0% found this document useful (0 votes)
35 views76 pages

بنك الاسئلة المجمع-الصف الثالث-شبكات وأمن المعلومات 2025

Uploaded by

hassan omar
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
35 views76 pages

بنك الاسئلة المجمع-الصف الثالث-شبكات وأمن المعلومات 2025

Uploaded by

hassan omar
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 76

‫الشبكات وأمن المعلومات‬

‫الصف الثالث‬

Web Development and Programming


Combined question bank

2024 - 2025
‫مدارس تكنولوجيا التطبيقية‬ ‫المسار الفني‬
‫فني شبكات و امن معلومات‬ Program Name
‫طالب الصف الثالث‬ ‫المستهدف من التقييم‬
Unit 17 : Introduction to Cybersecurity
Unit 18 : Advanced Cybersecurity -1
Unit 19 : Advanced Cybersecurity -2
Unit 20: Virtual Private Network and Mikrotik
‫الوحدات التدريبية‬
Unit 21: Cloud and Virtualization Technology
Unit 22: Microsoft Azure-1
Unit 23: Microsoft Azure-2
Unit24: Cisco Dev Net
Unit 17 : Introduction to Cybersecurity
Endpoint protection TPK05
Describe key cybersecurity concepts including the CIA Triad TPK20
The basic IT security threads and its protection TPK21
Cybersecurity threats and vulnerabilities and how to avoid it TPK22
Unit 18 : Advanced Cybersecurity -1
The properties, structures, and components of a network. TPK19
The basic IT security threads and its protection TPK21
Cybersecurity threats and vulnerabilities and how to avoid it TPK22
Different Routing Protocols and protocols used to exchange data on a network TPK18
The Open System Interconnection (OSI) model and the TCP/IP suite. TPK16
Unit 19 : Advanced Cybersecurity -2
The Open System Interconnection (OSI) model and the TCP/IP TPK16
suite.
Different Routing Protocols and protocols used to exchange data TPK18
on a network
The properties, structures, and components of a network. TPK19
The basic IT security threads and its protection TPK21 ‫المعارف‬
Cybersecurity threats and vulnerabilities and how to avoid it TPK22
Unit 20: Virtual Private Network and Mikrotik
The Open System Interconnection (OSI) model and the TCP/IP TPK16
suite.
Different Routing Protocols and protocols used to exchange data TPK18
on a network
The properties, structures, and components of a network. TPK19
The basic IT security threads and its protection TPK21
Cybersecurity threats and vulnerabilities and how to avoid it TPK22
Unit 21: Cloud and Virtualization Technology
The importance of the backup process TPK03
Common business functions and how they relate to the needs of
TPK07
organizations
Concepts of redundancy and high availability TPK17
virtualization and cloud computing TPK23
The benefits behind migration to the cloud TPK24

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Unit 22: Microsoft Azure-1
Concepts of redundancy and high availability TPK15
virtualization and cloud computing TPK24
The benefits behind migration to the cloud TPK25
How organisations make use of data and information TPK26
Unit 23: Microsoft Azure-2
Concepts of redundancy and high availability TPK15
virtualization and cloud computing TPK24
The benefits behind migration to the cloud TPK25
How organisations make use of data and information TPK26
Unit24: Cisco Dev Net
Different Routing Protocols and protocols used to exchange TPK18
data on a network
program flow and control. TPK23
The benefits behind migration to the cloud TPK25

Lesson one Lesson two Lesson three Lesson four Lesson Five
Unit 17 TPK22 TPK20 TPK20 TPK21 TPK21
TPK05 TPK22 TPK05

Lesson one Lesson two Lesson three Lesson four Lesson Five
TPK 21 TPK19 TPK19 TPK19 TPK18
Unit 18 TPK 22 TPK16 TPK16 TPK22 TPK19
TPK22 TPK21 TPK21
TPK22

Lesson one Lesson two Lesson three Lesson four Lesson Five
TPK 21 TPK19 TPK19 TPK19 TPK18
Unit 19 TPK 22 TPK16 TPK16 TPK22 TPK19
TPK22 TPK21 TPK21
TPK22

Lesson one Lesson two Lesson three Lesson four Lesson Five
TPK 21 TPK19 TPK19 TPK19 TPK18
Unit 20 TPK 22 TPK16 TPK16 TPK22 TPK19
TPK22 TPK21 TPK21
TPK22

Lesson one Lesson two Lesson three Lesson four Lesson Five
TPK 03 TPK17 TPK 07 TPK23 TPK 07
Unit 21
TPK 07 TPK23 TPK24 TPK24
TPK24

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Lesson one Lesson two Lesson three Lesson four Lesson Five
TPK 15 TPK 24 TPK 24 TPK 24 TPK 24
Unit 22
TPK 24 TPK 25 TPK 25 TPK 25 TPK 25
TPK26 TPK26 TPK26 TPK26

Lesson one Lesson two Lesson three Lesson four Lesson Five
TPK 15 TPK 24 TPK 24 TPK 24 TPK 24
Unit 23
TPK 24 TPK 25 TPK 25 TPK 25 TPK 25
TPK26 TPK26 TPK26 TPK26

Lesson one Lesson two Lesson three Lesson four Lesson Five
TPK 18 TPK 18 TPK 18 TPK18 TPK 18
Unit 24
TPK 23 TPK 23 TPK 23 TPK23 TPK 23
TPK25 TPK25 TPK25

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


‫المعرفة‬ ‫الكود‬
Cybersecurity threats and vulnerabilities and how to avoid it TPK22

Dear learner: Choose the correct answer.


No. Question Answer
1 What does "InfoSec" refer to? B
A) Information Sector
B) Information Security
C) Internet Security
D) Infrastructure Section
2 Which area focuses specifically on protecting digital systems and B
data from cyber threats?
A) Information Security
B) Physical Security
C) Cybersecurity
D) Data Management
3 Which cybersecurity practice focuses on keeping devices like C
servers and smartphones safe from threats?
A) Network Security
B) Application Security
C) Endpoint Security
D) Ethical Hacking
4 Which of the following best describes Application Security? C
A) Ensuring devices are protected from threats
B) Securing data during network transmission
C) Making sure software is safe and can't be easily attacked
D) Planning for security incidents
5 What is the main job of cybersecurity regarding data? B

a) To increase data storage capacity


b) To protect data from unauthorized access, theft, alteration, or
destruction
c) To share data freely on the internet
d) To delete unnecessary data from databases
6 Which of the following is NOT considered traditional data in an D
organization?

a) Transactional data
b) Intellectual property

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


c) Financial data
d) Social media posts
7 Which of the following best describes 'Intellectual Property' in an C
organization?

a) Financial documents showing company performance


b) Data about daily transactions and operations
c) Patents, trademarks, and new product plans that give a
competitive edge
d) Employee personal information
8 Which of the following is NOT a common motive behind cyber C
attacks?

A) Disrupting business continuity


B) Stealing information and manipulating data
C) Improving the target's security systems
D) Demanding ransom
9 Which of the following is a type of attacker mentioned in A
cybersecurity?

A) Cybercriminals
B) Firefighters
C) Artists
D) Chefs
10 Which of the following best describes a passive attack? B

A) Modifying data during transmission.


B) Secretly monitoring network traffic without changing data.
C) Gaining unauthorized access by someone inside the
organization.
D) Interfering with communication between systems.
11 Which type of attack is most likely to involve eavesdropping on B
network communications without detection?

A) Active Attack
B) Passive Attack
C) Insider Attack
D) External Attack
12 Which type of attack involves someone within the organization C
violating rules to harm the system?

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


A) Passive Attack
B) Active Attack
C) Insider Attack
D) External Attack
13 What is malware? B
A) Helpful software that protects computers
B) Any harmful code that can steal data, bypass security, or
damage a system
C) A device that speeds up hardware performance
D) A safe program used to update applications
14 What do hackers often enjoy? B
A) Playing sports
B) Learning about programming languages and computer systems
C) Cooking meals
D) Watching movies
15 Which type of hacker uses their skills for ethical purposes, often C
working with permission from system owners?

a) Black Hat
b) Gray Hat
c) White Hat
d) Suicide Hacker
16 Which type of malware locks your data and demands payment to C
unlock it?

a) Adware
b) Spyware
c) Ransomware
d) Worm
17 Which type of malware can spread on its own without user C
interaction?

a) Virus
b) Spyware
c) Worm
d) Scareware
18 Which of the following best describes an ethical hacker? B

A) A hacker who breaks into systems without permission.


B) A computer expert who helps organizations find security
weaknesses with approval.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


C) Someone who creates viruses to harm computer networks.
D) A person who ignores security policies to access data.
19 Why do companies hire both ethical hackers and sometimes work B
with Gray Hats?
A) To reduce their number of employees.
B) To thoroughly test their cybersecurity from all perspectives.
C) Because Gray Hats work for free.
D) To comply with international laws.
20 Which of the following is NOT a technical skill required for an C
ethical hacker?
A) Expertise in launching advanced attacks.
B) Being a computer expert in technical fields.
C) Strong work ethic and communication skills.
D) Deep understanding of networking concepts.
21 Which mode in IPsec can be considered as an additional security C
layer due to encapsulation?
A. Transport Mode.
B. Both Transport and Tunnel Modes.
C. Tunnel Mode.
D. None of the above.
22 Which two statements describe a remote access VPN? (Choose A
two.) D
A. It may require VPN client software on hosts.
B. It requires hosts to send TCP/IP traffic through a VPN
gateway.
C. It connects entire networks to each other.
D. It is used to connect individual hosts securely to a company
network over the Internet.
E. It requires static configuration of the VPN tunnel.
23 What is needed to define interesting traffic in the creation of an C
IPsec tunnel?
A. security associations
B. hashing algorithm
C. access list
D. transform set
24 When a site-to-site VPN is used, which protocol is responsible for A
the transport of user data?
A. IPsec
B. IKEv1
C. MD5
D. IKEv2

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


25 How does a VPN protect your data from your ISP and potential C
hackers?
A) By deleting browser history
B) By using a proxy server
C) By encrypting data in the tunnel
D) By increasing Internet speed
26 When using a commercial VPN, who can see your online B
activities?
A) Your ISP
B) The VPN server
C) Hackers
D) All of the above
27 What is the main difference between a site-to-site VPN and a A
client-to-site VPN?
A) The number of users connected
B) The type of data encrypted
C) The geographical location of servers
D) The method of tunneling

Dear learner: Put "True" in front of the correct statement and "False" in front of
the incorrect statement.
No Question Answer
28 Information Security protects information only when False
it is stored digitally.
29 Cyber threats include activities like hacking, malware, True
and phishing.
30 Ethical Hacking is about exploiting security False
weaknesses for personal gain.
31 Network Security is concerned with protecting devices FALSE
like servers and smartphones.
32 Personal data can only exist online FALSE
33 Online identity includes your username and how you True
behave in online communities.
34 Attackers may aim to damage the reputation of their True
target as one of their objectives.
35 Once attackers know their goal, they use different tools True
and techniques to find and exploit weaknesses in
computer systems or security policies.
36 Active attacks do not interact with the system and only False
involve observing data.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


37 Passive attacks involve secretly watching network True
traffic but do not interfere with the system.
38 Malware is only used to improve computer False
performance.
39 All hackers have bad intentions and want to harm False
systems.
40 A Black Hat hacker uses their skills to improve system False
security and protect against cyberattacks.
41 Trojan Horse pretends to be a legitimate software but TRUE
lets in harmful malware.
42 Ethical hackers are also known as White Hat hackers. TRUE
43 An ethical hacker does not need to be aware of local False
laws and standards.
44 In IPsec Transport Mode, a new IP header is added to False
the packet being encrypted.
45 In IPsec, Tunnel Mode can be likened to an added True
layer of security compared to Transport Mode.
46 Tunnel Mode in IPsec utilizes the original IP header False
for packet transportation.
47 In Tunnel Mode, IP addresses of the originating and True
destination hosts are used in the new IP header.
48 Tunnelling in a VPN ensures that data packets are False
visible to anyone on the public network.

