1. What is the primary reason mobile devices are more vulnerable to security threats compared to desktops?
A) Mobile devices have weaker processors
B) Mobile devices lack proper security features
C) Mobile devices frequently connect to untrusted networks
D) Mobile devices do not support encryption
✅ Answer: C) Mobile devices frequently connect to untrusted networks
💡 Explanation: Mobile devices often connect to public Wi-Fi and untrusted networks, increasing the risk of man-in-the-middle (MITM) attacks, rogue access points, and unauthorized eavesdropping. Unlike desktops, which are mostly used in controlled environments, mobile devices are regularly exposed to external networks.
2. Which of the following is a common attack where an attacker tricks users into installing malicious applications?
A) SIM cloning
B) Smishing
C) Side-loading
D) Jailbreaking
✅ Answer: C) Side-loading
💡 Explanation: Side-loading is the process of installing applications from third-party sources instead of official app stores (Google Play Store, Apple App Store). This often leads to downloading malware, spyware, or trojans, as such apps are not verified by security mechanisms.
3. What type of attack involves sending fraudulent text messages to trick users into revealing sensitive information?
A) Phishing
B) Smishing
C) Vishing
D) Bluejacking
✅ Answer: B) Smishing
💡 Explanation: Smishing (SMS + Phishing) is a social engineering attack where attackers send deceptive SMS messages to lure users into clicking malicious links or providing confidential details such as passwords or banking credentials.
4. Which mobile security measure prevents unauthorized applications from running on an iPhone?
A) Rooting
B) Jailbreaking
C) App Sandboxing
D) Remote Wiping
✅ Answer: C) App Sandboxing
💡 Explanation: App Sandboxing restricts apps from accessing data from other applications or the system. iOS and Android use sandboxing techniques to isolate applications, reducing malware risks. Jailbreaking, on the other hand, disables these protections, making the device vulnerable.
5. What is the main risk of using public Wi-Fi without a VPN?
A) Higher battery consumption
B) Increased data usage
C) Man-in-the-Middle (MITM) attacks
D) Reduced internet speed
✅ Answer: C) Man-in-the-Middle (MITM) attacks
💡 Explanation: Public Wi-Fi networks lack encryption, making them vulnerable to MITM attacks, where attackers intercept and manipulate communication between the user and the internet. Using a VPN (Virtual Private Network) encrypts data and mitigates this risk.
6. What is the primary security risk of jailbreaking or rooting a smartphone?
A) Increased customization
B) Bypassing official app stores
C) Removal of built-in security features
D) Enhanced performance
✅ Answer: C) Removal of built-in security features
💡 Explanation: Jailbreaking (iOS) and Rooting (Android) disable security features such as app sandboxing, secure boot, and system integrity checks, exposing devices to malware, spyware, and privilege escalation attacks.
7. Which mobile malware type silently records keystrokes to steal passwords and sensitive information?
A) Adware
B) Spyware
C) Keylogger
D) Ransomware
✅ Answer: C) Keylogger
💡 Explanation: Keyloggers are malicious programs that record every keystroke typed by the user, including usernames, passwords, and credit card details. Attackers use keyloggers to steal login credentials and compromise accounts.
8. What security feature ensures an application can only access its own data and not that of other apps?
A) Root Access
B) Application Sandboxing
C) Side-loading
D) Multi-Factor Authentication
✅ Answer: B) Application Sandboxing
💡 Explanation: Sandboxing isolates applications within their environment, preventing them from accessing data or resources from other apps. This minimizes malware infections and unauthorized data access.
9. Which of the following is an effective way to protect against mobile ransomware?
A) Always use public Wi-Fi
B) Disable device encryption
C) Keep software and apps updated
D) Download apps from third-party stores
✅ Answer: C) Keep software and apps updated
💡 Explanation: Regular software updates patch security vulnerabilities that ransomware and other malware exploit. Using official app stores also reduces the risk of downloading infected applications.
10. What type of attack occurs when an attacker creates a rogue Wi-Fi network to steal user data?
A) Phishing
B) Evil Twin Attack
C) Smishing
D) SIM Cloning
✅ Answer: B) Evil Twin Attack
💡 Explanation: An Evil Twin Attack occurs when a hacker creates a fake Wi-Fi hotspot with a similar name to a legitimate network. Users who connect unknowingly expose their credentials, banking details, and browsing activity to the attacker.
11. What is the best way to secure sensitive mobile data from unauthorized access?
A) Using a VPN
B) Enabling Full-Disk Encryption
C) Keeping Bluetooth enabled
D) Disabling software updates
✅ Answer: B) Enabling Full-Disk Encryption
💡 Explanation: Full-Disk Encryption (FDE) ensures all data stored on the mobile device is encrypted and can only be accessed with the correct passcode or key. This prevents unauthorized data access if the device is lost or stolen.
12. What is the risk of using outdated mobile apps?
A) Reduced storage space
B) Increased risk of security vulnerabilities
C) Faster battery drainage
D) Slower device performance
✅ Answer: B) Increased risk of security vulnerabilities
💡 Explanation: Outdated apps often contain security flaws that hackers exploit to gain access to user data. Always update apps to patch vulnerabilities.
13. What is SIM swapping, and how do attackers use it?
A) Switching SIM cards between devices for better signal
B) Attacking mobile networks to eavesdrop on calls
C) Hijacking a user’s phone number by tricking the carrier
D) Using multiple SIM cards in a single device
✅ Answer: C) Hijacking a user’s phone number by tricking the carrier
💡 Explanation: In a SIM Swapping Attack, attackers social engineer mobile carriers into transferring a victim’s phone number to a new SIM card. This allows them to bypass two-factor authentication (2FA) and gain access to banking accounts.
14. Which mobile security threat exploits weaknesses in Bluetooth to steal data?
A) Vishing
B) Bluebugging
C) Pharming
D) Trojan Horse
✅ Answer: B) Bluebugging
💡 Explanation: Bluebugging allows attackers to remotely control Bluetooth-enabled devices and access messages, contacts, and calls.
15. How can users protect their devices from mobile phishing attacks?
A) Never open suspicious links in emails or messages
B) Use weak passwords
C) Disable biometric authentication
D) Disable airplane mode
✅ Answer: A) Never open suspicious links in emails or messages
💡 Explanation: Mobile phishing involves deceptive messages that trick users into providing credentials. Always verify links before clicking.
16. What is the primary security risk of using an outdated mobile operating system?
A) Faster device performance
B) Increased battery life
C) Exposure to unpatched vulnerabilities
D) Enhanced security features
✅ Answer: C) Exposure to unpatched vulnerabilities
💡 Explanation: Outdated mobile operating systems lack the latest security patches, making devices vulnerable to exploits, malware, and zero-day attacks. Regular updates fix security flaws and improve system protection.
17. What is an IMSI catcher (Stingray) used for in mobile security attacks?
A) To boost mobile signal strength
B) To hijack Wi-Fi connections
C) To intercept mobile phone communications
D) To clone SIM cards remotely
✅ Answer: C) To intercept mobile phone communications
💡 Explanation: IMSI catchers (also called Stingrays) are fake cell towers used by attackers or law enforcement to intercept calls, SMS, and location data. They exploit mobile network weaknesses to eavesdrop on communications.
18. What security feature ensures that mobile applications are reviewed before being published on the official app store?
A) Biometric authentication
B) App sandboxing
C) Code signing and app vetting
D) Remote wipe
✅ Answer: C) Code signing and app vetting
💡 Explanation: App stores use code signing and security vetting processes to ensure apps are free from malware and unauthorized modifications before publishing them. This helps prevent malware-infected apps from being installed.
19. Which of the following is NOT a secure mobile authentication method?
A) Biometric fingerprint scanning
B) SMS-based one-time passwords (OTP)
C) Hardware security tokens
D) Multi-factor authentication (MFA)
✅ Answer: B) SMS-based one-time passwords (OTP)
💡 Explanation: SMS-based OTPs can be intercepted via SIM swapping attacks or malware. Secure methods include biometric authentication, hardware security tokens, and multi-factor authentication (MFA).
20. What does a Mobile Device Management (MDM) solution help organizations do?
A) Install unauthorized apps on user devices
B) Protect devices by enforcing security policies remotely
C) Disable network encryption
D) Allow unrestricted access to corporate systems
✅ Answer: B) Protect devices by enforcing security policies remotely
💡 Explanation: MDM solutions enable organizations to manage and secure mobile devices, enforce policies, apply encryption, and wipe data remotely in case of loss or theft. This is essential for corporate security.
21. What is the primary function of Google Play Protect?
A) Encrypting user data
B) Detecting and removing malware from Android devices
C) Blocking ads in mobile apps
D) Speeding up app installation
✅ Answer: B) Detecting and removing malware from Android devices
💡 Explanation: Google Play Protect scans installed apps for malware, warns users about harmful apps, and provides real-time protection against security threats.
22. What type of attack occurs when an attacker exploits vulnerabilities in an NFC-based payment system?
A) Clickjacking
B) NFC Relay Attack
C) SQL Injection
D) Brute Force Attack
✅ Answer: B) NFC Relay Attack
💡 Explanation: NFC Relay Attacks allow attackers to intercept and relay NFC communication between a victim’s device and a payment terminal, leading to unauthorized transactions.
23. How can attackers compromise mobile devices using rogue applications?
A) By sending push notifications
B) By exploiting unpatched software vulnerabilities
C) By encrypting device storage
D) By reducing battery life
✅ Answer: B) By exploiting unpatched software vulnerabilities
💡 Explanation: Malicious apps can exploit software flaws to gain unauthorized access, steal data, and install malware. Always download apps from trusted sources.
24. What is a zero-click attack in mobile security?
A) An attack that requires user interaction
B) An attack that installs malware when a user clicks a link
C) A remote exploit that compromises a device without user action
D) An attack that requires two-factor authentication bypass
✅ Answer: C) A remote exploit that compromises a device without user action
💡 Explanation: Zero-click attacks exploit vulnerabilities in messaging apps, email clients, or OS components to gain control over devices without requiring any user interaction.
