Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

ECIH 212-89 Updated Exam

Page: 3 / 13
Total 168 questions

EC Council Certified Incident Handler (ECIH v2) Questions and Answers

Question 9

Marley was asked by his incident handling and response (IH&R) team lead to collect volatile datasuch as system information and network information present in the

registries, cache, and RAM of victim’s system.

Identify the data acquisition method Marley must employ to collect volatile data.

Options:

A.

Validate data acquisition

B.

Static data acquisition

C.

Live data acquisition

D.

Remote data acquisition

Question 10

Clark is investigating a cybercrime at TechSoft Solutions. While investigating the case,

he needs to collect volatile information such as running services, their process IDs,

startmode, state, and status.

Which of the following commands will help Clark to collect such information from

running services?

Options:

A.

Openfiles

B.

netstat –ab

C.

wmic

D.

net file

Question 11

Which of the following terms refers to vulnerable account management functions, including account update, recovery of forgotten or lost passwords, and password reset, that might weaken valid authentication schemes?

Options:

A.

SQL injection

B.

Broken account management

C.

Directory traversal

D.

Cross-site scripting

Question 12

Rose is an incident-handling person and she is responsible for detecting and eliminating

any kind of scanning attempts over the network by any malicious threat actors. Rose

uses Wireshark tool to sniff the network and detect any malicious activities going on.

Which of the following Wireshark filters can be used by her to detect TCP Xmas scan

attempt by the attacker?

Options:

A.

tcp.dstport==7

B.

tcp.flags==0X000

C.

tcp.flags.reset==1

D.

tcp.flags==0X029

Page: 3 / 13
Total 168 questions