Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

ECCouncil 212-89 EC Council Certified Incident Handler (ECIH v2) Exam Practice Test

Page: 1 / 17
Total 168 questions

EC Council Certified Incident Handler (ECIH v2) Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$42  $119.99

PDF Study Guide

  • Product Type: PDF Study Guide
$36.75  $104.99
Question 1

Elizabeth, who works for OBC organization as an incident responder, is assessing the risks to the organizational security. As part of the assessment process, she is calculating the probability of a threat source exploiting an existing system vulnerability. Which of the following risk assessment steps is Elizabeth currently in?

Options:

A.

Vulnerability identification

B.

Impact analysis

C.

Likelihood analysis

D.

System characterization

Question 2

Which of the following does NOT reduce the success rate of SQL injection?

Options:

A.

Close unnecessary application services and ports on the server.

B.

Automatically lock a user account after a predefined number of invalid login attempts within a predefined interval.

C.

Constrain legitimate characters to exclude special characters.

D.

Limit the length of the input field.

Question 3

Francis received a spoof email asking for his bank information. He decided to use a tool to analyze the email headers. Which of the following should he use?

Options:

A.

EventLog Analyzer

B.

MxTooIbox

C.

Email Checker

D.

PoliteMail

Question 4

Which of the following processes is referred to as an approach to respond to the

security incidents that occurred in an organization and enables the response team by

ensuring that they know exactly what process to follow in case of security incidents?

Options:

A.

Risk assessment

B.

Incident response orchestration

C.

Vulnerability management

D.

Threat assessment

Question 5

Which of the following tools helps incident responders effectively contain a potential cloud security incident and gather required forensic evidence?

Options:

A.

Alert Logic

B.

CloudPassage Quarantine

C.

Qualys Cloud Platform

D.

Cloud Passage Halo

Question 6

Which of the following is not a best practice to eliminate the possibility of insider attacks?

Options:

A.

Disable the users from installing unauthorized software or accessing malicious websites using the corporate network

B.

Monitor employee behaviors and the computer systems used by employees

C.

Implement secure backup and disaster recovery processes for business continuity

D.

Always leave business details over voicemail or email broadcast message

Question 7

Which of the following is not called volatile data?

Options:

A.

Open sockets er open ports

B.

The dale a no Lime of the system

C.

Creation dates of files

D.

State of the network interface

Question 8

Miko was hired as an incident handler in XYZ company. His first task was to identify the PING sweep attempts inside the network. For this purpose, he used Wireshark to analyze the traffic. Whatfilter did he use to identify ICMP ping sweep attempts?

Options:

A.

tcp.typc == icmp

B.

icrrip.lype == icmp

C.

icmp.type == 8 or icmp.type ==0

D.

udp.lype — 7

Question 9

Alex is an incident handler in QWERTY Company. He identified that an attacker created a backdoor inside the company's network by installing a fake AP inside a firewall. Which of the following attack types did the attacker use?

Options:

A.

AP misconfiguration

B.

Wardriving

C.

Rogue access point

D.

Ad hoc associations

Question 10

Farheen is an incident responder at reputed IT Firm based in Florida. Farheen was asked to investigate a recent cybercrime faced by the organization. As part of this process, she collected static data from a victim system. She used DD tool command to perform forensic duplication to obtain an NTFS image of the original disk. She created a sector-by-sector mirror imaging of the disk and saved the output image file as image.dd.

Identify the static data collection process step performed by Farheen while collecting static data.

Options:

A.

Comparison

B.

Administrative consideration

C.

System preservation

D.

Physical presentatio

Question 11

Smith employs various malware detection techniques to thoroughly examine the

network and its systems for suspicious and malicious malware files. Among all

techniques, which one involves analyzing the memory dumps or binary codes for the

traces of malware?

Options:

A.

Live system

B.

Dynamic analysis

C.

Intrusion analysis

D.

Static analysis

Question 12

Alex is an incident handler for Tech-o-Tech Inc. and is tasked to identify any possible insider threats within his organization. Which of the following insider threat detection techniques can be used by Alex to detect insider threats based on the behavior of a suspicious employee, both individually and in a group?

Options:

A.

behaviorial analysis

B.

Physical detection

C.

Profiling

D.

Mole detection

Question 13

Which stage of the incident response and handling process involves auditing the system and network log files?

Options:

A.

Containment

B.

Incident triage

C.