Dear Learner: Answer the following questions.

Question Name two possible consequences for an organization if sensitive


information is stolen.
49
Answer Possible consequences include losing money, losing customers, or damaging
its good reputation.

Question Explain why understanding hackers is important for system


administrators and security professionals.
50
Answer Because it helps them anticipate and defend against attacks by knowing how
hackers operate and their motivations, thus better protecting their systems.

Question What is the main difference between Information Security and


51
Cybersecurity?

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Answer Information Security protects information in all forms, while Cybersecurity
focuses only on protecting digital systems, networks, and data from cyber
threats.

Question Provide examples of non-digital information that Information Security


aims to protect.
52
Answer Examples include information on paper documents, printed reports,
handwritten notes, and spoken conversations.

Question Describe how Incident Response planning can minimize the impact of
security incidents on an organization.
Answer Incident Response planning ensures that an organization is prepared to
53
quickly and effectively handle security incidents. By having predefined
procedures and roles, the organization can minimize downtime, reduce the
impact on operations.

Question Explain how Ethical Hacking contributes to an organization's overall


security posture and give an example of a common method used by
ethical hackers.
54 Answer Ethical Hacking helps organizations identify and fix vulnerabilities before
malicious hackers can exploit them, strengthening overall security.
An example is penetration testing, where ethical hackers simulate attacks to
find weaknesses.

Question What is 'Big Data' and what has contributed to its rise?
Answer 'Big Data' refers to extremely large data sets.
55 The rise of the Internet of Things (IoT), with many devices collecting and
sharing data, has contributed to the increase in data volume, leading to the
emergence of 'Big Data.'

Question Why is it important to be careful about sharing personal information


online?
56
Answer Sharing too much personal information online can expose you to risks like
identity theft, privacy invasion, and unauthorized use of your data.

Question Explain how the rise of the Internet of Things (IoT) has impacted the
field of cybersecurity.
57 Answer Each device as an IoT can be a potential target for cyber-attacks, making it
more challenging to protect data and secure networks against unauthorized
access.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Question Why is it important to understand the motives and goals of attackers in
cybersecurity?
58 Answer Understanding the motives and goals of attackers helps anticipate potential
threats, implement appropriate security measures, and effectively protect
against cyber attacks.

Question Explain how an attacker's mindset and motivation influence the


methods they choose to carry out an attack.
59
Answer someone seeking financial gain may use ransomware, while an attacker
aiming to disrupt services might use denial-of-service attacks.

Question Discuss the importance of protecting critical infrastructures from cyber


attacks that aim to create fear and chaos.
60 Answer Protecting critical infrastructures like power grids and communication
networks is crucial because attacks on these systems can cause widespread
fear and chaos.

Question Explain what a "Backdoor" is in cybersecurity.


61 Answer A backdoor is a method of bypassing security to gain unauthorized access to
a system without being detected.

Question Describe the difference between a Gray Hat hacker and a White Hat
hacker.
Answer A Gray Hat hacker sometimes acts ethically like a White Hat but may also
62
engage in illegal activities without malicious intent, whereas a White Hat
hacker always works with permission and strictly follows legal guidelines to
protect systems.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Dear learner: Match the correct answer.

63. Match the correct definition:


No Column A No Column B
1 Confidentiality A Name, age, and address known by
family and friends.
2 Integrity B Information is accessible when
needed.
3 Availability C Information is kept secret from
unauthorized access.
4 Endpoint D Planning and preparing to handle
Security security incidents
5 Network E Protecting data as it moves through
Security network devices
6 Application F Finding and fixing security
Security weaknesses before they can be
exploited
7 Passive Attack G Changes data during transmission to
breach secure systems.
8 Active Attack H Involves an insider misusing special
access privileges.
9 Insider Attack I Monitors network traffic without
altering the data.
10 Offline identity J Information is accurate and
unchanged.

No Answer
1 C
2 J
3 B
4 E
5 D
6 F
7 I
8 G
9 H
10 A

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


64. Match the correct definition:

No Column A No Column B
1 Script Kiddies A Unskilled hackers who use tools
made by others
2 Hacktivists B Promote political or social causes by
attacking websites
3 Gray Hats C Act both defensively and offensively
at times
4 Black Hats D Use their computing knowledge for
illegal purposes

No Answer
1 A
2 B
3 C
4 D

Dear learner: Complete the missing word.

No Question Answer
65 The process of making sure software is safe and cannot be Application
easily attacked is known as __________ Security.
66 ___________ involves finding and fixing security Ethical
weaknesses before bad hackers can exploit them. Hacking
67 _______identity refers to who you are in real life. Offline
68 The Internet of Things (IoT) is a network of physical Internet
objects connected to the _________.
69 Attackers usually believe that the target system has Valuable
something __________.
70 Insider attacks happen when someone with ______ access special;
inside the organization tries to harm the organization's information
______ or systems.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


‫المعرفة‬ ‫الكود‬
Endpoint protection TPK05

Dear learner: Choose the correct answer.


No. Question Answer
71 What is the primary purpose of a router in a network? A
a) To block malicious traffic
b) To connect different parts of a network
c) To encrypt data
d) To hide user identities
72 Which of the following describes an Intrusion Prevention B
System (IPS)?
a) It only alerts the administrator about threats.
b) It looks for signs of attacks and blocks them in real-time.
c) It encrypts all network traffic.
d) It connects different networks together.
73 What is one of the main benefits of using a proxy server? C
a) It increases internet speed.
b) It prevents all network traffic.
c) It helps protect against DDoS attacks.
d) It is only used for email filtering.
74 What is the first step an attacker usually takes when planning B
a cyberattack?
a) Installing malware
b) Gathering information about the target
c) Deleting files
d) Hacking passwords
75 Which of the following is a characteristic of active C
reconnaissance?
a) It does not interact with the target
b) It uses open-source intelligence
c) It involves sending probes to the target
d) It does not risk crashing weak devices
76 Which of the following is an example of passive C
reconnaissance?
a) Scanning for open ports
b) Sending pings to test device response
c) Checking domain information through public databases
d) Running malware analysis

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


77 What is the main difference between active and passive C
reconnaissance?
a) Active reconnaissance only uses online tools
b) Passive reconnaissance involves sending signals to the
target
c) Active reconnaissance interacts with the target, while
passive does not
d) Passive reconnaissance provides more accurate data than
active
78 What does OSINT stand for? B
a) Online Security Intelligence Network
b) Open-Source Intelligence
c) Operational Security Information
d) Open-Standard Internet Network
79 Which of the following is a common tool used for OSINT? B
a) Wireshark
b) Shodan
c) Metasploit
d) Nmap
80 What type of information can be gathered in the "Domain B
Information" category of OSINT?
a) Personal messages
b) Domain names, IP addresses, subdomains, and DNS
records
c) Private emails
d) Encrypted passwords
81 What is the purpose of DNS queries in an attacker’s B
reconnaissance process?
a) To find hidden files on a website
b) To identify IP addresses associated with a target domain
c) To delete data from a server
d) To encrypt communication channels
82 What information does the command dig <domain> mx B
provide?
a) The IP address of the domain
b) The mail exchanger (MX) records of the domain
c) The physical location of the domain owner
d) The DNS security protocols in use
83 Which social media platform is commonly used by attackers B
to learn about a company's employees and their roles?
a) YouTube

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


b) LinkedIn
c) TikTok
d) Snapchat
84 What kind of information can attackers gather from social B
media posts about job roles and hiring?
a) Company’s financial records
b) Technologies and tools the company uses
c) Legal history of the company
d) Encryption protocols in use
85 What is the first step an attacker usually takes when planning B
a cyberattack?
a) Installing malware
b) Gathering information about the target
c) Deleting files
d) Hacking passwords
86 Which of the following is a characteristic of active C
reconnaissance?
a) It does not interact with the target
b) It uses open-source intelligence
c) It involves sending probes to the target
d) It does not risk crashing weak devices
87 Which of the following is an example of passive C
reconnaissance?
a) Scanning for open ports
b) Sending pings to test device response
c) Checking domain information through public databases
d) Running malware analysis
88 What is the main difference between active and passive C
reconnaissance?
a) Active reconnaissance only uses online tools
b) Passive reconnaissance involves sending signals to the
target
c) Active reconnaissance interacts with the target, while
passive does not
d) Passive reconnaissance provides more accurate data than
active
89 What does OSINT stand for? B
a) Online Security Intelligence Network
b) Open-Source Intelligence
c) Operational Security Information
d) Open-Standard Internet Network

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


90 Which of the following is a common tool used for OSINT? B
a) Wireshark
b) Shodan
c) Metasploit
d) Nmap
91 What type of information can be gathered in the "Domain B
Information" category of OSINT?
a) Personal messages
b) Domain names, IP addresses, subdomains, and DNS
records
c) Private emails
d) Encrypted passwords
92 What is the purpose of DNS queries in an attacker’s B
reconnaissance process?
a) To find hidden files on a website
b) To identify IP addresses associated with a target domain
c) To delete data from a server
d) To encrypt communication channels
93 What information does the command dig <domain> mx B
provide?
a) The IP address of the domain
b) The mail exchanger (MX) records of the domain
c) The physical location of the domain owner
d) The DNS security protocols in use
94 Which social media platform is commonly used by attackers B
to learn about a company's employees and their roles?
a) YouTube
b) LinkedIn
c) TikTok
d) Snapchat

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Dear learner: Put "True" in front of the correct statement and "False" in front of
the incorrect statement.

No Question Answer
95 A firewall can only block traffic based on its source False
and destination addresses.
96 Virtual Private Networks (VPNs) can only be used by False
employees in the office.
97 Passive reconnaissance is more likely to alert the target False
than active reconnaissance.
98 Active reconnaissance can sometimes crash old or True
weak devices.
99 Reconnaissance is only used in cybersecurity and has False
no relation to military practices.
100 OSINT gathering relies on publicly available True
information.
101 Recon-ng is a tool used to collect and analyze data True
from online sources in OSINT.
102 OSINT gathering only requires special permissions False
and secret methods to access information.
103 Geolocation tools in OSINT can help track phone True
numbers, public records, or geolocation tags.
104 DNSRecon is a tool used in Kali Linux to gather DNS True
information.
105 Social media information shared by people online False
cannot be used for social engineering attacks.

Dear learner: Complete the missing word.

No Question Answer
106 A System that checks network traffic to find IDS
potential threats but does not block the
traffic is called ______.
107 A __________ server helps to filter traffic and Proxy
can block unsafe websites.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Dear learner: Match the correct answer.

108 Match the correct definition:


No Column A No Column B
1 VPN A Hides user identities
2 Proxy Server B Connects remote employees securely
3 IPS C Blocks harmful activities in real-time
4 Router D Connects different parts of a network

No Answer
1 B
2 A
3 C
4 D

Dear Learner: Answer the following questions.

Question What is the role of access control lists (ACLs) in routers?


109
Answer ACLs control which computers can send and receive data.

Question List two functions of firewalls.


110 Answer 1) Identify malicious behavior in network traffic.
2) Apply security policies to the traffic.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


‫المعرفة‬ ‫الكود‬
Describe key cybersecurity concepts including the CIA Triad TPK20

Dear learner: Choose the correct answer.


