Black Friday Special Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > ECCouncil > ECIH > 212-89

212-89 EC Council Certified Incident Handler (ECIH v3) Question and Answers

Question # 4

Your company sells SaaS, and your company itself is hosted in the cloud (using it as a PaaS). In case of a malware incident in your customer's database, who is responsible for eradicating the malicious software?

A.

Your company

B.

Building management

C.

The PaaS provider

D.

The customer

Full Access
Question # 5

Jason is an incident handler dealing with malware incidents. He was asked to perform memory dump analysis in order to collect the information about the basic functionality of any program. As a part of his assignment, he needs to perform string search analysis to search for the malicious stringthat could determine harmful actions that a program

can perform. Which of the following string-searching tools Jason needs to use to do the intended task?

A.

PEView

B.

BinText

C.

Dependency Walker

D.

Process Explorer

Full Access
Question # 6

Which of the following processes is referred to as an approach to respond to the

security incidents that occurred in an organization and enables the response team by

ensuring that they know exactly what process to follow in case of security incidents?

A.

Risk assessment

B.

Incident response orchestration

C.

Vulnerability management

D.

Threat assessment

Full Access
Question # 7

Which of the following is the BEST method to prevent email incidents?

A.

Installing antivirus rule updates

B.

Disabling HTML in email content fields

C.

Web proxy filtering

D.

End-user training

Full Access
Question # 8

Rose is an incident-handling person and she is responsible for detecting and eliminating

any kind of scanning attempts over the network by any malicious threat actors. Rose

uses Wireshark tool to sniff the network and detect any malicious activities going on.

Which of the following Wireshark filters can be used by her to detect TCP Xmas scan

attempt by the attacker?

A.

tcp.dstport==7

B.

tcp.flags==0X000

C.

tcp.flags.reset==1

D.

tcp.flags==0X029

Full Access
Question # 9

What is the most recent NIST standard for incident response?

A.

800-61r2

B.

800-61r3

C.

800-53r3

D.

800-171r2

Full Access
Question # 10

Auser downloaded what appears to be genuine software. Unknown to her, when she installed the application, it executed code that provided an unauthorized remote attacker access to her computer. What type of malicious threat displays this characteristic?

A.

Backdoor

B.

Trojan

C.

Spyware

D.

Virus

Full Access
Question # 11

Which one of the following is the correct flow of the stages in an incident handling and response (IH&R) process?

A.

Preparation —* Incident recording —> Incident triage —* Containment -*■ Eradication —» Recovery —* Post-incident activities

B.

Containment —* Incident recording —* Incident triage -> Preparation —* Recovery -> Eradication -* Post-incident activities

C.

Incident recording -> Preparation -> Containment * Incident triage -> Recovery > Eradication -» Post-incident activities

D.

Incident triage —» Eradication —► Containment —* Incident recording —* Preparation —* Recovery —* Post-incident activities

Full Access
Question # 12

Which of the following information security personnel handles incidents from management and technical point of view?

A.

Network administrators

B.

Incident manager (IM)

C.

Threat researchers

D.

Forensic investigators

Full Access
Question # 13

Bran is an incident handler who is assessing the network of the organization. In the

process, he wants to detect ping sweep attempts on the network using Wireshark tool.

Which of the following Wireshark filter he must use to accomplish this task?

A.

icmp.seq

B.

icmp.redir_gw

C.

icmp.type==8

D.

icmp.ident

Full Access
Question # 14

Oscar receives an email from an unknown source containing his domain name oscar.com. Upon checking the link, he found that it contains a malicious URL that redirects to the website evilsite.org. What type of vulnerability is this?

A.

Malware

B.

Bolen

C.

Unvalidated redirects and forwards

D.

SQL injection

Full Access
Question # 15

During the process of detecting and containing malicious emails, incident responders

should examine the originating IP address of the emails.

