Sei sulla pagina 1di 7

QUESTION BANK

10CS835-INFORMATION AND NETWORK SECURITY

Objectives: -

It is the purpose of this subject to provide a practical survey of network security applications and standards. The
emphasis is on applications that are widely used on the Internet and for corporate networks, and on standards,
especially Internet standards that have been widely deployed.

QUESTION BANK

UNIT1: Planning for security

Sl.No. Questions Marks

1. Define Policy and explain issue specific security policy. 10

2. Explain the importance of incident response planning strategy. 10

3. Explain the Pipkin’s three categories of incident indicators 12

4. Explain the ISO/IEC 27001:2005 plan-do-check-act-cycle. 08

5. Discuss the system specific policy. How managerial guidance 10


and technical specifications can be used in SYSSP?

6. Who is responsible for a policy management? How a policy is 10


managed? Explain.

7. Define the terms : Policy ,standards and practices in the context 06


of information security. Draw a schematic diagram depicting the
inter-relationship between the above.

8. What are the policies that must be defined by the managements 07


(of organizations) as per NIST SP 800-14? Describe briefly the
specific areas covered by any of these policies.

9. What are the components of contingency planning? Describe 07


briefly the important steps involved in the recovery process after
the extent of damage causes by an incident has been assessed?
10. Explain the major steps specified in BS7799:2 documents. How 10
these steps help in security planning?

11. Explain issue specific security policy. 10

12. Draw Schematic diagram showing major steps in contingency 10


planning. Explain in detail business impact analysis

13. Explain NSTISSC security model. 05

UNIT 2: SECURITY TECHNOLOGY-1

Sl.No. Questions Marks

1. Explain the firewall rules. 10**

2. Explain the screened subnet firewall. 10

3. What is a firewall? Show the working of a screened host and 10


dual homed firewalls.

4. How a firewall can be configured and managed? Give examples. 10

5. What is firewall? Explain categories of firewalls based on 10


processing mode.

6. What is VPN? Explain two modes of a VPN. 10

7. What are VPN? Explain different techniques to implement a 10**


VPN?

8. What is a firewall? List the type of firewalls categorized by 10


processing mode. Draw a schematic diagram of a packet
filtering router used as a firewall and explain its function using a
sample firewall rule.

UNIT 3: SECURITY TECHNOLOGY-2

Sl.No. Questions Marks

1. How a signature based IDPS differ from a behavior does based 10


IDPs?
10
2. Explain the venerability scanners.
3. What is an intrusion? Briefly write about any eight IDPS 10
terminologies.

4. Explain network based intrusion detection and prevention 10


.
5. Describe the need of operating system detecting tools. 10

6. Define the following terms related to IDS: 05


i) Alert ii) False attack stimulus iii) False negative iv)
False positive
v) True attack stimulus.

7. Discuss the reasons for acquisition and use of IDSs by 06


organization.

8. Discuss the differences between host IDS and network IDS, with 06
the help of a schematic diagram.

9. Define the terms : honey pots ,honey net and padded cells. 03

10. Differentiate between network-based IDS and Host based IDS 08


emphasizing on their advantages and disadvantages.

11 With the help of schematic diagram, explain centralized control 06


strategy implementation of IDS.

12 Enumerate the advantages and disadvantages of using honey 06


honey pots

UNIT 4: CRYPTOGRAPHY

Sl.No. Questions Marks

1. What are the differences between digital signature and digital 10


certificate?

2. Explain the two methods of encrypting plain text? 10

3. What is an encryption? Discuss the symmetric and asymmetric 10


encryption methods?

4. List out the elements of cryptosystems and explain transposition 10


cipher technique.

5. Who can attack cryptosystems? Discuss different categories of 10**


attacks on cryptosystems.

