1. What is an IoT botnet?

A) A network of compromised IoT devices controlled by cybercriminals
B) A secure network of IoT devices for communication
C) A cloud-based IoT security solution
D) A type of IoT malware that deletes data

βœ… Answer: A) A network of compromised IoT devices controlled by cybercriminals
πŸ’‘ Explanation: An IoT botnet is a group of hacked IoT devices controlled remotely by attackers to launch cyberattacks such as DDoS, spam, and credential theft.


2. What is the most common attack method used to compromise IoT devices?

A) SQL Injection
B) Default or weak credentials
C) Man-in-the-middle attack
D) Blockchain hacking

βœ… Answer: B) Default or weak credentials
πŸ’‘ Explanation: Many IoT devices ship with default usernames/passwords that users fail to change, making them vulnerable to botnet infections like Mirai.


3. Which of the following is a well-known IoT botnet?

A) Zeus
B) Mirai
C) WannaCry
D) Stuxnet

βœ… Answer: B) Mirai
πŸ’‘ Explanation: Mirai is one of the most infamous IoT botnets, targeting devices with default credentials to recruit them for DDoS attacks.


4. How do IoT botnets typically spread?

A) Phishing emails
B) Bluetooth vulnerabilities
C) Exploiting weak or default passwords
D) SQL injection

βœ… Answer: C) Exploiting weak or default passwords
πŸ’‘ Explanation: IoT botnets often use credential stuffing or brute force attacks on default passwords to gain access to IoT devices.


5. What is the primary goal of an IoT botnet?

A) To update firmware of IoT devices
B) To enable secure IoT communication
C) To launch cyberattacks such as DDoS
D) To protect IoT devices from malware

βœ… Answer: C) To launch cyberattacks such as DDoS
πŸ’‘ Explanation: IoT botnets hijack IoT devices and use them for distributed denial-of-service (DDoS) attacks, spam distribution, and other cybercrimes.


6. Which of the following protocols is commonly exploited in IoT botnet attacks?

A) HTTP
B) MQTT
C) Telnet
D) FTP

βœ… Answer: C) Telnet
πŸ’‘ Explanation: Telnet is an insecure protocol that many IoT devices still use, making them an easy target for credential-based attacks.


7. What type of devices are often targeted by IoT botnets?

A) Smart TVs
B) CCTV cameras
C) Routers
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: IoT botnets target smart TVs, security cameras, routers, and even smart home devices due to their weak security.


8. Which port is commonly targeted by Mirai botnet attacks?

A) 80
B) 443
C) 23
D) 53

βœ… Answer: C) 23
πŸ’‘ Explanation: Mirai botnet primarily scans for Telnet (port 23) to exploit IoT devices with default credentials.


9. What technique do attackers use to locate vulnerable IoT devices on the internet?

A) Shodan search
B) Wireshark
C) SQL Injection
D) Blockchain scanning

βœ… Answer: A) Shodan search
πŸ’‘ Explanation: Shodan is a search engine that scans the internet for publicly accessible IoT devices, helping attackers identify and target insecure devices.


10. What is a common consequence of an IoT botnet attack?

A) Increased battery life of IoT devices
B) Faster internet speed
C) DDoS attacks on businesses and websites
D) Automatic security updates

βœ… Answer: C) DDoS attacks on businesses and websites
πŸ’‘ Explanation: IoT botnets amplify DDoS attacks by using thousands of compromised IoT devices to flood servers with traffic.


11. How can IoT devices be protected from botnets?

A) Keeping default credentials
B) Disabling automatic updates
C) Using strong, unique passwords and firmware updates
D) Avoiding firewall protection

βœ… Answer: C) Using strong, unique passwords and firmware updates
πŸ’‘ Explanation: Changing default passwords, updating firmware, and enabling firewalls can help secure IoT devices from botnet infections.


12. Which organization is responsible for issuing security guidelines for IoT devices?

A) WHO
B) NIST
C) ICANN
D) IEEE

βœ… Answer: B) NIST
πŸ’‘ Explanation: The National Institute of Standards and Technology (NIST) provides IoT security best practices to help secure IoT ecosystems.


13. What is a common way to detect an IoT botnet infection?

A) Increased battery life
B) Unusual network traffic from IoT devices
C) Lower CPU usage
D) Device firmware updates

βœ… Answer: B) Unusual network traffic from IoT devices
πŸ’‘ Explanation: IoT botnets often cause unexpected spikes in network traffic as infected devices communicate with attacker-controlled servers.


14. Which type of attack can be launched using an IoT botnet?

A) Brute force attack
B) DDoS attack
C) Click fraud
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: IoT botnets can be used for DDoS attacks, credential stuffing, click fraud, and other malicious activities.


15. What role does Command and Control (C2) play in IoT botnets?

A) It protects IoT devices from malware
B) It is used to remotely control compromised devices
C) It encrypts IoT device communication
D) It blocks DDoS attacks

βœ… Answer: B) It is used to remotely control compromised devices
πŸ’‘ Explanation: C2 servers allow attackers to send commands to infected IoT devices, controlling them for botnet operations.


16. How do IoT botnets monetize their attacks?

A) Selling access to infected devices
B) Launching ransomware attacks
C) Click fraud and ad fraud
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: Attackers sell access to botnets for DDoS attacks, ransomware distribution, and ad fraud schemes.


17. Which of these IoT security measures is NOT effective?

A) Changing default passwords
B) Regular firmware updates
C) Disabling firewall protection
D) Using network segmentation

βœ… Answer: C) Disabling firewall protection
πŸ’‘ Explanation: Firewalls are essential for blocking malicious traffic, and disabling them increases IoT security risks.


18. How can businesses detect IoT botnets in their network?

A) AI-driven threat detection
B) Monitoring DNS traffic
C) Analyzing network anomalies
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: Businesses can use AI-based security, DNS monitoring, and anomaly detection to identify and block IoT botnets.


19. What is a “honeypot” in IoT security?

A) A fake IoT device set up to detect attacks
B) A secure encryption method
C) A tool for malware removal
D) A type of firewall

βœ… Answer: A) A fake IoT device set up to detect attacks
πŸ’‘ Explanation: Honeypots mimic vulnerable IoT devices to trap and analyze attackers without harming real systems.


20. Which law helps regulate IoT security practices?

A) GDPR
B) California IoT Security Law
C) PCI DSS
D) DMCA

βœ… Answer: B) California IoT Security Law
πŸ’‘ Explanation: The California IoT Security Law mandates manufacturers to implement reasonable security for IoT devices.


21. Which of the following malware is NOT commonly associated with IoT botnets?

A) Mirai
B) Gafgyt
C) TrickBot
D) Mozi

βœ… Answer: C) TrickBot
πŸ’‘ Explanation: TrickBot is a banking Trojan, whereas Mirai, Gafgyt, and Mozi are well-known IoT botnets.


22. What is the primary reason IoT devices are vulnerable to botnets?

A) They use Linux-based operating systems
B) They are designed for high-speed data processing
C) They lack strong security mechanisms and updates
D) They have built-in botnet protection

βœ… Answer: C) They lack strong security mechanisms and updates
πŸ’‘ Explanation: Most IoT devices lack proper security measures such as automatic updates, firewalls, and strong authentication.


23. Which of the following is an effective method to prevent IoT botnet infections?

A) Disabling encryption
B) Keeping devices connected to public Wi-Fi
C) Regularly updating device firmware
D) Using the same password for all IoT devices

βœ… Answer: C) Regularly updating device firmware
πŸ’‘ Explanation: Firmware updates often include security patches that fix vulnerabilities exploited by botnets.


24. What is the impact of an IoT botnet on a compromised device?

A) Decreased CPU usage
B) Increased electricity consumption
C) Automatic self-repair
D) Improved performance

βœ… Answer: B) Increased electricity consumption
πŸ’‘ Explanation: Infected IoT devices experience high CPU usage, leading to increased power consumption and device overheating.


25. Which of the following is NOT a primary use case for IoT botnets?

A) Distributed Denial-of-Service (DDoS) attacks
B) Cryptocurrency mining
C) Secure software updates
D) Data theft and espionage

βœ… Answer: C) Secure software updates
πŸ’‘ Explanation: IoT botnets are used for malicious activities like DDoS attacks, crypto-mining, and data theft, not for security updates.


26. Which of the following attack vectors do IoT botnets commonly use?

A) Drive-by downloads
B) Bluetooth sniffing
C) Exploiting remote access services
D) Watering hole attacks

βœ… Answer: C) Exploiting remote access services
πŸ’‘ Explanation: IoT botnets target remote access services (e.g., Telnet, SSH) with weak credentials to compromise devices.


27. How does a botnet maintain persistence on an IoT device?

A) By reinstalling itself after every reboot
B) By modifying firmware
C) By using kernel-level exploits
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: Advanced IoT botnets use firmware modifications, kernel exploits, and auto-reinstallation to maintain persistence.


28. Which of these indicators suggest an IoT device is infected with a botnet?

A) Normal device operation
B) Reduced network activity
C) Unusual outbound traffic to unknown IPs
D) Increased battery efficiency

βœ… Answer: C) Unusual outbound traffic to unknown IPs
πŸ’‘ Explanation: IoT botnets generate unexpected network traffic as they communicate with Command-and-Control (C2) servers.