The steps to examine the originating IP address are as follow:

1. Search for the IP in the WHOIS database

2. Open the email to trace and find its header

3. Collect the IP address of the sender from the header of the received mail

4. Look for the geographic address of the sender in the WHOIS database

Identify the correct sequence of steps to be performed by the incident responders to

examine originating IP address of the emails.

A.

4-->1-->2-->3

B.

2-->1-->4-->3

C.

1-->3-->2-->4

D.

2-->3-->1-->4

Full Access
Question # 16

Which of the following is an attack that occurs when a malicious program causes a user’s browser to perform an unwanted action on a trusted site for which the user is currently authenticated?

A.

Cross-site scripting

B.

Insecure direct object references

C.

Cross-site request forgery

D.

SQL injection

Full Access
Question # 17

If a hacker cannot find any other way to attack an organization, they can influence an employee or a disgruntled staff member. What type of threat is this?

A.

Phishing attack

B.

Insider attack

C.

Footprinting

D.

Identity theft

Full Access
Question # 18

Which of the following encoding techniques replaces unusual ASCII characters with

"%" followed by the character’s two-digit ASCII code expressed in hexadecimal?

A.

URL encoding

B.

Unicode encoding

C.

Base64 encoding

D.

HTML encoding

Full Access
Question # 19

James has been appointed as an incident handling and response (IH&R) team lead and

he was assigned to build an IH&R plan along with his own team in the company.

Identify the IH&R process step James is currently working on.

A.

Eradication

B.

Recovery

C.

Preparation

D.

Notification

Full Access
Question # 20

Which of the following risk mitigation strategies involves execution of controls to

reduce the risk factor and brings it to an acceptable level or accepts the potential risk

and continues operating the IT system?

A.

Risk assumption

B.

Risk avoidance

C.

Risk planning

D.

Risk transference

Full Access
Question # 21

Which of the following is not called volatile data?

A.

Open sockets er open ports

B.

The dale a no Lime of the system

C.

Creation dates of files

D.

State of the network interface

Full Access
Question # 22

Eric works as a system administrator in ABC organization. He granted privileged users with unlimited permissions to access the systems. These privileged users can misuse

their rights unintentionally or maliciously or attackers can trick them to perform malicious activities.

Which of the following guidelines helps incident handlers to eradicate insider attacks by privileged users?

A.

Do not use encryption methods to prevent administrators and privileged users from accessing backup tapes and sensitive information

B.

Do not control the access to administrators and privileged users

C.

Do not enable the default administrative accounts to ensure accountability

D.

Do not allow administrators to use unique accounts during the installation process

Full Access
Question # 23

Which of the following options describes common characteristics of phishing emails?

A.

Written in French

B.

Sent from friends or colleagues

C.

Urgency, threatening, or promising subject lines

D.

No BCC fields

Full Access
Question # 24

Miko was hired as an incident handler in XYZ company. His first task was to identify the PING sweep attempts inside the network. For this purpose, he used Wireshark to analyze the traffic. Whatfilter did he use to identify ICMP ping sweep attempts?

A.

tcp.typc == icmp

B.

icrrip.lype == icmp

C.

icmp.type == 8 or icmp.type ==0

D.

udp.lype — 7

Full Access
Question # 25

Richard is analyzing a corporate network. After an alert in the network’s IPS. he identified that allthe servers are sending huge amounts of traffic to the website abc.xyz. What type of information security attack vectors have affected the network?

A.

Botnet

B.

Advance persistent three Is

C.

Ransomware

D.

IOT threats

Full Access
Question # 26

Francis received a spoof email asking for his bank information. He decided to use a tool to analyze the email headers. Which of the following should he use?

A.

EventLog Analyzer

B.

MxTooIbox

C.

Email Checker

D.

PoliteMail

Full Access
Question # 27

Zaimasoft, a prominent IT organization, was attacked by perpetrators who directly targeted the hardware and caused irreversible damage to the hardware. In result, replacing or reinstalling the hardware was the only solution.

Identify the type of denial-of-service attack performed on Zaimasoft.

A.

ddos

B.

DoS

C.

PDoS

D.

