Cyber_Racheal Profile Banner
Cyber_Racheal Profile
Cyber_Racheal

@CyberRacheal

Followers
3,671
Following
478
Media
29
Statuses
1,717

|| Cybersecurity Instructor || CyberGirlie || Program Coordinator || WiCys West Africa ||Security Awareness Coach

Ghana
Joined January 2019
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@CyberRacheal
Cyber_Racheal
7 months
Group link:
@CyberRacheal
Cyber_Racheal
7 months
Let’s make a thread Comment “I need an accountability partner” in cybersecurity. Let’s connect and help one other grow in this cyber space. Something a little more push is what we need.
77
20
106
2
5
34
@CyberRacheal
Cyber_Racheal
5 months
Cybersecurity and Cloud Security will take me places 🤲
24
131
1K
@CyberRacheal
Cyber_Racheal
5 months
Platforms you can find cybersecurity trainings and projects on: -Tryhackme -Hackthebox -Udemy -Udacity -Letsdefend Add yours..
23
147
754
@CyberRacheal
Cyber_Racheal
5 months
As a cybersecurity enthusiast, you can’t escape networking. Know this and know peace 💯
54
108
693
@CyberRacheal
Cyber_Racheal
7 months
I have security + pdf. Dm I want if you are interested. Help like and retweet.
70
160
506
@CyberRacheal
Cyber_Racheal
5 months
Cybersecurity communities you can look out for: -CyberSafe -Cyblack -Cybarik -CybersecHaven -NexaScale -Virtual Testing foundations Add yours
@CyberRacheal
Cyber_Racheal
5 months
Platforms you can find cybersecurity trainings and projects on: -Tryhackme -Hackthebox -Udemy -Udacity -Letsdefend Add yours..
23
147
754
5
87
344
@CyberRacheal
Cyber_Racheal
4 months
Which devices have the primary objective of collecting and analyzing security events? A. Hubs B. Firewalls C. Routers D. SIEM
209
35
320
@CyberRacheal
Cyber_Racheal
4 months
Which device is used to connect a LAN to the network? A. Firewall B. Router C. SIEM D. HIDS
196
24
296
@CyberRacheal
Cyber_Racheal
4 months
Which of the following is a public IP? A. 13.16.123.1 B. 192.168.123.1 C. 172.16.123.1 D. 10.221.123.1
135
38
293
@CyberRacheal
Cyber_Racheal
5 months
You want to go into cybersecurity, embrace research. A simply google search can save you lots of stress. Just google it.
14
36
286
@CyberRacheal
Cyber_Racheal
3 months
Dear Cyberians, I will be sharing an amazing news with you all very soon. This is an opportunity for people to certify on a topic in cybersecurity for FREE‼️. Anticipate 🥳
27
22
283
@CyberRacheal
Cyber_Racheal
4 months
Cybersecurity would change my life for the best 💯📌
@ireteeh
Dr Iretioluwa Akerele
4 months
If you are actively learning Cybersecurity, keep putting in the work. Cybersecurity will change your life one day, it changed mine 🙏🏾
105
427
2K
9
35
229
@CyberRacheal
Cyber_Racheal
4 months
Which of these enables point-to-point online communication over an untrusted network? A. VLAN B. Firewall C. Router D. VPN
149
20
223
@CyberRacheal
Cyber_Racheal
6 months
The process of encoding data to protect it from unauthorized access is known as ____. A. Encryption B. Firewall C. Intrusion Detection D. Multi-factor Authentication
200
24
217
@CyberRacheal
Cyber_Racheal
19 days
Which of the following is an example of a security control that provides confidentiality? A) Firewall B) Intrusion Detection System (IDS) C) Data backup D) Encryption
149
20
230
@CyberRacheal
Cyber_Racheal
6 years
0
0
193
@CyberRacheal
Cyber_Racheal
4 months
The process of verifying or proving user’s identity is known as: A. Integrity B. Authentication C. Authorization D. Confidentiality
158
18
204
@CyberRacheal
Cyber_Racheal
4 months
Which tool is commonly used to sniff network traffic? A. Burpe Suite B. John the Ripper C. Wireshark D. Nslookup
147
25
202
@CyberRacheal
Cyber_Racheal
4 months
Which of the following is defined as a network segmentation technology that allows devices on a network to be logically grouped, even if they are in different locations? A. Firewall B. VLAN C. Switch D. Router
131
16
200
@CyberRacheal
Cyber_Racheal
1 month
What type of network segmentation should be used to separate sensitive systems from other systems on a network? A) VLAN B) Subnet C) DMZ D) VPN
115
28
195
@CyberRacheal
Cyber_Racheal
4 months
Which network device is used to connect networks? A. IP B. Cables C. Router D. Endpoint
137
21
185
@CyberRacheal
Cyber_Racheal
7 months
If you’re transitioning into cybersecurity, Preparing for a foundational exams or Applying for entry-level roles, Do check this out. Part 5 has just been uploaded. Don’t forget to like, subscribe and share.