29. Why do cybercriminals prefer using IoT devices in botnets over traditional computers?

A) IoT devices have better security
B) IoT devices are less powerful
C) IoT devices are numerous and often unsecured
D) IoT devices do not use IP addresses

βœ… Answer: C) IoT devices are numerous and often unsecured
πŸ’‘ Explanation: Millions of IoT devices lack security and can be easily hijacked to form massive botnets.


30. What is the role of “fast-flux” in botnet operations?

A) Encrypting IoT device firmware
B) Hiding botnet servers by frequently changing IP addresses
C) Increasing IoT device speed
D) Blocking IoT malware

βœ… Answer: B) Hiding botnet servers by frequently changing IP addresses
πŸ’‘ Explanation: Fast-flux is a technique botnets use to frequently change IP addresses to evade detection.


31. What is an IoT botnet’s primary method of communication with the attacker?

A) SMS messages
B) Command-and-Control (C2) servers
C) Bluetooth connections
D) Infrared signals

βœ… Answer: B) Command-and-Control (C2) servers
πŸ’‘ Explanation: Botnets rely on C2 servers to receive attack commands and send data back to attackers.


32. How do attackers use IoT botnets for cryptojacking?

A) By installing cryptocurrency wallets on IoT devices
B) By using botnets to steal cryptocurrencies
C) By hijacking IoT processing power to mine cryptocurrency
D) By shutting down mining pools

βœ… Answer: C) By hijacking IoT processing power to mine cryptocurrency
πŸ’‘ Explanation: Attackers secretly use infected IoT devices to mine cryptocurrency, consuming CPU and power resources.


33. Which feature makes IoT devices harder to secure?

A) Long battery life
B) Limited processing power and storage
C) High-speed internet connection
D) Built-in cybersecurity solutions

βœ… Answer: B) Limited processing power and storage
πŸ’‘ Explanation: IoT devices have low computational resources, making it difficult to run security software like antivirus.


34. Which term refers to a botnet controlling multiple compromised botnets?

A) Micro-botnet
B) Multi-net
C) Hyper-botnet
D) Botnet-as-a-Service (BaaS)

βœ… Answer: C) Hyper-botnet
πŸ’‘ Explanation: A hyper-botnet is a botnet that controls multiple smaller botnets, increasing attack power.


35. How do IoT botnets evade detection?

A) Using encrypted communication channels
B) Running during off-peak hours
C) Mimicking legitimate device behavior
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: Advanced IoT botnets use encryption, time-based execution, and traffic obfuscation to avoid detection.


36. What is a botnet “herder”?

A) The attacker who controls a botnet
B) A security researcher analyzing botnets
C) A tool used to detect botnets
D) A firewall that blocks botnets

βœ… Answer: A) The attacker who controls a botnet
πŸ’‘ Explanation: A botnet herder is a hacker who controls and operates an IoT botnet for malicious purposes.


37. What is a “sinkhole” in IoT botnet mitigation?

A) A backdoor for botnet control
B) A method of redirecting botnet traffic to a safe server
C) A vulnerability in IoT firmware
D) A type of cryptographic attack

βœ… Answer: B) A method of redirecting botnet traffic to a safe server
πŸ’‘ Explanation: Sinkholes intercept botnet traffic, preventing malware from reaching the attacker’s C2 servers.


38. What is the main advantage of AI-based IoT security solutions?

A) They replace firewalls
B) They detect threats in real-time
C) They reduce internet speed
D) They automatically update IoT devices

βœ… Answer: B) They detect threats in real-time
πŸ’‘ Explanation: AI-driven security can analyze network traffic in real-time to detect and mitigate IoT botnets.


39. What does “botnet-as-a-service” (BaaS) mean?

A) A cloud-based security service
B) A legal botnet solution
C) A paid service where attackers rent botnets
D) A botnet that self-destructs

βœ… Answer: C) A paid service where attackers rent botnets
πŸ’‘ Explanation: Cybercriminals sell or rent botnets to other hackers, a practice known as Botnet-as-a-Service (BaaS).


40. Which security framework helps mitigate IoT botnet threats?

A) NIST Cybersecurity Framework
B) IoT Data Mining Framework
C) Wi-Fi Alliance Standards
D) ICMP Security Protocol

βœ… Answer: A) NIST Cybersecurity Framework
πŸ’‘ Explanation: The NIST Cybersecurity Framework provides guidelines for securing IoT ecosystems.


41. What is the primary reason IoT devices are attractive to cybercriminals?

A) They have high computing power
B) They are often poorly secured and widely deployed
C) They have built-in firewalls
D) They are used mainly for entertainment purposes

βœ… Answer: B) They are often poorly secured and widely deployed
πŸ’‘ Explanation: IoT devices are widely used but often lack proper security controls, making them easy targets for botnets.


42. What is the function of a botnet “dropper”?

A) It deletes botnet infections
B) It spreads the botnet malware to new devices
C) It patches vulnerabilities
D) It prevents botnet attacks

βœ… Answer: B) It spreads the botnet malware to new devices
πŸ’‘ Explanation: A dropper is a malware component that installs the main botnet payload onto infected IoT devices.


43. What is the role of an IoT botnet in a ransomware attack?

A) Encrypts IoT device firmware and demands payment
B) Blocks IoT device functionality
C) Uses IoT devices to distribute ransomware
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: IoT botnets can deliver ransomware, encrypt files, and disable device functionality to demand payment.


44. How do cybercriminals hide botnet activities from security tools?

A) Using fast-flux DNS
B) Encrypting botnet traffic
C) Obfuscating communication channels
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: Botnets use fast-flux DNS, encryption, and traffic obfuscation to remain undetected.


45. Which of the following botnets specifically targets IoT devices?

A) Emotet
B) Mirai
C) Ryuk
D) WannaCry

βœ… Answer: B) Mirai
πŸ’‘ Explanation: Mirai botnet is designed specifically to infect IoT devices using default passwords.


46. What is a “reflection attack” in the context of IoT botnets?

A) A botnet that defends itself against security tools
B) A technique that amplifies network traffic for DDoS attacks
C) A method of encrypting botnet traffic
D) A firewall bypass technique

βœ… Answer: B) A technique that amplifies network traffic for DDoS attacks
πŸ’‘ Explanation: Reflection attacks use spoofed requests to amplify traffic toward a victim, increasing the attack’s impact.


47. How does an IoT botnet perform a UDP flood attack?

A) By sending excessive UDP packets to overwhelm the target
B) By exploiting TCP vulnerabilities
C) By encrypting UDP traffic
D) By using HTTP requests

βœ… Answer: A) By sending excessive UDP packets to overwhelm the target
πŸ’‘ Explanation: UDP flood attacks send massive amounts of UDP traffic to exhaust bandwidth and disrupt services.


48. Which of the following ports is often associated with IoT device vulnerabilities?

A) 3389 (RDP)
B) 80 (HTTP)
C) 5555 (ADB)
D) 22 (SSH)

βœ… Answer: C) 5555 (ADB)
πŸ’‘ Explanation: Port 5555 is used by Android Debug Bridge (ADB), often left open on IoT devices, making it a target for attacks.


49. What is an effective network-based defense against IoT botnets?

A) Enabling default passwords
B) Implementing network segmentation
C) Allowing unrestricted remote access
D) Disabling firmware updates

βœ… Answer: B) Implementing network segmentation
πŸ’‘ Explanation: Network segmentation isolates IoT devices from critical infrastructure, limiting botnet spread.


50. What is a “botnet takedown”?

A) A method of legally shutting down a botnet
B) A type of botnet attack
C) A technique for enhancing botnet capabilities
D) A strategy for expanding a botnet

βœ… Answer: A) A method of legally shutting down a botnet
πŸ’‘ Explanation: Law enforcement agencies and cybersecurity firms dismantle botnets by disrupting C2 servers and arresting operators.


51. What technique can security researchers use to track IoT botnets?

A) Honeypots
B) Firewalls
C) VPNs
D) Data encryption

βœ… Answer: A) Honeypots
πŸ’‘ Explanation: Honeypots mimic vulnerable IoT devices to lure and study botnet attacks.


52. What is a major challenge in securing IoT devices against botnets?

A) Lack of IoT security awareness
B) Inconsistent firmware updates
C) Default credentials
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: Lack of security awareness, delayed firmware updates, and weak credentials make IoT devices vulnerable.


53. What is “IoT Worm Propagation”?

A) The spread of self-replicating malware among IoT devices
B) The automatic update of IoT firmware
C) A technique to remove botnets
D) A method to encrypt IoT traffic

βœ… Answer: A) The spread of self-replicating malware among IoT devices
πŸ’‘ Explanation: IoT worms self-replicate and spread across vulnerable IoT devices, often without user intervention.


54. What is a “DVR botnet”?

A) A botnet targeting digital video recorders
B) A botnet that records video streams
C) A secure botnet protection method
D) A government-controlled botnet

βœ… Answer: A) A botnet targeting digital video recorders
πŸ’‘ Explanation: DVR botnets exploit security vulnerabilities in networked DVRs to launch DDoS and spam attacks.


55. What is a Zero-Day attack in the context of IoT botnets?

A) An attack that requires 30 days to execute
B) An attack using an unknown vulnerability
C) A botnet self-destruction mechanism
D) A patch that fixes botnet infections

βœ… Answer: B) An attack using an unknown vulnerability
πŸ’‘ Explanation: Zero-day attacks exploit vulnerabilities before vendors can issue security patches.