No. Question Answer
111 Which principle of the CIA triad focuses on ensuring that data C
is accessible to authorized users when needed?
a) Confidentiality
b) Integrity
c) Availability
d) Authentication
112 What is the primary purpose of employee awareness, training, C
and education in information security?
a) To reduce the cost of security tools
b) To prevent unauthorized physical access
c) To teach employees about security risks and how to avoid
them
d) To enforce strict punishment for security breaches
113 Which of the following statements best describes the B
relationship between Internet of Things (IoT) devices and
information security?
a) IoT devices are immune to cyber attacks due to their small
size.
b) IoT devices increase the attack surface, requiring
additional security measures.
c) IoT devices only pose a threat to physical security, not
information security.
d) IoT devices automatically update themselves to prevent
security breaches.
114 What is the main purpose of a cybersecurity policy in a B
company?
A) To increase sales
B) To outline rules that protect information and systems
C) To reduce employee workload
D) To advertise the company
115 Which of the following is NOT typically included in a C
cybersecurity policy?
A) Importance of cybersecurity

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


B) Staff responsibilities
C) Favorite movies of employees
D) Ownership of data
116 Which of the following describes an internal cybersecurity B
audit?
A. It is done by external experts only
B. It is conducted by the organization's own team or a hired
auditor
C. It checks if the company is following industry standards
D. It is performed by a government body
117 Which of the following is NOT a question to ask when D
considering ethical issues in cybersecurity?
A. Is it legal?
B. Will it help your organization?
C. Does it follow your organization’s rules?
D. Does it help you make more profit?
118 What should you do if you're unsure whether an action in B
cybersecurity is both legal and ethical?
A. Proceed with the action if it's legal
B. Ask your supervisor for advice
C. Ignore the issue if it's not related to company profits
D. Go ahead if you can justify it to yourself

Dear learner: Put "True" in front of the correct statement and "False" in front of
the incorrect statement.
No Question Answer
119 Information Security protects information only when False
it is stored digitally.
120 Firewalls alone are sufficient to protect a network False
from all types of cyber attacks.
121 Policies and procedures are unnecessary if a company False
has strong technological security measures.
122 Every employee must follow the cybersecurity policies TRUE
set by the company.
123 A Code of Conduct provides guidelines for behavior TRUE
that all employees must follow.
124 External audits are only performed by the False
organization's own employees.
125 An action that is legal can still be considered unethical TRUE
in cybersecurity.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Dear learner: 126-Match the correct answer.

No Column A No Column B
1 Password A Explains how long the company
Policy keeps information
2 Data Retention B Shows how the company tracks
Policy physical and digital items
3 Monitoring C Sets rules for password length and
Policy strength
4 Asset D Explains how the company watches
Management over employee actions
Policy

No Answer
1 C
2 A
3 D
4 B

Dear Learner: Answer the following questions.

Question Name two methods that can be used to ensure the integrity of
127 information.
Answer Using hash functions and checksums

Question Explain why relying solely on firewalls is insufficient for protecting an


organization's network and suggest additional measures that should be
taken.
128
Answer Firewalls can be bypassed by hackers using advanced techniques, so they are
not enough on their own. Additional measures implementing the CIA
principles, providing employee training.

Question Name two trusted groups that help companies with best practices in
cybersecurity.
129
Answer NIST (National Institute of Standards and Technology) and ISO
(International Organization for Standardization)

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Question Why is an Asset Management Policy important for a company?
130
Answer It shows how the company tracks and handles its physical and digital items.

Question Explain why using best practices from groups like NIST or ISO benefits
a company's cybersecurity policy.
131 Answer Because it ensures the company follows trusted and widely accepted
standards, which improves security, helps meet legal requirements, and
builds trust with customers.

Question How do staff responsibilities outlined in a cybersecurity policy


contribute to the company's safety?
132
Answer They ensure all employees know how to protect information and systems,
reducing mistakes and strengthening overall security.

Question What is the main purpose of a cybersecurity audit?


133 Answer To check how well an organization is protecting its data and systems by
reviewing its security rules, practices, and tools.

Question Explain why selling customer information without permission may be


considered unethical, even if it is legal.
134 Answer Selling customer information without permission may be legal, but it is
considered unethical because it violates customer privacy and damages trust
between the company and its customers.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


‫المعرفة‬ ‫الكود‬
The basic IT security threads and its protection TPK21

Dear learner: Choose the correct answer.


No. Question Answer
135 Which of the following is the goal of confidentiality in B
cryptography?
a) The information is protected from being changed
b) Only the correct person can see the information
c) The sender cannot deny sending the message
d) The message is real and comes from the right source
136 Which cryptographic goal prevents both the sender and C
receiver from denying their involvement in the
communication?
a) Authentication
b) Integrity
c) Nonrepudiation
d) Confidentiality
137 What is the main purpose of cryptography? C
a) To make messages shorter
b) To write messages in another language
c) To hide information by turning it into secret code
d) To change the message sender's identity
138 Which of the following is NOT protected by cryptography? D
a) Emails
b) Websites
c) Personal data
d) Physical documents
139 Which of the following best describes a key in cryptography? B
a) A tool to open locked files
b) A special code used to encrypt and decrypt a message
c) A password for an email account
d) A method to send a message
140 What is the first step in the cryptography process? B
a) Decryption
b) Encryption
c) Sharing the key
d) Sending the message
141 Which of the following is NOT a type of encryption D
mentioned?

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


a) RSA
b) DES
c) AES
d) SSL
142 Which encryption method would be most suitable for secure B
communication between a large number of users over the
Internet?
a) Symmetric Encryption
b) Asymmetric Encryption
c) Both are equally suitable
d) Neither is suitable
143 Which encryption method replaces parts of the message with B
other letters or symbols?
a) Transposition Cipher
b) Substitution Cipher
c) RSA Algorithm
d) Diffie-Hellman Method
144 Which encryption standard is widely used today and B
considered very secure?
a) DES
b) AES
c) 3DES
d) MD5
145 Which of the following best describes the Diffie-Hellman B
method?
a) It encrypts messages using a single shared key known only
to the sender and receiver.
b) It allows two parties to generate a shared secret key over an
unsecured network.
c) It replaces letters in a message with other letters or symbols.
d) It uses a single key for both encryption and decryption,
making key distribution easy.
146 What is a primary characteristic of a message digest? B
a) It can be easily reversed to get the original message
b) It produces a fixed-size string of numbers from any input
c) It only works with messages shorter than 256 bits
d) It produces the same output even if the input changes
147 Why is SHA considered more secure than older methods like B
MD5?
a) It is easier to reverse the code
b) It creates a larger and stronger code

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


c) It was created earlier
d) It produces shorter codes
148 Which of the following best describes the main improvement B
of SHA-3 over SHA-2?
a) SHA-3 produces shorter hash codes for faster processing
b) SHA-3 uses a completely different algorithm to enhance
security
c) SHA-3 was designed to be less secure than SHA-2
d) SHA-3 only supports smaller hash lengths than SHA-2

Dear learner: Put "True" in front of the correct statement and "False" in front of
the incorrect statement.
No Question Answer
149 Cryptography only protects websites but not personal False
data.
150 Modern encryption is very difficult to break. True
151 In symmetric encryption, different keys are used for False
encryption and decryption.
152 Asymmetric encryption is also known as public-key TRUE
encryption.
153 DES is now considered a strong encryption method False
suitable for modern technology.
154 In public key (asymmetric) encryption, the same key is FALSE
used for both encryption and decryption.
155 A message digest function is also known as a one-way TRUE
hash function.
156 SHA-1 is still considered safe for new security FALSE
applications today.

Dear learner: Complete the missing word.

No Question Answer
157 In cryptography, the original readable text is plaintext, ciphertext
called ________, and the secret code is called
________.
158 In asymmetric encryption, the ______ key is public, private
shared with everyone, while the ______ key is
kept secret.
159 AES uses key sizes of 128, 192, or ______ bits, 256
making it more secure than DES.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


160 Message digests are used to ensure ________, integrity
create digital signatures, and help with
message authentication.

Dear Learner: Answer the following questions.

Question What does nonrepudiation ensure in cryptography?


161 Answer Nonrepudiation ensures that the sender cannot deny sending the message,
and the receiver cannot deny receiving it.

Question Explain how integrity and nonrepudiation differ in their roles in


cryptography.
162 Answer Integrity ensures that the information stays the same and cannot be changed
without permission, while nonrepudiation ensures that the sender cannot
deny sending the message and the receiver cannot deny receiving it.

Question What is cryptanalysis?


163 Answer Cryptanalysis is a technique used by experts to break secret codes or
encryption.

Question Why is symmetric encryption difficult to use on the Internet?


164 Answer Because it requires both parties to share the same secret key beforehand,
which can be hard to do securely over the Internet.

Question Explain how asymmetric encryption enhances security compared to


symmetric encryption.
165 Answer Asymmetric encryption uses two separate keys (public and private),
ensuring that even if the public key is widely shared, the private key remains
secure.

Question Name two common message digest functions.


166
Answer MD5 , SHA

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Question Explain why message digest functions are called "one-way" hash
functions.
167
Answer Because once the message digest is created, it is extremely difficult or
practically impossible to reverse it to obtain the original input message.

Question What is the role of encryption in a VPN?


168
Answer Encryption makes data private and unreadable to unauthorized users.

Question What is the primary difference between transport mode and tunnel
mode in IPsec?
169 Answer In transport mode, only the payload is encrypted while the original IP header
is visible. In tunnel mode, both the payload and the original IP header are
encrypted.

Question How does a UPS (Uninterruptible Power Supply) protect network


devices, and why is it essential for network stability?
170
Answer A UPS protects network devices by providing stable power during outages
or power spikes, preventing equipment damage and data loss.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


‫المعرفة‬ ‫الكود‬
The properties, structures, and components of a network. TPK19

Dear learner: Choose the correct answer.

No Question Answer
171 What is the main purpose of a firewall? B
a) To improve the speed of the internet
b) To control the flow of data between networks
c) To block all incoming data
d) To store data for future use
172 What could be a potential weakness of a firewall, despite its B
strong design?
a) It can block all traffic, even legitimate ones
b) It only controls data flow and might not protect against all
types of attacks
c) It is faster than routers
d) It allows unrestricted access to the internal network
173 Which type of firewall does not remember the status of previous B
connections and is called "stateless"?
a) Stateful Firewall
b) Packet Filtering Firewall
c) Next-Generation Firewall
d) Application Firewall
174 Which of the following is NOT a feature of Next-Generation D
Firewalls (NGFW)?
a) Application visibility and control
b) URL filtering
c) Stateful connection tracking
d) Storing URLs for future inspection
175 Which of the following best describes the role of a DMZ in a B
network?
a) It blocks all access to the public network
b) It serves as a middle layer where certain public access is
allowed but doesn’t directly expose the private network
c) It allows all public network traffic into the private network
d) It is completely secure like the private network

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Dear learner: Put "True" in front of the correct statement and "False" in front of
the incorrect statement.

No Question Answer
176 A firewall can control what information enters and leaves your True
internal network.
177 Stateful firewalls operate only at Layers 3 and 4 of the OSI False
model.
178 Next-Generation Firewalls (NGFW) can run antivirus software True
to block harmful files.
179 The firewall always allows traffic from the public network into False
the private network without any checks.
180 In a DMZ setup, anyone from the public network can access the False
private network directly.

Dear learner: Match the correct answer.

181. Match the type of firewall with its key characteristic.


No Column A No Column B Answer
1 Packet Filtering (Stateless) A Tracks the status of
connections
2 Stateful Firewall B Filters traffic based on Layers
3 and 4
3 Next-Generation Firewall C Advanced features like AVC
(NGFW) and AMP

No Answer
1 B
2 A
3 C

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


182. Match the terms with their descriptions.
No Column A No Column B Answer
1 Private Network A A part of the network that is
less secure than the private
network
2 Public Network B The trusted network inside a
company or home
3 DMZ C The untrusted outside world,
like the internet

No Answer
1 B
2 C
3 A

Dear learner: Complete the missing word.

