Weekend Sale Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 2493360325

Good News !!! 312-85 Certified Threat Intelligence Analyst (CTIA) is now Stable and With Pass Result

312-85 Practice Exam Questions and Answers

Certified Threat Intelligence Analyst (CTIA)

Last Update 2 days ago
Total Questions : 50

Certified Threat Intelligence Analyst (CTIA) is stable now with all latest exam questions are added 2 days ago. Incorporating 312-85 practice exam questions into your study plan is more than just a preparation strategy.

By familiarizing yourself with the Certified Threat Intelligence Analyst (CTIA) exam format, identifying knowledge gaps, applying theoretical knowledge in ECCouncil practical scenarios, you are setting yourself up for success. 312-85 exam dumps provide a realistic preview, helping you to adapt your preparation strategy accordingly.

312-85 exam questions often include scenarios and problem-solving exercises that mirror real-world challenges. Working through 312-85 dumps allows you to practice pacing yourself, ensuring that you can complete all Certified Threat Intelligence Analyst (CTIA) exam questions within the allotted time frame without sacrificing accuracy.

312-85 PDF

312-85 PDF (Printable)
$48
$119.99

312-85 Testing Engine

312-85 PDF (Printable)
$56
$139.99

312-85 PDF + Testing Engine

312-85 PDF (Printable)
$70.8
$176.99
Question # 1

Miley, an analyst, wants to reduce the amount of collected data and make the storing and sharing process easy. She uses filtering, tagging, and queuing technique to sort out the relevant and structured data from the large amounts of unstructured data.

Which of the following techniques was employed by Miley?

Options:

A.  

Sandboxing

B.  

Normalization

C.  

Data visualization

D.  

Convenience sampling

Discussion 0
Question # 2

A threat analyst wants to incorporate a requirement in the threat knowledge repository that provides an ability to modify or delete past or irrelevant threat data.

Which of the following requirement must he include in the threat knowledge repository to fulfil his needs?

Options:

A.  

Protection ranking

B.  

Evaluating performance

C.  

Data management

D.  

Searchable functionality

Discussion 0
Question # 3

Steve works as an analyst in a UK-based firm. He was asked to perform network monitoring to find any evidence of compromise. During the network monitoring, he came to know that there are multiple logins from different locations in a short time span. Moreover, he also observed certain irregular log in patterns from locations where the organization does not have business relations. This resembles that somebody is trying to steal confidential information.

Which of the following key indicators of compromise does this scenario present?

Options:

A.  

Unusual outbound network traffic

B.  

Unexpected patching of systems

C.  

Unusual activity through privileged user account

D.  

Geographical anomalies

Discussion 0
Question # 4

Alice, an analyst, shared information with security operation managers and network operations center (NOC) staff for protecting the organizational resources against various threats. Information shared by Alice was highly technical and include threat actor TTPs, malware campaigns, tools used by threat actors, and so on.

Which of the following types of threat intelligence was shared by Alice?

Options:

A.  

Strategic threat intelligence

B.  

Tactical threat intelligence

C.  

Technical threat intelligence

D.  

Operational threat intelligence

Discussion 0
Question # 5

Jim works as a security analyst in a large multinational company. Recently, a group of hackers penetrated into their organizational network and used a data staging technique to collect sensitive data. They collected all sorts of sensitive data about the employees and customers, business tactics of the organization, financial information, network infrastructure information and so on.

What should Jim do to detect the data staging before the hackers exfiltrate from the network?

Options:

A.  

Jim should identify the attack at an initial stage by checking the content of the user agent field.

B.  

Jim should analyze malicious DNS requests, DNS payload, unspecified domains, and destination of DNS requests.

C.  

Jim should monitor network traffic for malicious file transfers, file integrity monitoring, and event logs.

D.  

Jim should identify the web shell running in the network by analyzing server access, error logs, suspicious strings indicating encoding, user agent strings, and so on.