56. Why is IoT botnet mitigation difficult for consumers?

A) IoT devices lack user-friendly security controls
B) Consumers rarely change default settings
C) Vendors do not provide long-term security updates
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: Limited security features, lack of updates, and poor security habits make IoT botnet mitigation challenging.


57. What is the role of an “IoT gateway” in security?

A) It acts as a bridge between IoT devices and the internet
B) It encrypts IoT malware
C) It allows unrestricted access to IoT devices
D) It disables IoT firewalls

βœ… Answer: A) It acts as a bridge between IoT devices and the internet
πŸ’‘ Explanation: IoT gateways help secure devices by filtering malicious traffic and enforcing security policies.


58. Which country passed one of the first IoT security laws?

A) USA
B) China
C) Australia
D) UK

βœ… Answer: A) USA
πŸ’‘ Explanation: The California IoT Security Law (2018) was one of the first laws requiring IoT device manufacturers to implement security measures.


59. What is an “air-gapped” IoT device?

A) A device completely isolated from networks
B) A device that automatically updates firmware
C) A botnet-resistant IoT device
D) A device with built-in VPN

βœ… Answer: A) A device completely isolated from networks
πŸ’‘ Explanation: Air-gapped IoT devices are physically isolated to prevent cyber threats.


60. What does IoT malware often do first upon infecting a device?

A) Download additional payloads
B) Immediately self-destruct
C) Request administrator permission
D) Block network access

βœ… Answer: A) Download additional payloads
πŸ’‘ Explanation: Once infected, IoT botnets download secondary payloads to establish persistence and expand their attack capabilities.


61. What is one of the key reasons IoT devices lack proper security measures?

A) They are designed for low-cost manufacturing
B) They have built-in antivirus software
C) They are primarily used in secure environments
D) They are too advanced for hackers to exploit

βœ… Answer: A) They are designed for low-cost manufacturing
πŸ’‘ Explanation: Many IoT devices prioritize low cost and performance over security, leading to weak security implementations.


62. Which technique is commonly used to brute-force IoT device passwords?

A) Dictionary attack
B) Keylogging
C) Phishing
D) Side-channel attack

βœ… Answer: A) Dictionary attack
πŸ’‘ Explanation: Dictionary attacks involve trying a list of common passwords to gain unauthorized access to IoT devices.


63. What type of data do IoT botnets commonly steal?

A) Encrypted database files
B) Network traffic logs
C) User credentials and device configurations
D) Graphics processing files

βœ… Answer: C) User credentials and device configurations
πŸ’‘ Explanation: IoT botnets steal credentials, access tokens, and device settings to expand their control over compromised networks.


64. How do botnets use Domain Generation Algorithms (DGA)?

A) To generate fake domain names for Command and Control (C2) servers
B) To encrypt botnet traffic
C) To hide botnet infections within device firmware
D) To generate cryptographic keys

βœ… Answer: A) To generate fake domain names for Command and Control (C2) servers
πŸ’‘ Explanation: DGA helps botnets evade detection by continuously generating new domain names for their C2 infrastructure.


65. What is a “IoT malware kill switch”?

A) A self-destruction mechanism built into malware
B) A security patch that removes botnet infections
C) A government tool to shut down botnets
D) A software feature that prevents IoT botnet infections

βœ… Answer: A) A self-destruction mechanism built into malware
πŸ’‘ Explanation: Some IoT malware includes a kill switch, allowing attackers or researchers to disable the botnet remotely.


66. Which IoT botnet targeted cloud-based devices in 2021?

A) Torii
B) Gafgyt
C) Mozi
D) Satori

βœ… Answer: D) Satori
πŸ’‘ Explanation: Satori botnet evolved from Mirai and targeted cloud-based IoT devices with zero-day vulnerabilities.


67. What is the purpose of IoT device fingerprinting in botnets?

A) To identify and classify devices for targeted exploitation
B) To improve IoT security features
C) To prevent botnet infections
D) To remove malicious code from IoT firmware

βœ… Answer: A) To identify and classify devices for targeted exploitation
πŸ’‘ Explanation: Device fingerprinting helps botnets identify device types, manufacturers, and OS versions for tailored attacks.


68. What is the role of the IoT botnet in spam email campaigns?

A) It spreads ransomware via IoT devices
B) It relays spam emails through compromised IoT devices
C) It blocks phishing emails
D) It prevents botnet infections

βœ… Answer: B) It relays spam emails through compromised IoT devices
πŸ’‘ Explanation: IoT botnets use infected devices as spam relays to distribute phishing emails and malware.


69. What is the significance of the Botnet Takedown Playbook?

A) It provides guidelines for dismantling botnets
B) It helps hackers create new botnets
C) It is a step-by-step guide to installing IoT malware
D) It improves IoT security by enabling automatic updates

βœ… Answer: A) It provides guidelines for dismantling botnets
πŸ’‘ Explanation: The Botnet Takedown Playbook is a set of legal and technical strategies used by law enforcement to disrupt botnets.


70. What is the purpose of sinkholing in IoT botnet defense?

A) Redirects botnet traffic away from malicious servers
B) Helps botnets stay undetected
C) Encrypts IoT malware
D) Spreads botnet infections faster

βœ… Answer: A) Redirects botnet traffic away from malicious servers
πŸ’‘ Explanation: Sinkholes intercept and redirect botnet traffic, preventing malware from communicating with C2 servers.


71. What kind of encryption is commonly used by botnets to secure communication?

A) AES
B) RSA
C) XOR obfuscation
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: Botnets use a mix of encryption techniques like AES, RSA, and XOR obfuscation to hide communications from detection.


72. Why do botnets use peer-to-peer (P2P) communication models?

A) To improve botnet speed
B) To increase security and resilience against takedowns
C) To avoid encryption
D) To enable AI-based attack strategies

βœ… Answer: B) To increase security and resilience against takedowns
πŸ’‘ Explanation: P2P botnets remove the need for centralized C2 servers, making takedown efforts harder.


73. What is “IoT Botnet-as-a-Service” (BaaS)?

A) A paid service that offers botnet access to cybercriminals
B) A security tool for detecting botnets
C) A government program to fight IoT botnets
D) A method for securing IoT firmware

βœ… Answer: A) A paid service that offers botnet access to cybercriminals
πŸ’‘ Explanation: BaaS enables criminals to rent botnets for DDoS attacks, spam, and credential stuffing.


74. What is an IoT Zombie Device?

A) An IoT device infected and controlled by a botnet
B) An IoT device with no internet connection
C) A device immune to botnet attacks
D) A security feature that prevents malware infections

βœ… Answer: A) An IoT device infected and controlled by a botnet
πŸ’‘ Explanation: Zombie devices are compromised IoT devices that follow attacker commands without user knowledge.


75. How can AI help detect IoT botnets?

A) By analyzing network traffic for anomalies
B) By automatically updating IoT firmware
C) By replacing IoT firewalls
D) By blocking all IoT communications

βœ… Answer: A) By analyzing network traffic for anomalies
πŸ’‘ Explanation: AI-powered security can detect unusual network behavior that may indicate an IoT botnet attack.


76. What is a primary security flaw in many smart home IoT devices?

A) Lack of user interface
B) Poor encryption and authentication
C) High processing power
D) Limited Wi-Fi connectivity

βœ… Answer: B) Poor encryption and authentication
πŸ’‘ Explanation: Many smart home devices lack proper encryption and rely on weak authentication, making them easy botnet targets.


77. What is a “bot herder”?

A) The attacker controlling a botnet
B) A security tool for detecting botnets
C) A botnet prevention mechanism
D) A legitimate IoT security company

βœ… Answer: A) The attacker controlling a botnet
πŸ’‘ Explanation: A bot herder is the hacker who manages and controls the botnet’s operations.


78. What is a common motivation for creating an IoT botnet?

A) Academic research
B) Monetization through DDoS, ransomware, and spam campaigns
C) IoT software updates
D) Enhancing cybersecurity awareness

βœ… Answer: B) Monetization through DDoS, ransomware, and spam campaigns
πŸ’‘ Explanation: IoT botnets generate revenue for attackers via ransomware, spam, and DDoS-for-hire services.


79. What is a major challenge in securing legacy IoT devices against botnets?

A) Lack of processing power
B) No longer receiving security updates
C) Too many encryption layers
D) Excessive built-in security

βœ… Answer: B) No longer receiving security updates
πŸ’‘ Explanation: Many legacy IoT devices are no longer supported by manufacturers, making them vulnerable to botnet attacks.


80. What is an “IoT botnet amplification attack”?

A) A technique that uses IoT devices to magnify attack traffic
B) A method for increasing IoT device security
C) A type of firewall that blocks botnets
D) A security patch to detect botnets

βœ… Answer: A) A technique that uses IoT devices to magnify attack traffic
πŸ’‘ Explanation: Amplification attacks exploit IoT devices to magnify attack traffic, making DDoS attacks more powerful.


81. How do botnets use IoT webcams in attacks?

A) By hijacking them for spying
B) By turning them into DDoS attack nodes
C) By using them as spam email relays
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: Infected IoT webcams can be used for spying, launching DDoS attacks, and sending spam as part of botnets.


82. What is the risk of exposing IoT devices to public IP addresses?

A) Increased data transfer speed
B) Higher chances of botnet infections
C) Enhanced device performance
D) Better security protections

βœ… Answer: B) Higher chances of botnet infections
πŸ’‘ Explanation: Publicly exposed IoT devices are easily discoverable via Shodan or network scans, increasing botnet risks.


