Summer Sale- Special Discount Limited Time 65% Offer - Ends in 0d 00h 00m 00s - Coupon code: netdisc

ECCouncil 312-85 Certified Threat Intelligence Analyst Exam Practice Test

Page: 1 / 5
Total 50 questions

Certified Threat Intelligence Analyst Questions and Answers

Question 1

In a team of threat analysts, two individuals were competing over projecting their own hypotheses on a given malware. However, to find logical proofs to confirm their hypotheses, the threat intelligence manager used a de-biasing strategy that involves learning strategic decision making in the circumstances comprising multistep interactions with numerous representatives, either having or without any perfect relevant information.

Which of the following de-biasing strategies the threat intelligence manager used to confirm their hypotheses?

Options:

A.

Game theory

B.

Machine learning

C.

Decision theory

D.

Cognitive psychology

Question 2

Alison, an analyst in an XYZ organization, wants to retrieve information about a company’s website from the time of its inception as well as the removed information from the target website.

What should Alison do to get the information he needs.

Options:

A.

Alison should use SmartWhois to extract the required website information.

B.

Alison should use https://archive.org to extract the required website information.

C.

Alison should run the Web Data Extractor tool to extract the required website information.

D.

Alison should recover cached pages of the website from the Google search engine cache to extract the required website information.

Question 3

Which of the following types of threat attribution deals with the identification of the specific person, society, or a country sponsoring a well-planned and executed intrusion or attack over its target?

Options:

A.

Nation-state attribution

B.

True attribution

C.

Campaign attribution

D.

Intrusion-set attribution

Question 4

Jame, a professional hacker, is trying to hack the confidential information of a target organization. He identified the vulnerabilities in the target system and created a tailored deliverable malicious payload using an exploit and a backdoor to send it to the victim.

Which of the following phases of cyber kill chain methodology is Jame executing?

Options:

A.

Reconnaissance

B.

Installation

C.

Weaponization

D.

Exploitation

Question 5

Joe works as a threat intelligence analyst with Xsecurity Inc. He is assessing the TI program by comparing the project results with the original objectives by reviewing project charter. He is also reviewing the list of expected deliverables to ensure that each of those is delivered to an acceptable level of quality.

Identify the activity that Joe is performing to assess a TI program’s success or failure.

Options:

A.

Determining the fulfillment of stakeholders

B.

Identifying areas of further improvement

C.

Determining the costs and benefits associated with the program

D.

Conducting a gap analysis

Question 6

In which of the following attacks does the attacker exploit vulnerabilities in a computer application before the software developer can release a patch for them?

Options:

A.

Active online attack

B.

Zero-day attack

C.

Distributed network attack

D.

Advanced persistent attack

Question 7

Andrews and Sons Corp. has decided to share threat information among sharing partners. Garry, a threat analyst, working in Andrews and Sons Corp., has asked to follow a trust model necessary to establish trust between sharing partners. In the trust model used by him, the first organization makes use of a body of evidence in a second organization, and the level of trust between two organizations depends on the degree and quality of evidence provided by the first organization.

Which of the following types of trust model is used by Garry to establish the trust?

Options:

A.

Mediated trust

B.

Mandated trust

C.

Direct historical trust

D.

Validated trust

Question 8

A threat analyst obtains an intelligence related to a threat, where the data is sent in the form of a connection request from a remote host to the server. From this data, he obtains only the IP address of the source and destination but no contextual information. While processing this data, he obtains contextual information stating that multiple connection requests from different geo-locations are received by the server within a short time span, and as a result, the server is stressed and gradually its performance has reduced. He further performed analysis on the information based on the past and present experience and concludes the attack experienced by the client organization.

Which of the following attacks is performed on the client organization?

Options:

A.

DHCP attacks

B.

MAC spoofing attack

C.

Distributed Denial-of-Service (DDoS) attack

D.

Bandwidth attack

Question 9

SecurityTech Inc. is developing a TI plan where it can drive more advantages in less funds. In the process of selecting a TI platform, it wants to incorporate a feature that ranks elements such as intelligence sources, threat actors, attacks, and digital assets of the organization, so that it can put in more funds toward the resources which are critical for the organization’s security.

Which of the following key features should SecurityTech Inc. consider in their TI plan for selecting the TI platform?

Options:

A.

Search

B.

Open

C.

Workflow

D.

Scoring

Question 10

Steve works as an analyst in a UK-based firm. He was asked to perform network monitoring to find any evidence of compromise. During the network monitoring, he came to know that there are multiple logins from different locations in a short time span. Moreover, he also observed certain irregular log in patterns from locations where the organization does not have business relations. This resembles that somebody is trying to steal confidential information.

Which of the following key indicators of compromise does this scenario present?

Options:

A.

Unusual outbound network traffic

B.

Unexpected patching of systems

C.

Unusual activity through privileged user account

D.

Geographical anomalies

Question 11

Which of the following components refers to a node in the network that routes the traffic from a workstation to external command and control server and helps in identification of installed malware in the network?

Options:

A.

Repeater

B.

Gateway

C.

Hub

D.

Network interface card (NIC)

Question 12

During the process of threat intelligence analysis, John, a threat analyst, successfully extracted an indication of adversary’s information, such as Modus operandi, tools, communication channels, and forensics evasion strategies used by adversaries.

Identify the type of threat intelligence analysis is performed by John.

Options:

A.

Operational threat intelligence analysis

B.

Technical threat intelligence analysis

C.

Strategic threat intelligence analysis

D.

Tactical threat intelligence analysis

Question 13

Bob, a threat analyst, works in an organization named TechTop. He was asked to collect intelligence to fulfil the needs and requirements of the Red Tam present within the organization.

Which of the following are the needs of a RedTeam?

Options:

A.

Intelligence related to increased attacks targeting a particular software or operating system vulnerability

B.

Intelligence on latest vulnerabilities, threat actors, and their tactics, techniques, and procedures (TTPs)

C.

Intelligence extracted latest attacks analysis on similar organizations, which includes details about latest threats and TTPs

D.

Intelligence that reveals risks related to various strategic business decisions

Question 14

Jim works as a security analyst in a large multinational company. Recently, a group of hackers penetrated into their organizational network and used a data staging technique to collect sensitive data. They collected all sorts of sensitive data about the employees and customers, business tactics of the organization, financial information, network infrastructure information and so on.

What should Jim do to detect the data staging before the hackers exfiltrate from the network?

Options:

A.

Jim should identify the attack at an initial stage by checking the content of the user agent field.

B.

Jim should analyze malicious DNS requests, DNS payload, unspecified domains, and destination of DNS requests.

C.

Jim should monitor network traffic for malicious file transfers, file integrity monitoring, and event logs.

D.

Jim should identify the web shell running in the network by analyzing server access, error logs, suspicious strings indicating encoding, user agent strings, and so on.

Question 15

Alice, a threat intelligence analyst at HiTech Cyber Solutions, wants to gather information for identifying emerging threats to the organization and implement essential techniques to prevent their systems and networks from such attacks. Alice is searching for online sources to obtain information such as the method used to launch an attack, and techniques and tools used to perform an attack and the procedures followed for covering the tracks after an attack.

Which of the following online sources should Alice use to gather such information?

Options:

A.

Financial services

B.

Social network settings

C.

Hacking forums

D.

Job sites

Page: 1 / 5
Total 50 questions