No Question Answer
183 A firewall follows a set of rules called an ______________ that Access
decides who can use or access network resources. Control
Policy.
184 Firewalls are designed to be strong against attacks from the Internet
____________ or other networks.
185 A __________ firewall tracks the status of a connection and works at Stateful
Layers 4 and 5 of the OSI model.

Dear learner: Choose the correct answer.

No Question Answer
186 What is the main purpose of a vulnerability scan? B
a) To delete files from the system
b) To identify weak points in a system that could be exploited
c) To increase system speed
d) To install antivirus software

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


187 Which of the following is NOT a type of vulnerability? C
a) Misconfigurations
b) Leaving Defaults in Place
c) High CPU Usage
d) User Weaknesses
188 Which of these scanners is commonly used for vulnerability B
scanning?
a) Nmap
b) Nessus
c) DNSRecon
d) Wireshark
189 What is the purpose of a "discovery" step in a vulnerability scan? B
a) To check CPU usage
b) To find computers (hosts) and open ports
c) To install software updates
d) To generate a final report
190 What does a True Positive result in a vulnerability scan mean? C
a) The scan finds a problem that does not exist
b) The scan misses a problem
c) The scan finds a problem, and the problem exists
d) The scan finds no problem, and there is no problem
191 Why is reducing false positives important in a vulnerability report? A
a) It saves the customer time and builds trust
b) It makes the report look more professional
c) It includes all potential issues
d) It ensures the scan is thorough
192 What is the purpose of the Common Weakness Enumeration (CWE) B
list?
a) To track system versions
b) To provide explanations for common software weaknesses
c) To measure vulnerability scores
d) To offer system updates
193 Why is it important to prioritize vulnerabilities in a report? A
a) It helps decide which weaknesses to fix first
b) It makes the report look organized
c) It reduces the workload
d) It improves the appearance of the report
194 What should a penetration tester do after finding a vulnerability with B
a high CVSS score?
a) Ignore it if it’s not critical
b) Confirm if the vulnerability is exploitable

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


c) Immediately report it without further checks
d) Assign it a lower priority
195 While performing a vulnerability assessment, you use Nmap to B
perform a Host Discovery Scan (-sn) on a target network. However,
you receive no response from several devices. What is the most
likely reason for this?

a) The network devices are offline.


b) The devices are configured to block ICMP messages.
c) The Nmap command is incorrect.
d) The devices are only using UDP protocols.
196 You conduct an Nmap scan on a web server using the TCP Connect C
Scan (-sT) and find multiple open ports. One of the open ports, 23
(Telnet), has known vulnerabilities. What should your next step be?

a) Immediately exploit the Telnet port.


b) Inform the server administrator about the open Telnet port.
c) Document the open port and check for other open ports.
d) Confirm the Telnet version and check for any applicable patches
or security updates.
197 During an Nmap scan, you find that a server has an open FTP port B
(port 21). You proceed to check for vulnerabilities in the FTP service
but notice the system is protected by a firewall that blocks certain
commands. What is the best way to proceed with your scan?

a) Try using Nmap’s --bypass-firewall option to continue.


b) Use Nmap’s version detection (-sV) to identify the specific FTP
service running on port 21.
c) Switch to a UDP scan to bypass the firewall.
d) Use a brute-force attack to access the FTP service.
198 You are conducting a port scan using Nmap on a corporate network C
and notice several filtered ports. What does a “filtered” result
indicate?

a) The port is open and accessible.


b) The port is closed and not in use.
c) A firewall or security device is blocking Nmap’s probe,
preventing it from determining if the port is open or closed.
d) The target is offline and not responding to any scans.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


199 You need to find out if any devices on a network are actively C
connected without performing a full port scan. Which Nmap option
should you use to discover active hosts quickly?

a) TCP Connect Scan (-sT)


b) SYN Scan (-sS)
c) Host Discovery Scan (-sn)
d) Service Scan (-sV)
200 After performing an Nmap UDP scan (-sU) on a server, you receive C
results indicating some ports are “open|filtered.” What does this
result mean?

a) The port is definitely open and accessible.


b) The port is filtered, but Nmap can bypass the filter.
c) Nmap cannot determine if the port is open or closed due to
firewall rules.
d) The port is closed but accessible through other services.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


‫المعرفة‬ ‫الكود‬
Different Routing Protocols and protocols used to exchange data on a
TPK18
network

Dear learner: Choose the correct answer.

No Question Answer
201 Which command provides the most insight into how port security C
operates on an interface?
A. show running-config
B. show interface status
C. show port-security interface
D. show security-violations
202 In the context of port security violation modes, what does a B
"shutdown" action do?

A. Generate syslog messages


B. Disable the interface
C. Increment the violation count
D. Discard offending traffic
203 What happens when a port is in an err-disabled state due to port B
security violation?

A. It automatically recovers.
B. It must be manually shut down and enabled.
C. It generates SNMP trap messages.
D. It stops receiving but continues to send frames.
204 Which command is used to automatically recover from an err- A
disabled state caused by port security violations?

A. errdisable recovery cause psecure-violation


B. errdisable recovery interval seconds
C. recovery port-security
D. errdisable auto-recover
205 What is the primary action taken in the "shutdown" violation mode? C

A. Discard offending traffic


B. Enable SNMP trap messages
C. Change the port to an err-disabled state
D. Automatically recover from the violation

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


206 Which command is used to recover from an err-disabled state caused D
by port security violations?

A. recover port-security
B. errdisable recovery interval seconds
C. no shutdown
D. errdisable recovery cause psecure-violation
207 What does the port security state "secure-up" indicate in the "protect" C
mode?

A. The port is in an err-disabled state.


B. The port generates SNMP trap messages.
C. The port continues to forward good traffic.
D. The port discards all traffic.
208 Which command confirms the "protect" mode with a port security C
state of "secure-up"?

A. show port-security
B. show secure-status
C. show port-security interface <interfacename>
D. show protect
209 How does the "protect" mode handle violation counters? A

A. It does not count violating frames.


B. It counts and discards violating frames.
C. It generates SNMP trap messages for each violation.
D. It generates syslog messages for each violation.
210 What does port security identify devices based on? B
A) IP addresses
B) Ethernet frames
C) Port numbers
D) Hostnames
211 Which two commands correctly verify whether port security has C,D
been configured on port FastEthernet 0/12 on a switch? (Choose
two)
A. SW1# show switchport port-security interface FastEthernet 0/12
B. SW1# show switchport port-secure interface FastEthernet 0/12
C. SW1# show port-security interface FastEthernet 0/12
D. SW1# show running-config
212 Which condition does the err-disabled status indicate on an Ethernet E
interface?

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


A. There is a duplex mismatch.
B. The device at the other end of the connection is powered off.
C. The serial interface is disabled.
D. The interface is configured with the shutdown command.
E. Port security has disabled the interface.
213 Which port security mode can assist with troubleshooting by keeping C
count of violations?
A. access
B. protect
C. restrict
D. shutdown
214 Which port security violation mode allows traffic from valid mac A
address to pass but block traffic from invalid MAC address?
A. protect
B. shutdown
C. shutdown vlan
D. restrict
215 Which command can you enter in a network switch configuration so B
that learned MAC addresses are saved in configuration as they
connect?
A. Switch(config-if)#switch port-security
B. Switch(config-if)#switch port-security mac-address sticky
C. Switch(config-if)#switch port-security maximum 10
D. Switch(config-if)#switch mode access
216 How does port security handle a violation by default? B
A) It sends an alert to the administrator.
B) It discards all frames on the port.
C) It changes the MAC address.
D) It allows all frames to pass.
217 What feature reduces the effort of finding the MAC address of each A
device?
A) Sticky secure MAC addresses
B) Dynamic MAC addresses
C) Static MAC addresses
D) Hostname-based addresses

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Dear Learner: Answer the following questions.

Question What is the primary criterion for port security to identify devices?
218 Answer Port security identifies devices based on the source MAC address of
Ethernet frames.

Question What are the default actions taken upon a security violation in port
security?
219
Answer The default actions include protect, restrict, or shutdown, depending on the
configuration.

Question What is the purpose of using the "sticky learn" feature in port security?
220 Answer The "sticky learn" feature dynamically learns source MAC addresses and
adds them to the running configuration, making configuration easier.

Dear learner: Put "True" in front of the correct statement and "False" in front of
the incorrect statement.

No Question Answer
221 Port scanning alone can determine if a service on an open port is False
vulnerable.
222 Leaving default passwords in place can create a vulnerability. True
223 A vulnerability scanner can sometimes show false positives. True
224 OpenVAS and Nessus are tools used for port scanning, not vulnerability False
scanning.
225 A False Negative in a scan is the least dangerous result because it False
doesn’t show any problems.
226 Direct checks by a scanner are more reliable than connecting to a port True
from far away.
227 A CVSS score of 10 indicates the least dangerous vulnerability. False
228 Using tools like Metasploit helps confirm if a vulnerability is actually True
exploitable.
229 A CVSS score helps to understand both the ease of exploitation and the True
potential damage of a vulnerability.
230 Port security allows an unlimited number of different source MAC False
addresses on a port.
231 Port security identifies devices based on the source MAC address of True
Ethernet frames.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


232 Port security violations result in discarding all future incoming traffic True
on the violated port.
233 Sticky secure MAC addresses need to be preconfigured for port False
security.
234 Reconnaissance is the process of collecting information about a target True
before launching a cyberattack.
235 Passive reconnaissance is more likely to alert the target than active False
reconnaissance.
236 Active reconnaissance can sometimes crash old or weak devices. True
237 Reconnaissance is only used in cybersecurity and has no relation to False
military practices.
238 OSINT gathering relies on publicly available information. True
239 Recon-ng is a tool used to collect and analyze data from online sources True
in OSINT.
240 OSINT gathering only requires special permissions and secret methods False
to access information.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


‫المعرفة‬ ‫الكود‬
The Open System Interconnection (OSI) model and the TCP/IP suite. TPK16

Dear learner: Choose the correct answer.

No Question Answer
241 What does ARP stand for in networking? A
A) Address Resolution Protocol
B) Advanced Routing Protocol
C) Application Registration Protocol
D) Automatic Resource Protocol
242 What is the main purpose of ARP in networking? B
A) Discovering IP addresses
B) Discovering MAC addresses
C) Discovering DNS addresses
D) Discovering subnet masks
243 Which technology allows a large number of private IP addresses to A
be represented by a smaller number of public IP addresses?

A. NAT
B. NTP
C. RFC 1631
D. RFC 1918
244 Which type of address is the public IP address of a NAT device? C
A. outside global
B. outside local
C. inside global
D. inside local
E. outside public
F. inside public
245 What is the first step in the NAT configuration process? A

A. Define inside and outside interfaces.


B. Define public and private IP addresses.
C. Define IP address pools.
D. Define global and local interfaces.
246 Which command can you enter to create a NAT pool of 6 addresses? A

A. Router(config)#ip nat pool test 175.17.12.69 175.17.12.74 prefix-


length 24

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


B. Router(config)#ip nat pool test 175.17.12.69 175.17.13.74 prefix-
length 16
C. Router(config)#ip nat pool test 175.17.12.66 175.17.12.72 prefix-
length 8
D. Router(config)#ip nat pool test 175.17.12.69 175.17.12.76 prefix-
length 8
247 Refer to the exhibit. What has to be done in order to complete the C
static NAT configuration on R1?

A. R1 should be configured with the command ip nat inside source


static 209.165.200.1 192.168.11.11 .
B. R1 should be configured with the command ip nat inside source
static 209.165.200.200 192.168.11.11 .
C. Interface S0/0/0 should be configured with the command ip nat
outside .
Interface Fa0/0 should be configured with the command no ip nat
inside .
248 Refer to the exhibit. Based on the output that is shown, what type of B
NAT has been implemented?