83. What technique do attackers use to scan the internet for vulnerable IoT devices?

A) Port scanning
B) Blockchain mining
C) Social engineering
D) Encrypted DNS queries

βœ… Answer: A) Port scanning
πŸ’‘ Explanation: Attackers use port scanning tools (e.g., Nmap, Masscan) to find vulnerable IoT devices for botnet infections.


84. What is the main advantage of using a VPN for IoT devices?

A) It makes IoT devices immune to botnets
B) It hides the device’s real IP address and encrypts traffic
C) It increases internet speed
D) It automatically updates IoT firmware

βœ… Answer: B) It hides the device’s real IP address and encrypts traffic
πŸ’‘ Explanation: VPNs help protect IoT devices by encrypting traffic and hiding IP addresses, reducing attack exposure.


85. Why is Telnet still a security risk for IoT devices?

A) It allows encrypted communication
B) It lacks authentication features
C) It transmits data in plaintext
D) It is no longer used in any IoT device

βœ… Answer: C) It transmits data in plaintext
πŸ’‘ Explanation: Telnet sends credentials and commands in plaintext, making it easy for attackers to intercept and exploit IoT devices.


86. How does an IoT botnet use DNS tunneling?

A) To encrypt botnet communications
B) To bypass firewalls and hide malicious traffic
C) To increase DNS resolution speed
D) To automatically disable botnet infections

βœ… Answer: B) To bypass firewalls and hide malicious traffic
πŸ’‘ Explanation: DNS tunneling allows botnets to covertly send commands and data through DNS requests, avoiding detection.


87. What is an IoT botnet dropper’s main function?

A) To remove botnet infections from IoT devices
B) To install malware onto IoT devices
C) To act as a firewall for IoT security
D) To prevent DDoS attacks

βœ… Answer: B) To install malware onto IoT devices
πŸ’‘ Explanation: A dropper is a lightweight malware component used to deliver the main botnet payload onto compromised IoT devices.


88. Why do IoT botnets use Tor for communication?

A) To increase the attack speed
B) To hide their Command-and-Control (C2) servers
C) To encrypt firmware updates
D) To improve IoT security

βœ… Answer: B) To hide their Command-and-Control (C2) servers
πŸ’‘ Explanation: Tor (The Onion Router) is used to anonymize botnet communications, making it harder to track botnet operators.


89. How do IoT botnets perform click fraud attacks?

A) By sending fake clicks on advertisements using infected devices
B) By encrypting all IoT device communications
C) By deleting advertisements from websites
D) By blocking security updates

βœ… Answer: A) By sending fake clicks on advertisements using infected devices
πŸ’‘ Explanation: IoT botnets perform click fraud by automating fake clicks on ads, generating revenue for fraudulent advertisers.


90. What is a “botnet mule”?

A) A device that transfers stolen data between networks
B) A botnet that automatically updates itself
C) A security feature preventing botnet infections
D) A honeypot designed to attract botnet malware

βœ… Answer: A) A device that transfers stolen data between networks
πŸ’‘ Explanation: Botnet mules act as intermediary devices, helping exfiltrate stolen data or relay malware.


91. What is a “pharming attack” in IoT botnets?

A) Redirecting IoT device traffic to malicious websites
B) Using IoT devices for illegal agriculture
C) Hijacking IoT devices to farm cryptocurrency
D) A botnet prevention technique

βœ… Answer: A) Redirecting IoT device traffic to malicious websites
πŸ’‘ Explanation: Pharming attacks manipulate DNS settings to redirect traffic from IoT devices to malicious sites.


92. What is a “silent botnet”?

A) A botnet that does not execute any attack
B) A botnet that avoids detection by limiting visible activity
C) A botnet that cannot be removed
D) A botnet used for ethical hacking

βœ… Answer: B) A botnet that avoids detection by limiting visible activity
πŸ’‘ Explanation: Silent botnets stay dormant or execute low-profile activities to avoid detection for extended periods.


93. Why do IoT botnets use “polymorphic malware”?

A) To make detection harder by continuously changing code
B) To execute attacks faster
C) To encrypt botnet traffic
D) To remove security vulnerabilities from IoT devices

βœ… Answer: A) To make detection harder by continuously changing code
πŸ’‘ Explanation: Polymorphic malware constantly modifies its structure, making signature-based detection ineffective.


94. What is an “IoT rootkit”?

A) A software package that hides malicious activity on IoT devices
B) A firmware update tool
C) A security feature for IoT networks
D) A legitimate IoT software package

βœ… Answer: A) A software package that hides malicious activity on IoT devices
πŸ’‘ Explanation: IoT rootkits help attackers hide botnet infections by modifying system-level processes.


95. What is a common target for IoT botnets in industrial environments?

A) SCADA systems
B) Video game consoles
C) IoT smartwatches
D) Cloud storage services

βœ… Answer: A) SCADA systems
πŸ’‘ Explanation: SCADA (Supervisory Control and Data Acquisition) systems control industrial processes and are prime targets for IoT botnets.


96. What is the primary function of a botnet proxy network?

A) To enhance IoT device security
B) To anonymize malicious traffic using compromised devices
C) To prevent botnet infections
D) To encrypt firmware updates

βœ… Answer: B) To anonymize malicious traffic using compromised devices
πŸ’‘ Explanation: Botnets use proxy networks to relay malicious traffic through infected IoT devices, making tracking difficult.


97. Which attack vector is commonly used to inject malware into IoT devices?

A) SQL Injection
B) Buffer Overflow Exploits
C) HTTP 404 Error Pages
D) DNS Caching

βœ… Answer: B) Buffer Overflow Exploits
πŸ’‘ Explanation: Buffer overflow vulnerabilities allow attackers to inject and execute malware on IoT devices.


98. How does an IoT botnet evade traditional firewalls?

A) By using encrypted HTTPS traffic
B) By embedding malicious code in firmware updates
C) By mimicking legitimate network traffic patterns
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: IoT botnets use encrypted traffic, firmware modifications, and behavioral evasion techniques to bypass firewalls.


99. What is an effective way to limit botnet attacks in corporate IoT environments?

A) Allowing IoT devices full internet access
B) Using network segmentation and access controls
C) Disabling device encryption
D) Avoiding security patches

βœ… Answer: B) Using network segmentation and access controls
πŸ’‘ Explanation: Network segmentation isolates IoT devices from critical systems, reducing botnet attack surfaces.


100. What does an “IoT botnet propagation mechanism” do?

A) Helps botnets spread to more devices
B) Prevents botnet infections
C) Encrypts IoT device communications
D) Updates IoT security patches

βœ… Answer: A) Helps botnets spread to more devices
πŸ’‘ Explanation: Propagation mechanisms enable botnets to expand their infection scope by scanning for new vulnerable devices.


101. How does an attacker monetize a botnet through credential stuffing?

A) By using stolen credentials to access online accounts
B) By encrypting IoT device firmware
C) By increasing device processing power
D) By automatically deleting botnet infections

βœ… Answer: A) By using stolen credentials to access online accounts
πŸ’‘ Explanation: Credential stuffing attacks use leaked username-password pairs to access accounts on multiple platforms for financial gain.


102. What is the primary risk of IoT devices using Universal Plug and Play (UPnP)?

A) It allows seamless device communication
B) It exposes devices to external network threats
C) It enhances botnet security
D) It improves IoT firewall capabilities

βœ… Answer: B) It exposes devices to external network threats
πŸ’‘ Explanation: UPnP often lacks authentication controls, exposing IoT devices to remote botnet exploitation.


103. What is an “IoT honeynet”?

A) A network of honeypots designed to attract IoT-based attacks
B) A distributed botnet detection system
C) A government IoT surveillance system
D) A secure private IoT network

βœ… Answer: A) A network of honeypots designed to attract IoT-based attacks
πŸ’‘ Explanation: IoT honeynets are deceptive networks used to study botnet tactics and collect attack data.


104. How does an IoT botnet use “bit-flipping” attacks?

A) By modifying encryption keys to bypass security
B) By altering device firmware at the binary level
C) By disrupting IoT sensor communications
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: Bit-flipping attacks allow botnets to corrupt encryption, modify firmware, and interfere with IoT operations.


105. What is an IoT device’s “attack surface”?

A) The total number of vulnerabilities that can be exploited
B) The physical surface area of an IoT device
C) The number of users connected to an IoT network
D) The storage capacity of an IoT device

βœ… Answer: A) The total number of vulnerabilities that can be exploited
πŸ’‘ Explanation: The attack surface represents all potential entry points for cyber threats on an IoT device.


106. What role does a botnet “rally point” play?

A) It acts as a meeting place for botnet operators
B) It is a backup C2 server for infected devices
C) It is an IoT firewall feature
D) It encrypts botnet traffic

βœ… Answer: B) It is a backup C2 server for infected devices
πŸ’‘ Explanation: A rally point is a secondary control server botnets use if the primary C2 server is shut down or blocked.


107. What is the primary benefit of using Multi-Factor Authentication (MFA) in IoT security?

A) It makes IoT devices run faster
B) It helps prevent unauthorized access to IoT devices
C) It disables botnet infections
D) It removes encryption from IoT communications

βœ… Answer: B) It helps prevent unauthorized access to IoT devices
πŸ’‘ Explanation: MFA adds an extra layer of security, making it harder for botnets to compromise IoT devices through credential attacks.


