is the main purpose of Zero Trust Network Access (ZTNA)?
A) To trust all internal users by default
B) To assume no user or device is trusted by default
C) To block all external users
  • 21. Which of the following best demonstrates the layered defense principle?
A) Disabling VPN to improve network speed
B) Combining firewall, VPN, IDS/IPS, and access control
C) Using only a VPN for all traffic
  • 22. Which step ensures everything works properly after the repair?
A) Establish a Theory
B) Verify Functionality
C) Identify the Problem
  • 23. “Decide what steps to fix the issue” refers to which step?
A) Identify the Problem
B) Establish a Plan of Action
C) Implement the Solution
  • 24. According to the slide, what does documentation help prevent?
A) Wi-Fi interference
B) Device overheating
C) Confusion and ensures consistency
  • 25. Which topology connects all branch offices to a central hub?
A) Hybrid
B) Hub and spoke
C) Star mesh
  • 26. What combination does Secure Remote Access (SRA) use for protection?
A) Better performance and redundancy
B) Cheaper to implement
C) Easier to manage
  • 27. What is a leased line?
A) A dedicated point-to-point connection
B) A shared internet connection
C) A wireless access point
  • 28. A protocol that allows you to control another computer remotely.
A) RDP
B) VPN
C) SSL
  • 29. What is the maximum download speed allowed by LTE standards?
A) 75 Mbps
B) 300 Mbps
C) 84 Mbps
  • 30. Modern VPN protocol known for being lightweight and secure.
A) OpenVPN
B) PPTP
C) WireGuard
  • 31. Which Wi-Fi standard operates only on 2.4 GHz and is described as “very old, slow”?
A) 802.11b
B) 02.11ac
C) Wi-Fi 6E
  • 32. Technology that processes data near the source (e.g., IoT devices).
A) Edge Computing
B) Blockchain
C) Cloud Computing
  • 33. A distributed system of linked records that is resistant to alteration.
A) Blockchain
B) Firewall
C) Database
  • 34. Method of protecting information by converting it into unreadable form.
A) Hashing
B) Encryption
C) Decryption
  • 35. Which Wi-Fi standard has a typical speed of 54 Mbps?
A) 802.11ax
B) 802.11g
C) 802.11ac
  • 36. 802.11n (Wi-Fi 4) supports which frequency band(s)?
A) 5 GHz only
B) 2.4 GHz only
C) 2.4 GHz and 5 GHz (dual band)
  • 37. is a systematic process used to identify,diagnose, and resolve problems in a network. it also helps to restore connectivity
A) WiFi
B) Troubleshootng
C) AAA
  • 38. Gather info, observe symptoms, ask users questions
A) Establish a theory
B) Test the theory
C) Identify the problem
  • 39. Which standard introduced gigabit-level speeds and is widely used?
A) 802.11ax
B) 802.11ac (Wi-Fi 5)
C) 802.11ax
  • 40. Which Wi-Fi standard is known for being more efficient with many devices?
A) 802.11ax (Wi-Fi 6)
B) 802.11ac (Wi-Fi 5)
C) 802.11b
  • 41. What was the main feature of 1G cellular technology?
A) Voice communication only
B) Voice communication only
C) High-speed internet
  • 42. Which access control type gives permissions based on user roles (e.g., admin, staff)?
A) User-Based Access Control
B) Discretionary Access Control
C) Role-Based Access Control
  • 43. Which IDS type alerts when it detects a known attack pattern?
A) Signature-based IDS
B) Network-based IDS
C) Anomaly-based IDS
  • 44. Which IDS type monitors a single computer or device?
A) Host-based IDS
B) Network-based IDS
C) Behavior-based IDS
  • 45. Which IDS type detects unusual or abnormal activities?
A) Anomaly-based
B) Host-based
C) Signature-based
  • 46. What marks the beginning of cellular WAN networking?
A) LTE
B) 3G
C) EDGE
  • 47. What type of firewall checks source and destination addresses of packets?
A) Next-generation firewall
B) Stateful inspection firewall
C) Packet filtering firewall
  • 48. Which firewall acts as an intermediary between users and the internet?