Incident disclosure

D.

Incident eradication

Question 14

In which of the following types of fuzz testing strategies the new data will be generated

from scratch and the amount of data to be generated are predefined based on the

testing model?

Options:

A.

Log-based fuzz testing

B.

Generation-based fuzz testing

C.

Mutation-based fuzz testing

D.

Protocol-based fuzz testing

Question 15

Clark is investigating a cybercrime at TechSoft Solutions. While investigating the case,

he needs to collect volatile information such as running services, their process IDs,

startmode, state, and status.

Which of the following commands will help Clark to collect such information from

running services?

Options:

A.

Openfiles

B.

netstat –ab

C.

wmic

D.

net file

Question 16

Rose is an incident-handling person and she is responsible for detecting and eliminating

any kind of scanning attempts over the network by any malicious threat actors. Rose

uses Wireshark tool to sniff the network and detect any malicious activities going on.

Which of the following Wireshark filters can be used by her to detect TCP Xmas scan

attempt by the attacker?

Options:

A.

tcp.dstport==7

B.

tcp.flags==0X000

C.

tcp.flags.reset==1

D.

tcp.flags==0X029

Question 17

Which of the following risk mitigation strategies involves execution of controls to

reduce the risk factor and brings it to an acceptable level or accepts the potential risk

and continues operating the IT system?

Options:

A.

Risk assumption

B.

Risk avoidance

C.

Risk planning

D.

Risk transference

Question 18

Dash wants to perform a DoS attack over 256 target URLs simultaneously.

Which of the following tools can Dash employ to achieve his objective?

Options:

A.

HOIC

B.

IDAPro

C.

Ollydbg

D.

OpenVAS

Question 19

Attackers or insiders create a backdoor into a trusted network by installing an unsecured access point inside a firewall. They then use any software or hardware access point to perform an attack. Which of the following is this type of attack?

Options:

A.

Rogue- access point attack

B.

Password-based attack

C.

Malware attack

D.

Email infection

Question 20

Alexis works as an incident responder at XYZ organization. She was asked to identify and attributethe actors behind an attack that occurred recently. For this purpose, she is performing a type of threat attribution that deals with the identification of a specific person, society, or country sponsoring a well-planned and executed intrusion or attack on its target. Which of the following types of threat attributions is Alexis performing?

Options:

A.

Campaign attribution

B.

True attribution

C.

Nation-state attribution

D.

Intrusion set attribution

Question 21

Your company holds a large amount of customer PH. and you want to protect those data from theft or unauthorized modification. Among other actions, you classify and encrypt the data. In this process, which of the following OWASP security risks are you guarding against?

Options:

A.

Insecure deserialization

B.

Security misconfiguration

C.

Broken authentication

D.

Sensitive data exposure

Question 22

Finn is working in the eradication phase, wherein he is eliminating the root cause of an incident that occurred in the Windows operating system installed in a system. He ran a tool that can detect missing security patches and install the latest patches on the system and networks. Which of the following tools did he use to detect the missing security patches?

Options:

A.

Microsoft Cloud App Security

B.

Offico360 Advanced Throat Protection

C.

Microsoft Advanced Threat Analytics

D.

Microsoft Baseline Security Analyzer

Question 23

Khai was tasked with examining the logs from a Linux email server. The server uses Sendmail to execute the command to send emailsand Syslog to maintain logs. To validate the data within email headers, which of the following directories should Khai check for information such as source and destination IP addresses, dates, and timestamps?

Options:

A.

/Var/log/mailog

B.

/✓ar/log/sendmail

C.

/va r/log/mai11og

D.

/va r/log/sendmail/mailog

Question 24

Sam. an employee of a multinational company, sends emails to third-party organizations with a spoofed email address of his organization. How can you categorize this type of incident?

Options:

A.

Network intrusion incident

B.

Inappropriate usage incident

C.

Unauthorized access incident.

D.

Denial-of-service incicent

Question 25

XYZ Inc. was affected by a malware attack and James, being the incident handling and

response (IH&R) team personnel handling the incident, found out that the root cause of

the incident is a backdoor that has bypassed the security perimeter due to an existing

vulnerability in the deployed firewall. James had contained the spread of the infection

and removed the malware completely. Now the organization asked him to perform

incident impact assessment to identify the impact of the incident over the organization

and he was also asked to prepare a detailed report of the incident.