25. What does an application permission whitelist do?
A) Blocks all mobile apps
B) Only allows pre-approved apps to run
C) Increases battery performance
D) Disables device encryption
✅ Answer: B) Only allows pre-approved apps to run
💡 Explanation: Application whitelisting ensures that only trusted and authorized apps can be installed and executed, reducing the risk of malware infections.
26. What is the most secure way to back up mobile data?
A) Saving data on an unencrypted SD card
B) Using a cloud service with strong encryption
C) Copying data to an open file-sharing website
D) Sending files over email
✅ Answer: B) Using a cloud service with strong encryption
💡 Explanation: Encrypted cloud backups prevent unauthorized access and protect data in case of device loss or theft.
27. What is the main risk of using Bluetooth in public places?
A) Battery drain
B) Bluejacking and Bluetooth exploits
C) Increased data speed
D) Wi-Fi disconnection
✅ Answer: B) Bluejacking and Bluetooth exploits
💡 Explanation: Attackers can use Bluetooth exploits such as Bluejacking, Bluesnarfing, and Bluebugging to compromise devices and steal data.
28. What is the purpose of mobile antivirus software?
A) To drain the battery
B) To scan and remove malware
C) To increase phone storage
D) To speed up app installation
✅ Answer: B) To scan and remove malware
💡 Explanation: Mobile antivirus software detects and removes malware, trojans, and spyware to protect user data.
29. How can mobile app developers enhance security against reverse engineering?
A) Using obfuscation and code encryption
B) Storing plaintext passwords in the app
C) Disabling software updates
D) Encouraging users to root their devices
✅ Answer: A) Using obfuscation and code encryption
💡 Explanation: Obfuscation and encryption make it harder for attackers to reverse-engineer apps and extract sensitive code or credentials.
30. What security risk does an open API in a mobile application present?
A) Improved app speed
B) Unauthorized data access and leaks
C) Faster network connections
D) Increased battery performance
✅ Answer: B) Unauthorized data access and leaks
💡 Explanation: Poorly secured APIs can be exploited to access sensitive user data and system functionalities.
31. How does biometric authentication improve mobile security?
A) By replacing passwords with encryption
B) By making device access faster and more secure
C) By increasing data transfer speed
D) By reducing battery consumption
✅ Answer: B) By making device access faster and more secure
💡 Explanation: Biometric authentication (fingerprint, face recognition, iris scan) provides a secure and convenient way to unlock devices while reducing the risk of password-based attacks.
32. What is a major security risk of using third-party app stores?
A) Faster app downloads
B) Increased risk of malware infections
C) Better customer support
D) Enhanced performance
✅ Answer: B) Increased risk of malware infections
💡 Explanation: Third-party app stores often lack security screening, allowing malware-infected apps to be distributed. Unlike official stores (Google Play, Apple App Store), third-party sources may host trojans, spyware, and adware.
33. What is one of the primary security concerns of QR codes?
A) They do not work on older devices
B) They can contain malicious URLs
C) They require high internet speed
D) They can only be scanned once
✅ Answer: B) They can contain malicious URLs
💡 Explanation: Attackers use QR codes to deliver malicious links that can lead to phishing websites, malware downloads, or fraudulent payment requests. Always verify the source before scanning.
34. Which mobile threat involves redirecting a user’s internet traffic to a fake website?
A) Pharming
B) Jailbreaking
C) Phishing
D) Bluesnarfing
✅ Answer: A) Pharming
💡 Explanation: Pharming attacks manipulate DNS settings or use malicious code to redirect users to fraudulent websites that steal login credentials and sensitive data.
35. What security feature in mobile browsers helps detect and block phishing websites?
A) Incognito mode
B) Private browsing
C) Safe Browsing feature
D) Browser themes
✅ Answer: C) Safe Browsing feature
💡 Explanation: Safe Browsing detects malicious websites and warns users before they visit phishing or malware-infected pages. It is built into Chrome, Safari, and other modern browsers.
36. What is the primary purpose of Two-Factor Authentication (2FA) on mobile devices?
A) To make logging in faster
B) To improve battery life
C) To add an extra layer of security
D) To block software updates
✅ Answer: C) To add an extra layer of security
💡 Explanation: 2FA requires an additional verification step, such as an SMS code or authentication app, reducing the risk of account compromise even if passwords are stolen.
37. What is the security risk of leaving Bluetooth enabled on a smartphone when not in use?
A) Increased battery consumption
B) Device overheating
C) Exposure to Bluetooth-based attacks (e.g., Bluejacking, Bluesnarfing)
D) Faster internet speed
✅ Answer: C) Exposure to Bluetooth-based attacks (e.g., Bluejacking, Bluesnarfing)
💡 Explanation: Attackers can exploit Bluetooth vulnerabilities to steal data, inject malware, or take control of a device. It is best to disable Bluetooth when not in use.
38. How does mobile device encryption protect user data?
A) By blocking all incoming network traffic
B) By converting data into unreadable code without the correct key
C) By making the device run faster
D) By disabling file downloads
✅ Answer: B) By converting data into unreadable code without the correct key
💡 Explanation: Encryption protects sensitive files and data, ensuring that unauthorized users cannot access information without the correct passcode or decryption key.
39. What is the risk of connecting a smartphone to an unknown USB charging station (e.g., public charging stations)?
A) Faster battery charging
B) No risk at all
C) Risk of Juice Jacking (data theft via USB)
D) Device performance improvement
✅ Answer: C) Risk of Juice Jacking (data theft via USB)
💡 Explanation: Juice Jacking is an attack where malicious charging stations steal data or install malware on connected devices. Always use personal chargers or USB data blockers.
40. What is the best practice to ensure mobile banking security?
A) Use public Wi-Fi for transactions
B) Install apps from untrusted sources
C) Enable biometric authentication and use official banking apps
D) Disable automatic updates
✅ Answer: C) Enable biometric authentication and use official banking apps
💡 Explanation: Biometric authentication (fingerprint/face ID) and using official banking apps protect against fraud, malware, and unauthorized transactions.
41. What is an SS7 attack in mobile security?
A) An attack that targets Wi-Fi networks
B) A vulnerability in SMS communication that allows message interception
C) A way to boost mobile network signals
D) A method of improving data encryption
✅ Answer: B) A vulnerability in SMS communication that allows message interception
💡 Explanation: SS7 (Signaling System No. 7) vulnerabilities allow attackers to intercept SMS messages, listen to calls, and track locations. This is particularly dangerous for SMS-based two-factor authentication (2FA).
42. How can attackers use malicious mobile apps to spy on users?
A) By modifying phone wallpapers
B) By accessing device sensors (camera, microphone, GPS)
C) By disabling Bluetooth
D) By sending random notifications
✅ Answer: B) By accessing device sensors (camera, microphone, GPS)
💡 Explanation: Malicious apps with excessive permissions can secretly record conversations, take photos, and track locations, compromising user privacy. Always review app permissions.
43. What security feature helps prevent malware from modifying mobile system files?
A) Multi-window mode
B) Kernel security and Secure Boot
C) Increasing screen brightness
D) Enabling dark mode
✅ Answer: B) Kernel security and Secure Boot
💡 Explanation: Secure Boot prevents unauthorized modifications to the operating system, protecting against rootkits and malware. Kernel security mechanisms add further protection.
44. What is the primary purpose of biometric authentication on mobile devices?
A) To make unlocking faster and easier
B) To eliminate passwords completely
C) To increase battery performance
D) To prevent unauthorized access
✅ Answer: D) To prevent unauthorized access
💡 Explanation: Biometric authentication (fingerprint, facial recognition) provides strong access control, ensuring only authorized users can unlock the device.
45. How does App Store verification help mobile security?
A) By increasing app performance
B) By blocking low-rated apps
C) By scanning apps for malware before they are published
D) By making apps cheaper
✅ Answer: C) By scanning apps for malware before they are published
💡 Explanation: Google Play and Apple App Store perform security checks on apps, reducing the risk of malware-infected applications being installed on devices.
46. What is the primary risk of using outdated mobile antivirus software?
A) Slower app performance
B) Reduced battery life
C) Exposure to newer malware threats
D) Overheating of the device
✅ Answer: C) Exposure to newer malware threats
💡 Explanation: Outdated antivirus software cannot detect newly developed malware, leaving the device vulnerable to infections. Regular updates ensure maximum protection.
47. What is a common sign of spyware infection on a mobile device?
A) Improved battery life
B) Slow performance and unusual background noise during calls
C) Faster internet speed
D) Increased storage space
✅ Answer: B) Slow performance and unusual background noise during calls
💡 Explanation: Spyware often runs in the background, consuming system resources and secretly recording calls, leading to performance issues. Sudden battery drain and excessive data usage can also be indicators.
48. What mobile security risk does a cloned SIM card pose?
A) Loss of battery life
B) Unauthorized access to SMS, calls, and authentication codes
C) Faster call connection speed
D) Reduced mobile data usage
✅ Answer: B) Unauthorized access to SMS, calls, and authentication codes
💡 Explanation: SIM cloning allows attackers to intercept calls, messages, and authentication codes, leading to account takeovers and fraud.
49. Why should mobile users avoid using the same password across multiple accounts?
A) It saves time
B) It increases convenience
C) A compromised password in one service can be used to access others
D) It improves security
✅ Answer: C) A compromised password in one service can be used to access others
💡 Explanation: Using unique passwords prevents attackers from accessing multiple accounts if one password is exposed.
50. What is the safest way to download apps on mobile devices?
A) From official app stores (Google Play, Apple App Store)
B) From third-party websites
C) Through email links
D) By scanning QR codes from unknown sources
✅ Answer: A) From official app stores (Google Play, Apple App Store)
💡 Explanation: Official app stores have security mechanisms to detect and remove malware-infected apps, ensuring user safety.
