Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

ECCouncil 212-89 Dumps

Page: 1 / 13
Total 168 questions

EC Council Certified Incident Handler (ECIH v2) Questions and Answers

Question 1

Which of the following best describes an email issued as an attack medium, in which several messages are sent to a mailbox to cause overflow?

Options:

A.

Email-bombing

B.

Masquerading

C.

Spoofing

D.

Smurf attack

Question 2

Your manager hands you several items of digital evidence and asks you to investigate them in the order of volatility. Which of the following is the MOST volatile?

Options:

A.

Cache

B.

Disk

C.

Emails

D.

Temp files

Question 3

Alice is an incident handler and she has been informed by her lead that the data on affected systems must be backed up so that it can be retrieved if it is damaged during the incident response process. She was also told that the system backup can also be used for further investigation of the incident. In which of the following stages of the incident handling and response (IH&R) process does Alice need to do a complete backup of the infected system?

Options:

A.

Containment

B.

Incident recording

C.

Incident triage

D.

Eradication

Question 4

Which of the following is a volatile evidence collecting tool?

Options:

A.

Netstat

B.

HashTool

C.

FTK Images

D.

ProDiscover Forensics

Question 5

BadGuy Bob hid files in the slack space, changed the file headers, hid suspicious files in executables, and changed the metadata for all types of files on his hacker laptop. What has he committed?

Options:

A.

Anti-forensics

B.

Adversarial mechanics

C.

Felony

D.

Legal hostility

Question 6

After a recent email attack, Harry is analyzing the incident to obtain important information related to the incident. While investigating the incident, he is trying to

extract information such as sender identity, mail server, sender’s IP address, location, and so on.

Which of the following tools Harry must use to perform this task?

Options:

A.

Clamwin

B.

Logly

C.

Yesware

D.

Sharp

Question 7

Which of the following processes is referred to as an approach to respond to the

security incidents that occurred in an organization and enables the response team by

ensuring that they know exactly what process to follow in case of security incidents?

Options:

A.

Risk assessment

B.

Incident response orchestration

C.

Vulnerability management

D.

Threat assessment

Question 8

Which of the following is a standard framework that provides recommendations for implementing information security controls for organizations that initiate, implement, or maintain information security management systems (ISMSs)?

Options:

A.

ISO/IEC 27002

B.

ISO/IEC 27035

C.

PCI DSS

D.

RFC 219G

Question 9

Marley was asked by his incident handling and response (IH&R) team lead to collect volatile datasuch as system information and network information present in the

registries, cache, and RAM of victim’s system.

Identify the data acquisition method Marley must employ to collect volatile data.

Options:

A.

Validate data acquisition

B.

Static data acquisition

C.

Live data acquisition

D.

Remote data acquisition

Question 10

Clark is investigating a cybercrime at TechSoft Solutions. While investigating the case,

he needs to collect volatile information such as running services, their process IDs,

startmode, state, and status.

Which of the following commands will help Clark to collect such information from

running services?

Options:

A.

Openfiles

B.

netstat –ab

C.

wmic

D.

net file

Question 11

Which of the following terms refers to vulnerable account management functions, including account update, recovery of forgotten or lost passwords, and password reset, that might weaken valid authentication schemes?

Options:

A.

SQL injection

B.

Broken account management

C.

Directory traversal

D.

Cross-site scripting

Question 12

Rose is an incident-handling person and she is responsible for detecting and eliminating

any kind of scanning attempts over the network by any malicious threat actors. Rose

uses Wireshark tool to sniff the network and detect any malicious activities going on.

Which of the following Wireshark filters can be used by her to detect TCP Xmas scan

attempt by the attacker?

Options:

A.

tcp.dstport==7

B.

tcp.flags==0X000

C.

tcp.flags.reset==1

D.

tcp.flags==0X029

Question 13

ZYX company experienced a DoS/DDoS attack on their network. Upon investigating the incident, they concluded that the attack is an application-layer attack. Which of the following attacks did the attacker use?

Options:

A.

