Labour Day Special Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

ECCouncil 212-89 EC Council Certified Incident Handler (ECIH v2) Exam Practice Test

Page: 1 / 17
Total 168 questions

EC Council Certified Incident Handler (ECIH v2) Questions and Answers

Question 1

An incident handler is analyzing email headers to find out suspicious emails.

Which of the following tools he/she must use in order to accomplish the task?

Options:

A.

Barracuda Email Security Gateway

B.

Gophish

C.

SPAMfighter

Question 2

Eric who is an incident responder is working on developing incident-handling plans and

procedures. As part of this process, he is performing analysis on the organizational

network to generate a report and to develop policies based on the acquired results.

Which of the following tools will help him in analyzing network and its related traffic?

Options:

A.

FaceNiff

B.

Wireshark

C.

Burp Suite

D.

Whois

Question 3

Which of the following GPG18 and Forensic readiness planning (SPF) principles states

that “organizations should adopt a scenario based Forensic Readiness Planning

approach that learns from experience gained within the business”?

Options:

A.

Principle 3

B.

Principle 2

C.

Principle 5

D.

Principle 7

Question 4

Smith employs various malware detection techniques to thoroughly examine the

network and its systems for suspicious and malicious malware files. Among all

techniques, which one involves analyzing the memory dumps or binary codes for the

traces of malware?

Options:

A.

Live system

B.

Dynamic analysis

C.

Intrusion analysis

D.

Static analysis

Question 5

Your company holds a large amount of customer PH. and you want to protect those data from theft or unauthorized modification. Among other actions, you classify and encrypt the data. In this process, which of the following OWASP security risks are you guarding against?

Options:

A.

Insecure deserialization

B.

Security misconfiguration

C.

Broken authentication

D.

Sensitive data exposure

Question 6

You are talking to a colleague who Is deciding what information they should include in their organization’s logs to help with security auditing. Which of the following items should you tell them to NOT log?

Options:

A.

Timestamp

B.

Session ID

C.

Source IP eddross

D.

userid

Question 7

SWA Cloud Services added PKI as one of their cloud security controls. What does PKI stand for?

Options:

A.

Private key infrastructure

B.

Private key in for ma lion

C.

Public key information

D.

Public key infrastructure

Question 8

Tibson works as an incident responder for MNC based in Singapore. He is investigating

a web application security incident recently faced by the company. The attack is

performed on a MS SQL Server hosted by the company. In the detection and analysis

phase, he used regular expressions to analyze and detect SQL meta-characters that led

to SQL injection attack.

Identify the regular expression used by Tibson to detect SQL injection attack on MS

SQL Server.

Options:

A.

/exec(\s|\+)+(s|x)p\w+/ix

B.

((\.\.\\)|(\.\.\/))

C.

((\.|%2E)(\.|%2E)(\/|%2F|\\|%5C))

D.

((\%3C)|<)((\%2F)|\/)*(script)((\%3E)|>)

Question 9

Which of the following best describes an email issued as an attack medium, in which several messages are sent to a mailbox to cause overflow?

Options:

A.

Email-bombing

B.

Masquerading

C.

Spoofing

D.

Smurf attack

Question 10

Richard is analyzing a corporate network. After an alert in the network’s IPS. he identified that allthe servers are sending huge amounts of traffic to the website abc.xyz. What type of information security attack vectors have affected the network?

Options:

A.

Botnet

B.

Advance persistent three Is

C.

Ransomware

D.

IOT threats

Question 11

Farheen is an incident responder at reputed IT Firm based in Florida. Farheen was asked to investigate a recent cybercrime faced by the organization. As part of this process, she collected static data from a victim system. She used DD tool command to perform forensic duplication to obtain an NTFS image of the original disk. She created a sector-by-sector mirror imaging of the disk and saved the output image file as image.dd.

Identify the static data collection process step performed by Farheen while collecting static data.

Options:

A.

Comparison

B.

Administrative consideration

C.

System preservation

D.

Physical presentatio

Question 12

Jason is setting up a computer forensics lab and must perform the following steps: 1. physical location and structural design considerations; 2. planning and budgeting; 3. work area considerations; 4. physical security recommendations; 5. forensic lab licensing; 6. human resource considerations. Arrange these steps in the order of execution.

Options:

A.