2
70
183
@CyberRacheal
Cyber_Racheal
2 months
In the CIA triad, which of the following best describes the principle of integrity? A)Data isn’t modified without authorization B)Data is available when needed C)Data is confidential and only accessed by authorized users D)Data is protected from unauthorized disclosure
133
15
184
@CyberRacheal
Cyber_Racheal
2 months
A company wants to protect sensitive data on their laptops from being accessed if the devices are lost or stolen. Which would be the BEST solution? A) Data loss prevention (DLP) software B) Full-disk encryption C) Two-factor authentication D) Biometric authentication
107
27
178
@CyberRacheal
Cyber_Racheal
4 months
What is an effective way of hardening a system? A. Introduce and IDS B. Patch the system C. Create and DMZ for web applications D. Scan for vulnerabilities
105
23
170
@CyberRacheal
Cyber_Racheal
4 months
In incident terminology, the meaning of zero day is? A. Days to solve a previously unknown system vulnerability. B. A previously unknown system vulnerability. C. Days without a security incident D. Days with a cybersecurity incident.
120
21
164
@CyberRacheal
Cyber_Racheal
6 months
Which of the following is an internet scam done by cyber-criminals where the user is convinced digitally to provide confidential information? A. MiTM attack B. Phishing attack C. Website attack D. DoS attack
114
29
157
@CyberRacheal
Cyber_Racheal
4 months
Which devices would be more effective in detecting an intrusion into a network ? A. Firewalls B. HIDS C. NIDS D. Routers
77
15
156
@CyberRacheal
Cyber_Racheal
3 months
Which type of security testing involves simulating an attack on a system to discover vulnerabilities? A. Penetration testing B. Vulnerability scanning C. Security audits D. Code reviews
117
16
158
@CyberRacheal
Cyber_Racheal
2 months
What is the PRIMARY purpose of a security information and event management (SIEM) system? A. To provide real-time analysis of security alerts B. To manage security policies across an organization C. To detect and prevent network intrusions D. To store and archive log files
91
25
161
@CyberRacheal
Cyber_Racheal
5 months
The authenticity and security of data travelling over a network are ensured by? A. Firewall B. Antivirus C. Pentesting Tools D. Network-security protocols
81
18
157
@CyberRacheal
Cyber_Racheal
4 months
Which of the following attacks takes advantage of poor input validation in websites? A. Trojans B. Cross-Site Scripting C. Phishing D. Rootkit
96
18
150
@CyberRacheal
Cyber_Racheal
3 months
A security analyst suspects a system has been compromised by malware. Which of the following should be done FIRST to preserve evidence? A) Disconnect the system from the network B) Reboot the system C) Perform a full system scan D) Create a disk image of the system
120
14
143
@CyberRacheal
Cyber_Racheal
2 months
Which security principle states that a user should only have the necessary permission to execute a task? A. Privileged account B. Separation of duties C. Least Privilege D. Defense in depth
95
7
143
@CyberRacheal
Cyber_Racheal
5 months
The full meaning of malware is called… A. Multiple Softwares B. Multipurpose Softwares C. Malicious Softwares D. Malicious code
101
10
127
@CyberRacheal
Cyber_Racheal
3 months
An organization has discovered unauthorized access to their internal network. Which of the following steps should be taken FIRST in the incident response process? A) Containment B) Identification C) Eradication D) Recovery
135
15
131
@CyberRacheal
Cyber_Racheal
5 months
Which of the following is a human threat? A. DOS B. Trojan C. Phishing D. Web hacking
92
9
126
@CyberRacheal
Cyber_Racheal
1 month
Company is implementing a new security policy that requires employees to use a unique ID and a strong password to access the corporate network. Which of the following security principles does this policy address? A. Confidentiality B. Integrity C. Availability D. Account
89
22
131
@CyberRacheal
Cyber_Racheal
5 months
Protecting of data from modification or change is termed as…. A. Non-repudiation B. Integrity C. Data-at-rest D. Confidentiality
108
9
121
@CyberRacheal
Cyber_Racheal
3 months
An organization is implementing an application that processes credit card data. Which of the following compliance standards must they adhere to? A) HIPAA B) GDPR C) PCI-DSS D) SOX
111
11
122
@CyberRacheal
Cyber_Racheal
5 months
Governments hired some highly skilled hackers for providing cyber security for the country or state. These types of hackers are termed as _______ A. State sponsored hackers B. Yellow hackers C. Special hackers D. Government Hackers
83
17
117
@CyberRacheal
Cyber_Racheal
5 months
Which of the following is a threat to the computer? A. Phishing B. Social engineering C. DOS attack D. Both A and C
111
9
114
@CyberRacheal
Cyber_Racheal
5 months
3 things I’d do if I were to start cybersecurity all over again. 📌Make relevant connections First engaging with people that inspire you in cybersecurity. Engaging with others on this platform makes you visible to their network as well.