51. What is a major risk of using a weak or default password on a mobile device?
A) Faster device performance
B) Easier access for hackers through brute force attacks
C) Longer battery life
D) Reduced internet speed
✅ Answer: B) Easier access for hackers through brute force attacks
💡 Explanation: Weak or default passwords can be easily guessed or cracked using brute force attacks, allowing unauthorized access to personal data.
52. What mobile security threat involves hackers sending fake security alerts to trick users into downloading malware?
A) Smishing
B) Fake App Warnings
C) Bluejacking
D) Evil Twin Attack
✅ Answer: B) Fake App Warnings
💡 Explanation: Attackers send fake pop-ups or warnings pretending to be from antivirus apps or system updates to trick users into installing malware.
53. Why is disabling unnecessary mobile device permissions a good security practice?
A) To improve internet speed
B) To prevent unauthorized access to sensitive data
C) To reduce storage usage
D) To increase screen brightness
✅ Answer: B) To prevent unauthorized access to sensitive data
💡 Explanation: Some apps request unnecessary permissions to access personal data, location, contacts, or camera. Granting excessive permissions increases the risk of data leaks and spying.
54. What does “screen pinning” help with in mobile security?
A) Locks a specific app to prevent switching to other apps
B) Increases battery life
C) Improves network security
D) Automatically logs the user out of apps
✅ Answer: A) Locks a specific app to prevent switching to other apps
💡 Explanation: Screen pinning locks an app on the screen, preventing unauthorized access to other apps when sharing the device. It is useful for lending devices temporarily.
55. What is the primary security benefit of using a secure mobile keyboard app?
A) Reduces autocorrect mistakes
B) Prevents keylogging attacks
C) Improves typing speed
D) Increases text prediction accuracy
✅ Answer: B) Prevents keylogging attacks
💡 Explanation: Secure keyboards use encryption and do not store keystrokes, preventing keylogging malware from stealing passwords and sensitive data.
56. Why should mobile users regularly review their installed apps?
A) To free up storage space
B) To identify and remove potentially harmful applications
C) To increase internet speed
D) To improve the app store ranking
✅ Answer: B) To identify and remove potentially harmful applications
💡 Explanation: Reviewing installed apps helps detect unwanted or suspicious apps that may collect sensitive data or contain malware.
57. What is an example of a social engineering attack targeting mobile users?
A) Using a VPN
B) Receiving a fraudulent call claiming to be from tech support
C) Enabling two-factor authentication
D) Encrypting mobile storage
✅ Answer: B) Receiving a fraudulent call claiming to be from tech support
💡 Explanation: Attackers use social engineering techniques, such as fake tech support calls, to manipulate users into revealing personal information or installing malware.
58. What is a key feature of Mobile Threat Defense (MTD) solutions?
A) Improves battery life
B) Protects against phishing, malware, and network threats in real-time
C) Blocks ads in mobile apps
D) Disables software updates
✅ Answer: B) Protects against phishing, malware, and network threats in real-time
💡 Explanation: MTD solutions provide continuous monitoring and protection against malware, phishing, and network-based attacks on mobile devices.
59. What is the security risk of not logging out of sensitive apps (e.g., banking, email) on mobile devices?
A) Increased app speed
B) Unauthorized access if the device is lost or stolen
C) Reduced internet usage
D) Longer battery life
✅ Answer: B) Unauthorized access if the device is lost or stolen
💡 Explanation: Failing to log out of sensitive apps leaves user accounts open to unauthorized access if the device is lost, stolen, or compromised.
60. What is an effective way to prevent unauthorized SIM swapping attacks?
A) Enable SIM card PIN lock and set up carrier security protections
B) Disable call waiting
C) Use a secondary phone number for banking
D) Change the SIM card frequently
✅ Answer: A) Enable SIM card PIN lock and set up carrier security protections
💡 Explanation: A SIM PIN prevents unauthorized use of the SIM card, while carrier security features help prevent fraudulent SIM swaps by verifying user identity.
61. What type of mobile attack involves tricking users into installing malware disguised as a legitimate app update?
A) Drive-by Download Attack
B) Malvertising
C) Fake Update Attack
D) Watering Hole Attack
✅ Answer: C) Fake Update Attack
💡 Explanation: Attackers disguise malware as a software update notification, tricking users into installing it unknowingly.
62. How can mobile users protect themselves from Wi-Fi eavesdropping attacks?
A) Use only free public Wi-Fi
B) Always connect to open networks
C) Use a VPN and avoid untrusted Wi-Fi networks
D) Keep Bluetooth enabled at all times
✅ Answer: C) Use a VPN and avoid untrusted Wi-Fi networks
💡 Explanation: A VPN encrypts data, making it difficult for attackers to intercept communications on unsecured networks.
63. What is an effective way to prevent app data leakage on mobile devices?
A) Use a strong passcode
B) Enable App Permissions Management
C) Always use dark mode
D) Delete call history regularly
✅ Answer: B) Enable App Permissions Management
💡 Explanation: Restricting app permissions prevents apps from accessing unnecessary data, reducing the risk of data leaks.
64. What is a common sign of mobile malware infection?
A) Unexpected battery drain and overheating
B) Faster internet speed
C) Improved app performance
D) Increased storage availability
✅ Answer: A) Unexpected battery drain and overheating
💡 Explanation: Malware running in the background consumes system resources, leading to overheating, battery drain, and sluggish device performance.
65. What is the primary purpose of a mobile security patch update?
A) To add new emojis
B) To improve app design
C) To fix vulnerabilities and improve security
D) To increase storage space
✅ Answer: C) To fix vulnerabilities and improve security
💡 Explanation: Security patches fix discovered vulnerabilities, preventing attackers from exploiting them to gain unauthorized access.
66. How can users protect themselves from malicious mobile apps?
A) Install apps from trusted sources (official app stores)
B) Click on all pop-up ads
C) Disable software updates
D) Use default passwords
✅ Answer: A) Install apps from trusted sources (official app stores)
💡 Explanation: Official app stores screen apps for malware, reducing the risk of downloading harmful software.
67. What is the purpose of a “Secure Folder” on mobile devices?
A) To organize apps
B) To store sensitive files with encryption
C) To increase screen brightness
D) To boost device performance
✅ Answer: B) To store sensitive files with encryption
💡 Explanation: A Secure Folder encrypts data, ensuring that only authorized users can access private files and applications.
68. How does device remote wipe enhance security?
A) It removes background apps
B) It prevents unauthorized access by erasing all data remotely
C) It speeds up the device
D) It improves network speed
✅ Answer: B) It prevents unauthorized access by erasing all data remotely
💡 Explanation: Remote wipe allows users to erase all data on a lost or stolen device, preventing sensitive information from being accessed by unauthorized individuals.
69. What is an effective way to detect malicious activities on a mobile device?
A) Check for unusual battery usage and network activity
B) Turn off auto-brightness
C) Enable airplane mode
D) Delete photos regularly
✅ Answer: A) Check for unusual battery usage and network activity
💡 Explanation: Malware often runs in the background, consuming battery and transmitting data. Monitoring resource usage can help detect suspicious activity.
70. Why should users avoid clicking unknown links in SMS or emails on mobile devices?
A) To reduce internet usage
B) To prevent phishing and malware infections
C) To save battery life
D) To improve browsing speed
✅ Answer: B) To prevent phishing and malware infections
💡 Explanation: Unknown links may lead to phishing sites or malware downloads, compromising security. Always verify the source before clicking.
71. What is the main risk of storing passwords in plaintext on a mobile device?
A) Increased app performance
B) Easy access for hackers if the device is compromised
C) Faster logins
D) Reduced internet usage
✅ Answer: B) Easy access for hackers if the device is compromised
💡 Explanation: Storing passwords in plaintext makes them vulnerable to theft if the device is hacked or lost. It is recommended to use a password manager with encryption for secure storage.
72. What does mobile “airplane mode” do to improve security?
A) Blocks all wireless communications to prevent remote attacks
B) Increases battery consumption
C) Speeds up internet browsing
D) Disables mobile antivirus
✅ Answer: A) Blocks all wireless communications to prevent remote attacks
💡 Explanation: Airplane mode disables cellular, Wi-Fi, and Bluetooth connections, reducing exposure to remote hacking attempts such as MITM (Man-in-the-Middle) attacks.
73. What is an effective way to secure mobile payments?
A) Use only public Wi-Fi for transactions
B) Enable biometric authentication and use secure payment apps
C) Disable two-factor authentication
D) Store credit card details in plaintext
✅ Answer: B) Enable biometric authentication and use secure payment apps
💡 Explanation: Using biometric authentication (e.g., fingerprint or face ID) and trusted payment apps enhances transaction security and prevents unauthorized access.
74. What does “jailbreaking” an iPhone do to its security?
A) Increases security by blocking malware
B) Makes the device more secure
C) Removes built-in security restrictions, increasing vulnerability
D) Enables faster charging
✅ Answer: C) Removes built-in security restrictions, increasing vulnerability
💡 Explanation: Jailbreaking bypasses Apple’s security controls, allowing installation of unauthorized apps, but it also exposes the device to malware, data theft, and hacking.
75. What is an effective method to protect a lost or stolen smartphone?
A) Use a weak passcode
B) Enable remote lock and data wipe features
C) Never update the device
D) Keep Bluetooth and Wi-Fi always enabled
✅ Answer: B) Enable remote lock and data wipe features
💡 Explanation: Remote lock and wipe features allow users to erase sensitive data and prevent unauthorized access in case the device is lost or stolen.
76. How can an attacker exploit an unsecured mobile app API?
A) By sending too many SMS messages
B) By intercepting unencrypted API requests to steal user data
C) By increasing device performance
D) By reducing internet latency
✅ Answer: B) By intercepting unencrypted API requests to steal user data
💡 Explanation: APIs that do not use encryption (HTTPS/TLS) can expose sensitive data to attackers, leading to unauthorized access and data leaks.