6. Define the following terms related to cryptography: 10**


1) Algorithm 2) Cipher 3)Key 4) Link encryption 5) Work
factor 6) Plain Text 7) Stenography 8) Work Factor 9)

7. Summarize RSA algorithm. 06**


In a RSA system , it is given that p = 11, q = 13, r = 7 and M = 5,
Find ciphertext C and also M from decryption
8. Explain the Diffie – hellman key exchange algorithm. 06**

9. With a neat block diagram explain the single round of DES


algorithm. 06**

10. Explain the various modes in which DES can be used for different
applications. 06**

UNIT 5: INTRODUCTION TO NETWORK SECURITY, AUTHENTICATION APPLICATIONS

Sl.No. Questions Marks

1. Describe the terms: authentication, integrity, privacy, 05


authorization and non repudiation.

2. Discuss the “man-in-the-middle” attack. 04

3. What are the differences between active and passive security 05


attacks?

4. Explain the different authentication procedures in X.509 09**


certificate.

5. Write the summary of Kerberos version five message exchange. 06

6. What is meant by information security? Discuss the three 10


aspects of information security.

7. Briefly explain the four types of security attacks that are 10


normally encountered .Also distinguish between active and
passive attacks.

8. With a schematic figure, explain Kerberos Ver-4 Authentication 10*


dialogue. Clearly mention various steps.

9. Compare active and passive attacks. 05

10. With a neat diagram, explain network security model. 07

11. List out the differences between Kerberos version 4 and version 08
5

12. Describe briefly the various security attacks and specific 14


security mechanisms covered by X.800.

13. Describe briefly the authentication procedures covered by 06


X.809.

14. Describe the steps involved in Kerberos Login and Kerberos 10


Request for services, with suitable illustrations.
15. Discuss active security attacks 04

16. Explain the Kerberos ver-4 message exchanges 10

UNIT 6: ELECTRONIC MAIL SECURITY

Sl.No. Questions Marks

1. With a neat diagram, explain the digital signature service 10


provided by PGP.

2. Explain the different MIME content types. 10**

3. With flow charts , explain the process of transmission and 10


reception of PGP messages.

4. Explain PGP Message generation and PGP message reception 10**


techniques.

5. Describe S/MIME functionality. 05

6. Explain S/MIME certificate processing method. 05

7. Describe the steps involved in providing authentication and 10


confidentiality by PGP, with suitable illustrations.

8. Discuss the limitations of SMTP/RFC 822 and how MIME 10


overcomes these limitations.

UNIT 7: IP SECURITY

Sl.No. Questions Marks

1. Explain the format of an ESP packet in IP Security. 07

2. Why does ESP include a padding field? 03

3. Give an example of an aggressive 0akley key. 10

4. Give the general structure of IPSEC authentication header. 10


Describe how anti reply service is supported.

5. With neat diagrams, discuss the basic combinations of security 10


associations.

6. Describe SA parameters and SA selectors in detail. 10

7. Describe Oakley key determination protocol. 10

8. Describe the benefits of IPSec. 05


9. What is security association? Discuss briefly the parameters that 05
are used to define a security association.

10. Describe the transport and tunnel modes used for IPSec AH 10
authentication bringing out their scope relevant to IPV4.

11 Mention Applications of IP Sec 04

12 Explain security association selectors that determine an security 06


policy database entry

13 Draw neat diagram of IP Sec ESP format and explain 05

14 Mention the important features of Oakley Algorithm 05

UNIT 8: WEB SECURITY

Sl.No. Questions Marks

1. Explain the dual signature in SET protocol. What is its purpose? 10

2. Explain the different alert codes of TLS protocols. 10

3. What is SET? Discuss the requirements and key features of 10


SET.

4. Write short notes on: 1) SSL handshake protocol 2) SSL alert 10


protocol.

5. Explain SSL handshake protocol with a neat diagram. 10

6. List out the key features of secure electronic transaction and 10


explain in detail.

7. Discuss the SSL protocol stack. 04

8. What are the services provided by SSL record protocol? 08


Describe the operation of this protocol, with suitable illustration.

9. What is SET? Discuss its specifications. 08

10. Explain the parameters that define session state and connection 10
state in SSL

11 Describe SET participants 05

12 Explain the construction of dual signature n SET with a 05


diagram. Also show its verification by the merchant and the
Bank.

Potrebbero piacerti anche