Which of the following stages in IH&R process is James working on?

Options:

A.

Notification

B.

Evidence gathering and forensics analysis

C.

Post-incident activities

D.

Eradication

Question 26

BadGuy Bob hid files in the slack space, changed the file headers, hid suspicious files in executables, and changed the metadata for all types of files on his hacker laptop. What has he committed?

Options:

A.

Anti-forensics

B.

Adversarial mechanics

C.

Felony

D.

Legal hostility

Question 27

Eric is an incident responder and is working on developing incident-handling plans and procedures. As part of this process, he is performing an analysis on the organizational network to generate a report and develop policies based on the acquired results. Which of the following tools will help him in analyzing his network and the related traffic?

Options:

A.

Whois

B.

Burp Suite

C.

FaceNiff

D.

Wireshark

Question 28

Which of the following email security tools can be used by an incident handler to

prevent the organization against evolving email threats?

Options:

A.

Email Header Analyzer

B.

G Suite Toolbox

C.

MxToolbox

D.

Gpg4win

Question 29

Which of the following terms refers to vulnerable account management functions, including account update, recovery of forgotten or lost passwords, and password reset, that might weaken valid authentication schemes?

Options:

A.

SQL injection

B.

Broken account management

C.

Directory traversal

D.

Cross-site scripting

Question 30

Which of the following encoding techniques replaces unusual ASCII characters with

"%" followed by the character’s two-digit ASCII code expressed in hexadecimal?

Options:

A.

URL encoding

B.

Unicode encoding

C.

Base64 encoding

D.

HTML encoding

Question 31

Which of the following is a technique used by attackers to make a message difficult to understand through the use of ambiguous language?

Options:

A.

Steganography

B.

Spoofing

C.

Encryption

D.

Obfuscation

Question 32

Which of the following is a standard framework that provides recommendations for implementing information security controls for organizations that initiate, implement, or maintain information security management systems (ISMSs)?

Options:

A.

ISO/IEC 27002

B.

ISO/IEC 27035

C.

PCI DSS

D.

RFC 219G

Question 33

Bran is an incident handler who is assessing the network of the organization. In the

process, he wants to detect ping sweep attempts on the network using Wireshark tool.

Which of the following Wireshark filter he must use to accomplish this task?

Options:

A.

icmp.seq

B.

icmp.redir_gw

C.

icmp.type==8

D.

icmp.ident

Question 34

Which of the following is the BEST method to prevent email incidents?

Options:

A.

Installing antivirus rule updates

B.

Disabling HTML in email content fields

C.

Web proxy filtering

D.

End-user training

Question 35

Ikeo Corp, hired an incident response team to assess the enterprise security. As part of the incident handling and response process, the IR team is reviewing the current security policies implemented by the enterprise. The IR team finds that employees of the organization do not have any restrictions on Internet access: they are allowed to visit any site, download any application, and access a computer or network from a remote location. Considering this as the main security threat, the IR team plans to change this policy as it can be easily exploited by attackers. Which of the following security policies is the IR team planning to modify?

Options:

A.

Paranoic policy

B.

Prudent policy

C.

Promiscuous policy

D.

Permissive policy

Question 36

Stanley works as an incident responder at a top MNC based out of Singapore. He was asked to investigate a cybersecurity incident that recently occurred in the company.

While investigating the crime, he collected the evidence from the victim systems. He must present this evidence in a clear and comprehensible manner to the members of

jury so that the evidence explains the facts clearly and further helps in obtaining an expert opinion on the same to confirm the investigation process.

In the above scenario, what is the characteristic of the digital evidence Stanley tried to preserve?

Options:

A.

Believable

B.

Complete

C.

Authentic

D.

Admissible

Question 37

An organization named Sam Morison Inc. decided to use cloud-based services to reduce

the cost of maintenance. The organization identified various risks and threats

associated with cloud service adoption and migrating business-critical data to thirdparty systems. Hence, the organization decided to deploy cloud-based security tools to

prevent upcoming threats.

Which of the following tools help the organization to secure the cloud resources and

services?

Options:

A.

Nmap

B.

Burp Suite

C.

Wireshark

D.

Alert Logic

Question 38

What is the most recent NIST standard for incident response?

Options:

A.

800-61r2

B.

800-61r3

C.

800-53r3

D.