2 -> 1 -> 3 -> 6 -> 4 -> 5

B.

2->3->l ->4->6->5

C.

5-> 2-> l-> 3-> 4-> 6

D.

3 .> 2 -> 1 -> 4-> 6-> 5

Question 13

Malicious Micky has moved from the delivery stage to the exploitation stage of the kill chain. This malware wants to find and report to the command center any useful services on the system. Which of the following recon attacks is the MOST LIKELY to provide this information?

Options:

A.

IP range sweep

B.

Packet sniffing

C.

Session hijack

D.

Port scan

Question 14

Which of the following is an attack that attempts to prevent the use of systems, networks, or applications by the intended users?

Options:

A.

Denial of service (DoS) attack

B.

Fraud and theft

C.

Unauthorized access

D.

Malicious code or insider threat attack

Question 15

Clark, a professional hacker, exploited the web application of a target organization by

tampering the form and parameter values. He successfully exploited the web

application and gained access to the information assets of the organization.

Identify the vulnerability in the web application exploited by the attacker.

Options:

A.

Broken access control

B.

Security misconfiguration

C.

SQL injection

D.

Sensitive data exposure

Question 16

Which of the following techniques helps incident handlers to detect man-in-the-middle attack by finding the new APs and trying to connect an already established channel,

even if the spoofed AP consists similar IP and MAC addresses as of the original AP?

Options:

A.

Wireless client monitoring

B.

Network traffic monitoring

C.

General wireless traffic monitoring

D.

Access point monitoring

Question 17

An organization's customers are experiencing either slower network communication or unavailability of services. In addition, network administrators are receiving alerts from security tools such as IDS/IPS and firewalls about a possible DoS/DDoS attack. In result, the organization requests the incident handling and response (IH&R) team further investigates the incident. The IH&R team decides to use manual techniques to detect DoS/DDoS attack.

Which of the following commands helps the IH&R team to manually detect DoS/DDoS attack?

Options:

A.

netstat -r

B.

nbtstat /c

C.

netstat an

D.

nbtstat/S

Question 18

Which stage of the incident response and handling process involves auditing the system and network log files?

Options:

A.

Containment

B.

Incident triage

C.

Incident disclosure

D.

Incident eradication

Question 19

Identify the malicious program that is masked as a genuine harmless program and gives the attacker unrestricted access to the user’s information and system. These

programs may unleash dangerous programs that may erase the unsuspecting user’s disk and send the victim’s credit card numbers and passwords to a stranger.

Options:

A.

Worm

B.

Adware

C.

Virus

D.

Trojan

Question 20

Matt is an incident handler working for one of the largest social network companies, which was affected by malware. According to the company’s reporting timeframe guidelines, a malware incident should be reported within 1 h of discovery/detection after its spread across the company. Which category does this incident belong to?

Options:

A.

CAT 1

B.

CAT 4

C.

CAT 2

D.

CAT 3

Question 21

Identify the network security incident where intended or authorized users are prevented from using system, network, or applications by flooding the network with a

high volume of traffic that consumes all existing network resources.

Options:

A.

XSS attack

B.

Denial-of-service

C.

URL manipulation

D.

SQL injection

Question 22

Otis is an incident handler working in an organization called Delmont. Recently, the organization faced several setbacks in business, whereby its revenues are decreasing. Otis was asked to take charge and look into the matter. While auditing the enterprise security, he found traces of an attack through which proprietary information was stolen from the enterprise network and passed onto their competitors. Which of the following information security incidents did Delmont face?

Options:

A.

Network and resource abuses

B.

Espionage

C.

Email-based abuse

D.

Unauthorized access

Question 23

Bob, an incident responder at CyberTech Solutions, is investigating a cybercrime attack occurred in the client company. He acquired the evidence data, preserved it, and started

performing analysis on acquired evidentiary data to identify the source of the crime and the culprit behind the incident.

Identify the forensic investigation phase in which Bob is currently in.

Options:

A.

Vulnerability assessment phase

B.

Post-investigation phase

C.

Pre-investigation phase

D.

Investigation phas

Question 24

Rica works as an incident handler for an international company. As part of her role, she must review the present security policy implemented. Upon inspection, Rica finds that the policy is wide open, and only known dangerous services/attacks or behaviors are blocked. Which of the following is the current policy that Rica identified?

Options:

A.