7
28
115
@CyberRacheal
Cyber_Racheal
7 months
Let’s make a thread Comment “I need an accountability partner” in cybersecurity. Let’s connect and help one other grow in this cyber space. Something a little more push is what we need.
77
20
106
@CyberRacheal
Cyber_Racheal
5 months
Which of the following is not a cybercrime? A. Denial of Service B. MiTM C. Malware D. AES
104
17
113
@CyberRacheal
Cyber_Racheal
3 months
Which type of network segmentation should be used to separate system information from other systems on a network? A. VLAN B. Subnet C. DMZ D. VPN
88
15
107
@CyberRacheal
Cyber_Racheal
3 months
A company is deploying a new application that requires secure communication between clients and the server. Which of the following protocols would BEST meet this requirement? A. FTP B. HTTP C. HTTPS D. SMTP
98
16
109
@CyberRacheal
Cyber_Racheal
5 months
Which protocol is often used in WiFi Security? A. WEP B. WAP C. WPA 2 D. WPA
85
9
108
@CyberRacheal
Cyber_Racheal
4 months
A web server that accepts requests from external clients should be placed in which network? A. Intranet B. DMZ C. Internal network D. VPN
91
11
106
@CyberRacheal
Cyber_Racheal
4 months
In contrast, which of these refers to the permission granted to users, processes or devices, to access specific assets? A. Identity B. Integrity C. Authorization D. Authentication
131
9
105
@CyberRacheal
Cyber_Racheal
3 months
Which of the following is an example of security control that provides redundancy? A. Firewall B. Intrusion Detection System (IDS) C. Data backup D. Encryption
73
12
101
@CyberRacheal
Cyber_Racheal
6 months
Which attack tries to formulate a web resource to engage its users by flooding the URL of the victim with unlimited requests than the server can handle.? A. Phishing attack B. DoS attack C. Website attack D. MiTM attack
101
18
98
@CyberRacheal
Cyber_Racheal
5 months
Which access control type allows user access sensitive resources based on pre-defined rules? A. RUBAC B. MAC C. DAC D. RBAC
85
11
94
@CyberRacheal
Cyber_Racheal
1 month
An organization wants to improve the security of their web application by encrypting sensitive data and ensuring the confidentiality of user sessions. Which of the following technologies should be implemented? A) SSL/TLS B) S/MIME C) IPSec D) SSH
74
15
99
@CyberRacheal
Cyber_Racheal
5 years
It's been tough and bumpy but God saw me through. This is for you, mommy❤ #Degree_Bagged
Tweet media one
7
18
91
@CyberRacheal
Cyber_Racheal
6 months
What I’ve been up to lately 😩. Such an intense journey. Finally graduated 🎊
Tweet media one
15
8
92
@CyberRacheal
Cyber_Racheal
6 months
Took an exams today and I passed 😭🎉🥰. After dragging it for a whole year 🤭
23
4
97
@CyberRacheal
Cyber_Racheal
5 months
When a company hires an issuance company to mitigate risk, which risk management technique is being applied? A. Risk tolerance B. Risk mitigation C. Rust transfer D. Risk avoidance
66
7
94
@CyberRacheal
Cyber_Racheal
4 months
What type of attack has the primary objective of controlling the system from outside? A. Rootkits B. Trojans C. Backdoors D. Cross-site scripting.
75
13
93
@CyberRacheal
Cyber_Racheal
5 months
A biometric reader that grants access to a computer system in a data center is a : A. Physical control B. Administrative control C. Detective control D. Technical control
56
13
91
@CyberRacheal
Cyber_Racheal
5 months
Lack of access control policy fall under which category? A. Threat B. Vulnerability C. Attack D. Exploit.