A. Dynamic NAT with a pool of two public IP addresses


B. PAT using an external interface
C. Static NAT with one entry
Static NAT with a NAT pool
249 Refer to the exhibit. Given the commands as shown, how many hosts A
on the internal LAN off R1 can have simultaneous NAT translations
on R1?

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


A. 1
B. 10
C. 244
255
250 Refer to the exhibit. A network administrator has configured R2 for B
PAT. Why is the configuration incorrect?

A. The static NAT entry is missing.


B. NAT-POOL2 is bound to the wrong ACL.
C. The ACL does not define the list of addresses to be translated.
The overload keyword should not have been applied.
251 Refer to the exhibit. NAT is configured on RT1 and RT2. The PC is E
sending a request to the web server. What IPv4 address is the source
IP address in the packet between RT2 and the web server?

A. 172.16.1.10

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


B. 203.0.113.10
C. 172.16.1.254
D. 192.168.1.5
209.165.200.245
252 What does a gratuitous ARP do? C
A) Updates IP addresses
B) Updates MAC addresses
C) Makes other hosts update their ARP tables
D) Provides a new IP for the host
253 In a man-in-the-middle attack, what does the attacker typically do B
with intercepted packets?
A) Discard them
B) Copy them for later processing
C) Modify their contents
D) Forward them to the intended recipient
254 How does DAI prevent ARP attacks? B
A) By blocking all ARP messages
B) By comparing ARP messages to DHCP Snooping binding table
C) By rerouting ARP messages
D) By disabling ARP entirely
255 When does a host need to use ARP in the networking sequence? B
A) Before completing DHCP
B) After completing DHCP
C) During DNS resolution
D) At any time
256 Which information does DAI use to confirm the correctness of an C
ARP message?
A) Origin IP address
B) Origin MAC address
C) Both origin IP and origin MAC addresses
D) Destination IP address

257 What is the purpose of DHCP Snooping's binding table in DAI? C


A) To store MAC addresses
B) To record DNS addresses
C) To confirm ARP correctness
D) To block ARP messages
258 Besides the DHCP Snooping table, what else can DAI use to verify B
ARP messages?
A) DNS records
B) Static IP and MAC address pairs (ARP ACLs)

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


C) ICMP messages
D) TCP/UDP headers
259 When is ARP ACLs with DAI particularly useful? C
A) When using dynamic IP addresses
B) When using DHCP Snooping
C) When connected to devices with static IP addresses
D) When blocking all ARP messages
260 What does DAI primarily protect against? B
A) DDoS attacks
B) ARP poisoning and man-in-the-middle attacks
C) Port scanning
D) Firewall misconfigurations

Dear learner: Put "True" in front of the correct statement and "False" in front of
the incorrect statement.

No Question Answer
261 A host needs ARP before it completes the DHCP process. False
262 The "shutdown" action is the default response to a security violation True
in port security.
263 The "ip dhcp snooping trust" interface subcommand overrides the True
default setting of not trusted.
264 The "ip dhcp snooping global" command is optional for configuring False
DHCP Snooping.
265 DAI only works for devices using static IP addresses. False
266 Configuring rate limits for DHCP Snooping is optional. True
267 The "ip dhcp snooping limit rate" command sets a limit on DHCP True
messages per second.
268 The "ip dhcp snooping vlan vlan-list" command is used to enable False
DHCP Snooping on the switch globally.
269 DAI allows ARP messages that match the data in DHCP Snooping TRUE
binding tables.
270 Port security can automatically learn and configure MAC addresses True
using the sticky feature.
271 ARP is used to discover the MAC address associated with an IPv4 True
address.
272 DAI compares ARP messages on trusted ports to DHCP Snooping True
binding tables.
273 Gratuitous ARP can be exploited by attackers to manipulate ARP True
tables.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Dear learner: Choose the correct answer.

No Question Answer
274 How do AAA operations compare regarding user identification, user B
services, and access control?
A. Authorization provides access control, and authentication tracks
user services
B. Authentication identifies users, and accounting tracks user
services
C. Accounting tracks user services, and authentication provides
access control
D. Authorization identifies users, and authentication provides access
control.
275 What is the difference between RADIUS and TACACS+? B
A. RADIUS logs all commands that are entered by the administrator,
but TACACS+ logs only start, stop, and interim commands.
B. TACACS+ separates authentication and authorization, and
RADIUS merges them.
C. TACACS+ encrypts only password information, and RADIUS
encrypts the entire payload.
D. RADIUS is most appropriate for dial authentication, but
TACACS+ can be used for multiple types of authentication.

276 Why is authentication with AAA preferred over a local database A


method?

A.It provides a fallback authentication method if the administrator


forgets the username or password.
B.It uses less network bandwidth.
C.It specifies a different password for each line or port.
D.It requires a login and password combination on the console, vty
lines, and aux ports.
277 Which component of AAA allows an administrator to track A
individuals who access network resources and any changes that are
made to those resources?

A.accounting
B.accessibility
C.authentication
D.authorization

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


278 What does an AAA server primarily help achieve in a network? C

A) Enhance network speed


B) Provide free access to all devices
C) Centralize policies and authenticate users
D) Increase vulnerability

Dear learner: Put "True" in front of the correct statement and "False" in front of
the incorrect statement.

No Question Answer
279 In the 802.1x protocol, the Client is responsible for authenticating False
itself without any involvement from other components.
280 RADIUS and TACACS are protocols used between the Client and False
the Authenticator in the 802.1x protocol.
281 The Authentication Server is responsible for authenticating the True
Client in the 802.1x protocol.
282 The Authenticator in the 802.1x protocol is responsible for directly False
reading and validating the authentication information sent by the
Client.
283 The Authenticator is responsible for passing the authentication True
information from the Client to the Authentication Server.

Dear Learner: Answer the following questions.

Question What components make up the IEEE 802.1x system?


284 Answer The components include the Client, Authenticator, and Authentication
server.

Question What protocols are used between the Authentication server and the
Authenticator?
285
Answer RADIUS and TACACS protocols facilitate communication between the
Authentication server and the Authenticator.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


‫المعرفة‬ ‫الكود‬
Virtualization and cloud computing TPK24

Dear learner: Choose the correct answer.

No Question Answer
286 What is an operating system's primary function? A
A) To control hardware and manage resources
B) To display graphics
C) To enable internet access
D) To create documents
287 Type-1 Hypervisor is also known as: B
A) Hosted Hypervisor
B) Bare Metal Hypervisor
C) Virtual Hypervisor
D) System Hypervisor
288 What is the primary function of a motherboard in a computer? C
A) To display images
B) To store data
C) To connect all components of the computer
D) To cool the system
289 Which of the following is NOT a common operating system? D
A) Windows
B) Mac OS X
C) Linux
D) Adobe
290 In computing, what does 'ROM' stand for? B
A) Rapid Online Memory
B) Read Only Memory
C) Real-time Operating Memory
D) Random Operational Memory
291 A key difference between Type-1 and Type-2 Hypervisors is: A
A) Type-1 runs on hardware, Type-2 on an OS
B) Type-1 is for gaming, Type-2 for business
C) Type-1 uses more resources, Type-2 less
D) Type-1 is free, Type-2 is paid
292 What does the 'VM' in 'VM components' stand for? C
A) Variable Machine
B) Virtual Memory
C) Virtual Machine
2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬
D) Video Module
293 What role does the CPU play in a computer? B
A) It enhances audio output
B) It processes instructions and data
C) It cools the system
D) It stores long-term data
294 Which of the following is not a function of an operating system? C
A) Managing hardware resources
B) Running application software
C) Designing graphics
D) Controlling peripheral devices
295 A virtual machine is: C
A) A physical computer
B) A type of computer virus
C) A software-based emulation of a computer
D) A new model of a CPU
296 Which of these is a benefit of virtual machines over physical B
machines?
A) Shorter life cycle
B) Easier to move and copy
C) Require personal contact to upgrade
D) Bound to specific hardware
297 What is a hypervisor used for in virtualization? B
A) To connect physical machines
B) To create and manage virtual machines
C) To store data permanently
D) To enhance graphic performance
298 What type of software is Microsoft Windows? B
A) Application Software
B) System Software
C) Entertainment Software
D) Educational Software
299 What is the main purpose of virtualization in computing? B
A) To increase hardware costs
B) To create multiple virtual machines
C) To replace physical hardware
D) To slow down processing speeds
300 Which component is essential for a computer's operation? C
A) Keyboard
B) Monitor
C) Processor (CPU)

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


D) Mouse
301 What does RAM stand for? B
A) Read Access Memory
B) Random Access Memory
C) Rapid Action Memory
D) Real-time Allocation Memory

Dear learner: Put "True" in front of the correct statement and "False" in front of
the incorrect statement.

No Question Answer
302 Virtualization is a modern concept that emerged in the False
21st century.
303 Virtualization helps in reducing hardware costs. True
304 Private clouds are available for public use. False
305 The cloud uses internet technologies for service True
delivery.
306 Cloud computing requires physical storage on every False
user's computer.
307 An operating system is necessary for a computer's True
hardware to function.
308 A virtual machine can run multiple operating systems True
simultaneously.
309 Virtual machines are difficult to move and copy. False
310 Type-1 hypervisors are installed directly on hardware. True

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


‫المعرفة‬ ‫الكود‬
The benefits behind migration to the cloud TPK25
No Question Answer
311 Users of SaaS products need to manage backup and recovery of False
their data.
312 DRaaS provides a virtual backup of an organization's system in case True
of failure.
313 Data centers primarily focus on processing data and do not involve False
storage or networking.
314 Cloud computing service models are often referred to as the "cloud True
computing stack."
315 PaaS requires organizations to manage the underlying hardware. False
316 SaaS offers high availability, fault tolerance, and scalability. True
317 SaaS applications are commonly used for web-based email services. True
318 Cloud providers are not concerned about sustainability in False
computing.
319 Cloud computing enables users to access data only from specific False
physical locations.
320 Cloud computing eliminates the need for any on-premises False
infrastructure.
321 Redundancy in data centers helps ensure data availability in case of True
failures.
322 PaaS users can access the underlying operating system. False
323 Virtualization allows multiple operating systems to run True
simultaneously on one computer.
324 Azure policies give people new permissions. False
325 Azure Firewall can modify network traffic. True
326 Azure Monitor requires manual start for data gathering. False
327 Azure Firewall automatically blocks traffic that doesn't match any True
set rule.
328 Azure Advisor does not offer recommendations for cost- False
effectiveness.
329 Azure Firewall examines only incoming network traffic. False
330 Azure Monitor starts gathering data only when specific False
configuration is done within the resource.
331 Azure PowerShell can only execute simple tasks. False

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


332 Azure Monitor for Containers only supports Azure Container False
Instances.
333 Azure free trial subscriptions are valid indefinitely. False
334 The type of storage doesn't affect the cost in Azure. False

Dear learner: Complete the following sentences


Question Answer
335 Azure policies are assigned to specific areas like a ______ or group
management area.
336 Azure …………are rules that govern the deployment and usage Policies
of Azure resources, ensuring compliance with organizational
standards.
337 Azure Monitor uses _______ and logs as two types of data. metrics
338 Azure Firewall uses ______ to manage traffic for well-known FQDN tags
Microsoft services.
339 Azure Monitor for Containers monitors container workloads in Kubernetes
Azure _______ and other container platforms. Services
340 Azure Advisor offers recommendations for performance, cost-
______, reliability, security, and operational excellence. effectiveness
341 In Azure Firewall, traffic is filtered using criteria like port network
number, protocol type, ______, and domain names. address
342 Automated actions in Azure Monitor allow the creation of alerts
actions that respond automatically to specific ______.

Dear Learner: Answer the following questions.

