Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Vce 212-89 Questions Latest

Page: 2 / 13
Total 168 questions

EC Council Certified Incident Handler (ECIH v2) Questions and Answers

Question 5

BadGuy Bob hid files in the slack space, changed the file headers, hid suspicious files in executables, and changed the metadata for all types of files on his hacker laptop. What has he committed?

Options:

A.

Anti-forensics

B.

Adversarial mechanics

C.

Felony

D.

Legal hostility

Question 6

After a recent email attack, Harry is analyzing the incident to obtain important information related to the incident. While investigating the incident, he is trying to

extract information such as sender identity, mail server, sender’s IP address, location, and so on.

Which of the following tools Harry must use to perform this task?

Options:

A.

Clamwin

B.

Logly

C.

Yesware

D.

Sharp

Question 7

Which of the following processes is referred to as an approach to respond to the

security incidents that occurred in an organization and enables the response team by

ensuring that they know exactly what process to follow in case of security incidents?

Options:

A.

Risk assessment

B.

Incident response orchestration

C.

Vulnerability management

D.

Threat assessment

Question 8

Which of the following is a standard framework that provides recommendations for implementing information security controls for organizations that initiate, implement, or maintain information security management systems (ISMSs)?

Options:

A.

ISO/IEC 27002

B.

ISO/IEC 27035

C.

PCI DSS

D.

RFC 219G

Page: 2 / 13
Total 168 questions