108. What is a common consequence of an IoT botnet attacking an industrial control system (ICS)?

A) Increased battery efficiency
B) Disruption of manufacturing and critical infrastructure
C) Reduced network congestion
D) Automated security patches

βœ… Answer: B) Disruption of manufacturing and critical infrastructure
πŸ’‘ Explanation: ICS attacks can cripple industrial operations, leading to shutdowns, safety hazards, and financial losses.


109. How does an IoT botnet use QR code phishing (Quishing)?

A) By tricking users into scanning malicious QR codes
B) By embedding botnet commands into IoT-generated QR codes
C) By disabling legitimate QR code security features
D) By encrypting botnet payloads within QR codes

βœ… Answer: A) By tricking users into scanning malicious QR codes
πŸ’‘ Explanation: Quishing attacks use QR codes to redirect users to malware-infected websites that can compromise IoT devices.


110. What is the significance of “time-based evasion” in IoT botnets?

A) The botnet operates only at specific times to avoid detection
B) The botnet self-destructs after 24 hours
C) The botnet synchronizes attacks with network congestion
D) The botnet executes attacks based on CPU usage

βœ… Answer: A) The botnet operates only at specific times to avoid detection
πŸ’‘ Explanation: Time-based evasion helps botnets stay undetected by operating only during off-peak hours or specific time intervals.


111. What is the primary weakness of IoT botnets that allows researchers to take them down?

A) Centralized Command and Control (C2) servers
B) Advanced encryption methods
C) Strong authentication features
D) Cloud-based architecture

βœ… Answer: A) Centralized Command and Control (C2) servers
πŸ’‘ Explanation: Many botnets rely on centralized C2 servers, making them vulnerable to takedowns by law enforcement and security researchers.


112. Which type of attack involves botnets overwhelming a target with excessive HTTP requests?

A) UDP flood
B) SYN flood
C) HTTP flood
D) ARP poisoning

βœ… Answer: C) HTTP flood
πŸ’‘ Explanation: HTTP flood attacks use massive HTTP requests from botnet-infected IoT devices to overload web servers.


113. What is the main purpose of an IoT malware persistence mechanism?

A) To remove malware from IoT devices
B) To ensure malware remains active even after a reboot
C) To disable firewall protection
D) To delete botnet infections automatically

βœ… Answer: B) To ensure malware remains active even after a reboot
πŸ’‘ Explanation: Persistence mechanisms prevent IoT malware from being removed after reboots or system resets.


114. What is a common sign that an IoT device is part of a botnet?

A) It displays security warning messages
B) It frequently restarts itself
C) It generates unusual outbound network traffic
D) It automatically updates its firmware

βœ… Answer: C) It generates unusual outbound network traffic
πŸ’‘ Explanation: Botnet-infected IoT devices often communicate with C2 servers, resulting in suspicious outbound traffic patterns.


115. How does a botnet “command and control (C2) domain fluxing” technique work?

A) It rapidly changes the C2 domain names to avoid detection
B) It encrypts botnet commands before transmission
C) It stores C2 commands on IoT device memory
D) It prevents botnets from being detected by antivirus software

βœ… Answer: A) It rapidly changes the C2 domain names to avoid detection
πŸ’‘ Explanation: Domain fluxing is a technique that frequently changes botnet C2 domains, making them harder to block.


116. What is an example of an IoT botnet being used for cyber extortion?

A) DDoS-for-ransom attacks
B) DNS spoofing
C) Cross-site scripting
D) Exploit chaining

βœ… Answer: A) DDoS-for-ransom attacks
πŸ’‘ Explanation: Attackers use IoT botnets to launch DDoS attacks and demand ransom payments to stop the attack.


117. How do botnets use “low and slow” attacks?

A) By launching highly aggressive, short-duration attacks
B) By gradually consuming network resources over time
C) By attacking only mobile IoT devices
D) By limiting attacks to local networks only

βœ… Answer: B) By gradually consuming network resources over time
πŸ’‘ Explanation: “Low and slow” attacks send small amounts of traffic over long periods to bypass detection.


118. What is a “bulletproof hosting” service in the context of IoT botnets?

A) A highly secure cloud storage service
B) A hosting provider that ignores abuse complaints
C) A government-regulated cybersecurity service
D) A firewall designed to block botnets

βœ… Answer: B) A hosting provider that ignores abuse complaints
πŸ’‘ Explanation: Bulletproof hosting providers allow cybercriminals to host malicious servers without fear of being shut down.


119. How does an IoT botnet use steganography?

A) To hide malware within images or files
B) To encrypt botnet communications
C) To detect infected IoT devices
D) To remove security vulnerabilities

βœ… Answer: A) To hide malware within images or files
πŸ’‘ Explanation: Steganography is the practice of embedding malicious code in images or other files to evade detection.


120. Which of the following IoT devices has been frequently targeted by botnets?

A) Smart refrigerators
B) Security cameras
C) Internet-connected printers
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: Hackers target all types of IoT devices, including smart appliances, security cameras, and printers, due to weak security.


121. What is an “IoT botnet sinkhole”?

A) A technique for redirecting botnet traffic to security researchers
B) A botnet that removes itself automatically
C) A security flaw in IoT devices
D) A form of IoT cryptographic attack

βœ… Answer: A) A technique for redirecting botnet traffic to security researchers
πŸ’‘ Explanation: Sinkholes intercept botnet traffic to study attack patterns and disrupt communications.


122. What is a common motivation for launching an IoT botnet attack on cryptocurrency exchanges?

A) To increase trading speeds
B) To manipulate cryptocurrency values
C) To overload trading platforms with DDoS attacks
D) To promote legal cryptocurrency transactions

βœ… Answer: C) To overload trading platforms with DDoS attacks
πŸ’‘ Explanation: Attackers use DDoS attacks on exchanges to cause disruptions, manipulate prices, or extort ransom payments.


123. Why are default manufacturer credentials a security risk in IoT devices?

A) They make setup faster for users
B) They provide an easy entry point for attackers
C) They improve network speed
D) They increase device processing power

βœ… Answer: B) They provide an easy entry point for attackers
πŸ’‘ Explanation: Many IoT botnets exploit devices with unchanged factory-default credentials, allowing for easy takeovers.


124. How do IoT botnets abuse cloud computing resources?

A) By using cloud servers to amplify DDoS attacks
B) By infiltrating cloud-based IoT device management systems
C) By using compromised IoT devices to mine cryptocurrency
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: Botnets exploit cloud services for DDoS attacks, infiltration, and cryptojacking, leading to major financial losses.


125. What type of cyberattack involves manipulating IoT device firmware?

A) Firmware backdooring
B) SQL injection
C) Man-in-the-Middle (MitM) attack
D) DNS hijacking

βœ… Answer: A) Firmware backdooring
πŸ’‘ Explanation: Firmware backdooring allows attackers to implant persistent malware within IoT device firmware, making it difficult to remove.


126. How can a botnet exploit unsecured MQTT protocols?

A) By intercepting and modifying IoT messages
B) By launching brute-force attacks on IoT brokers
C) By injecting malicious payloads into MQTT messages
D) All of the above

βœ… Answer: D) All of the above
πŸ’‘ Explanation: Insecure MQTT implementations allow attackers to intercept, inject, or brute-force IoT communications.


127. What does “IoT botnet lateral movement” refer to?

A) The ability of a botnet to spread within a local network
B) The movement of IoT devices from one location to another
C) The security process of removing botnets
D) A botnet feature that improves device efficiency

βœ… Answer: A) The ability of a botnet to spread within a local network
πŸ’‘ Explanation: Lateral movement occurs when botnets spread within a network by exploiting weak authentication or unpatched vulnerabilities.


128. What is a “botnet kill chain”?

A) A sequence of steps followed to detect and remove a botnet
B) A type of encryption used by botnets
C) A method for infecting IoT devices with ransomware
D) A security protocol for IoT networks

βœ… Answer: A) A sequence of steps followed to detect and remove a botnet
πŸ’‘ Explanation: The botnet kill chain outlines the stages of infection, control, and eradication of a botnet.


129. How can AI-driven threat intelligence help defend against IoT botnets?

A) By analyzing network patterns to detect abnormal behavior
B) By encrypting botnet communication
C) By disabling IoT devices remotely
D) By increasing botnet efficiency

βœ… Answer: A) By analyzing network patterns to detect abnormal behavior
πŸ’‘ Explanation: AI-based security solutions detect unusual network behavior that may indicate an IoT botnet attack.


130. Why do attackers use “botnet chaining”?

A) To link multiple botnets together for larger attacks
B) To improve IoT device security
C) To automatically remove botnet infections
D) To increase IoT processing speed

βœ… Answer: A) To link multiple botnets together for larger attacks
πŸ’‘ Explanation: Botnet chaining involves combining multiple botnets, increasing their power for DDoS attacks or cyber-espionage.


131. What type of IoT botnet attack exploits smart home devices for spying?

A) Digital eavesdropping
B) Side-channel attack
C) HTTP smuggling
D) DNS spoofing

βœ… Answer: A) Digital eavesdropping
πŸ’‘ Explanation: IoT botnets can hijack smart devices like cameras and microphones, enabling digital eavesdropping for spying.


132. How do botnets evade antivirus detection using polymorphic techniques?

A) By continuously changing their code structure
B) By encrypting all network traffic
C) By attacking antivirus software
D) By running on air-gapped networks

βœ… Answer: A) By continuously changing their code structure
πŸ’‘ Explanation: Polymorphic botnets alter their code on each infection, making signature-based antivirus solutions ineffective.