77. What is the function of a “privacy screen protector” on a mobile device?
A) Blocks unauthorized wireless connections
B) Prevents shoulder surfing by limiting screen visibility from angles
C) Increases screen brightness
D) Improves battery life
✅ Answer: B) Prevents shoulder surfing by limiting screen visibility from angles
💡 Explanation: A privacy screen reduces visibility from side angles, preventing people from spying on sensitive information displayed on the screen.
78. What is the primary function of an authentication app (e.g., Google Authenticator, Authy)?
A) To store passwords
B) To generate time-based one-time passwords (TOTP) for 2FA
C) To increase internet speed
D) To improve battery life
✅ Answer: B) To generate time-based one-time passwords (TOTP) for 2FA
💡 Explanation: Authentication apps generate TOTP codes for two-factor authentication (2FA), providing an extra layer of security for online accounts.
79. What is a risk of installing cracked or pirated mobile applications?
A) Exposure to malware and security vulnerabilities
B) Improved app security
C) Faster app performance
D) Reduced data usage
✅ Answer: A) Exposure to malware and security vulnerabilities
💡 Explanation: Cracked apps are often modified to include malware, spyware, or backdoors, compromising device security and privacy.
80. How does enabling auto-lock improve mobile security?
A) Prevents unauthorized access when the device is unattended
B) Speeds up app launching
C) Reduces mobile data usage
D) Improves internet connection
✅ Answer: A) Prevents unauthorized access when the device is unattended
💡 Explanation: Auto-lock locks the screen after inactivity, requiring authentication to access the device, reducing the risk of unauthorized use.
81. What type of mobile security attack targets mobile banking transactions?
A) Adware
B) Banking Trojan
C) Bluebugging
D) Smishing
✅ Answer: B) Banking Trojan
💡 Explanation: Banking Trojans disguise themselves as legitimate apps to steal banking credentials, payment details, and transaction information.
82. Why is enabling mobile app sandboxing beneficial for security?
A) Prevents apps from accessing each other’s data
B) Makes the phone faster
C) Reduces the need for updates
D) Improves GPS accuracy
✅ Answer: A) Prevents apps from accessing each other’s data
💡 Explanation: Sandboxing isolates apps, preventing them from accessing sensitive data from other applications, reducing the risk of malware infections.
83. How does enabling full-disk encryption protect mobile data?
A) Makes the device lighter
B) Ensures data remains unreadable without the correct passcode
C) Increases internet speed
D) Improves screen brightness
✅ Answer: B) Ensures data remains unreadable without the correct passcode
💡 Explanation: Full-disk encryption secures stored data, making it unreadable without authentication, protecting against unauthorized access.
84. What is the purpose of a mobile firewall?
A) Blocks unauthorized network connections
B) Speeds up internet browsing
C) Increases battery life
D) Blocks all incoming messages
✅ Answer: A) Blocks unauthorized network connections
💡 Explanation: A mobile firewall filters network traffic, preventing unauthorized connections and protecting against malicious attacks.
85. Why is it important to clear mobile browser cookies and cache regularly?
A) Prevents websites from tracking personal data
B) Increases screen brightness
C) Disables software updates
D) Speeds up battery charging
✅ Answer: A) Prevents websites from tracking personal data
💡 Explanation: Cookies and cache store browsing history and user data, which can be exploited by attackers or used for tracking. Clearing them improves privacy.
86. What is an effective way to detect spyware on a mobile device?
A) Monitor unusual background activity, battery drain, and high data usage
B) Change the wallpaper frequently
C) Use multiple VPNs simultaneously
D) Delete all contacts
✅ Answer: A) Monitor unusual background activity, battery drain, and high data usage
💡 Explanation: Spyware runs in the background, consuming battery, data, and system resources. Monitoring these signs helps detect potential spyware infections.
87. What does an SSL/TLS certificate do for a mobile application?
A) Encrypts data transmission between the app and servers
B) Improves app speed
C) Increases battery life
D) Enables app installation without permissions
✅ Answer: A) Encrypts data transmission between the app and servers
💡 Explanation: SSL/TLS encryption secures communication between a mobile app and a server, preventing eavesdropping and data theft.
88. Why is it important to disable unused mobile services (e.g., NFC, Bluetooth, GPS)?
A) Prevents unauthorized remote access and tracking
B) Improves camera quality
C) Speeds up software updates
D) Reduces device storage usage
✅ Answer: A) Prevents unauthorized remote access and tracking
💡 Explanation: Disabling unused services reduces exposure to attacks like NFC relay attacks, Bluetooth exploits, and GPS tracking threats.
89. What is the main purpose of a VPN on a mobile device?
A) Encrypts internet traffic to prevent interception
B) Reduces screen resolution
C) Increases device temperature
D) Speeds up app downloads
✅ Answer: A) Encrypts internet traffic to prevent interception
💡 Explanation: A VPN protects user data by encrypting internet traffic, preventing attackers from intercepting sensitive information.
90. What type of mobile attack uses rogue access points to steal data?
A) Evil Twin Attack
B) SIM Swapping
C) Phishing
D) Adware
✅ Answer: A) Evil Twin Attack
💡 Explanation: An Evil Twin Attack involves setting up a rogue Wi-Fi hotspot that mimics a legitimate network to intercept user data.
91. What is the best way to prevent unauthorized biometric authentication bypass on a smartphone?
A) Use a simple PIN backup
B) Enable anti-spoofing protection for biometrics
C) Disable encryption
D) Use the same password across all apps
✅ Answer: B) Enable anti-spoofing protection for biometrics
💡 Explanation: Advanced facial recognition and fingerprint authentication use anti-spoofing technology to prevent unauthorized access using photos, masks, or fake fingerprints.
92. What is a security risk associated with auto-filling passwords on mobile browsers?
A) Reduced browsing speed
B) Potential password theft by malware or keyloggers
C) Increased battery consumption
D) Lack of mobile network connectivity
✅ Answer: B) Potential password theft by malware or keyloggers
💡 Explanation: Auto-fill data can be extracted by malicious scripts or keyloggers, leading to credential theft. Using a secure password manager reduces this risk.
93. How does “App Lock” enhance mobile security?
A) It allows faster app loading
B) It restricts unauthorized access to sensitive apps
C) It disables app notifications
D) It increases screen brightness
✅ Answer: B) It restricts unauthorized access to sensitive apps
💡 Explanation: App Lock provides an extra security layer by requiring authentication before opening certain apps, such as banking, email, or messaging apps.
94. What is the purpose of “USB Debugging” mode in Android, and why should it be disabled when not in use?
A) It improves battery performance
B) It allows developers to access device functions and can be exploited by hackers
C) It enables faster app updates
D) It increases storage space
✅ Answer: B) It allows developers to access device functions and can be exploited by hackers
💡 Explanation: USB Debugging allows a connected computer to control the device, which attackers can exploit to install malware or extract data if the phone is unlocked or compromised.
95. What mobile attack method involves hiding malicious code inside legitimate-looking mobile ads?
A) Phishing
B) Malvertising
C) Smishing
D) Bluebugging
✅ Answer: B) Malvertising
💡 Explanation: Malvertising injects malicious scripts into advertisements, which can redirect users to malware-infested sites or exploit vulnerabilities in their device.
96. Why is it important to verify app permissions before installation?
A) To improve app performance
B) To prevent apps from accessing unnecessary personal data
C) To increase device temperature
D) To disable software updates
✅ Answer: B) To prevent apps from accessing unnecessary personal data
💡 Explanation: Some apps request excessive permissions, such as access to SMS, contacts, or microphone, which can be exploited for spying or data theft. Always review and limit permissions.
97. What is the purpose of a “SIM PIN” on mobile devices?
A) To prevent unauthorized SIM card access if the phone is stolen
B) To improve call quality
C) To boost internet speed
D) To increase device battery life
✅ Answer: A) To prevent unauthorized SIM card access if the phone is stolen
💡 Explanation: A SIM PIN requires a password each time the phone is restarted, preventing unauthorized use of the SIM card for calls, SMS interception, or fraud.
98. What is a common security flaw in outdated mobile applications?
A) They are faster than new apps
B) They lack necessary security patches and updates
C) They consume less storage
D) They improve device performance
✅ Answer: B) They lack necessary security patches and updates
💡 Explanation: Outdated apps often contain vulnerabilities that hackers exploit to compromise devices, steal data, or install malware. Regular updates help mitigate this risk.
99. What type of mobile malware locks a user’s device and demands payment to unlock it?
A) Spyware
B) Ransomware
C) Adware
D) Keylogger
✅ Answer: B) Ransomware
💡 Explanation: Mobile ransomware encrypts files or locks devices, demanding a ransom payment in exchange for restoring access. Avoid paying and seek expert assistance instead.
100. What is a major security risk of using public charging stations?
A) Slow charging speed
B) Juice Jacking, where hackers extract data via USB connections
C) Increased battery overheating
D) Reduced mobile signal strength
✅ Answer: B) Juice Jacking, where hackers extract data via USB connections
💡 Explanation: Juice Jacking occurs when attackers use malicious charging ports to steal data or install malware via USB connections. Always use personal chargers or data blockers.
101. Why should mobile users avoid using the same password across multiple accounts?
A) It helps in remembering passwords easily
B) A compromised password in one service can be used to access others
C) It increases the device’s processing speed
D) It improves biometric authentication
✅ Answer: B) A compromised password in one service can be used to access others
💡 Explanation: Reusing passwords increases the risk of credential stuffing attacks, where attackers use stolen credentials to access multiple accounts. Always use unique passwords.
102. What is the risk of leaving NFC (Near Field Communication) enabled when not in use?
A) Increased internet speed
B) Exposure to NFC relay attacks and unauthorized data transfers
C) Better battery performance
D) Faster app installations
✅ Answer: B) Exposure to NFC relay attacks and unauthorized data transfers
💡 Explanation: Attackers can exploit NFC to conduct unauthorized transactions or intercept communication. Disable NFC when not needed.