A) Packet filtering firewall
B) Stateful firewall
C) Proxy firewall
  • 49. Which firewall provides advanced features like intrusion prevention and deep packet inspection?
A) Packet filtering firewall
B) Next-generation firewall
C) Stateful firewall
  • 50. Which protocol is the fastest and most secure among modern VPN protocols?
A) OpenVPN
B) L2TP/IPSec
C) WireGuard
  • 51. Which VPN type allows employees to connect from home to their company network?
A) Site-to-site VPN
B) Client-to-site VPN
C) Remote access VPN
  • 52. Which VPN protocol is simple but weak?
A) IKEv2/IPSec
B) PPTP
C) WireGuard
  • 53. Which VPN topology connects all branch offices to one central location?
A) Star mesh
B) Full mesh
C) Hub and spoke
  • 54. What does RDP allow you to do?
A) Filter IP addresses
B) Encrypt data
C) Control another computer remotely
  • 55. What technology allows secure access through a web browser?
A) IPSec
B) OpenVPN
C) SSL VPN
  • 56. What tool is used for network traffic analysis?
A) Wireshark
B) VPN client show answer
C) Firewall
  • 57. Which cellular generation added simple data transmission such as text?
A) 2G
B) 3G
C) 4G
  • 58. What did EDGE provide in cellular technology?
A) High-speed video calls
B) Satellite connectivity
C) Basic cellular data as a bridge between 2G and 3G
  • 59. Which step checks if your assumption is correct?
A) Test the Theory
B) Document the Findings
C) Verify Functionality
  • 60. connected to every other device
A) full mesh
B) star mesh
C) hub and spoke
  • 61. “Based on signs, guess the possible cause” refers to which step?
A) Implement the Solution
B) Test the Theory
C) Establish a Theory
  • 62. Wi-Fi 6E operates at which frequency?
A) 2.4 GHz
B) 6 GHz
C) 2.4/5 GHz
  • 63. Measures the number of routers a packet passes through
A) Distance vector
B) simpler
C) Hop count
  • 64. the maximum hop count allowed in RIP before a network is considered unreachable?
A) 15
B) 10
C) 30
  • 65. routers share their entire routing tables every __seconds
A) 20
B) 15
C) 30
  • 66. Each router only knows its immediate neighbors routes
A) Distance vector
B) router
C) Hop count
  • 67. Which of the following is a Link-State Routing Protocol?
A) EIGRP
B) RIP
C) OSPF
  • 68. In link-state routing, each router creates a copy of the network topology using what algorithm?
A) Backtracking
B) Dijkstra (Shortest Path First)
C) Bellman-Ford
  • 69. Divides networks into areas for efficiency
A) Link state
B) Hierarchical design
C) Cost metric
  • 70. Which of the following is a distance-vector routing protocol?
A) RIP
B) ISIS
C) OSPF
  • 71. Which version of RIP supports classless routing (VLSM)?
A) RIP v2
B) RIP v1
  • 72. In frequency bands what is the longer range, lower speed
A) 6 GHz
B) 2.4 GHz
C) 5GHz
  • 73. In frequency bands what is the shorter range, higher speed
A) 2.4 GHz
B) 6 GHz
C) 5GHz
  • 74. In frequency bands what is the fastest, short range
A) 6 GHz
B) 5GHz
C) 2.4 GHz
  • 75. Which Wi-Fi security protocol is currently the most secure?
A) WEP
B) WPA2
C) WPA3
  • 76. test connectivity between devices
A) config
B) treacert
C) ping
  • 77. shows ip settings and network interface info.
A) ping
B) treacert
C) IP config/IF config
  • 78. shows the path your data takes across networks
A) ping
B) tracert/traceroute
C) config
  • 79. scans devices and open parts
A) Nmap
B) wireshark
C) snmp
  • 80. monitor device performance and traffic
A) arp
B) nmap
C) snmp tools
  • 81. What is the maximum data transfer rate of Fast Ethernet?
A) 10mbps
B) 50 mbps
C) 100 mbps
Created with That Quiz — a math test site for students of all grade levels.