Download JNTUH MCA 5th Sem R19 2022 February 865AE Ethical Hacking Question Paper

Download JNTUH (Jawaharlal nehru technological university) MCA (Master of Computer Applications) 5th Sem (Fifth Semester) Regulation-R19 2022 February 865AE Ethical Hacking Previous Question Paper


R19

Code No: 865AE













JAWAHARLAL NEHRU TECHNOLOGICAL UNIVERSITY HYDERABAD

MCA V Semester Examinations, February - 2022

ETHICAL HACKING

Time: 3 Hours













Max.Marks:75

Answer any five questions

All questions carry equal marks

- - -


1.a)

Explain the Passive and Active Reconnaissance.



b)

List and explain the different types of DNS Records.







[7+8]



2.a)

Discuss four methods to eliminate or reduce the level of risk associated with the
vulnerabilities and asset valuation.

b)

List and explain various characteristics of network security.





[7+8]


3.

What is Source Point? Explain any six major areas where the attack is launched. [15]



4.a)

List and explain any four security drivers and security characteristics in Business
Challenges.

b)

Discuss the policy structure with an example .









[7+8]


5.a)

What is reconnaissance in ethical hacking? Explain.

b)

Why do hackers do reconnaissance? Explain with your answer.





[7+8]



6.

Explain the terms Social Engineering and Physical Security.





[15]


7.

List and explain the different types of security attacks in OS.





[15]


8.

List and explain the steps of incident management in ethical hacking.



[15]




---oo0oo---


This post was last modified on 17 March 2023