Slowloris attack

B.

UDP flood attack

C.

SYN flood attack

D.

Ping of ceath

Question 14

Which of the following are malicious software programs that infect computers and corrupt or deletethe data on them?

Options:

A.

Worms

B.

Trojans

C.

Spyware

D.

Virus

Question 15

In which of the following phases of incident handling and response (IH&R) process the identified security incidents are analyzed, validated, categorized, and prioritized?

Options:

A.

Incident recording and assignment

B.

Containment

C.

Notification

D.

Incident triage

Question 16

Patrick is doing a cyber forensic investigation. He is in the process of collecting physical

evidence at the crime scene.

Which of the following elements he must consider while collecting physical evidence?

Options:

A.

Open ports, services, and operating system (OS) vulnerabilities

B.

DNS information including domain and subdomains

C.

Published name servers and web application source code

D.

Removable media, cable, and publications

Question 17

Adam is an incident handler who intends to use DBCC LOG command to analyze a database and retrieve the active transaction log files for the specified database. The syntax of DBCC LOG command is DBCC LOG(, ), where the output parameter specifies the level of information an incident handler wants to retrieve. If Adam wants to retrieve the full information on each operation along with the hex dump of a current transaction row, which of the following output parameters should Adam use?

Options:

A.

2

B.

3

C.

4

D.

1

Question 18

Which of the following techniques helps incident handlers to detect man-in-the-middle attack by finding the new APs and trying to connect an already established channel,

even if the spoofed AP consists similar IP and MAC addresses as of the original AP?

Options:

A.

Wireless client monitoring

B.

Network traffic monitoring

C.

General wireless traffic monitoring

D.

Access point monitoring

Question 19

Which one of the following is the correct flow of the stages in an incident handling and response (IH&R) process?

Options:

A.

Preparation —* Incident recording —> Incident triage —* Containment -*■ Eradication —» Recovery —* Post-incident activities

B.

Containment —* Incident recording —* Incident triage -> Preparation —* Recovery -> Eradication -* Post-incident activities

C.

Incident recording -> Preparation -> Containment * Incident triage -> Recovery > Eradication -» Post-incident activities

D.

Incident triage —» Eradication —► Containment —* Incident recording —* Preparation —* Recovery —* Post-incident activities

Question 20

Bonney’s system has been compromised by a gruesome malware.

What is the primary step that is advisable to Bonney in order to contain the malware

incident from spreading?

Options:

A.

Turn off the infected machine

B.

Leave it to the network administrators to handle

C.

Complaint to police in a formal way regarding the incident

D.

Call the legal department in the organization and inform about the incident

Question 21

Otis is an incident handler working in an organization called Delmont. Recently, the organization faced several setbacks in business, whereby its revenues are decreasing. Otis was asked to take charge and look into the matter. While auditing the enterprise security, he found traces of an attack through which proprietary information was stolen from the enterprise network and passed onto their competitors. Which of the following information security incidents did Delmont face?

Options:

A.

Network and resource abuses

B.

Espionage

C.

Email-based abuse

D.

Unauthorized access

Question 22

Rinni is an incident handler and she is performing memory dump analysis.

Which of following tools she can use in order to perform memory dump analysis?

Options:

A.

OllyDbg and IDA Pro

B.

Scylla and OllyDumpEx

C.

Procmon and ProcessExplorer

D.

iNetSim

Question 23

Which of the following digital evidence temporarily stored on a digital device that

requires a constant power supply and is deleted if the power supply is interrupted?

Options:

A.

Swap file

B.

Event logs

C.

Slack space

D.

Process memory

Question 24

Ikeo Corp, hired an incident response team to assess the enterprise security. As part of the incident handling and response process, the IR team is reviewing the current security policies implemented by the enterprise. The IR team finds that employees of the organization do not have any restrictions on Internet access: they are allowed to visit any site, download any application, and access a computer or network from a remote location. Considering this as the main security threat, the IR team plans to change this policy as it can be easily exploited by attackers. Which of the following security policies is the IR team planning to modify?