103. How does “two-step verification” enhance mobile security?
A) Requires a second form of authentication beyond a password
B) Speeds up app downloads
C) Improves screen resolution
D) Reduces data usage
✅ Answer: A) Requires a second form of authentication beyond a password
💡 Explanation: Two-step verification (2FA) strengthens security by requiring an additional authentication step, such as an OTP or biometric scan, to access accounts.
104. What is an “Evil Maid Attack” in mobile security?
A) An attack where an unattended device is tampered with physically
B) A phishing attempt using emails
C) A brute force attack
D) A Bluetooth exploit
✅ Answer: A) An attack where an unattended device is tampered with physically
💡 Explanation: Evil Maid Attacks occur when a hacker gains physical access to an unattended device and installs malware or extracts sensitive data. Encrypt devices and use strong passcodes.
105. Why should Bluetooth be disabled when not in use?
A) To prevent battery drain
B) To reduce exposure to Bluetooth-based attacks like Bluebugging and Bluesnarfing
C) To increase screen resolution
D) To improve internet speed
✅ Answer: B) To reduce exposure to Bluetooth-based attacks like Bluebugging and Bluesnarfing
💡 Explanation: Hackers can exploit Bluetooth vulnerabilities to remotely control devices or steal data. Disabling Bluetooth when not needed minimizes the risk.
106. How does mobile device encryption protect stored data?
A) Encrypts data to make it unreadable without authentication
B) Increases device temperature
C) Blocks software updates
D) Speeds up internet browsing
✅ Answer: A) Encrypts data to make it unreadable without authentication
💡 Explanation: Encryption ensures that even if a device is lost or stolen, the stored data remains inaccessible without the correct authentication key.
107. What is “credential stuffing” in mobile security?
A) An attack using stolen credentials to log into multiple accounts
B) A new password manager feature
C) A way to store passwords securely
D) A method for improving biometric recognition
✅ Answer: A) An attack using stolen credentials to log into multiple accounts
💡 Explanation: Credential stuffing uses previously leaked username-password pairs to attempt logins across multiple sites, exploiting password reuse.
108. How does a secure mobile browser protect against phishing attacks?
A) By displaying a warning for suspicious websites
B) By increasing internet speed
C) By disabling mobile banking apps
D) By reducing screen brightness
✅ Answer: A) By displaying a warning for suspicious websites
💡 Explanation: Secure browsers detect and block malicious websites, preventing phishing attempts and malware downloads.
109. What is a risk of using QR codes from untrusted sources?
A) They might lead to phishing websites or malware downloads
B) They improve mobile security
C) They increase internet speed
D) They provide better device performance
✅ Answer: A) They might lead to phishing websites or malware downloads
💡 Explanation: Attackers use QR codes to disguise malicious URLs, redirecting users to fake websites designed to steal login credentials or install malware.
110. Why is it important to check for security updates on mobile apps and OS?
A) To fix vulnerabilities and improve security
B) To change the app’s design
C) To increase device temperature
D) To disable encryption
✅ Answer: A) To fix vulnerabilities and improve security
💡 Explanation: Security updates patch known vulnerabilities, preventing attackers from exploiting outdated software to gain unauthorized access.
111. What is the primary risk of using weak PINs or passcodes on a mobile device?
A) Faster device unlocking
B) Increased vulnerability to brute force attacks
C) Longer battery life
D) Improved screen brightness
✅ Answer: B) Increased vulnerability to brute force attacks
💡 Explanation: Weak PINs and passcodes can be easily guessed or cracked using brute force attacks, allowing unauthorized access to the device. Use a strong alphanumeric passcode for better security.
112. What is the benefit of using a hardware security key for mobile authentication?
A) Reduces storage space
B) Provides strong two-factor authentication resistant to phishing
C) Increases internet speed
D) Improves battery life
✅ Answer: B) Provides strong two-factor authentication resistant to phishing
💡 Explanation: Hardware security keys provide physical authentication that cannot be intercepted remotely, making them highly secure against phishing and credential theft.
113. What type of attack involves an attacker secretly connecting to a Bluetooth device without the owner’s consent?
A) Clickjacking
B) Bluebugging
C) Cross-site scripting
D) Session hijacking
✅ Answer: B) Bluebugging
💡 Explanation: Bluebugging allows attackers to gain unauthorized access to a Bluetooth-enabled device, potentially enabling them to intercept calls, read messages, or control the device remotely.
114. Why should users be cautious about granting accessibility permissions to mobile apps?
A) It can allow malware to control the device remotely
B) It reduces app performance
C) It disables auto-updates
D) It increases storage space
✅ Answer: A) It can allow malware to control the device remotely
💡 Explanation: Malicious apps can exploit accessibility permissions to perform actions like reading notifications, logging keystrokes, and modifying settings without user consent.
115. How does a security update protect mobile devices?
A) It improves UI design
B) It patches vulnerabilities that attackers could exploit
C) It speeds up app installations
D) It disables background apps
✅ Answer: B) It patches vulnerabilities that attackers could exploit
💡 Explanation: Security updates fix software flaws that could be used by attackers to install malware, steal data, or take control of devices.
116. What is a key reason to avoid using outdated mobile browsers?
A) They use less data
B) They lack security patches and expose users to phishing and malware
C) They improve browsing speed
D) They provide a better user interface
✅ Answer: B) They lack security patches and expose users to phishing and malware
💡 Explanation: Outdated browsers often lack protection against modern cyber threats, making users vulnerable to phishing and drive-by-download malware attacks.
117. What is the main advantage of using a private DNS on a mobile device?
A) It speeds up web browsing
B) It encrypts DNS requests to prevent eavesdropping
C) It increases battery life
D) It disables cookies
✅ Answer: B) It encrypts DNS requests to prevent eavesdropping
💡 Explanation: Private DNS enhances privacy by encrypting DNS queries, preventing ISPs and hackers from tracking browsing activity.
118. How can attackers exploit unprotected clipboard data on mobile devices?
A) By retrieving copied passwords or sensitive data
B) By increasing app performance
C) By deleting storage files
D) By enabling Wi-Fi automatically
✅ Answer: A) By retrieving copied passwords or sensitive data
💡 Explanation: Some malicious apps can access clipboard data to steal sensitive information like passwords, credit card numbers, or copied emails.
119. What is a common tactic used in mobile phishing attacks?
A) Sending fake messages that mimic legitimate sources
B) Improving app performance
C) Blocking advertisements
D) Enabling airplane mode
✅ Answer: A) Sending fake messages that mimic legitimate sources
💡 Explanation: Mobile phishing (smishing, vishing) involves tricking users with fraudulent messages that appear to be from banks, services, or contacts, leading them to disclose personal information.
120. What security risk is posed by pre-installed bloatware on mobile devices?
A) It takes up additional storage
B) It can have vulnerabilities that attackers exploit
C) It improves device speed
D) It increases screen brightness
✅ Answer: B) It can have vulnerabilities that attackers exploit
💡 Explanation: Pre-installed apps (bloatware) often have security weaknesses that cannot be easily removed, making them potential entry points for attackers.
121. How does a session hijacking attack compromise mobile security?
A) It locks the device
B) It allows attackers to steal session tokens and gain unauthorized access to user accounts
C) It improves browsing speed
D) It increases battery life
✅ Answer: B) It allows attackers to steal session tokens and gain unauthorized access to user accounts
💡 Explanation: Session hijacking occurs when attackers steal authentication tokens from a user’s active session, allowing them to access accounts without login credentials.
122. What is a primary risk of installing mobile apps from unknown APK files?
A) They increase battery performance
B) They may contain malware or backdoors
C) They allow faster app updates
D) They disable device encryption
✅ Answer: B) They may contain malware or backdoors
💡 Explanation: APK files from untrusted sources can be modified to include malware, which can steal data, install spyware, or take control of the device.
123. What is the primary purpose of a password manager on mobile devices?
A) To store and encrypt passwords securely
B) To increase device speed
C) To disable software updates
D) To improve biometric authentication
✅ Answer: A) To store and encrypt passwords securely
💡 Explanation: Password managers store complex passwords in an encrypted vault, reducing the need to reuse or write down passwords insecurely.
124. How can an attacker perform a “replay attack” on a mobile network?
A) By capturing and replaying network authentication data to gain access
B) By sending fake SMS messages
C) By brute forcing a PIN code
D) By changing the SIM card
✅ Answer: A) By capturing and replaying network authentication data to gain access
💡 Explanation: Replay attacks involve capturing authentication tokens or network packets and retransmitting them to gain unauthorized access.
125. How can mobile users detect a rogue Wi-Fi hotspot (Evil Twin Attack)?
A) By checking for duplicate SSIDs with weak security settings
B) By ensuring battery levels remain stable
C) By verifying storage space
D) By changing screen brightness
✅ Answer: A) By checking for duplicate SSIDs with weak security settings
💡 Explanation: Rogue Wi-Fi hotspots mimic legitimate networks to trick users into connecting, allowing attackers to intercept and manipulate data.
126. Why should users avoid rooting or jailbreaking their mobile devices?
A) It disables antivirus apps
B) It removes built-in security protections, exposing the device to malware
C) It improves internet speed
D) It increases app installation speed
✅ Answer: B) It removes built-in security protections, exposing the device to malware
💡 Explanation: Rooting/jailbreaking bypasses manufacturer security controls, making the device vulnerable to malware, remote attacks, and system exploits.
127. What mobile security risk is associated with adware?
A) It displays excessive ads and may track user behavior
B) It speeds up app installation
C) It improves network security
D) It increases device battery life
✅ Answer: A) It displays excessive ads and may track user behavior
💡 Explanation: Adware injects unwanted ads into mobile apps or browsers and may track user activity for targeted advertising or malicious purposes.
128. What is a benefit of using biometric authentication over passwords?
A) It prevents brute force attacks
B) It increases battery consumption
C) It speeds up Wi-Fi connections
D) It disables encryption
✅ Answer: A) It prevents brute force attacks
💡 Explanation: Biometric authentication (fingerprint, face ID) is resistant to brute force attacks since it does not rely on easily guessable passwords.