Question compare between Traditional networks and software defined networks.


Answer Traditional networks combine control and data, while SDNs separate them
for easier management.
343
SDNs are more flexible and programmable compared to manually-
configured traditional networks.
SDNs scale and innovate faster than hardware-reliant traditional networks.

Question Describe how the Southbound Interface (SBI) helps in network


automation.
344
Answer The SBI enables the SDN controller to communicate with network devices
using protocols like OpenFlow, allowing centralized control and automation.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Question How does the separation of the control plane benefit SDN?
345 Answer It centralizes decision-making, simplifies network management, and allows
for dynamic updates and automation.

Question Explain the purpose of the Northbound Interface in SDN.


Answer It allows administrators and applications to interact with the SDN controller
346
using APIs, automating tasks and providing insights into network
performance.

Question How does Cisco SD-WAN save costs for organizations?


347 Answer By utilizing affordable broadband and LTE connections instead of expensive
MPLS while maintaining secure and reliable communication.

Question What advantage does the Cisco Meraki dashboard provide?


348 Answer It allows centralized, cloud-based control of devices and networks, reducing
the need for on-site management.

Question Why is it important to automate repetitive tasks in network


management?
349
Answer Automation reduces human error, saves time, ensures consistency, and
improves overall network efficiency.

Question What role does Python play in modern network automation?


350 Answer Python provides libraries like Netmiko, Telnetlib, and NAPALM, enabling
automated configuration, monitoring, and management of network devices.

Question Describe a scenario where Telnetlib would be preferred over Netmiko.


351 Answer Telnetlib is ideal for automating older devices that only support Telnet for
remote management.

Question How does a centralized dashboard like Cisco DNA Center improve
network troubleshooting?
352
Answer It provides real-time insights into network health and device statuses,
allowing administrators to identify and resolve issues more efficiently.

353 Question Compare the use cases of NAPALM and Netmiko.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Answer Answer: NAPALM is better for standardized, large-scale configuration
management, while Netmiko is faster for simple SSH-based commands and
smaller tasks.

Dear learners: 354.Match from column A what is suitable for column B

No Column A No Column B

1 Control Plane A A programming interface for


automation
2 WLC B Manages routing and switching
protocols
3 API C Handles packet forwarding
4 Data Plane D Manages Wi-Fi access points
centrally

No Answer
1 B
2 D
3 A
4 C

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Dear learners: 355.Match from column A what is suitable for column B

No Column A No Column B

1 SDN Controller A Configures and monitors devices


2 Control Plane B Centralized software for network
management
3 Management Plane C Forwards packets to their
destinations
4 Data Plane D Makes routing and switching
decisions

No Answer
1 B
2 D
3 A
4 C

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


‫المعرفة‬ ‫الكود‬
The importance of the backup process TPK03

Dear learner: Choose the correct answer.


No Question Answer
356 Which port does Telnet use by default? C
A) TCP port 80
B) TCP port 22
C) TCP port 23
D) UDP port 53
357 What is the major security issue with Telnet? C
A) It uses a non-standard port
B) It encrypts the data
C) It sends data in plain text
D) It requires special hardware
358 How many VTY lines do most Cisco devices have by default? B
A) 1
B) 5
C) 10
D) 16
359 Which command is used to enable Telnet on a Cisco device during VTY C
line configuration?
A) exec-timeout 5 0
B) login local
C) transport input telnet
D) enable secret
360 What is the primary advantage of SSH over Telnet? C
A) Faster connection speed
B) Easier configuration
C) Encrypted communication
D) No need for client software
361 Which of the following commands checks if the IOS supports SSH? A
A) show ip ssh
B) show ssh version
C) crypto key generate rsa
D) transport input ssh
362 What is the function of the domain name in the SSH configuration? B
A) It secures communication between devices

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


B) It helps create the Fully Qualified Domain Name (FQDN) for RSA
keys
C) It assigns an IP address to the device
D) It specifies the encryption level
363 When configuring the VTY lines for SSH, what command should be D
used to allow only SSH connections?
A) login local
B) transport input telnet
C) exec-timeout 5 0
D) transport input ssh

Dear learner: Put "True" in front of the correct statement and "False" in front of
the incorrect statement.

No Question Answer
364 SSH uses TCP port 22 by default. True
365 Telnet is still widely used today for secure communications. False
366 VTY lines allow multiple remote users to connect to a device at True
the same time.
367 The RSA key size of 2048 bits is recommended for strong True
security when configuring SSH.
368 Without setting a domain name, the RSA keys cannot be True
generated properly because the device wouldn't have a complete
FQDN.

Dear Learner: Answer the following questions.

Question Why is Telnet considered insecure, and what is the modern alternative
to Telnet for secure remote access?
369 Answer Telnet is considered insecure because it sends data, including usernames and
passwords, in plain text, making it vulnerable to interception. The modern
alternative is SSH, which encrypts the communication.

Question What are VTY lines, and why are they important in configuring remote
370
access for a device?

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Answer VTY lines (Virtual Teletype lines) allow remote users to access and control
network devices such as routers or switches. They are important because
they enable remote management using protocols like Telnet or SSH.

Question Explain the significance of setting an "enable secret" password before


configuring remote access through Telnet.
371
Answer The enable secret password is crucial because it secures access to privileged
exec mode on the device.

Question Discuss how SSH provides security compared to Telnet. Include details
about the encryption mechanisms used by SSH.
Answer SSH provides security by encrypting all communication between the client
and server, ensuring that sensitive information like usernames, passwords,
372
and commands cannot be intercepted by attackers. SSH uses various
encryption techniques, such as symmetric encryption (AES), public-key
cryptography (RSA), and hashing (SHA), making it a far more secure option
than Telnet, which transmits data in plain text.

Question What is the purpose of RSA keys in SSH configuration, and why is key
size important?
373 Answer RSA keys are used for encrypting, decrypting, and authenticating data in
SSH connections. Key size is important because larger keys provide stronger
security

Question Explain the role of the Fully Qualified Domain Name (FQDN) in
generating RSA keys for SSH.
374 Answer The FQDN uniquely identifies the device and consists of the device's
hostname and domain name. When RSA keys are generated, the FQDN
labels the keys, ensuring they are uniquely

Question Describe the steps you would take to troubleshoot an SSH connection
failure between a computer and a remote device.
Answer First, verify that the remote device is powered on and connected to the
375
network. Check the IP address and port number used for the SSH
connection. Ensure SSH is enabled on the device and that the firewall is not
blocking the connection.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Dear learner: Refer to the exhibit answer the following.

376

This is a brand new Router, the administrator configured a remote connection


for 16 vty lines using SSH.
Will SSH work on this Router? Why (3 reasons are required) ?

Answer
No SSH will not work on this router
No Hostname is configured
No Secret Keys are configured.
No enable secret is configured.

377

This is an output from the command show running-config.


In your opinion, why this device is running SSH v1, although the IOS supports
both version 1 and version 2?
Answer
Because the rsa key bis is less than 512 that’s why it is running SSH v1

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


378

This is an output from the command show running-config.


In your opinion, how many remote connections using SSH can be opened at
the same time on this device? How long each connection can stay open without
activity.
Answer
Only one connection as the admin configured vty 0 only which means one line.
The connection can remain opened for only 2 mins.

Dear learner: Choose the correct answer.

No Question Answer
379 What is the first step an attacker usually takes when planning a B
cyberattack?
a) Installing malware
b) Gathering information about the target
c) Deleting files
d) Hacking passwords
380 Which of the following is a characteristic of active reconnaissance? C
a) It does not interact with the target
b) It uses open-source intelligence
c) It involves sending probes to the target
d) It does not risk crashing weak devices
381 Which of the following is an example of passive reconnaissance? C
a) Scanning for open ports
b) Sending pings to test device response
2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬
c) Checking domain information through public databases
d) Running malware analysis
382 What is the main difference between active and passive C
reconnaissance?
a) Active reconnaissance only uses online tools
b) Passive reconnaissance involves sending signals to the target
c) Active reconnaissance interacts with the target, while passive does
not
d) Passive reconnaissance provides more accurate data than active
383 What does OSINT stand for? B
a) Online Security Intelligence Network
b) Open-Source Intelligence
c) Operational Security Information
d) Open-Standard Internet Network
384 Which of the following is a common tool used for OSINT? B
a) Wireshark
b) Shodan
c) Metasploit
d) Nmap
385 What type of information can be gathered in the "Domain B
Information" category of OSINT?
a) Personal messages
b) Domain names, IP addresses, subdomains, and DNS records
c) Private emails
d) Encrypted passwords
386 What is the purpose of DNS queries in an attacker’s reconnaissance B
process?
a) To find hidden files on a website
b) To identify IP addresses associated with a target domain
c) To delete data from a server
d) To encrypt communication channels
387 What information does the command dig <domain> mx provide? B
a) The IP address of the domain
b) The mail exchanger (MX) records of the domain
c) The physical location of the domain owner
d) The DNS security protocols in use
388 Which social media platform is commonly used by attackers to learn B
about a company's employees and their roles?
a) YouTube
b) LinkedIn
c) TikTok

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


d) Snapchat
389 What kind of information can attackers gather from social media B
posts about job roles and hiring?
a) Company’s financial records
b) Technologies and tools the company uses
c) Legal history of the company
d) Encryption protocols in use

Dear learner: Match the correct answer.

390. Match the following tool with its main function in information gathering
No Column A No Column B Answer
1 Nmap A Gathers DNS information for a domain
2 DNSRecon B Provides ownership details of a domain
3 Whois C Scans open ports and services on a
target

No Answer
1 C
2 A
3 B

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


‫المعرفة‬ ‫الكود‬
Concepts of redundancy and high availability TPK17

Dear learner: 391. Match the correct answer.

No Column A No Column B Answer


1 VTY lines A Encrypted alternative to
Telnet
2 SSH B Unencrypted protocol for
remote device access
3 Telnet C Allow remote access to
network devices
4 TCP port 22 D Port number used by SSH

No Answer
1 C
2 A
3 B
4 D

392. Match the following SSH configuration steps with their correct descriptions
No Column A No Column B Answer
1 crypto key generate rsa A Configures the domain name
for RSA key generation
2 ip domain-name B Sets up encrypted
weschools.com authentication for SSH
3 transport input ssh C Generates the RSA keys

No Answer
1 C
2 A
3 B

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Dear learner: Complete the missing word.

No Question Answer
393 To secure remote access to a device using Telnet, you must username;
configure a __________ and a __________. password
394 The command to disconnect inactive sessions after 5 minutes in a exec-
Telnet session is __________. timeout 5
0
395 The command to generate RSA keys on a device is __________. crypto
key
generate
rsa

Dear Learner: Answer the following questions.

Question Why is passive reconnaissance preferred in situations where disruptions


are not allowed?
396
Answer Because passive reconnaissance does not send signals to the target, it avoids
the risk of crashing devices or alerting the target.

Question Explain why attackers use both active and passive reconnaissance
techniques.
Answer Attackers use both techniques to gather as much information as possible
397
without alerting the target. Active reconnaissance provides direct responses
about system setup, while passive reconnaissance allows quiet data
collection.

Question What are some common tools and techniques used for passive
reconnaissance?
398
Answer Common tools include open-source intelligence (OSINT) tools and checking
domain information in public databases.

Question What kind of information can be found through a simple Google search
in OSINT gathering?
399 Answer A simple Google search can uncover various public details about a person or
organization, such as names, addresses, social media profiles, and other
online activity.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Question Explain the importance of OSINT in cybersecurity.
Answer OSINT is important in cybersecurity because it helps gather publicly
400
available information that can reveal potential vulnerabilities and provide
insight into a target’s online presence without using intrusive methods.

Question Why might a company use the contact details of their domain provider
instead of their own information in a Whois record?
401
Answer To keep their information private and protect the identity of the actual
domain owner.