133. What is an IoT botnet “drop zone”?

A) A compromised server where stolen data is stored
B) A security feature that removes botnets
C) A firewall rule preventing botnet infections
D) A secure cloud storage area for IoT data

βœ… Answer: A) A compromised server where stolen data is stored
πŸ’‘ Explanation: A botnet drop zone is a server used to store exfiltrated data, including stolen credentials and IoT logs.


134. What is a “gray botnet”?

A) A botnet that operates legally for cybersecurity research
B) A botnet that only attacks other botnets
C) A botnet that is neither fully malicious nor fully ethical
D) A botnet designed to improve IoT device security

βœ… Answer: C) A botnet that is neither fully malicious nor fully ethical
πŸ’‘ Explanation: Gray botnets may perform both harmful and beneficial actions, such as fixing security flaws while spreading infections.


135. What is a botnet “war room”?

A) A secure location where cybersecurity teams monitor botnet activity
B) A hacker-controlled space used to plan botnet attacks
C) A server where botnet malware is stored
D) A cloud-based firewall that blocks botnets

βœ… Answer: B) A hacker-controlled space used to plan botnet attacks
πŸ’‘ Explanation: A botnet war room is a coordination hub where attackers strategize, deploy, and monitor botnet operations.


136. Why do IoT botnets target 5G networks?

A) To take advantage of high-speed connectivity for faster attacks
B) To disable encryption protocols
C) To spread malware through 5G base stations
D) To make IoT devices operate more efficiently

βœ… Answer: A) To take advantage of high-speed connectivity for faster attacks
πŸ’‘ Explanation: 5G networks provide low-latency, high-speed connections, making IoT botnet operations more effective.


137. What is the risk of using third-party IoT firmware?

A) It may contain vulnerabilities that botnets exploit
B) It increases IoT device speed
C) It improves security without additional patches
D) It prevents botnet infections automatically

βœ… Answer: A) It may contain vulnerabilities that botnets exploit
πŸ’‘ Explanation: Unverified third-party firmware can have undiscovered security flaws, making IoT devices vulnerable to botnets.


138. How do botnets use “fast flux DNS”?

A) By frequently changing domain names to evade detection
B) By blocking security updates
C) By redirecting IoT traffic to malicious sites
D) By automatically encrypting botnet communications

βœ… Answer: A) By frequently changing domain names to evade detection
πŸ’‘ Explanation: Fast flux DNS allows botnets to frequently switch domain names, making takedown efforts difficult.


139. How does an IoT botnet “watchdog” feature benefit attackers?

A) It prevents security software from removing the botnet
B) It improves network security
C) It disables IoT device encryption
D) It patches IoT firmware vulnerabilities

βœ… Answer: A) It prevents security software from removing the botnet
πŸ’‘ Explanation: Botnet watchdog mechanisms detect and block security software attempting to remove the malware.


140. What role does blockchain play in IoT botnets?

A) It can be used to create decentralized botnet control mechanisms
B) It prevents botnets from spreading
C) It improves IoT security by blocking malware
D) It allows secure firmware updates

βœ… Answer: A) It can be used to create decentralized botnet control mechanisms
πŸ’‘ Explanation: Blockchain-based botnets use decentralized control, making traditional botnet takedowns ineffective.


141. What is an IoT botnet “command obfuscation” technique?

A) A method to disguise botnet commands from security systems
B) A way to remove malware from IoT devices
C) A security feature that encrypts IoT firmware
D) A tool used by ethical hackers to detect botnets

βœ… Answer: A) A method to disguise botnet commands from security systems
πŸ’‘ Explanation: Command obfuscation helps botnets hide malicious instructions from network monitoring tools and security software.


142. Why do cybercriminals prefer using IoT devices for botnets instead of personal computers?

A) IoT devices are less likely to be monitored for threats
B) IoT devices have stronger encryption than computers
C) IoT devices automatically update their security patches
D) IoT devices do not connect to the internet

βœ… Answer: A) IoT devices are less likely to be monitored for threats
πŸ’‘ Explanation: Many IoT devices lack regular security monitoring, making them easier to compromise and control remotely.


143. What role do botnet “dead drop” servers play in IoT botnet operations?

A) They act as hidden storage for botnet commands
B) They provide legal protection for IoT users
C) They improve IoT device speed
D) They block botnet traffic

βœ… Answer: A) They act as hidden storage for botnet commands
πŸ’‘ Explanation: Dead drop servers store pre-loaded commands that botnet-infected IoT devices retrieve when C2 servers are unavailable.


144. How do IoT botnets use CAPTCHA-solving services?

A) To bypass website security and automate malicious activity
B) To improve security for botnet operators
C) To block unauthorized logins
D) To encrypt botnet communications

βœ… Answer: A) To bypass website security and automate malicious activity
πŸ’‘ Explanation: Attackers use automated CAPTCHA-solving tools or human CAPTCHA farms to bypass security checks for botnet activities.


145. What is a “IoT botnet beacon”?

A) A periodic signal sent to a C2 server to check for new commands
B) A security patch that removes botnets
C) A monitoring system for ethical hacking
D) A botnet feature that automatically disables itself

βœ… Answer: A) A periodic signal sent to a C2 server to check for new commands
πŸ’‘ Explanation: Botnet beacons are scheduled signals sent from infected IoT devices to C2 servers for instructions.


146. How do attackers use IoT botnets for social engineering attacks?

A) By sending phishing emails from compromised IoT devices
B) By blocking security updates
C) By strengthening firewall defenses
D) By encrypting botnet malware

βœ… Answer: A) By sending phishing emails from compromised IoT devices
πŸ’‘ Explanation: Attackers can use botnets to send phishing emails from IoT devices, reducing detection risks.


147. What is a “smokescreen attack” in IoT botnets?

A) A distraction technique used to hide the real attack
B) A security measure for preventing botnet infections
C) A type of encryption method
D) A firewall rule that blocks botnets

βœ… Answer: A) A distraction technique used to hide the real attack
πŸ’‘ Explanation: Smokescreen attacks divert attention away from the actual botnet operation, helping cybercriminals stay undetected.


148. What is the risk of using outdated IoT SDKs (Software Development Kits)?

A) They may contain vulnerabilities that botnets can exploit
B) They slow down IoT device performance
C) They improve botnet security
D) They increase device storage capacity

βœ… Answer: A) They may contain vulnerabilities that botnets can exploit
πŸ’‘ Explanation: Outdated SDKs often have security flaws, making IoT devices more vulnerable to botnet attacks.


149. What is the impact of an IoT botnet performing “session hijacking”?

A) It allows attackers to take over active IoT device sessions
B) It removes security patches from IoT firmware
C) It prevents botnet operators from controlling IoT devices
D) It increases IoT device encryption

βœ… Answer: A) It allows attackers to take over active IoT device sessions
πŸ’‘ Explanation: Session hijacking enables attackers to steal and control authenticated IoT sessions, leading to unauthorized access.


150. How do attackers use “fast-flux” to keep IoT botnet domains active?

A) By rapidly changing IP addresses associated with botnet domains
B) By encrypting botnet traffic
C) By removing IoT device logs
D) By improving network speed

βœ… Answer: A) By rapidly changing IP addresses associated with botnet domains
πŸ’‘ Explanation: Fast-flux DNS helps botnets evade detection by frequently rotating C2 domain IP addresses.


151. What is the advantage of using AI in detecting IoT botnets?

A) AI can analyze massive amounts of network data to find anomalies
B) AI eliminates the need for firewalls
C) AI increases botnet infection rates
D) AI prevents IoT firmware updates

βœ… Answer: A) AI can analyze massive amounts of network data to find anomalies
πŸ’‘ Explanation: AI-powered security systems detect unusual network activity, helping identify botnet infections early.


152. How do botnets exploit IoT sensors for cyberattacks?

A) By modifying sensor data to create false readings
B) By disabling sensor functionality
C) By encrypting IoT sensor signals
D) By improving device efficiency

βœ… Answer: A) By modifying sensor data to create false readings
πŸ’‘ Explanation: Attackers can manipulate IoT sensor data, leading to misleading analytics or security breaches.


153. What is the purpose of an “IoT botnet rootkit”?

A) To hide the botnet’s presence on infected devices
B) To improve IoT security
C) To remove botnet infections
D) To enhance IoT performance

βœ… Answer: A) To hide the botnet’s presence on infected devices
πŸ’‘ Explanation: IoT rootkits modify system files to prevent botnet detection and removal.


154. Why do IoT botnets target industrial IoT (IIoT) devices?

A) IIoT devices control critical infrastructure, making them valuable targets
B) IIoT devices have no network connectivity
C) IIoT devices are used only for gaming
D) IIoT devices automatically block botnets

βœ… Answer: A) IIoT devices control critical infrastructure, making them valuable targets
πŸ’‘ Explanation: Compromising IIoT devices can disrupt factories, power grids, and other critical infrastructure.


155. What is an “IoT botnet self-propagation technique”?

A) A method for botnets to spread automatically to other devices
B) A security update that removes botnets
C) A way to encrypt IoT communications
D) A firewall feature that blocks malware

βœ… Answer: A) A method for botnets to spread automatically to other devices
πŸ’‘ Explanation: Self-propagation enables botnets to infect new IoT devices without user interaction.