Options:

A.

Paranoic policy

B.

Prudent policy

C.

Promiscuous policy

D.

Permissive policy

Question 25

SWA Cloud Services added PKI as one of their cloud security controls. What does PKI stand for?

Options:

A.

Private key infrastructure

B.

Private key in for ma lion

C.

Public key information

D.

Public key infrastructure

Question 26

Which of the following does NOT reduce the success rate of SQL injection?

Options:

A.

Close unnecessary application services and ports on the server.

B.

Automatically lock a user account after a predefined number of invalid login attempts within a predefined interval.

C.

Constrain legitimate characters to exclude special characters.

D.

Limit the length of the input field.

Question 27

Eric who is an incident responder is working on developing incident-handling plans and

procedures. As part of this process, he is performing analysis on the organizational

network to generate a report and to develop policies based on the acquired results.

Which of the following tools will help him in analyzing network and its related traffic?

Options:

A.

FaceNiff

B.

Wireshark

C.

Burp Suite

D.

Whois

Question 28

Chandler is a professional hacker who is targeting Technote organization. He wants to obtain important organizational information that is being transmitted between

different hierarchies. In the process, he is sniffing the data packets transmitted through the network and then analyzing them to gather packet details such as network, ports,

protocols, devices, issues in network transmission, and other network specifications. Which of the following tools Chandler must employ to perform packet analysis?

Options:

A.

BeEf

B.

IDAPro

C.

Omnipeek

D.

shARP

Question 29

Oscar receives an email from an unknown source containing his domain name oscar.com. Upon checking the link, he found that it contains a malicious URL that redirects to the website evilsite.org. What type of vulnerability is this?

Options:

A.

Malware

B.

Bolen

C.

Unvalidated redirects and forwards

D.

SQL injection

Question 30

Which of the following is not called volatile data?

Options:

A.

Open sockets er open ports

B.

The dale a no Lime of the system

C.

Creation dates of files

D.

State of the network interface

Question 31

Which of the following is NOT a network forensic tool?

Options:

A.

Capsa Network Analyzer

B.

Tcpdurnp

C.

Advancec NTFS Journaling Parser

D.

Wireshark

Question 32

Which of the following is a technique used by attackers to make a message difficult to understand through the use of ambiguous language?

Options:

A.

Steganography

B.

Spoofing

C.

Encryption

D.

Obfuscation

Question 33

Mr. Smith is a lead incident responder of a small financial enterprise having few

branches in Australia. Recently, the company suffered a massive attack losing USD 5

million through an inter-banking system. After in-depth investigation on the case, it was

found out that the incident occurred because 6 months ago the attackers penetrated the

network through a minor vulnerability and maintained the access without any user

being aware of it. Then, he tried to delete users’ fingerprints and performed a lateral

movement to the computer of a person with privileges in the inter-banking system.

Finally, the attacker gained access and did fraudulent transactions.

Based on the above scenario, identify the most accurate kind of attack.

Options:

A.

Ransomware attack

B.

Denial-of-service attack

C.

APT attack

D.

Phishing

Question 34

In which of the following types of fuzz testing strategies the new data will be generated

from scratch and the amount of data to be generated are predefined based on the

testing model?

Options:

A.

Log-based fuzz testing

B.

Generation-based fuzz testing

C.

Mutation-based fuzz testing

D.

Protocol-based fuzz testing

Question 35

An attacker after performing an attack decided to wipe evidences using artifact wiping techniques to evade forensic investigation. He applied magnetic field to the digital

media device, resulting in an entirely clean device of any previously stored data.

Identify the artifact wiping technique used by the attacker.

Options:

A.

File wiping utilities

B.

Disk degaussing/destruction

C.

Disk cleaning utilities

D.

Syscall proxying

Question 36

Which of the following is not a countermeasure to eradicate inappropriate usage

incidents?

Options:

A.

Avoid VPN and other secure network channels

B.

Register the user activity logs and keep monitoring them regularly

C.

Install firewall and IDS/IPS to block services that violate the organization’s policy

D.