Question Explain the difference between DNS lookup and Whois lookup in
information gathering.
402 Answer DNS lookup provides IP addresses and DNS records associated with a
domain, while Whois lookup reveals domain ownership, registration, and
administrative contact details.

Dear learner: Match the correct answer.

403. Match the following tool with its main function in information gathering
No Column A No Column B Answer
1 Nmap A Gathers DNS information for a domain
2 DNSRecon B Provides ownership details of a domain
3 Whois C Scans open ports and services on a
target

No Answer
1 C
2 A
3 B

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Dear learner: Complete the missing word.

No Question Answer
404 The method of gathering information about a target Passive
without directly interacting with it is called __________
reconnaissance.
405 The act of gathering information about the enemy in the Reconnaissance
military is like __________ in cybersecurity.
406 The OSINT framework organizes various sources and categories
methods for gathering data under different __________.
407 An attacker may use tools like __________, host, and dig Nslookup
to gather domain-related information.
408 Creating a fake job posting to gather information about a social
company’s technology setup is an example of a engineering
__________ attack.

Dear learner: Choose the correct answer.


No Question Answer
409 Which of the following is the primary purpose of physical barriers B
like fences and gates in network security?
A) To monitor network traffic
B) To prevent unauthorized access to network devices
C) To control temperature in server rooms
D) To increase network speed
410 What kind of system uses unique physical characteristics like C
fingerprints or facial recognition to secure access?
A) Video surveillance
B) Power supply systems
C) Biometrics
D) Alarm systems
411 Which type of equipment is used to protect network devices from B
power outages and ensure continuous operation?
A) CCTV
B) UPS (Uninterruptible Power Supply)
C) Biometrics
D) Firewalls
412 What action should video surveillance systems trigger if unusual C
movement is detected in a secure area?

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


A) Send an email alert
B) Activate fire suppression systems
C) Trigger an alarm
D) Log the incident without notification
413 Which of the following is NOT a purpose of alarm systems in B
network security?

A) Alerting security teams to breaches


B) Monitoring bandwidth usage
C) Preventing unauthorized access
D) Responding to physical security breaches
414 What is the primary goal of logical security in a network? B

A) Protecting the physical components of the network


B) Protecting the inside of a computer system or network from
online attacks
C) Monitoring network traffic for suspicious activity
D) Ensuring network devices are physically secure
415 In Cisco devices, which privilege level grants the highest level of D
control over the device?
A) 0
B) 5
C) 10
D) 15
416 What command is used to require both a username and password B
when accessing a Cisco device through the console port?
A) exec-timeout
B) login local
C) service password-encryption
D) line console 0
417 Why is it important not to use VLAN 1 for managing a switch? B
A) VLAN 1 is used for routing
B) VLAN 1 is not secure because it is the default VLAN
C) VLAN 1 is too slow for management purposes
D) VLAN 1 does not support IP addressing
418 Which command is used to log out a user from the console port after B
a period of inactivity?
A) service password-encryption
B) exec-timeout
C) line console 0
D) login local

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Dear learner: Put "True" in front of the correct statement and "False" in front of
the incorrect statement.

No Question Answer
419 A UPS is primarily used to protect network devices from False
unauthorized access.
420 Video surveillance systems should be installed in critical areas like True
server rooms and data centers to monitor activity.
421 Biometrics provide a higher level of security because they rely on True
unique physical traits, such as fingerprints.
422 A Layer 2 switch requires an IP address for remote management, but True
it does not route traffic between networks.
423 The command service password-encryption encrypts all passwords True
stored on a Cisco device to enhance security.
424 Privilege levels on Cisco devices range from 0 to 10, with 10 being False
the highest level of access.

Dear Learner: Answer the following questions.

Question Why is it important to use video surveillance in areas where network


devices are stored, like server rooms?
425
Answer Video surveillance helps detect suspicious activity and prevent tampering
with network devices.

Question Why is it necessary to assign a default gateway when configuring an IP


address on a Layer 2 switch for management?
426
Answer Assigning a default gateway allows the Layer 2 switch to communicate with
devices outside its local network by forwarding traffic to the router.

Question Explain the benefit of using the service password-encryption command


in a Cisco device.
427
Answer The service password-encryption command encrypts all passwords stored on
the device, preventing unauthorized users from reading them in plain text.

Question Why is it considered a security best practice to create a new VLAN for
switch management, such as VLAN 99, rather than using VLAN 1?
428
Answer VLAN 1 is the default VLAN on most switches, meaning all devices are
automatically part of it unless reconfigured. This makes it a common target

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


for attackers. By creating a new VLAN, such as VLAN 99, for switch
management, administrators can isolate management traffic from regular
network traffic.

Dear learner: Match the correct answer.

429. Match the following security measures with their descriptions


No Column A No Column B Answer
1 Biometrics A Protects network devices from C
power spikes or failures
2 Fencing B Monitors network equipment D
areas for suspicious activity
3 UPS C Uses unique physical traits to A
control access
4 Video Surveillance D Acts as a physical barrier to B
prevent unauthorized access

430. Match the following commands with their correct functions


No Column A No Column B Answer
1 login local A Encrypts all passwords on the B
device
2 exec-timeout B Requires a username and C
password for console access
3 service password-encryption C Logs out idle users on the A
console port

Dear learner: Complete the missing word.

No Question Answer
431 A critical benefit of using biometric security is that it reduces the unauthorized
risk of __________ by ensuring that only authorized personnel access
can access secure areas.
432 Alarms can be set up to alert security teams via __________ or email alerts
trigger loud sounds when a breach occurs.
433 To manage a Layer 2 switch remotely, you must assign it an IP Switch
address through a __________. Virtual
Interface
(SVI)

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


The command to configure the console port to require a password login
is __________.

Dear learner: Choose the correct answer.

No Question Answer
434 What is the purpose of port scanning in a penetration test? B
a) To delete data from the server
b) To check which services are running on a system
c) To increase network speed
d) To protect the firewall
435 Which tool is commonly used to find devices and check their B
security by scanning IP addresses and open ports?
a) Wireshark
b) Nmap
c) nslookup
d) DNSRecon
436 Which tool is used to capture and examine data traveling across a B
network?
a) Nmap
b) Wireshark
c) DNSRecon
d) Nslookup
437 What happens when a device responds with an RST (reset) message B
during an Nmap SYN scan?
a) The port is open
b) The port is closed
c) The port is filtered
d) The connection is completed

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Dear learner: Put "True" in front of the correct statement and "False" in front of
the incorrect statement.

No Question Answer
438 A firewall is used to protect servers by allowing only necessary True
services to be visible.
439 In a host discovery scan, ICMP messages are sent to check if a True
device is online.
440 Wireshark can be used for both learning about network security and True
troubleshooting network issues.
441 UDP scans require root privileges to execute on Nmap. True

Dear Learner: Answer the following questions.

Question Explain the difference between active and filtered ports in an Nmap
scan.
442 Answer An active (open) port responds to requests (like SYN/ACK), showing that
it’s ready to communicate, while a filtered port doesn’t respond, making it
unclear whether it's open or closed.

Question Describe one benefit and one risk of using Wireshark for network
sniffing.
Answer 1. Benefit: Helps in troubleshooting network issues and understanding
443
network traffic.
2. Risk: If misused, it can capture sensitive data like passwords, leading
to privacy breaches.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Dear learner: Match the correct answer.

444. Match each Nmap scan type with its description


No Column A No Column B Answer
1 nmap -sn A Makes a full connection with
the target device
2 nmap -sT B Checks if services are running
on UDP ports
3 nmap -sU C Finds active devices without a
full scan

No Answer
1 C
2 A
3 B

Dear learner: Complete the missing word.

No Question Answer
445 In an Nmap SYN scan, if the response is a SYN/ACK, it means the Open
port is __________.
446 UDP scans are commonly used to check services such as DNS,
__________, __________, or __________. SNMP,
DHCP

Dear Learner: Answer the following questions.

Question What does a firewall do when data tries to leave or enter the internal
network?
447
Answer The firewall checks the data and decides whether it can pass through based
on its access control policy.

Question Why is it important that a firewall follows an "access control policy"?


448 Answer The access control policy ensures that only authorized users and data can
access or leave the internal network, keeping the network secure.

Question What is a key difference between a packet filtering firewall and a


449
stateful firewall?

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Answer A packet filtering firewall is stateless and filters traffic based on specific
rules, while a stateful firewall tracks the status of connections and offers
stronger protection.

Question What happens when traffic from the public network tries to enter a
450 private network without permission?
Answer The firewall blocks it to protect the private network.

Question Explain why a DMZ is important in network design, using an example


of a school with a public website.
451 Answer A DMZ allows the school’s public website to be accessed by anyone from
the internet while keeping the private network secure. Visitors can access the
public website in the DMZ, but they cannot access internal network.

Question What is the difference between a credentialed scan and an


uncredentialed scan?
452 Answer A credentialed scan uses login details to access the system and check more
deeply, while an uncredentialed scan does not use any login details and finds
fewer vulnerabilities.

Question Describe the difference between active and passive scanning in


vulnerability assessments.
453 Answer Active scanning involves sending requests to the system and observing
responses, while passive scanning only observes network traffic without
directly interacting with the system.

Question What does a CVSS base score tell you?


454
Answer It tells you how severe and dangerous a vulnerability is.

Question Describe two factors to consider when prioritizing vulnerabilities.


455
Answer Severity of the vulnerability and whether it affects critical systems.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


Dear learner: Match the correct answer.

456. Match each source with its purpose


No Column A No Column B Answer
1 CVE A Lists common software
weaknesses
2 CWE B Measures severity of
vulnerabilities
3 CVSS C Unique ID for vulnerabilities

No Answer
1 C
2 A
3 B

Dear learner: Complete the missing word.

No Question Answer
457 In a vulnerability scan, the scanner compares software it found vulnerabilities
to a list of known __________ to identify possible risks.
458 The __________ vulnerability scan method checks network passive
traffic without directly interacting with the target system.
459 The best result in a vulnerability scan is a __________ because True
it means everything is safe. Negative
460 The best way to confirm if a vulnerability is real is to try to exploit
__________ it yourself.