DRDoS

Full Access
Question # 28

Johnson an incident handler is working on a recent web application attack faced by the

organization. As part of this process, he performed data preprocessing in order to

analyzing and detecting the watering hole attack. He preprocessed the outbound

network traffic data collected from firewalls and proxy servers and started analyzing

the user activities within a certain time period to create time-ordered domain sequences

to perform further analysis on sequential patterns.

Identify the data-preprocessing step performed by Johnson.

A.

Filtering invalid host names

B.

Identifying unpopular domains

C.

Host name normalization

D.

User-specific sessionization

Full Access
Question # 29

Which of the following is the ECIH phase that involves removing or eliminating the root cause of an incident and closing all attack vectors to prevent similar incidents in the future?

A.

Recovery

B.

Containment

C.

Eradication

D.

Vulnerability management phase

Full Access
Question # 30

An attacker traced out and found the kind of websites a target company/individual is

frequently surfing and tested those particular websites to identify any possible

vulnerabilities. When the attacker detected vulnerabilities in the website, the attacker

started injecting malicious script/code into the web application that can redirect the

webpage and download the malware onto the victim’s machine. After infecting the

vulnerable web application, the attacker waited for the victim to access the infected web

application.

Identify the type of attack performed by the attacker.

A.

Watering hole

B.

Obfuscation application

C.

Directory traversal

D.

Cookie/Session poisoning

Full Access
Question # 31

SWA Cloud Services added PKI as one of their cloud security controls. What does PKI stand for?

A.

Private key infrastructure

B.

Private key in for ma lion

C.

Public key information

D.

Public key infrastructure

Full Access
Question # 32

Alex is an incident handler in QWERTY Company. He identified that an attacker created a backdoor inside the company's network by installing a fake AP inside a firewall. Which of the following attack types did the attacker use?

A.

AP misconfiguration

B.

Wardriving

C.

Rogue access point

D.

Ad hoc associations

Full Access
Question # 33

An organization named Sam Morison Inc. decided to use cloud-based services to reduce

the cost of maintenance. The organization identified various risks and threats

associated with cloud service adoption and migrating business-critical data to thirdparty systems. Hence, the organization decided to deploy cloud-based security tools to

prevent upcoming threats.

Which of the following tools help the organization to secure the cloud resources and

services?

A.

Nmap

B.

Burp Suite

C.

Wireshark

D.

Alert Logic

Full Access
Question # 34

Which of the following tools helps incident responders effectively contain a potential cloud security incident and gather required forensic evidence?

A.

Alert Logic

B.

CloudPassage Quarantine

C.

Qualys Cloud Platform

D.

Cloud Passage Halo

Full Access
Question # 35

Alice is a disgruntled employee. She decided to acquire critical information from her organization for financial benefit. To acccomplish this, Alice started running a virtual machine on the same physical host as her victim's virtual machine and took advantage of shared physical resources (processor cache) to steal data (cryptographic key/plain text secrets) from the victim machine. Identify the type of attack Alice is performing in the above scenario.

A.

Side channel attack

B.

Service hijacking

C.

SQL injection attack

D.

Man-in-the-cloud attack

Full Access
Question # 36

QualTech Solutions is a leading security services enterprise. Dickson, who works as an incident responder with this firm, is performing a vulnerability assessment to identify the security problems in the network by using automated tools for identifying the hosts, services, and vulnerabilities in the enterprise network. In the above scenario, which of the following types of vulnerability assessment is Dickson performing?

A.

Active assessment

B.

External assessment

C.

Internal assessment

D.

Passive assessment

Full Access
Question # 37

If the browser does not expire the session when the user fails to logout properly, which of the following OWASP Top 10 web vulnerabilities is caused?

A.

A7: Cross-site scripting

B.

A3: Sensitive- data exposure

C.

A2: Broken authentication

D.

A5: Broken access control

Full Access
Question # 38

Which of the following best describes an email issued as an attack medium, in which several messages are sent to a mailbox to cause overflow?

A.

Email-bombing

B.

Masquerading

C.