800-171r2

Question 39

Richard is analyzing a corporate network. After an alert in the network’s IPS. he identified that allthe servers are sending huge amounts of traffic to the website abc.xyz. What type of information security attack vectors have affected the network?

Options:

A.

Botnet

B.

Advance persistent three Is

C.

Ransomware

D.

IOT threats

Question 40

Which of the following options describes common characteristics of phishing emails?

Options:

A.

Written in French

B.

Sent from friends or colleagues

C.

Urgency, threatening, or promising subject lines

D.

No BCC fields

Question 41

James is working as an incident responder at CyberSol Inc. The management instructed James to investigate a cybersecurity incident that recently happened in the company. As a part of theinvestigation process, James started collecting volatile information from a system running on Windows operating system.

Which of the following commands helps James in determining all the executable files for running processes?

Options:

A.

cate A &. time ,/t

B.

netstat -ab

C.

top

D.

doskey/history

Question 42

Which of the following is an attack that occurs when a malicious program causes a user’s browser to perform an unwanted action on a trusted site for which the user is currently authenticated?

Options:

A.

Cross-site scripting

B.

Insecure direct object references

C.

Cross-site request forgery

D.

SQL injection

Question 43

Jason is setting up a computer forensics lab and must perform the following steps: 1. physical location and structural design considerations; 2. planning and budgeting; 3. work area considerations; 4. physical security recommendations; 5. forensic lab licensing; 6. human resource considerations. Arrange these steps in the order of execution.

Options:

A.

2 -> 1 -> 3 -> 6 -> 4 -> 5

B.

2->3->l ->4->6->5

C.

5-> 2-> l-> 3-> 4-> 6

D.

3 .> 2 -> 1 -> 4-> 6-> 5

Question 44

SWA Cloud Services added PKI as one of their cloud security controls. What does PKI stand for?

Options:

A.

Private key infrastructure

B.

Private key in for ma lion

C.

Public key information

D.

Public key infrastructure

Question 45

An attacker traced out and found the kind of websites a target company/individual is

frequently surfing and tested those particular websites to identify any possible

vulnerabilities. When the attacker detected vulnerabilities in the website, the attacker

started injecting malicious script/code into the web application that can redirect the

webpage and download the malware onto the victim’s machine. After infecting the

vulnerable web application, the attacker waited for the victim to access the infected web

application.

Identify the type of attack performed by the attacker.

Options:

A.

Watering hole

B.

Obfuscation application

C.

Directory traversal

D.

Cookie/Session poisoning

Question 46

A US Federal Agency network was the target of a DoS attack that prevented and

impaired the normal authorized functionality of the networks. According to agency’s

reporting timeframe guidelines, this incident should be reported within 2 h of

discovery/detection if the successful attack is still ongoing and the agency is unable to

successfully mitigate the activity.

Which incident category of US Federal Agency does this incident belong to?

Options:

A.

CAT 6

B.

CAT 2

C.

CAT 1

D.

CAT 5

Question 47

After a recent email attack, Harry is analyzing the incident to obtain important information related to the incident. While investigating the incident, he is trying to

extract information such as sender identity, mail server, sender’s IP address, location, and so on.

Which of the following tools Harry must use to perform this task?

Options:

A.

Clamwin

B.

Logly

C.

Yesware

D.

Sharp

Question 48

John is a professional hacker who is performing an attack on the target organization where he tries to redirect the connection between the IP address and its target server such that when the users type in the Internet address, it redirects them to a rogue website that resembles the original website. He tries this attack using cache poisoning technique. Identify the type of attack John is performing on the target organization.

Options:

A.

War driving

B.

Pharming

C.

Skimming

D.

Pretexting

Question 49

Identify Sarbanes–Oxley Act (SOX) Title, which consists of only one section, that includes measures designed to help restore investor confidence in the reporting of

securities analysts.

Options:

A.

Title VIII: Corporate and Criminal Fraud Accountability

B.

Title V: Analyst Conflicts of Interest

C.

Title VII: Studies and Reports

D.

Title IX: White-Collar-Crime Penalty Enhancement

Question 50

Sam received an alert through an email monitoring tool indicating that their company was targeted by a phishing attack. After analyzing the incident, Sam identified that most of the targets of the attack are high-profile executives of the company. What type of phishing attack is this?

Options:

A.

Pharming

B.

Whaling

C.

Puddle phishing

D.

Spear phishing

Page: 1 / 17
Total 168 questions