Discussion 0
Question # 6

Tim is working as an analyst in an ABC organization. His organization had been facing many challenges in converting the raw threat intelligence data into meaningful contextual information. After inspection, he found that it was due to noise obtained from misrepresentation of data from huge data collections. Hence, it is important to clean the data before performing data analysis using techniques such as data reduction. He needs to choose an appropriate threat intelligence framework that automatically performs data collection, filtering, and analysis for his organization.

Which of the following threat intelligence frameworks should he choose to perform such task?

Options:

A.  

HighCharts

B.  

SIGVERIF

C.  

Threat grid

D.  

TC complete

Discussion 0
Question # 7

In which of the following attacks does the attacker exploit vulnerabilities in a computer application before the software developer can release a patch for them?

Options:

A.  

Active online attack

B.  

Zero-day attack

C.  

Distributed network attack

D.  

Advanced persistent attack

Discussion 0
Question # 8

Alice, a threat intelligence analyst at HiTech Cyber Solutions, wants to gather information for identifying emerging threats to the organization and implement essential techniques to prevent their systems and networks from such attacks. Alice is searching for online sources to obtain information such as the method used to launch an attack, and techniques and tools used to perform an attack and the procedures followed for covering the tracks after an attack.

Which of the following online sources should Alice use to gather such information?

Options:

A.  

Financial services

B.  

Social network settings

C.  

Hacking forums

D.  

Job sites

Discussion 0
Question # 9

Cybersol Technologies initiated a cyber-threat intelligence program with a team of threat intelligence analysts. During the process, the analysts started converting the raw data into useful information by applying various techniques, such as machine-based techniques, and statistical methods.

In which of the following phases of the threat intelligence lifecycle is the threat intelligence team currently working?

Options:

A.  

Dissemination and integration

B.  

Planning and direction

C.  

Processing and exploitation

D.  

Analysis and production

Discussion 0
Question # 10

Lizzy, an analyst, wants to recognize the level of risks to the organization so as to plan countermeasures against cyber attacks. She used a threat modelling methodology where she performed the following stages:

Stage 1: Build asset-based threat profiles

Stage 2: Identify infrastructure vulnerabilities

Stage 3: Develop security strategy and plans

Which of the following threat modelling methodologies was used by Lizzy in the aforementioned scenario?

Options:

A.  

TRIKE

B.  

VAST

C.  

OCTAVE

D.  

DREAD

Discussion 0
Question # 11

Daniel is a professional hacker whose aim is to attack a system to steal data and money for profit. He performs hacking to obtain confidential data such as social security numbers, personally identifiable information (PII) of an employee, and credit card information. After obtaining confidential data, he further sells the information on the black market to make money.

Daniel comes under which of the following types of threat actor.

Options:

A.  

Industrial spies

B.  

State-sponsored hackers

C.  

Insider threat

D.  

Organized hackers

Discussion 0
Question # 12

A network administrator working in an ABC organization collected log files generated by a traffic monitoring system, which may not seem to have useful information, but afterperforming proper analysis by him, the same information can be used to detect an attack in the network.

Which of the following categories of threat information has he collected?

Options:

A.  

Advisories

B.  

Strategic reports

C.  

Detection indicators

D.  

Low-level data

Discussion 0
Question # 13

In which of the following storage architecture is the data stored in a localized system, server, or storage hardware and capable of storing a limited amount of data in its database and locally available for data usage?

Options:

A.  

Distributed storage

B.  

Object-based storage

C.  

Centralized storage

D.  

Cloud storage

Discussion 0
Question # 14

An attacker instructs bots to use camouflage mechanism to hide his phishing and malware delivery locations in the rapidly changing network of compromised bots. In this particular technique, a single domain name consists of multiple IP addresses.

Which of the following technique is used by the attacker?

Options:

A.  

DNS zone transfer

B.  

Dynamic DNS

C.  

DNS interrogation

D.  

Fast-Flux DNS

Discussion 0
Question # 15

Which of the following characteristics of APT refers to numerous attempts done by the attacker to gain entry to the target’s network?

Options:

A.  

Risk tolerance

B.  

Timeliness

C.  

Attack origination points

D.  

Multiphased

Discussion 0
Get 312-85 dumps and pass your exam in 24 hours!

Free Exams Sample Questions