Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

ECCouncil 312-85 Dumps

Page: 1 / 4
Total 50 questions

Certified Threat Intelligence Analyst Questions and Answers

Question 1

Alison, an analyst in an XYZ organization, wants to retrieve information about a company’s website from the time of its inception as well as the removed information from the target website.

What should Alison do to get the information he needs.

Options:

A.

Alison should use SmartWhois to extract the required website information.

B.

Alison should use https://archive.org to extract the required website information.

C.

Alison should run the Web Data Extractor tool to extract the required website information.

D.

Alison should recover cached pages of the website from the Google search engine cache to extract the required website information.

Question 2

ABC is a well-established cyber-security company in the United States. The organization implemented the automation of tasks such as data enrichment and indicator aggregation. They also joined various communities to increase their knowledge about the emerging threats. However, the security teams can only detect and prevent identified threats in a reactive approach.

Based on threat intelligence maturity model, identify the level of ABC to know the stage at which the organization stands with its security and vulnerabilities.

Options:

A.

Level 2: increasing CTI capabilities

B.

Level 3: CTI program in place

C.

Level 1: preparing for CTI

D.

Level 0: vague where to start

Question 3

Andrews and Sons Corp. has decided to share threat information among sharing partners. Garry, a threat analyst, working in Andrews and Sons Corp., has asked to follow a trust model necessary to establish trust between sharing partners. In the trust model used by him, the first organization makes use of a body of evidence in a second organization, and the level of trust between two organizations depends on the degree and quality of evidence provided by the first organization.

Which of the following types of trust model is used by Garry to establish the trust?

Options:

A.

Mediated trust

B.

Mandated trust

C.

Direct historical trust

D.

Validated trust

Question 4

Enrage Tech Company hired Enrique, a security analyst, for performing threat intelligence analysis. While performing data collection process, he used a counterintelligence mechanism where a recursive DNS server is employed to perform interserver DNS communication and when a request is generated from any name server to the recursive DNS server, the recursive DNS servers log the responses that are received. Then it replicates the logged data and stores the data in the central database. Using these logs, he analyzed the malicious attempts that took place over DNS infrastructure.

Which of the following cyber counterintelligence (CCI) gathering technique has Enrique used for data collection?

Options:

A.

Data collection through passive DNS monitoring

B.

Data collection through DNS interrogation

C.

Data collection through DNS zone transfer

D.

Data collection through dynamic DNS (DDNS)

Question 5

During the process of threat intelligence analysis, John, a threat analyst, successfully extracted an indication of adversary’s information, such as Modus operandi, tools, communication channels, and forensics evasion strategies used by adversaries.

Identify the type of threat intelligence analysis is performed by John.

Options:

A.

Operational threat intelligence analysis

B.

Technical threat intelligence analysis

C.

Strategic threat intelligence analysis

D.

Tactical threat intelligence analysis

Question 6

In which of the following forms of bulk data collection are large amounts of data first collected from multiple sources in multiple formats and then processed to achieve threat intelligence?

Options:

A.

Structured form

B.

Hybrid form

C.

Production form

D.

Unstructured form

Question 7

Kim, an analyst, is looking for an intelligence-sharing platform to gather and share threat information from a variety of sources. He wants to use this information to develop security policies to enhance the overall security posture of his organization.

Which of the following sharing platforms should be used by Kim?

Options:

A.

Cuckoo sandbox

B.

OmniPeek

C.

PortDroid network analysis

D.

Blueliv threat exchange network

Question 8

Jian is a member of the security team at Trinity, Inc. He was conducting a real-time assessment of system activities in order to acquire threat intelligence feeds. Heacquired feeds from sources like honeynets, P2P monitoring. infrastructure, and application logs.

Which of the following categories of threat intelligence feed was acquired by Jian?

Options:

A.

Internal intelligence feeds

B.

External intelligence feeds

C.

CSV data feeds

D.

Proactive surveillance feeds

Question 9

Sarah is a security operations center (SOC) analyst working at JW Williams and Sons organization based in Chicago. As a part of security operations, she contacts information providers (sharing partners) for gathering information such as collections of validated and prioritized threat indicators along with a detailed technical analysis of malware samples, botnets, DDoS attack methods, and various other malicious tools. She further used the collected information at the tactical and operational levels.

Sarah obtained the required information from which of the following types of sharing partner?

Options:

A.

Providers of threat data feeds

B.

Providers of threat indicators

C.

Providers of comprehensive cyber-threat intelligence

D.

Providers of threat actors

Question 10

An attacker instructs bots to use camouflage mechanism to hide his phishing and malware delivery locations in the rapidly changing network of compromised bots. In this particular technique, a single domain name consists of multiple IP addresses.

Which of the following technique is used by the attacker?

Options:

A.

DNS zone transfer

B.

Dynamic DNS

C.

DNS interrogation

D.

Fast-Flux DNS

Question 11

A threat analyst wants to incorporate a requirement in the threat knowledge repository that provides an ability to modify or delete past or irrelevant threat data.

Which of the following requirement must he include in the threat knowledge repository to fulfil his needs?

Options:

A.

Protection ranking

B.

Evaluating performance

C.

Data management

D.

Searchable functionality

Question 12

An XYZ organization hired Mr. Andrews, a threat analyst. In order to identify the threats and mitigate the effect of such threats, Mr. Andrews was asked to perform threat modeling. During the process of threat modeling, he collected important information about the treat actor and characterized the analytic behavior of the adversary that includes technological details, goals, and motives that can be useful in building a strong countermeasure.

What stage of the threat modeling is Mr. Andrews currently in?

Options:

A.

System modeling

B.

Threat determination and identification

C.

Threat profiling and attribution

D.

Threat ranking

Question 13

Sam works as an analyst in an organization named InfoTech Security. He was asked to collect information from various threat intelligence sources. In meeting the deadline, he forgot to verify the threat intelligence sources and used data from an open-source data provider, who offered it at a very low cost. Through it was beneficial at the initial stage but relying on such data providers can produce unreliable data and noise putting the organization network into risk.

What mistake Sam did that led to this situation?

Options:

A.

Sam used unreliable intelligence sources.

B.

Sam used data without context.

C.

Sam did not use the proper standardization formats for representing threat data.

D.

Sam did not use the proper technology to use or consume the information.

Question 14

In a team of threat analysts, two individuals were competing over projecting their own hypotheses on a given malware. However, to find logical proofs to confirm their hypotheses, the threat intelligence manager used a de-biasing strategy that involves learning strategic decision making in the circumstances comprising multistep interactions with numerous representatives, either having or without any perfect relevant information.

Which of the following de-biasing strategies the threat intelligence manager used to confirm their hypotheses?

Options:

A.

Game theory

B.

Machine learning

C.

Decision theory

D.

Cognitive psychology

Question 15

SecurityTech Inc. is developing a TI plan where it can drive more advantages in less funds. In the process of selecting a TI platform, it wants to incorporate a feature that ranks elements such as intelligence sources, threat actors, attacks, and digital assets of the organization, so that it can put in more funds toward the resources which are critical for the organization’s security.

Which of the following key features should SecurityTech Inc. consider in their TI plan for selecting the TI platform?

Options:

A.

Search

B.

Open

C.

Workflow

D.

Scoring

Page: 1 / 4
Total 50 questions