129. What mobile attack technique involves tricking users into clicking hidden elements?
A) Clickjacking
B) Smishing
C) Phishing
D) Keylogging
✅ Answer: A) Clickjacking
💡 Explanation: Clickjacking overlays transparent elements on web pages or apps, tricking users into clicking on hidden buttons that execute malicious actions.
130. What is the safest way to authenticate on mobile devices?
A) Use a strong password with multi-factor authentication (MFA)
B) Use a short, simple PIN
C) Rely only on auto-login features
D) Use the same password for all accounts
✅ Answer: A) Use a strong password with multi-factor authentication (MFA)
💡 Explanation: Combining strong passwords with MFA adds an extra layer of security, making it harder for attackers to compromise accounts.
131. What is a primary risk of using auto-login features in mobile apps?
A) It increases internet speed
B) It allows unauthorized access if the device is stolen or compromised
C) It reduces battery consumption
D) It disables software updates
✅ Answer: B) It allows unauthorized access if the device is stolen or compromised
💡 Explanation: Auto-login stores credentials, making it easier for attackers to access sensitive accounts if the device is lost or compromised. Disabling auto-login enhances security.
132. Why is it risky to enable “Allow Unknown Sources” on an Android device?
A) It can allow malware-infected apps to be installed
B) It speeds up app installation
C) It improves battery life
D) It increases network speed
✅ Answer: A) It can allow malware-infected apps to be installed
💡 Explanation: Allowing unknown sources bypasses Play Store security checks, increasing the risk of installing malicious apps with malware or spyware.
133. What is a security concern related to public file-sharing apps?
A) Increased storage capacity
B) Risk of downloading infected files or malware
C) Improved download speeds
D) Improved mobile security
✅ Answer: B) Risk of downloading infected files or malware
💡 Explanation: File-sharing platforms can be exploited to distribute malware or trojans disguised as legitimate files. Always verify the source before downloading.
134. What is the best way to prevent SIM swap fraud?
A) Set up a SIM PIN and enable two-factor authentication (2FA)
B) Keep the SIM card unlocked
C) Frequently swap SIM cards
D) Use public Wi-Fi for calls
✅ Answer: A) Set up a SIM PIN and enable two-factor authentication (2FA)
💡 Explanation: A SIM PIN prevents unauthorized use, while 2FA adds an extra security layer to prevent attackers from taking over accounts using SIM swap fraud.
135. What is an effective way to secure sensitive mobile photos and files?
A) Store them in an encrypted secure folder
B) Leave them in the default gallery app
C) Upload them to social media
D) Disable software updates
✅ Answer: A) Store them in an encrypted secure folder
💡 Explanation: Secure folders use encryption to protect private files, ensuring they remain inaccessible without authentication.
136. How can attackers exploit mobile push notifications for phishing?
A) By sending fake notifications that lead to malicious sites
B) By improving app performance
C) By reducing battery consumption
D) By blocking advertisements
✅ Answer: A) By sending fake notifications that lead to malicious sites
💡 Explanation: Attackers use fake push notifications to trick users into clicking malicious links, leading to phishing websites or malware downloads.
137. What mobile security risk is associated with social media apps?
A) Unauthorized data sharing and privacy concerns
B) Improved mobile network speeds
C) Increased battery life
D) Faster app installations
✅ Answer: A) Unauthorized data sharing and privacy concerns
💡 Explanation: Social media apps often collect large amounts of personal data, which can be exploited for targeted attacks, identity theft, or phishing.
138. How does “device binding” enhance mobile banking security?
A) It links the user’s account to a trusted device, preventing unauthorized logins from other devices
B) It speeds up banking transactions
C) It disables encryption
D) It improves mobile network connectivity
✅ Answer: A) It links the user’s account to a trusted device, preventing unauthorized logins from other devices
💡 Explanation: Device binding ensures that banking accounts can only be accessed from registered devices, reducing the risk of fraud.
139. What is a risk of using mobile browser autofill features?
A) It makes login faster
B) Attackers can extract stored credentials if the browser is compromised
C) It reduces mobile data usage
D) It improves password strength
✅ Answer: B) Attackers can extract stored credentials if the browser is compromised
💡 Explanation: Autofill data can be accessed by malicious websites or malware, allowing attackers to steal login credentials.
140. What security benefit does “Find My Device” provide?
A) It allows remote tracking, locking, or wiping of lost or stolen devices
B) It increases battery performance
C) It speeds up device startup
D) It improves mobile app updates
✅ Answer: A) It allows remote tracking, locking, or wiping of lost or stolen devices
💡 Explanation: Find My Device helps users locate lost devices and prevents unauthorized access by remotely locking or erasing data.
141. How does “call spoofing” work as a mobile security threat?
A) Attackers disguise their caller ID to impersonate trusted contacts
B) It improves call quality
C) It increases battery life
D) It speeds up network connections
✅ Answer: A) Attackers disguise their caller ID to impersonate trusted contacts
💡 Explanation: Call spoofing tricks users into answering fraudulent calls, which can be used for phishing, scams, or social engineering attacks.
142. What is an effective way to protect against mobile malware infections?
A) Only install apps from official stores and keep them updated
B) Disable screen brightness auto-adjust
C) Use public Wi-Fi for downloads
D) Turn off mobile data
✅ Answer: A) Only install apps from official stores and keep them updated
💡 Explanation: Official app stores verify apps for security, and regular updates patch vulnerabilities that could be exploited by malware.
143. What is the purpose of “incognito mode” in mobile browsers?
A) It prevents the browser from storing browsing history, cookies, and site data
B) It increases internet speed
C) It reduces mobile data usage
D) It improves device performance
✅ Answer: A) It prevents the browser from storing browsing history, cookies, and site data
💡 Explanation: Incognito mode enhances privacy by preventing websites from storing session data locally, though it does not prevent tracking by ISPs or employers.
144. What is the best practice when connecting to public Wi-Fi networks?
A) Use a VPN to encrypt data
B) Disable device encryption
C) Share personal information freely
D) Keep Wi-Fi on at all times
✅ Answer: A) Use a VPN to encrypt data
💡 Explanation: VPNs protect data from interception on unsecured public Wi-Fi networks, preventing MITM (Man-in-the-Middle) attacks.
145. What type of attack attempts to capture network traffic to steal sensitive data?
A) Man-in-the-Middle (MITM) attack
B) Screen lock attack
C) Mobile ad tracking
D) Rooting attack
✅ Answer: A) Man-in-the-Middle (MITM) attack
💡 Explanation: MITM attacks intercept and manipulate network traffic, allowing attackers to steal login credentials and other sensitive information.
146. How does enabling two-factor authentication (2FA) enhance mobile security?
A) It requires an additional verification step, reducing the risk of unauthorized access
B) It makes logins faster
C) It reduces battery usage
D) It speeds up software updates
✅ Answer: A) It requires an additional verification step, reducing the risk of unauthorized access
💡 Explanation: 2FA adds an extra layer of security, requiring a second form of authentication (e.g., SMS, authenticator app, biometrics) to verify logins.
147. What is a common sign that a mobile device has been infected with malware?
A) Unexpected battery drain and excessive data usage
B) Faster app performance
C) Improved Wi-Fi connectivity
D) Increased storage space
✅ Answer: A) Unexpected battery drain and excessive data usage
💡 Explanation: Malware often runs in the background, consuming system resources and sending data to attackers, leading to battery drain and increased data usage.
148. What is the purpose of using a mobile security app?
A) It detects and removes malware, spyware, and phishing threats
B) It disables background processes
C) It improves app installation speed
D) It increases mobile network signal strength
✅ Answer: A) It detects and removes malware, spyware, and phishing threats
💡 Explanation: Mobile security apps provide real-time protection against cyber threats, enhancing overall device security.
149. Why should users avoid clicking pop-up ads in mobile browsers?
A) They may lead to phishing sites or malware downloads
B) They increase browsing speed
C) They reduce battery consumption
D) They improve mobile security
✅ Answer: A) They may lead to phishing sites or malware downloads
💡 Explanation: Pop-up ads are commonly used for phishing scams and can contain malicious scripts designed to install malware.
150. How does a VPN protect mobile users?
A) It encrypts internet traffic, making it unreadable to attackers
B) It increases battery life
C) It speeds up mobile data
D) It prevents screen locking
✅ Answer: A) It encrypts internet traffic, making it unreadable to attackers
💡 Explanation: VPNs protect users from eavesdropping and MITM attacks by encrypting all internet traffic.
151. What is the primary risk of using outdated security software on a mobile device?
A) It reduces battery life
B) It cannot detect new malware or vulnerabilities
C) It improves app performance
D) It increases mobile network speed
✅ Answer: B) It cannot detect new malware or vulnerabilities
💡 Explanation: Outdated security software lacks protection against newly developed malware, exploits, and zero-day attacks. Regular updates ensure maximum security.
152. What does a mobile “Privacy Dashboard” do?
A) Shows how apps access sensitive permissions like location, microphone, and camera
B) Increases device performance
C) Reduces mobile data usage
D) Improves battery life
✅ Answer: A) Shows how apps access sensitive permissions like location, microphone, and camera
💡 Explanation: Privacy dashboards provide users with transparency and control over which apps are accessing personal data, helping them revoke unnecessary permissions.
153. What is a key feature of biometric authentication that makes it more secure than passwords?
A) It can’t be guessed like a password
B) It speeds up app performance
C) It reduces mobile data usage
D) It improves screen resolution
✅ Answer: A) It can’t be guessed like a password
💡 Explanation: Biometric authentication (fingerprints, facial recognition) provides a unique and hard-to-replicate method of authentication, making it more secure than traditional passwords.
154. What is a “sandboxed environment” in mobile security?
A) A restricted space where apps run without accessing system files
B) A cloud backup feature
C) A mobile gaming mode
D) A battery-saving function
✅ Answer: A) A restricted space where apps run without accessing system files
💡 Explanation: App sandboxing prevents apps from interacting with system components or other apps, reducing malware risks and unauthorized data access.