Prudent policy

B.

Paranoic policy

C.

Permissive policy

D.

Promiscuous policy

Question 25

Jason is an incident handler dealing with malware incidents. He was asked to perform memory dump analysis in order to collect the information about the basic functionality of any program. As a part of his assignment, he needs to perform string search analysis to search for the malicious stringthat could determine harmful actions that a program

can perform. Which of the following string-searching tools Jason needs to use to do the intended task?

Options:

A.

PEView

B.

BinText

C.

Dependency Walker

D.

Process Explorer

Question 26

Which of the following is a type of malicious code or software that appears legitimate but can take control of your computer?

Options:

A.

Phishing attack

B.

DDoS

C.

Trojan attack

D.

Password attack

Question 27

An attack on a network is BEST blocked using which of the following?

Options:

A.

IPS device inline

B.

HIPS

C.

Web proxy

D.

Load balancer

Question 28

Dan is a newly appointed information security professional in a renowned organization. He is supposed to follow multiple security strategies to eradicate malware incidents. Which of the following is not considered as a good practice for maintaining information security and eradicating malware incidents?

Options:

A.

Do not download or execute applications from third-party sources

B.

Do not click on web browser pop-up windows

C.

Do not open files with file extensions such as .bat, .com, ,exe, .pif, .vbs, and so on

D.

Do not download or execute applications from trusted sources

Question 29

Which of the following information security personnel handles incidents from management and technical point of view?

Options:

A.

Network administrators

B.

Incident manager (IM)

C.

Threat researchers

D.

Forensic investigators

Question 30

BadGuy Bob hid files in the slack space, changed the file headers, hid suspicious files in executables, and changed the metadata for all types of files on his hacker laptop. What has he committed?

Options:

A.

Anti-forensics

B.

Adversarial mechanics

C.

Felony

D.

Legal hostility

Question 31

Allan performed a reconnaissance attack on his corporate network as part of a red-team activity. He scanned the IP range to find live host IP addresses. What type of technique did he use to exploit the network?

Options:

A.

DNS foot printing

B.

Social engineering

C.

Port scanning

D.

Ping sweeping

Question 32

Stanley works as an incident responder at a top MNC based out of Singapore. He was asked to investigate a cybersecurity incident that recently occurred in the company.

While investigating the crime, he collected the evidence from the victim systems. He must present this evidence in a clear and comprehensible manner to the members of

jury so that the evidence explains the facts clearly and further helps in obtaining an expert opinion on the same to confirm the investigation process.

In the above scenario, what is the characteristic of the digital evidence Stanley tried to preserve?

Options:

A.

Believable

B.

Complete

C.

Authentic

D.

Admissible

Question 33

Investigator Ian gives you a drive image to investigate. What type of analysis are you performing?

Options:

A.

Real-time

B.

Static

C.

Dynamic

D.

Live

Question 34

Rinni is an incident handler and she is performing memory dump analysis.

Which of following tools she can use in order to perform memory dump analysis?

Options:

A.

OllyDbg and IDA Pro

B.

Scylla and OllyDumpEx

C.

Procmon and ProcessExplorer

D.

iNetSim

Question 35

Mike is an incident handler for PNP Infosystems Inc. One day, there was a ticket submitted regarding a critical incident and Mike was assigned to handle the incident. During the process of incident handling, at one stage, he performed incident analysis and validation to check whether the incident is a genuine incident or a false positive.

Identify the stage he is currently in.

Options:

A.

Post-incident activities

B.

Incident disclosure

C.

Incident recording and assignment

D.

Incident triage

Question 36

Elizabeth, who works for OBC organization as an incident responder, is assessing the risks to the organizational security. As part of the assessment process, she is calculating the probability of a threat source exploiting an existing system vulnerability. Which of the following risk assessment steps is Elizabeth currently in?

Options:

A.

Vulnerability identification

B.

Impact analysis

C.

Likelihood analysis

D.

System characterization

Question 37

An attacker traced out and found the kind of websites a target company/individual is

frequently surfing and tested those particular websites to identify any possible

vulnerabilities. When the attacker detected vulnerabilities in the website, the attacker

started injecting malicious script/code into the web application that can redirect the

webpage and download the malware onto the victim’s machine. After infecting the

vulnerable web application, the attacker waited for the victim to access the infected web

application.