Always store the sensitive data in far located servers and restrict its access

Question 37

Which of the following is an Inappropriate usage incident?

Options:

A.

Access-control attack

B.

Reconnaissance attack

C.

Insider threat

D.

Denial-of-service attack

Question 38

Which of the following is defined as the identification of the boundaries of an IT system along with the resources and information that constitute the system?

Options:

A.

System characterization

B.

Vulnerability identification

C.

Threat ioenLificalion

D.

Control analysis

Question 39

Shiela is working at night as an incident handler. During a shift, servers were affected by a massive cyberattack. After she classified and prioritized the incident, she must report the incident, obtain necessary permissions, and perform other incident response functions. What list should she check to notify other responsible personnel?

Options:

A.

HR log book

B.

Point of contact

C.

Email list

D.

Phone number list

Question 40

Tibson works as an incident responder for MNC based in Singapore. He is investigating

a web application security incident recently faced by the company. The attack is

performed on a MS SQL Server hosted by the company. In the detection and analysis

phase, he used regular expressions to analyze and detect SQL meta-characters that led

to SQL injection attack.

Identify the regular expression used by Tibson to detect SQL injection attack on MS

SQL Server.

Options:

A.

/exec(\s|\+)+(s|x)p\w+/ix

B.

((\.\.\\)|(\.\.\/))

C.

((\.|%2E)(\.|%2E)(\/|%2F|\\|%5C))

D.

((\%3C)|<)((\%2F)|\/)*(script)((\%3E)|>)

Question 41

Joseph is an incident handling and response (IH&R) team lead in Toro Network Solutions Company. As a part of IH&R process, Joseph alerted the service providers,

developers, and manufacturers about the affected resources.

Identify the stage of IH&R process Joseph is currently in.

Options:

A.

Eradication

B.

Containment

C.

Incident triage

D.

Recovery

Question 42

Which of the following is an attack that attempts to prevent the use of systems, networks, or applications by the intended users?

Options:

A.

Denial of service (DoS) attack

B.

Fraud and theft

C.

Unauthorized access

D.

Malicious code or insider threat attack

Question 43

Which of the following is a type of malicious code or software that appears legitimate but can take control of your computer?

Options:

A.

Phishing attack

B.

DDoS

C.

Trojan attack

D.

Password attack

Question 44

Which of the following is the BEST method to prevent email incidents?

Options:

A.

Installing antivirus rule updates

B.

Disabling HTML in email content fields

C.

Web proxy filtering

D.

End-user training

Question 45

Drake is an incident handler in Dark CLoud Inc. He is intended to perform log analysis

in order to detect traces of malicious activities within the network infrastructure.

Which of the following tools Drake must employ in order to view logs in real time and

identify malware propagation within the network?

Options:

A.

Splunk

B.

HULK

C.

Hydra

D.

LOIC

Question 46

If the browser does not expire the session when the user fails to logout properly, which of the following OWASP Top 10 web vulnerabilities is caused?

Options:

A.

A7: Cross-site scripting

B.

A3: Sensitive- data exposure

C.

A2: Broken authentication

D.

A5: Broken access control

Question 47

Employee monitoring tools are mostly used by employers to find which of the following?

Options:

A.

Lost registry keys

B.

Conspiracies

C.

Malicious insider threats

D.

Stolen credentials

Question 48

Which of the following encoding techniques replaces unusual ASCII characters with

"%" followed by the character’s two-digit ASCII code expressed in hexadecimal?

Options:

A.

URL encoding

B.

Unicode encoding

C.

Base64 encoding

D.

HTML encoding

Question 49

What is the most recent NIST standard for incident response?

Options:

A.

800-61r2

B.

800-61r3

C.

800-53r3

D.

800-171r2

Question 50

Malicious downloads that result from malicious office documents being manipulated are caused by which of the following?

Options:

A.

Clickjacking

B.

Impersonation

C.

Registry key manipulation

D.

Macro abuse

Page: 1 / 13
Total 168 questions