155. What is “network sniffing” in mobile security?
A) The interception of network traffic to steal data
B) A method of improving network performance
C) A way to disable mobile VPNs
D) A battery optimization technique
✅ Answer: A) The interception of network traffic to steal data
💡 Explanation: Network sniffing is a technique used by attackers to capture unencrypted data transmitted over a network, leading to credential theft and privacy breaches.
156. What is a key security benefit of using end-to-end encryption in messaging apps?
A) It prevents third parties from intercepting messages
B) It increases message delivery speed
C) It improves user interface customization
D) It reduces mobile data usage
✅ Answer: A) It prevents third parties from intercepting messages
💡 Explanation: End-to-end encryption ensures that only the sender and recipient can read messages, preventing eavesdropping by hackers or service providers.
157. What does “geo-fencing” do for mobile security?
A) Restricts app functionality based on geographic location
B) Speeds up GPS signals
C) Increases device battery life
D) Blocks mobile software updates
✅ Answer: A) Restricts app functionality based on geographic location
💡 Explanation: Geo-fencing allows users or administrators to limit app usage and access based on predefined geographic locations, enhancing security for corporate or personal use.
158. What is a key risk of using a mobile app with excessive permissions?
A) It may access and misuse personal data
B) It speeds up mobile browsing
C) It improves screen brightness
D) It reduces battery consumption
✅ Answer: A) It may access and misuse personal data
💡 Explanation: Apps with excessive permissions can collect unnecessary user data, increasing the risk of privacy violations and data leaks.
159. How does enabling a secure lock screen improve mobile security?
A) It prevents unauthorized access to the device
B) It increases internet speed
C) It improves battery performance
D) It enhances app download speeds
✅ Answer: A) It prevents unauthorized access to the device
💡 Explanation: A secure lock screen (PIN, password, biometrics) ensures that only authorized users can access the device, protecting sensitive data.
160. What is a “malicious insider threat” in mobile security?
A) An attack conducted by someone within an organization
B) A malware infection from an external source
C) A type of phishing scam
D) A way to improve mobile security
✅ Answer: A) An attack conducted by someone within an organization
💡 Explanation: Malicious insiders (employees, contractors) abuse their access privileges to steal data, install malware, or compromise systems.
161. Why should mobile users avoid using “free proxy” services?
A) They may log user data and expose browsing activity
B) They improve mobile data speed
C) They provide faster app updates
D) They enhance battery life
✅ Answer: A) They may log user data and expose browsing activity
💡 Explanation: Free proxies often track and sell user data, and some may inject malware or ads into browsing sessions. A reputable VPN is a safer alternative.
162. What is the risk of using unpatched third-party keyboard apps?
A) They may log keystrokes and steal sensitive information
B) They improve typing speed
C) They enhance battery life
D) They provide automatic app updates
✅ Answer: A) They may log keystrokes and steal sensitive information
💡 Explanation: Third-party keyboards can record user input (including passwords and personal messages) and transmit it to malicious actors.
163. How does “mobile app shielding” improve security?
A) It prevents reverse engineering and tampering with app code
B) It speeds up app installation
C) It improves app design
D) It increases battery performance
✅ Answer: A) It prevents reverse engineering and tampering with app code
💡 Explanation: App shielding protects apps from being modified, ensuring they remain secure and resistant to reverse engineering attacks.
164. What is “overlay attack” in mobile security?
A) An attack that displays a fake interface over a legitimate app
B) A method for optimizing battery usage
C) A network speed enhancement
D) A screen brightness adjustment feature
✅ Answer: A) An attack that displays a fake interface over a legitimate app
💡 Explanation: Overlay attacks trick users into interacting with fake UI elements, capturing login credentials or injecting malicious commands.
165. How does “remote mobile device management (MDM)” enhance security?
A) It allows administrators to enforce security policies remotely
B) It disables VPN usage
C) It increases network speeds
D) It enhances screen brightness
✅ Answer: A) It allows administrators to enforce security policies remotely
💡 Explanation: MDM solutions let IT teams manage devices remotely, enforce encryption, control app installations, and wipe data in case of loss or theft.
166. What does “credential stuffing” in mobile security involve?
A) Using stolen username-password pairs to gain unauthorized access to accounts
B) Increasing password strength
C) Encrypting user credentials
D) Preventing screen lockouts
✅ Answer: A) Using stolen username-password pairs to gain unauthorized access to accounts
💡 Explanation: Attackers use previously leaked credentials in automated login attempts across multiple sites, exploiting password reuse.
167. How does enabling “auto-update” for mobile apps improve security?
A) It ensures security patches are installed without delay
B) It increases mobile data usage
C) It improves battery performance
D) It reduces storage consumption
✅ Answer: A) It ensures security patches are installed without delay
💡 Explanation: Automatic updates help close security loopholes by ensuring users receive the latest security fixes and enhancements.
168. Why should mobile users regularly back up their data?
A) To protect against data loss from theft, malware, or device failure
B) To increase device performance
C) To improve screen resolution
D) To disable encryption
✅ Answer: A) To protect against data loss from theft, malware, or device failure
💡 Explanation: Regular backups ensure that important data can be restored in case of ransomware attacks, device loss, or corruption.
169. What does a “fake app attack” involve?
A) Creating malicious apps that mimic legitimate ones
B) Speeding up app installations
C) Enhancing screen resolution
D) Reducing mobile data usage
✅ Answer: A) Creating malicious apps that mimic legitimate ones
💡 Explanation: Fake apps impersonate legitimate applications to steal user data or install malware. Always verify app authenticity before downloading.
170. What is the safest way to dispose of an old mobile device?
A) Perform a full factory reset and wipe all data
B) Remove the SIM card only
C) Increase screen brightness before selling
D) Keep the device turned off
✅ Answer: A) Perform a full factory reset and wipe all data
💡 Explanation: A full factory reset ensures that no personal data remains on the device, preventing unauthorized access after disposal.
171. What is a “rogue app” in mobile security?
A) A malicious application disguised as a legitimate one
B) An app that runs faster than others
C) An official app with a new design
D) A paid app with premium features
✅ Answer: A) A malicious application disguised as a legitimate one
💡 Explanation: Rogue apps impersonate real applications to trick users into installing them, often containing malware, spyware, or phishing capabilities.
172. What is a key security benefit of using “guest mode” on a mobile device?
A) It restricts access to personal data when sharing a device
B) It speeds up app loading
C) It reduces battery consumption
D) It improves mobile network signal strength
✅ Answer: A) It restricts access to personal data when sharing a device
💡 Explanation: Guest mode allows users to share their device while keeping personal apps, messages, and files inaccessible.
173. What is a common indication that a mobile device has been compromised by spyware?
A) Unusual battery drain and overheating
B) Improved internet speed
C) Increased storage capacity
D) Better camera quality
✅ Answer: A) Unusual battery drain and overheating
💡 Explanation: Spyware often runs in the background, consuming battery, processing power, and internet data to transmit stolen information.
174. How does “certificate pinning” improve mobile app security?
A) It ensures that an app only connects to trusted servers
B) It increases mobile data speed
C) It disables third-party security apps
D) It improves fingerprint recognition
✅ Answer: A) It ensures that an app only connects to trusted servers
💡 Explanation: Certificate pinning prevents attackers from using fraudulent certificates to intercept encrypted communications (e.g., man-in-the-middle attacks).
175. What is “tethering abuse” in mobile security?
A) Unauthorized users connecting to a mobile hotspot to steal data or bandwidth
B) The act of disabling a hotspot
C) A way to increase device performance
D) A feature that speeds up app downloads
✅ Answer: A) Unauthorized users connecting to a mobile hotspot to steal data or bandwidth
💡 Explanation: Tethering abuse occurs when attackers exploit unsecured mobile hotspots to intercept data, steal credentials, or consume bandwidth.
176. What is “application wrapping” in mobile security?
A) A technique used to add security policies to mobile apps
B) A feature that improves app speed
C) A process that compresses apps to reduce storage usage
D) A method for increasing battery life
✅ Answer: A) A technique used to add security policies to mobile apps
💡 Explanation: Application wrapping allows IT administrators to enforce security measures on apps without modifying their core functionality.
177. What is the risk of using “free VPNs” on mobile devices?
A) They may log and sell user data
B) They improve mobile security
C) They enhance internet speed
D) They disable background apps
✅ Answer: A) They may log and sell user data
💡 Explanation: Many free VPNs monetize by tracking and selling user data, undermining the privacy benefits of using a VPN.
178. How can mobile users detect “fake Wi-Fi networks”?
A) By checking for duplicate SSIDs or open networks without encryption
B) By testing battery performance
C) By verifying Bluetooth connections
D) By disabling airplane mode
✅ Answer: A) By checking for duplicate SSIDs or open networks without encryption
💡 Explanation: Fake Wi-Fi networks, also known as Evil Twin attacks, mimic real networks to trick users into connecting and exposing their data.
179. What is “session fixation” in mobile security?
A) An attack where an attacker forces a user to use a pre-defined session ID
B) A way to improve session cookies
C) A method of speeding up login processes
D) A technique used to store passwords securely
✅ Answer: A) An attack where an attacker forces a user to use a pre-defined session ID
💡 Explanation: Session fixation exploits session management vulnerabilities by assigning victims a known session ID, allowing attackers to hijack accounts.
180. What is “clipboard hijacking” in mobile security?
A) A method where malware steals copied data from a user’s clipboard
B) A way to improve copy-pasting speed
C) A security feature in mobile browsers
D) A technique for blocking phishing attacks
✅ Answer: A) A method where malware steals copied data from a user’s clipboard
💡 Explanation: Malicious apps can access clipboard data to steal sensitive information such as passwords, banking details, or copied emails.