Identify the type of attack performed by the attacker.

Options:

A.

Watering hole

B.

Obfuscation application

C.

Directory traversal

D.

Cookie/Session poisoning

Question 38

Marley was asked by his incident handling and response (IH&R) team lead to collect volatile datasuch as system information and network information present in the

registries, cache, and RAM of victim’s system.

Identify the data acquisition method Marley must employ to collect volatile data.

Options:

A.

Validate data acquisition

B.

Static data acquisition

C.

Live data acquisition

D.

Remote data acquisition

Question 39

In which of the following confidentiality attacks attackers try to lure users by posing themselves as authorized AP by beaconing the WLAN's SSID?

Options:

A.

Evil twin AP

B.

Session hijacking

C.

Honeypot AP

D.

Masqueradin

Question 40

Which of the following options describes common characteristics of phishing emails?

Options:

A.

Written in French

B.

Sent from friends or colleagues

C.

Urgency, threatening, or promising subject lines

D.

No BCC fields

Question 41

Which of the following is NOT part of the static data collection process?

Options:

A.

Evidence oxa mi nation

B.

System preservation

C.

Password protection

D.

Evidence acquisition

Question 42

Attackers or insiders create a backdoor into a trusted network by installing an unsecured access point inside a firewall. They then use any software or hardware access point to perform an attack. Which of the following is this type of attack?

Options:

A.

Rogue- access point attack

B.

Password-based attack

C.

Malware attack

D.

Email infection

Question 43

Alice is a disgruntled employee. She decided to acquire critical information from her organization for financial benefit. To acccomplish this, Alice started running a virtual machine on the same physical host as her victim's virtual machine and took advantage of shared physical resources (processor cache) to steal data (cryptographic key/plain text secrets) from the victim machine. Identify the type of attack Alice is performing in the above scenario.

Options:

A.

Side channel attack

B.

Service hijacking

C.

SQL injection attack

D.

Man-in-the-cloud attack

Question 44

Patrick is doing a cyber forensic investigation. He is in the process of collecting physical

evidence at the crime scene.

Which of the following elements he must consider while collecting physical evidence?

Options:

A.

Open ports, services, and operating system (OS) vulnerabilities

B.

DNS information including domain and subdomains

C.

Published name servers and web application source code

D.

Removable media, cable, and publications

Question 45

Who is mainly responsible for providing proper network services and handling network-related incidents in all the cloud service models?

Options:

A.

Cloud consumer

B.

Cloud auditor

C.

Cloud brokers

D.

Cloud service provide

Question 46

Bran is an incident handler who is assessing the network of the organization. In the

process, he wants to detect ping sweep attempts on the network using Wireshark tool.

Which of the following Wireshark filter he must use to accomplish this task?

Options:

A.

icmp.seq

B.

icmp.redir_gw

C.

icmp.type==8

D.

icmp.ident

Question 47

Francis received a spoof email asking for his bank information. He decided to use a tool to analyze the email headers. Which of the following should he use?

Options:

A.

EventLog Analyzer

B.

MxTooIbox

C.

Email Checker

D.

PoliteMail

Question 48

Which one of the following is the correct flow of the stages in an incident handling and response (IH&R) process?

Options:

A.

Preparation —* Incident recording —> Incident triage —* Containment -*■ Eradication —» Recovery —* Post-incident activities

B.

Containment —* Incident recording —* Incident triage -> Preparation —* Recovery -> Eradication -* Post-incident activities

C.

Incident recording -> Preparation -> Containment * Incident triage -> Recovery > Eradication -» Post-incident activities

D.

Incident triage —» Eradication —► Containment —* Incident recording —* Preparation —* Recovery —* Post-incident activities

Question 49

Which of the following is a term that describes the combination of strategies and services intended to restore data, applications, and other resources to the public cloud or dedicated service providers?

Options:

A.

Mitigation

B.

Analysis

C.

Eradication

D.

Cloud recovery

Question 50

Clark is investigating a cybercrime at TechSoft Solutions. While investigating the case,

he needs to collect volatile information such as running services, their process IDs,

startmode, state, and status.

Which of the following commands will help Clark to collect such information from

running services?

Options:

A.

Openfiles

B.

netstat –ab

C.

wmic

D.

net file

Page: 1 / 17
Total 168 questions