156. What is the purpose of a “botnet proxy chain”?

A) To redirect botnet traffic through multiple compromised devices to hide its origin
B) To improve security in IoT networks
C) To automatically block botnet traffic
D) To encrypt firmware updates

βœ… Answer: A) To redirect botnet traffic through multiple compromised devices to hide its origin
πŸ’‘ Explanation: Botnet proxy chains help cybercriminals mask their real IP addresses by routing traffic through infected IoT devices.


157. How do IoT botnets use “dynamic payload injection”?

A) By altering attack payloads dynamically to evade signature-based detection
B) By updating IoT devices automatically
C) By encrypting firmware in real-time
D) By improving IoT device performance

βœ… Answer: A) By altering attack payloads dynamically to evade signature-based detection
πŸ’‘ Explanation: Dynamic payload injection allows botnets to modify attack payloads in real-time, making traditional security solutions less effective.


158. What is a common IoT botnet attack targeting financial institutions?

A) Account takeover attacks
B) Cross-site request forgery (CSRF)
C) Email phishing
D) DNS cache poisoning

βœ… Answer: A) Account takeover attacks
πŸ’‘ Explanation: IoT botnets are often used to steal banking credentials, leading to account takeover fraud in financial institutions.


159. What is an “IoT botnet worm”?

A) A self-replicating malware that spreads across IoT devices without human intervention
B) A type of IoT botnet firewall
C) A security patch for IoT botnets
D) A method for securing IoT firmware

βœ… Answer: A) A self-replicating malware that spreads across IoT devices without human intervention
πŸ’‘ Explanation: IoT worms autonomously propagate by exploiting vulnerabilities, allowing them to infect thousands of devices quickly.


160. How do IoT botnets perform cryptojacking?

A) By using IoT devices to mine cryptocurrency without the owner’s knowledge
B) By encrypting cryptocurrency transactions
C) By blocking unauthorized cryptocurrency transactions
D) By increasing blockchain security

βœ… Answer: A) By using IoT devices to mine cryptocurrency without the owner’s knowledge
πŸ’‘ Explanation: IoT cryptojacking botnets secretly hijack device processing power to mine cryptocurrencies, causing high energy usage.


161. What is an “IoT botnet backdoor”?

A) A hidden mechanism allowing continuous remote access to infected IoT devices
B) A security feature preventing botnet attacks
C) A way to remove botnet infections
D) A hardware-based encryption feature

βœ… Answer: A) A hidden mechanism allowing continuous remote access to infected IoT devices
πŸ’‘ Explanation: IoT botnet backdoors enable attackers to maintain access and control over infected devices, even after reboots.


162. What is a “botnet failover mechanism”?

A) A backup system that activates when the primary C2 server is taken down
B) A security measure to block botnets
C) A firewall rule that removes botnet infections
D) A legal term for botnet takedowns

βœ… Answer: A) A backup system that activates when the primary C2 server is taken down
πŸ’‘ Explanation: Failover mechanisms allow botnets to switch to backup C2 servers, ensuring continuous operation even after a takedown.


163. Why do IoT botnets target VoIP systems?

A) To launch spam calls, eavesdrop, or perform toll fraud
B) To improve VoIP call quality
C) To block unwanted calls
D) To encrypt VoIP traffic

βœ… Answer: A) To launch spam calls, eavesdrop, or perform toll fraud
πŸ’‘ Explanation: IoT botnets compromise VoIP systems for spamming, eavesdropping, and toll fraud, leading to financial losses.


164. What is a “botnet sinkhole IP”?

A) An IP address used by security researchers to redirect botnet traffic for analysis
B) A hidden command server for botnet operators
C) A secure encryption method for IoT firmware
D) A router that prevents IoT infections

βœ… Answer: A) An IP address used by security researchers to redirect botnet traffic for analysis
πŸ’‘ Explanation: Security experts use sinkhole IPs to trap botnet traffic and study attack behaviors.


165. What is “IoT firmware poisoning”?

A) A technique where attackers inject malicious code into IoT firmware updates
B) A method of strengthening IoT security
C) A process to remove malware from IoT devices
D) A type of cryptographic attack

βœ… Answer: A) A technique where attackers inject malicious code into IoT firmware updates
πŸ’‘ Explanation: Firmware poisoning enables attackers to infect IoT devices permanently, even after reboots or resets.


166. What is “DGA (Domain Generation Algorithm) abuse” in botnets?

A) The use of algorithm-generated domains to hide botnet C2 servers
B) A security measure to detect botnet traffic
C) A type of DNS firewall protection
D) A botnet that spreads using Bluetooth

βœ… Answer: A) The use of algorithm-generated domains to hide botnet C2 servers
πŸ’‘ Explanation: DGA helps botnets evade detection by frequently switching C2 domains, making traditional blocking methods ineffective.


167. How does an IoT botnet “zero-day exploit” work?

A) By targeting newly discovered vulnerabilities that have no available patches
B) By automatically removing botnet infections
C) By encrypting IoT device logs
D) By blocking network traffic

βœ… Answer: A) By targeting newly discovered vulnerabilities that have no available patches
πŸ’‘ Explanation: Zero-day exploits allow botnets to compromise IoT devices before vendors release security patches.


168. Why do botnets use “darknet communications”?

A) To hide command and control (C2) traffic using anonymous networks
B) To prevent botnet infections
C) To encrypt IoT firmware
D) To improve IoT device security

βœ… Answer: A) To hide command and control (C2) traffic using anonymous networks
πŸ’‘ Explanation: Darknet communication techniques (e.g., Tor) allow botnets to stay undetected while controlling infected devices.


169. What is “IoT honeypot evasion”?

A) A botnet technique to avoid being detected by security researchers
B) A method for improving IoT firewall security
C) A feature that automatically removes botnet malware
D) A security patch for IoT devices

βœ… Answer: A) A botnet technique to avoid being detected by security researchers
πŸ’‘ Explanation: Advanced botnets detect and avoid honeypots, reducing the risk of being analyzed by cybersecurity experts.


170. What is an “IoT botnet cloaking technique”?

A) A method to hide botnet activity by mimicking normal network behavior
B) A firewall feature that prevents botnet infections
C) A security measure for protecting IoT routers
D) A type of encryption used in botnet malware

βœ… Answer: A) A method to hide botnet activity by mimicking normal network behavior
πŸ’‘ Explanation: Cloaking techniques make botnet traffic appear like legitimate IoT device communications, reducing detection chances.


171. What is an “IoT botnet access broker”?

A) A cybercriminal who sells access to infected IoT devices
B) A security expert who removes botnet infections
C) A government official monitoring IoT networks
D) A tool used for encrypting IoT botnet traffic

βœ… Answer: A) A cybercriminal who sells access to infected IoT devices
πŸ’‘ Explanation: Access brokers infiltrate IoT networks and sell access to cybercriminals, enabling large-scale attacks.


172. What is the impact of an IoT botnet “click fraud” scheme?

A) It generates fake ad clicks to fraudulently earn money
B) It encrypts user data for ransom
C) It blocks IoT firmware updates
D) It prevents DDoS attacks

βœ… Answer: A) It generates fake ad clicks to fraudulently earn money
πŸ’‘ Explanation: IoT botnets are used to automate fraudulent clicks on advertisements, generating illegal revenue for cybercriminals.


173. How do IoT botnets exploit cloud storage services?

A) By using cloud resources to distribute malware
B) By encrypting botnet traffic using cloud encryption
C) By automatically backing up malware files
D) By removing security logs from IoT devices

βœ… Answer: A) By using cloud resources to distribute malware
πŸ’‘ Explanation: IoT botnets exploit cloud storage to host and distribute malicious payloads to infected devices.


174. What is “IoT botnet lateral infection”?

A) The spread of malware between connected IoT devices within a network
B) A security update that blocks botnets
C) A network segmentation feature that prevents botnet infections
D) A method for automatically deleting IoT botnets

βœ… Answer: A) The spread of malware between connected IoT devices within a network
πŸ’‘ Explanation: Lateral infection enables botnets to expand within a local IoT network, infecting multiple devices.


175. What is “IoT botnet session persistence”?

A) A technique that ensures continuous control over infected IoT devices
B) A security patch that prevents malware infections
C) A method for increasing network speed in botnets
D) A way to improve IoT encryption

βœ… Answer: A) A technique that ensures continuous control over infected IoT devices
πŸ’‘ Explanation: Session persistence helps attackers maintain long-term access to infected IoT devices even after restarts.


176. How do IoT botnets use “command delay tactics”?

A) By delaying execution of malicious commands to avoid detection
B) By encrypting botnet traffic
C) By strengthening IoT security protocols
D) By automatically blocking malware removal tools

βœ… Answer: A) By delaying execution of malicious commands to avoid detection
πŸ’‘ Explanation: Command delay tactics help botnets evade real-time detection by security tools by executing attacks over time.


177. What is an “IoT botnet false flag attack”?

A) A tactic where attackers disguise botnet activities as coming from another source
B) A way to remove botnet infections
C) A security feature in IoT firewalls
D) A type of cryptographic attack

βœ… Answer: A) A tactic where attackers disguise botnet activities as coming from another source
πŸ’‘ Explanation: False flag attacks mislead security teams by masking botnet activities as originating from another entity.


178. Why do IoT botnets target enterprise VPNs?

A) To intercept encrypted business communications
B) To speed up VPN performance
C) To block unauthorized access
D) To provide security patches for IoT devices

βœ… Answer: A) To intercept encrypted business communications
πŸ’‘ Explanation: IoT botnets attack VPN infrastructures to steal credentials, intercept traffic, or bypass security protections.