181. What is “downgrade attack” in mobile security?
A) An attack that forces a device to use an older, vulnerable version of software
B) A method of improving app performance
C) A battery optimization technique
D) A way to speed up mobile browsing
✅ Answer: A) An attack that forces a device to use an older, vulnerable version of software
💡 Explanation: Downgrade attacks exploit compatibility mechanisms to force a device to revert to older, insecure software versions, making it vulnerable to exploits.
182. What does a “secure enclave” do in mobile security?
A) Provides a dedicated hardware-based security module for sensitive data
B) Increases screen brightness
C) Speeds up internet connectivity
D) Reduces battery usage
✅ Answer: A) Provides a dedicated hardware-based security module for sensitive data
💡 Explanation: A secure enclave is a hardware-based security component that encrypts and protects sensitive data, such as biometric credentials and encryption keys.
183. Why should users avoid scanning QR codes from unknown sources?
A) They may redirect to malicious websites or trigger unauthorized actions
B) They improve camera quality
C) They increase battery life
D) They block background apps
✅ Answer: A) They may redirect to malicious websites or trigger unauthorized actions
💡 Explanation: Malicious QR codes can lead to phishing websites, download malware, or trigger unwanted mobile actions without user consent.
184. What is the function of “privacy-focused browsers” on mobile devices?
A) They block trackers, ads, and prevent fingerprinting
B) They increase website loading speed
C) They store more browsing history
D) They improve mobile camera resolution
✅ Answer: A) They block trackers, ads, and prevent fingerprinting
💡 Explanation: Privacy-focused browsers enhance security by blocking tracking scripts, ads, and digital fingerprinting techniques used by advertisers and attackers.
185. What is “mobile geolocation tracking abuse”?
A) The unauthorized collection of location data without user consent
B) A method for speeding up navigation apps
C) A feature that increases battery life
D) A technique for improving GPS accuracy
✅ Answer: A) The unauthorized collection of location data without user consent
💡 Explanation: Some apps track user locations without permission, leading to privacy concerns and potential stalking or targeted attacks.
186. How can mobile users protect themselves from SIM card cloning?
A) Use SIM card PIN protection and avoid sharing SIM-related details
B) Keep the SIM card exposed
C) Disable fingerprint authentication
D) Use a single-digit PIN
✅ Answer: A) Use SIM card PIN protection and avoid sharing SIM-related details
💡 Explanation: SIM cloning allows attackers to duplicate SIM card data, leading to unauthorized access to calls, messages, and two-factor authentication codes.
187. What is a “social engineering attack” in mobile security?
A) An attack that manipulates people into revealing sensitive information
B) A method for encrypting mobile apps
C) A network security feature
D) A way to improve battery performance
✅ Answer: A) An attack that manipulates people into revealing sensitive information
💡 Explanation: Social engineering relies on psychological manipulation to trick users into providing confidential information, often used in phishing and fraud schemes.
188. Why should mobile users disable “developer options” when not needed?
A) It prevents unauthorized debugging and potential exploitation
B) It increases mobile data speed
C) It improves fingerprint recognition
D) It enhances screen resolution
✅ Answer: A) It prevents unauthorized debugging and potential exploitation
💡 Explanation: Developer options provide advanced control over system settings, but if left enabled, they can be exploited by malware or attackers.
189. What is “zero-permission malware”?
A) Malware that operates without requiring explicit permissions
B) A security feature that improves app speed
C) A method to reduce storage usage
D) A way to disable mobile tracking
✅ Answer: A) Malware that operates without requiring explicit permissions
💡 Explanation: Zero-permission malware exploits existing vulnerabilities to execute malicious actions without user approval.
190. What is the main purpose of a “burner phone” in security practices?
A) To maintain anonymity and prevent tracking
B) To increase battery life
C) To improve fingerprint authentication
D) To enhance app updates
✅ Answer: A) To maintain anonymity and prevent tracking
💡 Explanation: Burner phones are temporary, disposable devices used to maintain anonymity and avoid digital tracking.
191. What is a primary risk of enabling “remote desktop access” on a mobile device?
A) It allows attackers to gain control over the device remotely
B) It improves battery performance
C) It increases mobile data speed
D) It enhances screen brightness
✅ Answer: A) It allows attackers to gain control over the device remotely
💡 Explanation: Remote desktop access, if not properly secured, can be exploited by attackers to control a mobile device, steal data, or install malware.
192. How does “device attestation” improve mobile security?
A) It verifies that a device has not been tampered with before allowing access to a network or service
B) It speeds up internet browsing
C) It reduces app loading times
D) It improves battery life
✅ Answer: A) It verifies that a device has not been tampered with before allowing access to a network or service
💡 Explanation: Device attestation checks the integrity of a mobile device to ensure it has not been rooted, jailbroken, or compromised before granting access to secure networks or services.
193. What is a key danger of using outdated Bluetooth protocols?
A) They are vulnerable to Bluetooth-based attacks like Blueborne
B) They improve battery life
C) They reduce device storage usage
D) They disable mobile tracking
✅ Answer: A) They are vulnerable to Bluetooth-based attacks like Blueborne
💡 Explanation: Older Bluetooth protocols may have security vulnerabilities that can be exploited by attackers to gain unauthorized access to a device.
194. What is the purpose of a “disposable email address” in mobile security?
A) To prevent spam and phishing attempts by using temporary emails
B) To improve mobile app performance
C) To increase battery life
D) To block mobile tracking
✅ Answer: A) To prevent spam and phishing attempts by using temporary emails
💡 Explanation: Disposable email addresses help users sign up for services without exposing their primary email, reducing spam and phishing risks.
195. Why should mobile users be cautious when using “keyboard recording apps”?
A) They can log keystrokes and steal passwords
B) They improve typing accuracy
C) They increase mobile data speed
D) They boost battery life
✅ Answer: A) They can log keystrokes and steal passwords
💡 Explanation: Some keyboard recording apps may act as keyloggers, capturing everything typed on the device, including passwords and private messages.
196. What is “DNS hijacking” in mobile security?
A) An attack where the attacker redirects a user’s internet traffic to malicious sites
B) A method for speeding up mobile browsing
C) A technique for improving DNS resolution speed
D) A battery optimization feature
✅ Answer: A) An attack where the attacker redirects a user’s internet traffic to malicious sites
💡 Explanation: DNS hijacking manipulates a device’s DNS settings to redirect users to phishing websites, leading to data theft.
197. How does “call interception” work as a mobile security threat?
A) Attackers use vulnerabilities to secretly listen to or record phone calls
B) It improves call quality
C) It increases device storage
D) It speeds up mobile data transfer
✅ Answer: A) Attackers use vulnerabilities to secretly listen to or record phone calls
💡 Explanation: Call interception exploits weaknesses in mobile networks or compromised devices to eavesdrop on conversations.
198. What is a “click fraud attack” on mobile devices?
A) Malware that generates fake ad clicks to exploit advertising revenue
B) A feature that improves web browsing
C) A method for increasing battery life
D) A type of phishing scam
✅ Answer: A) Malware that generates fake ad clicks to exploit advertising revenue
💡 Explanation: Click fraud malware secretly interacts with online ads, generating revenue for attackers while consuming user data and system resources.
199. Why is it important to disable location services for unused apps?
A) It prevents unauthorized location tracking
B) It improves GPS accuracy
C) It increases device brightness
D) It speeds up app installation
✅ Answer: A) It prevents unauthorized location tracking
💡 Explanation: Some apps track user location even when not in use, posing privacy risks. Disabling location services for unnecessary apps improves security.
200. What is “screen overlay malware” in mobile security?
A) Malware that creates a fake screen on top of legitimate apps to steal data
B) A way to improve app multitasking
C) A method for increasing screen brightness
D) A feature that speeds up mobile browsing
✅ Answer: A) Malware that creates a fake screen on top of legitimate apps to steal data
💡 Explanation: Screen overlay malware tricks users into entering credentials into a fake UI displayed over a real app, leading to credential theft.
201. What is “cryptojacking” on mobile devices?
A) Unauthorized use of a device’s processing power to mine cryptocurrency
B) A technique for encrypting mobile data
C) A mobile security feature for secure transactions
D) A method for speeding up app downloads
✅ Answer: A) Unauthorized use of a device’s processing power to mine cryptocurrency
💡 Explanation: Cryptojacking malware runs in the background, using system resources to mine cryptocurrency for attackers, slowing down devices and draining batteries.
202. What is “credential harvesting” in mobile attacks?
A) A method used by attackers to collect usernames and passwords through phishing or malware
B) A feature that improves password security
C) A technique for storing credentials securely
D) A process that speeds up app installations
✅ Answer: A) A method used by attackers to collect usernames and passwords through phishing or malware
💡 Explanation: Credential harvesting refers to collecting login details using phishing websites, keyloggers, or malware-infected apps.
203. How does “mobile device fingerprinting” pose a privacy risk?
A) It allows advertisers and attackers to track a user’s online activity without their consent
B) It improves biometric security
C) It speeds up app updates
D) It enhances mobile data speed
✅ Answer: A) It allows advertisers and attackers to track a user’s online activity without their consent
💡 Explanation: Mobile fingerprinting collects device-specific information (such as IP, browser type, and installed fonts) to track users across websites and apps, often without their knowledge.
204. Why should mobile users avoid storing sensitive information in text notes or messaging apps?
A) It can be accessed by attackers if the device is compromised
B) It improves storage management
C) It speeds up mobile performance
D) It enhances app functionality
✅ Answer: A) It can be accessed by attackers if the device is compromised
💡 Explanation: Storing passwords, PINs, or financial data in unprotected notes or messages increases the risk of data theft if malware or unauthorized access occurs.
205. How does “secure boot” enhance mobile security?
A) It ensures that only verified software runs during device startup
B) It speeds up device boot time
C) It improves app update speed
D) It increases internet connectivity
✅ Answer: A) It ensures that only verified software runs during device startup
💡 Explanation: Secure boot prevents unauthorized software, such as rootkits or boot-level malware, from executing during the device’s startup process.