80
6
88
@CyberRacheal
Cyber_Racheal
5 months
Which of the terms is violated if a system is no longer accessible? A. Integrity B. Confidentiality C. Availability D. None of the above
124
7
89
@CyberRacheal
Cyber_Racheal
2 months
When a company collects PII, which policy is required? A. Remote Access Policy B. GDPR C. Privacy Policy D. Acceptable use policy
77
13
90
@CyberRacheal
Cyber_Racheal
2 months
Which of the following types of cryptography relies on a single shared key for both encryption and decryption? A) Symmetric cryptography B) Asymmetric cryptography C) Hash functions D) Digital signatures
61
9
85
@CyberRacheal
Cyber_Racheal
3 months
An organization is implementing a security policy requiring employees to change their passwords every 60 days. Which security principle does this policy address? A) Least privilege B) Separation of duties C) Defense in depth D) Password aging
66
8
86
@CyberRacheal
Cyber_Racheal
1 month
An organization wants to ensure the confidentiality of data stored on their servers. Which of the following encryption methods should be used? A. Symmetric encryption B. Asymmetric encryption C. Hashing D. Digital Signatures.
50
10
82
@CyberRacheal
Cyber_Racheal
3 months
A company wants to secure their email communications by ensuring the authenticity of the sender and the integrity of the email content. Which of the following should be implemented? A) S/MIME B) SSH C) SSL/TLS D) IPSec
45
5
78
@CyberRacheal
Cyber_Racheal
6 months
Which of the following does hashing provide? A. Integrity B. Confidentiality C. Availability D. Non-repudiation
88
9
76
@CyberRacheal
Cyber_Racheal
5 months
Which concept describes an information security strategy that integrates people, technology and operations in order to establish security control across multiple layers of the organization? A. Least Privilege B. Defense in depth C. DAC D. Privileged accounts
54
9
75
@CyberRacheal
Cyber_Racheal
6 months
Which of these is an attack where an attacker controls multiple devices purposely to overwhelm a system? A. Botnet attack B. Spamming attack C. Malware attack D. MiTM attack
78
4
75
@CyberRacheal
Cyber_Racheal
3 months
A company is evaluating cloud storage providers for their sensitive data. Which of the following should be the PRIMARY consideration when selecting a provider? A) Cost B) Data center location C) Availability D) Encryption at rest
86
12
75
@CyberRacheal
Cyber_Racheal
4 months
Wireshark is a complete network protocol analyzer. Burpe is for vulnerability scanning John the Ripper is an open source password recovery tool and security auditing Nslookup is a command-line for querying domain name system. C. Wireshark ✅
@CyberRacheal
Cyber_Racheal
4 months
Which tool is commonly used to sniff network traffic? A. Burpe Suite B. John the Ripper C. Wireshark D. Nslookup
147
25
202
5
11
74
@CyberRacheal
Cyber_Racheal
6 months
What is the software which infiltrates user’s system, spy on user’s activities, stealing internet usage data & sensitive information of that user. a) Trojan b) Spyware c) Ransomware d) Rootkit
55
13
73
@CyberRacheal
Cyber_Racheal
3 months
Which of these types of user is less likely to have a privileged account? A. System Administrator B. Security Analyst C. Help Desk D. External Worker
79
5
73
@CyberRacheal
Cyber_Racheal
6 months
If you were just woken from sleep to describe one term in cybersecurity, what would it be? I’ll go first: CIA triad which means confidentiality, integrity and availability.
31
6
72
@CyberRacheal
Cyber_Racheal
5 months
Dear Cyberians, as you actively remember to stay updated with studies, don’t forget your relationship with your maker.
5
9
75
@CyberRacheal
Cyber_Racheal
5 months
Full meaning of TCP/IP? A. Transmission Control Protocol/ internet protocol B. Transmission Control Protocol/ internet protocol C. Transaction Control protocol/ internet protocol D. Transmission Contribution protocol/ internet protocol
32
12
72
@CyberRacheal
Cyber_Racheal
6 months
Which encryption type uses one key to encrypt and the same key to decrypt data. Usually used with large data sets. A. Asymmetric encryption B. Symmetric encryption C. Hashing D. Salting
68
10
71
@CyberRacheal
Cyber_Racheal
5 months
Build a habit of reading. Set daily, weekly goals. Most importantly, read what you like.