2025/2024 – ‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات‬


‫‪TPK22 TPK05 TPK20 TPK21 TPK19 TPK18 TPK16 TPK24 TPK25 TPK03 TPK 17‬‬
‫‪1‬‬ ‫‪71‬‬ ‫‪111‬‬ ‫‪135‬‬ ‫‪171‬‬ ‫‪201‬‬ ‫‪241‬‬ ‫‪286‬‬ ‫‪311‬‬ ‫‪356‬‬ ‫‪391‬‬
‫‪2‬‬ ‫‪72‬‬ ‫‪112‬‬ ‫‪136‬‬ ‫‪172‬‬ ‫‪202‬‬ ‫‪242‬‬ ‫‪287‬‬ ‫‪312‬‬ ‫‪357‬‬ ‫‪392‬‬
‫‪3‬‬ ‫‪73‬‬ ‫‪113‬‬ ‫‪137‬‬ ‫‪173‬‬ ‫‪203‬‬ ‫‪243‬‬ ‫‪288‬‬ ‫‪313‬‬ ‫‪358‬‬ ‫‪393‬‬
‫‪4‬‬ ‫‪74‬‬ ‫‪114‬‬ ‫‪138‬‬ ‫‪174‬‬ ‫‪204‬‬ ‫‪244‬‬ ‫‪289‬‬ ‫‪314‬‬ ‫‪359‬‬ ‫‪394‬‬
‫‪5‬‬ ‫‪75‬‬ ‫‪115‬‬ ‫‪139‬‬ ‫‪175‬‬ ‫‪205‬‬ ‫‪245‬‬ ‫‪290‬‬ ‫‪315‬‬ ‫‪360‬‬ ‫‪395‬‬
‫‪6‬‬ ‫‪76‬‬ ‫‪116‬‬ ‫‪140‬‬ ‫‪176‬‬ ‫‪206‬‬ ‫‪246‬‬ ‫‪291‬‬ ‫‪316‬‬ ‫‪361‬‬ ‫‪396‬‬
‫‪7‬‬ ‫‪77‬‬ ‫‪117‬‬ ‫‪141‬‬ ‫‪177‬‬ ‫‪207‬‬ ‫‪247‬‬ ‫‪292‬‬ ‫‪317‬‬ ‫‪362‬‬ ‫‪397‬‬
‫‪8‬‬ ‫‪78‬‬ ‫‪118‬‬ ‫‪142‬‬ ‫‪178‬‬ ‫‪208‬‬ ‫‪248‬‬ ‫‪293‬‬ ‫‪318‬‬ ‫‪363‬‬ ‫‪398‬‬
‫‪9‬‬ ‫‪79‬‬ ‫‪119‬‬ ‫‪143‬‬ ‫‪179‬‬ ‫‪209‬‬ ‫‪249‬‬ ‫‪294‬‬ ‫‪319‬‬ ‫‪364‬‬ ‫‪399‬‬
‫‪10‬‬ ‫‪80‬‬ ‫‪120‬‬ ‫‪144‬‬ ‫‪180‬‬ ‫‪210‬‬ ‫‪250‬‬ ‫‪295‬‬ ‫‪320‬‬ ‫‪365‬‬ ‫‪400‬‬
‫‪11‬‬ ‫‪81‬‬ ‫‪121‬‬ ‫‪145‬‬ ‫‪181‬‬ ‫‪211‬‬ ‫‪251‬‬ ‫‪296‬‬ ‫‪321‬‬ ‫‪366‬‬ ‫‪401‬‬
‫‪12‬‬ ‫‪82‬‬ ‫‪122‬‬ ‫‪146‬‬ ‫‪182‬‬ ‫‪212‬‬ ‫‪252‬‬ ‫‪297‬‬ ‫‪322‬‬ ‫‪367‬‬ ‫‪402‬‬
‫‪13‬‬ ‫‪83‬‬ ‫‪123‬‬ ‫‪147‬‬ ‫‪183‬‬ ‫‪213‬‬ ‫‪253‬‬ ‫‪298‬‬ ‫‪323‬‬ ‫‪368‬‬ ‫‪403‬‬
‫‪14‬‬ ‫‪84‬‬ ‫‪124‬‬ ‫‪148‬‬ ‫‪184‬‬ ‫‪214‬‬ ‫‪254‬‬ ‫‪299‬‬ ‫‪324‬‬ ‫‪369‬‬ ‫‪404‬‬
‫‪15‬‬ ‫‪85‬‬ ‫‪125‬‬ ‫‪149‬‬ ‫‪185‬‬ ‫‪215‬‬ ‫‪255‬‬ ‫‪300‬‬ ‫‪325‬‬ ‫‪370‬‬ ‫‪405‬‬
‫‪16‬‬ ‫‪86‬‬ ‫‪126‬‬ ‫‪150‬‬ ‫‪186‬‬ ‫‪216‬‬ ‫‪256‬‬ ‫‪301‬‬ ‫‪326‬‬ ‫‪371‬‬ ‫‪406‬‬
‫‪17‬‬ ‫‪87‬‬ ‫‪127‬‬ ‫‪151‬‬ ‫‪187‬‬ ‫‪217‬‬ ‫‪257‬‬ ‫‪302‬‬ ‫‪327‬‬ ‫‪372‬‬ ‫‪407‬‬
‫‪18‬‬ ‫‪88‬‬ ‫‪128‬‬ ‫‪152‬‬ ‫‪188‬‬ ‫‪218‬‬ ‫‪258‬‬ ‫‪303‬‬ ‫‪328‬‬ ‫‪373‬‬ ‫‪408‬‬
‫‪19‬‬ ‫‪89‬‬ ‫‪129‬‬ ‫‪153‬‬ ‫‪189‬‬ ‫‪219‬‬ ‫‪259‬‬ ‫‪304‬‬ ‫‪329‬‬ ‫‪374‬‬ ‫‪409‬‬
‫‪20‬‬ ‫‪90‬‬ ‫‪130‬‬ ‫‪154‬‬ ‫‪190‬‬ ‫‪220‬‬ ‫‪260‬‬ ‫‪305‬‬ ‫‪330‬‬ ‫‪375‬‬ ‫‪410‬‬
‫‪21‬‬ ‫‪91‬‬ ‫‪131‬‬ ‫‪155‬‬ ‫‪191‬‬ ‫‪221‬‬ ‫‪261‬‬ ‫‪306‬‬ ‫‪331‬‬ ‫‪376‬‬ ‫‪411‬‬
‫‪22‬‬ ‫‪92‬‬ ‫‪132‬‬ ‫‪156‬‬ ‫‪192‬‬ ‫‪222‬‬ ‫‪262‬‬ ‫‪307‬‬ ‫‪332‬‬ ‫‪377‬‬ ‫‪412‬‬
‫‪23‬‬ ‫‪93‬‬ ‫‪133‬‬ ‫‪157‬‬ ‫‪193‬‬ ‫‪223‬‬ ‫‪263‬‬ ‫‪308‬‬ ‫‪333‬‬ ‫‪378‬‬ ‫‪413‬‬
‫‪24‬‬ ‫‪94‬‬ ‫‪134‬‬ ‫‪158‬‬ ‫‪194‬‬ ‫‪224‬‬ ‫‪264‬‬ ‫‪309‬‬ ‫‪334‬‬ ‫‪379‬‬ ‫‪414‬‬
‫‪25‬‬ ‫‪95‬‬ ‫‪159‬‬ ‫‪195‬‬ ‫‪225‬‬ ‫‪265‬‬ ‫‪310‬‬ ‫‪335‬‬ ‫‪380‬‬ ‫‪415‬‬
‫‪26‬‬ ‫‪96‬‬ ‫‪160‬‬ ‫‪196‬‬ ‫‪226‬‬ ‫‪266‬‬ ‫‪286‬‬ ‫‪336‬‬ ‫‪381‬‬ ‫‪416‬‬
‫‪27‬‬ ‫‪97‬‬ ‫‪161‬‬ ‫‪197‬‬ ‫‪227‬‬ ‫‪267‬‬ ‫‪287‬‬ ‫‪337‬‬ ‫‪382‬‬ ‫‪417‬‬
‫‪28‬‬ ‫‪98‬‬ ‫‪162‬‬ ‫‪198‬‬ ‫‪228‬‬ ‫‪268‬‬ ‫‪288‬‬ ‫‪338‬‬ ‫‪383‬‬ ‫‪418‬‬
‫‪29‬‬ ‫‪99‬‬ ‫‪163‬‬ ‫‪199‬‬ ‫‪229‬‬ ‫‪269‬‬ ‫‪289‬‬ ‫‪339‬‬ ‫‪384‬‬ ‫‪419‬‬
‫‪30‬‬ ‫‪100‬‬ ‫‪164‬‬ ‫‪200‬‬ ‫‪230‬‬ ‫‪270‬‬ ‫‪290‬‬ ‫‪340‬‬ ‫‪385‬‬ ‫‪420‬‬
‫‪31‬‬ ‫‪101‬‬ ‫‪165‬‬ ‫‪231‬‬ ‫‪271‬‬ ‫‪291‬‬ ‫‪341‬‬ ‫‪386‬‬ ‫‪421‬‬
‫‪32‬‬ ‫‪102‬‬ ‫‪166‬‬ ‫‪232‬‬ ‫‪272‬‬ ‫‪292‬‬ ‫‪342‬‬ ‫‪387‬‬ ‫‪422‬‬
‫‪33‬‬ ‫‪103‬‬ ‫‪167‬‬ ‫‪233‬‬ ‫‪273‬‬ ‫‪293‬‬ ‫‪343‬‬ ‫‪388‬‬ ‫‪423‬‬
‫‪34‬‬ ‫‪104‬‬ ‫‪168‬‬ ‫‪234‬‬ ‫‪274‬‬ ‫‪294‬‬ ‫‪344‬‬ ‫‪389‬‬ ‫‪424‬‬
‫‪35‬‬ ‫‪105‬‬ ‫‪169‬‬ ‫‪235‬‬ ‫‪275‬‬ ‫‪295‬‬ ‫‪345‬‬ ‫‪390‬‬ ‫‪425‬‬
‫‪36‬‬ ‫‪106‬‬ ‫‪170‬‬ ‫‪236‬‬ ‫‪276‬‬ ‫‪296‬‬ ‫‪346‬‬ ‫‪426‬‬
‫‪37‬‬ ‫‪107‬‬ ‫‪237‬‬ ‫‪277‬‬ ‫‪297‬‬ ‫‪347‬‬ ‫‪427‬‬
‫‪38‬‬ ‫‪108‬‬ ‫‪238‬‬ ‫‪278‬‬ ‫‪298‬‬ ‫‪348‬‬ ‫‪428‬‬

‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات – ‪2025/2024‬‬


‫‪39‬‬ ‫‪109‬‬ ‫‪239‬‬ ‫‪279‬‬ ‫‪299‬‬ ‫‪349‬‬ ‫‪429‬‬
‫‪40‬‬ ‫‪110‬‬ ‫‪240‬‬ ‫‪280‬‬ ‫‪300‬‬ ‫‪350‬‬ ‫‪430‬‬
‫‪41‬‬ ‫‪281‬‬ ‫‪301‬‬ ‫‪351‬‬ ‫‪431‬‬
‫‪42‬‬ ‫‪282‬‬ ‫‪302‬‬ ‫‪352‬‬ ‫‪432‬‬
‫‪43‬‬ ‫‪283‬‬ ‫‪303‬‬ ‫‪353‬‬ ‫‪433‬‬
‫‪44‬‬ ‫‪284‬‬ ‫‪304‬‬ ‫‪354‬‬ ‫‪434‬‬
‫‪45‬‬ ‫‪285‬‬ ‫‪305‬‬ ‫‪355‬‬ ‫‪435‬‬
‫‪46‬‬ ‫‪306‬‬ ‫‪436‬‬
‫‪47‬‬ ‫‪307‬‬ ‫‪437‬‬
‫‪48‬‬ ‫‪308‬‬ ‫‪438‬‬
‫‪49‬‬ ‫‪309‬‬ ‫‪439‬‬
‫‪50‬‬ ‫‪310‬‬ ‫‪440‬‬
‫‪51‬‬ ‫‪441‬‬
‫‪52‬‬ ‫‪442‬‬
‫‪53‬‬ ‫‪443‬‬
‫‪54‬‬ ‫‪444‬‬
‫‪55‬‬ ‫‪445‬‬
‫‪56‬‬ ‫‪446‬‬
‫‪57‬‬ ‫‪447‬‬
‫‪58‬‬ ‫‪448‬‬
‫‪59‬‬ ‫‪449‬‬
‫‪60‬‬ ‫‪450‬‬
‫‪61‬‬ ‫‪451‬‬
‫‪62‬‬ ‫‪452‬‬
‫‪63‬‬ ‫‪453‬‬
‫‪64‬‬ ‫‪454‬‬
‫‪65‬‬ ‫‪455‬‬
‫‪66‬‬ ‫‪456‬‬
‫‪67‬‬ ‫‪457‬‬
‫‪68‬‬ ‫‪458‬‬
‫‪69‬‬ ‫‪459‬‬
‫‪70‬‬ ‫‪460‬‬

‫بنك االسئلة المجمع – إطار فني الشبكات و أمن المعلومات – ‪2025/2024‬‬

You might also like