Spoofing

D.

Smurf attack

Full Access
Question # 39

Which of the following tools helps incident handlers to view the file system, retrieve deleted data, perform timeline analysis, web artifacts, etc., during an incident response process?

A.

Autopsy

B.

netstat

C.

Process Explorer

D.

nblslal

Full Access
Question # 40

A colleague wants to minimize their security responsibility because they are in a small organization. They are evaluating a new application that is offered in different forms. Which form would result in the least amount of responsibility for the colleague?

A.

On-prom installation

B.

saaS

C.

laaS

D.

PaaS

Full Access
Question # 41

Sam. an employee of a multinational company, sends emails to third-party organizations with a spoofed email address of his organization. How can you categorize this type of incident?

A.

Network intrusion incident

B.

Inappropriate usage incident

C.

Unauthorized access incident.

D.

Denial-of-service incicent

Full Access
Question # 42

Which of the following is a technique used by attackers to make a message difficult to understand through the use of ambiguous language?

A.

Steganography

B.

Spoofing

C.

Encryption

D.

Obfuscation

Full Access
Question # 43

According to NITS, what are the 5 main actors in cloud computing?

A.

Provider, carrier, auditor, broker, and seller

B.

Consumer, provider, carrier, auditor, ano broker

C.

Buyer, consumer, carrier, auditor, and broker

D.

None of these

Full Access
Question # 44

Clark, a professional hacker, exploited the web application of a target organization by

tampering the form and parameter values. He successfully exploited the web

application and gained access to the information assets of the organization.

Identify the vulnerability in the web application exploited by the attacker.

A.

Broken access control

B.

Security misconfiguration

C.

SQL injection

D.

Sensitive data exposure

Full Access
Question # 45

An attacker after performing an attack decided to wipe evidences using artifact wiping techniques to evade forensic investigation. He applied magnetic field to the digital

media device, resulting in an entirely clean device of any previously stored data.

Identify the artifact wiping technique used by the attacker.

A.

File wiping utilities

B.

Disk degaussing/destruction

C.

Disk cleaning utilities

D.

Syscall proxying

Full Access
Question # 46

Bob, an incident responder at CyberTech Solutions, is investigating a cybercrime attack occurred in the client company. He acquired the evidence data, preserved it, and started

performing analysis on acquired evidentiary data to identify the source of the crime and the culprit behind the incident.

Identify the forensic investigation phase in which Bob is currently in.

A.

Vulnerability assessment phase

B.

Post-investigation phase

C.

Pre-investigation phase

D.

Investigation phas

Full Access
Question # 47

In which of the following types of fuzz testing strategies the new data will be generated

from scratch and the amount of data to be generated are predefined based on the

testing model?

A.

Log-based fuzz testing

B.

Generation-based fuzz testing

C.

Mutation-based fuzz testing

D.

Protocol-based fuzz testing

Full Access
Question # 48

Adam is an attacker who along with his team launched multiple attacks on target organization for financial benefits. Worried about getting caught, he decided to forge

his identity. To do so, he created a new identity by obtaining information from different victims.

Identify the type of identity theft Adam has performed.

A.

Medical identity theft

B.

Tax identity theft

C.

Synthetic identity theft

D.

Social identity theft

Full Access
Question # 49

Your manager hands you several items of digital evidence and asks you to investigate them in the order of volatility. Which of the following is the MOST volatile?

A.

Cache

B.

Disk

C.

Emails

D.

Temp files

Full Access
Question # 50

Jason is setting up a computer forensics lab and must perform the following steps: 1. physical location and structural design considerations; 2. planning and budgeting; 3. work area considerations; 4. physical security recommendations; 5. forensic lab licensing; 6. human resource considerations. Arrange these steps in the order of execution.

A.

2 -> 1 -> 3 -> 6 -> 4 -> 5

B.

2->3->l ->4->6->5

C.

5-> 2-> l-> 3-> 4-> 6

D.

3 .> 2 -> 1 -> 4-> 6-> 5

Full Access