4
15
72
@CyberRacheal
Cyber_Racheal
7 months
They are neither good nor bad hackers. They penetrate a system without unauthorized but do not necessarily have bad intentions. Who are they? A. Blue hat hackers B. Grey hat hacker C. Black hat hackers D. White hat hackers
53
5
67
@CyberRacheal
Cyber_Racheal
4 months
The SMTP protocol operates at OSI level… A. 7 B. 25 C. 3 D. 23
67
5
67
@CyberRacheal
Cyber_Racheal
3 months
Which of the following is an example of a security control that provides non-repudiation? A. Encryption B. Digital signatures C. Data backup D. Firewall
67
9
70
@CyberRacheal
Cyber_Racheal
2 months
An organization has decided to use a hybrid cloud deployment model for their new application. What is the PRIMARY reason for this decision? A) To reduce costs B) To improve performance C) To provide flexibility D) To increase security
77
10
71
@CyberRacheal
Cyber_Racheal
6 months
What does EDR stands for ? A. Endless disaster recovery B. Endpoint detection and response C. Endpoint disaster recovery D. Endless detection and response
48
5
65
@CyberRacheal
Cyber_Racheal
5 months
Which of the following are the types of scanning? A. Port, network, and services B. Client, Server, and network C. Network, vulnerability, port D. None of the above
60
8
62
@CyberRacheal
Cyber_Racheal
7 months
You 🫵🏼. As you bookmark every cybersecurity resources you see, I hope you actually go through them after. 🌚 You don’t necessarily need too many resources of the same thing, remember this!
8
6
60
@CyberRacheal
Cyber_Racheal
4 months
Potentially Unwanted Application (PUAs) which are also referred to as “Graywares” can pose severe risk to security. Which of the following is NOT a type of PUA? A. Adware B. Torrent C. PII D. Crypto mining
49
7
62
@CyberRacheal
Cyber_Racheal
4 months
The tool “Cain and Abel” is commonly used in which type of attack? A. DNS spoofing B. Man-in-the-Middle attack C. Social engineering D. Phishing.
24
7
59
@CyberRacheal
Cyber_Racheal
23 days
Which type of access control model is based on the classification of information and user clearances? A) Discretionary Access Control (DAC) B) Mandatory Access Control (MAC) C) Role-Based Access Control (RBAC) D) Attribute-Based Access Control (ABAC)
37
4
61
@CyberRacheal
Cyber_Racheal
6 months
The main purpose of incident management is to ….. A. Keep business running B. Acquire more customers C. Increase lifespan D. Ensure Safety of humans and stakeholders.
66
6
60
@CyberRacheal
Cyber_Racheal
5 months
Which of the following is not a step followed by cyber-criminals in data breaching? A. Exfiltration B. Research and info-gathering C. Attack the system D. Fixing the bugs
60
10
52
@CyberRacheal
Cyber_Racheal
3 months
Dear Cyberians, The course is in 🎉🔥. And it is FREE for now. Take advantage of it and get certified on Cyber Kill Chain. Click on the link to access the course. Check this out on LinkedIn Learning: @ireteeh @sisinerdtweets
@CyberRacheal
Cyber_Racheal
3 months
Dear Cyberians, I will be sharing an amazing news with you all very soon. This is an opportunity for people to certify on a topic in cybersecurity for FREE‼️. Anticipate 🥳
27
22
283
1
22
58
@CyberRacheal
Cyber_Racheal
3 months
Which of the following is an example of an administrative security control? A. Access Control List B. Acceptable use policy C. Badge Readers D. No entry signs
68
9
56
@CyberRacheal
Cyber_Racheal
4 months
Which type of attack embeds a malicious payload inside a reputable or trusted software? A. Phishing B. Rootkits C. XSS D. Trojan
52
3
54
@CyberRacheal
Cyber_Racheal
6 months
More of this to come. Thanks for 1k🎉
Tweet media one
2
3
50
@CyberRacheal
Cyber_Racheal
3 months
Which of the following is the most efficient and effective ways to test a business continuity plan? A. Simulations B. Walkthroughs C. Reviews D. Discussions
44
5
51
@CyberRacheal
Cyber_Racheal
6 months
Username and passwords, firewalls and other security features that control access to computer networks are example of ….? A. Administrative Control B. Logical Control C. Physical Control D. DAC
48
4
51
@CyberRacheal
Cyber_Racheal
4 months
If this mentorship program is not all your feed as a cybersecurity enthusiast, you’re doing something very wrong. If you know you know
0
2
47
@CyberRacheal
Cyber_Racheal
4 months
In the event of disaster, which of these should be the primary objective? A. Protection of production database B. Guarantee the continuity of critical systems C. Application of disaster communication D. Guarantee the safety of people.
79
6
46
@CyberRacheal
Cyber_Racheal
1 month
My cybersecurity student will take their first semester exams. I believe in them and know they’ll do well. Wishing them the very best 🥳🎊.
2
5
45
@CyberRacheal
Cyber_Racheal
2 months
Which one of these tools is MOST likely to detect an XSS vulnerability? A. Network vulnerability scanner B. Static application test C. Intrusion detection system D. Web application vulnerability scanner.
28
7
45