179. What is a “botnet smart contract” in blockchain-based attacks?

A) A decentralized mechanism used for botnet coordination via blockchain
B) A cybersecurity tool to detect botnets
C) A legal contract to prevent botnet-related crimes
D) A firewall feature that blocks botnet communications

βœ… Answer: A) A decentralized mechanism used for botnet coordination via blockchain
πŸ’‘ Explanation: Blockchain smart contracts enable botnets to operate in a decentralized manner, making takedowns harder.


180. How do IoT botnets use “rolling code attacks”?

A) By capturing and replaying authentication codes used in smart locks and IoT security systems
B) By encrypting IoT device communications
C) By blocking software updates
D) By disabling botnet infections automatically

βœ… Answer: A) By capturing and replaying authentication codes used in smart locks and IoT security systems
πŸ’‘ Explanation: Rolling code attacks allow botnets to bypass IoT security mechanisms, such as smart locks and car key fobs.


181. What is the role of “botnet shadow networks”?

A) To create hidden IoT networks for botnet coordination
B) To provide cybersecurity solutions
C) To store encrypted botnet logs
D) To help organizations detect IoT botnets

βœ… Answer: A) To create hidden IoT networks for botnet coordination
πŸ’‘ Explanation: Shadow networks are hidden infrastructures used to manage botnet operations discreetly.


182. How do IoT botnets exploit biometric authentication systems?

A) By bypassing or faking biometric input data
B) By encrypting biometric data for better security
C) By increasing the accuracy of biometric scans
D) By blocking unauthorized users from accessing IoT devices

βœ… Answer: A) By bypassing or faking biometric input data
πŸ’‘ Explanation: Attackers use deepfake techniques or stolen biometric data to bypass IoT security systems.


183. Why do IoT botnets use “geofencing evasion tactics”?

A) To bypass location-based security restrictions
B) To prevent botnet infections
C) To improve device encryption
D) To block unauthorized network connections

βœ… Answer: A) To bypass location-based security restrictions
πŸ’‘ Explanation: Geofencing evasion tactics allow botnets to bypass geographic-based security blocks and continue operations.


184. How do IoT botnets perform “mass IoT credential stuffing”?

A) By using leaked username-password combinations to automate IoT device takeovers
B) By encrypting IoT device login credentials
C) By blocking unauthorized IoT device access
D) By removing botnet malware from compromised IoT devices

βœ… Answer: A) By using leaked username-password combinations to automate IoT device takeovers
πŸ’‘ Explanation: Mass credential stuffing attacks involve trying stolen passwords on IoT devices, exploiting weak authentication.


185. What is “IoT botnet wormhole routing”?

A) A technique for covertly tunneling botnet traffic through compromised IoT devices
B) A security measure to prevent botnet infections
C) A network firewall feature
D) A botnet self-destruct mechanism

βœ… Answer: A) A technique for covertly tunneling botnet traffic through compromised IoT devices
πŸ’‘ Explanation: Wormhole routing enables botnets to mask malicious traffic, making detection more difficult.


186. How do IoT botnets exploit smart meters?

A) By manipulating electricity consumption data for fraud or sabotage
B) By improving energy efficiency
C) By increasing smart meter processing speed
D) By encrypting meter readings

βœ… Answer: A) By manipulating electricity consumption data for fraud or sabotage
πŸ’‘ Explanation: Compromised smart meters allow botnets to alter usage data, leading to fraudulent billing or power grid disruptions.


187. What is an “IoT botnet air-gap breach”?

A) A technique to infect isolated IoT devices that are not connected to the internet
B) A security patch that prevents botnet infections
C) A method for encrypting IoT device firmware
D) A firewall configuration to block botnet activity

βœ… Answer: A) A technique to infect isolated IoT devices that are not connected to the internet
πŸ’‘ Explanation: Air-gap breaches involve using techniques like radio signals, ultrasonic communication, or infected USBs to compromise isolated IoT devices.


188. What is “IoT botnet dwell time”?

A) The period an IoT botnet remains undetected on an infected device
B) The time it takes for an IoT botnet to execute an attack
C) The delay before botnets activate on compromised devices
D) The interval between botnet software updates

βœ… Answer: A) The period an IoT botnet remains undetected on an infected device
πŸ’‘ Explanation: Longer dwell times allow botnets to persist on IoT devices, gathering data or waiting for activation before being detected.


189. How do IoT botnets exploit Bluetooth vulnerabilities?

A) By intercepting Bluetooth communications to steal sensitive data
B) By blocking Bluetooth signals
C) By encrypting Bluetooth traffic
D) By preventing unauthorized pairing

βœ… Answer: A) By intercepting Bluetooth communications to steal sensitive data
πŸ’‘ Explanation: IoT botnets can exploit Bluetooth vulnerabilities to perform man-in-the-middle (MitM) attacks, data exfiltration, or malware injection.


190. What is an “IoT botnet decoy tactic”?

A) A method used to mislead security researchers by deploying fake botnet behavior
B) A security patch that blocks botnets
C) A legitimate IoT encryption method
D) A technique for improving IoT device performance

βœ… Answer: A) A method used to mislead security researchers by deploying fake botnet behavior
πŸ’‘ Explanation: Decoy tactics help botnets evade detection by making malicious traffic appear as harmless activity or deploying fake attack vectors.


191. What is “IoT botnet frequency hopping”?

A) A technique to switch between different wireless frequencies to evade detection
B) A way to block botnet infections
C) A security feature in IoT devices
D) A method to encrypt botnet communication

βœ… Answer: A) A technique to switch between different wireless frequencies to evade detection
πŸ’‘ Explanation: Frequency hopping allows botnets to avoid wireless interference or security monitoring by constantly changing frequencies.


192. Why do IoT botnets target voice assistants?

A) To eavesdrop on conversations and extract sensitive information
B) To improve device performance
C) To block unauthorized access
D) To increase security updates

βœ… Answer: A) To eavesdrop on conversations and extract sensitive information
πŸ’‘ Explanation: IoT botnets can hijack voice assistants to record conversations, issue unauthorized commands, or extract confidential data.


193. What is “IoT botnet network fragmentation”?

A) A technique used to split botnet traffic across multiple network segments to avoid detection
B) A security update that protects IoT networks
C) A firewall rule that removes botnet infections
D) A method to enhance IoT network performance

βœ… Answer: A) A technique used to split botnet traffic across multiple network segments to avoid detection
πŸ’‘ Explanation: Network fragmentation techniques allow botnets to distribute attack traffic across different network paths, making detection harder.


194. How do IoT botnets exploit factory reset vulnerabilities?

A) By ensuring malware persistence even after a factory reset
B) By disabling factory reset options
C) By blocking software updates
D) By restoring IoT devices to their original state

βœ… Answer: A) By ensuring malware persistence even after a factory reset
πŸ’‘ Explanation: Some IoT botnets modify firmware so that malware remains on the device even after a factory reset.


195. What is an “IoT botnet kill-switch vulnerability”?

A) A security flaw that allows researchers to remotely disable a botnet
B) A self-destruct mechanism used by botnets
C) A method for automatically encrypting IoT botnet malware
D) A way to prevent botnet infections

βœ… Answer: A) A security flaw that allows researchers to remotely disable a botnet
πŸ’‘ Explanation: Some botnets contain poorly designed kill-switch functions, allowing security experts to remotely deactivate them.


196. How do IoT botnets manipulate DNS tunneling for attacks?

A) By using DNS queries to secretly transmit malicious data
B) By increasing network security
C) By encrypting all IoT traffic
D) By blocking unauthorized network access

βœ… Answer: A) By using DNS queries to secretly transmit malicious data
πŸ’‘ Explanation: DNS tunneling enables botnets to hide command-and-control traffic within legitimate-looking DNS queries.


197. What is an “IoT botnet replay attack”?

A) A method where attackers capture and resend legitimate IoT device commands
B) A technique to speed up IoT processing
C) A security update for IoT devices
D) A form of cryptographic attack

βœ… Answer: A) A method where attackers capture and resend legitimate IoT device commands
πŸ’‘ Explanation: Replay attacks allow botnets to manipulate IoT functions by repeating valid signals, such as unlocking smart locks.


198. Why do IoT botnets use “randomized attack patterns”?

A) To prevent security tools from detecting consistent attack behavior
B) To increase botnet attack speed
C) To improve IoT device encryption
D) To enable automated firmware updates

βœ… Answer: A) To prevent security tools from detecting consistent attack behavior
πŸ’‘ Explanation: Randomized attack patterns help botnets avoid detection by security systems, which typically look for repetitive attack signatures.


199. What is an “IoT botnet flash exploit”?

A) A method that modifies a device’s firmware to make botnet removal difficult
B) A feature that speeds up IoT botnet operations
C) A security patch that blocks botnets
D) A technique to prevent botnet infections

βœ… Answer: A) A method that modifies a device’s firmware to make botnet removal difficult
πŸ’‘ Explanation: Flash exploits modify IoT firmware, embedding malware deep within the system, making removal extremely challenging.


200. How do IoT botnets perform “adaptive evasion tactics”?

A) By dynamically adjusting their attack patterns based on security countermeasures
B) By encrypting all botnet communications
C) By automatically updating IoT firmware
D) By disabling network firewalls

βœ… Answer: A) By dynamically adjusting their attack patterns based on security countermeasures
πŸ’‘ Explanation: Adaptive evasion tactics allow botnets to change behaviors in response to security defenses, reducing the risk of detection.