Labour Day Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 2493360325

Good News !!! 212-89 EC Council Certified Incident Handler (ECIH v3) is now Stable and With Pass Result

212-89 Practice Exam Questions and Answers

EC Council Certified Incident Handler (ECIH v3)

Last Update 2 days ago
Total Questions : 168

212-89 is stable now with all latest exam questions are added 2 days ago. Just download our Full package and start your journey with ECCouncil EC Council Certified Incident Handler (ECIH v3) certification. All these ECCouncil 212-89 practice exam questions are real and verified by our Experts in the related industry fields.

212-89 PDF

212-89 PDF (Printable)
$48
$119.99

212-89 Testing Engine

212-89 PDF (Printable)
$56
$139.99

212-89 PDF + Testing Engine

212-89 PDF (Printable)
$70.8
$176.99
Question # 1

Nervous Nat often sends emails with screenshots of what he thinks are serious incidents, but they always turn out to be false positives. Today, he sends another screenshot, suspecting a nation-state attack. As usual, you go through your list of questions, check your resources for information to determine whether the screenshot shows a real attack, and determine the condition of your network. Which step of IR did you just perform?

Options:

A.  

Recovery

B.  

Preparation

C.  

Remediation

D.  

Detection anc analysis (or identification)

Discussion 0
Question # 2

Darwin is an attacker residing within the organization and is performing network

sniffing by running his system in promiscuous mode. He is capturing and viewing all

the network packets transmitted within the organization. Edwin is an incident handler

in the same organization.

In the above situation, which of the following Nmap commands Edwin must use to

detect Darwin’s system that is running in promiscuous mode?

Options:

A.  

nmap -sV -T4 -O -F –version-light

B.  

nmap –sU –p 500

C.  

nmap --script=sniffer-detect [Target IP Address/Range of IP addresses]

D.  

nmap --script hostmap

Discussion 0
Question # 3

Malicious downloads that result from malicious office documents being manipulated are caused by which of the following?

Options:

A.  

Clickjacking

B.  

Impersonation

C.  

Registry key manipulation

D.  

Macro abuse

Discussion 0
Question # 4

Stanley works as an incident responder at a top MNC based out of Singapore. He was asked to investigate a cybersecurity incident that recently occurred in the company.

While investigating the crime, he collected the evidence from the victim systems. He must present this evidence in a clear and comprehensible manner to the members of

jury so that the evidence explains the facts clearly and further helps in obtaining an expert opinion on the same to confirm the investigation process.

In the above scenario, what is the characteristic of the digital evidence Stanley tried to preserve?

Options:

A.  

Believable

B.  

Complete

C.  

Authentic

D.  

Admissible

Discussion 0
Question # 5

For analyzing the system, the browser data can be used to access various credentials.

Which of the following tools is used to analyze the history data files in Microsoft Edge browser?

Options:

A.  

ChromeHistoryView

B.  

BrowsingHistoryView

C.  

MZCacheView

D.  

MZHistoryView

Discussion 0
Question # 6

Eric works as a system administrator at ABC organization and previously granted several users with access privileges to the organizations systems with unlimited permissions. These privileged users could prospectively misuse their rights unintentionally, maliciously, or could be deceived by attackers that could trick them to perform malicious activities. Which of the following guidelines would help incident handlers eradicate insider attacks by privileged users?

Options:

A.  

Do not allow administrators to use unique accounts during the installation process

B.  

Do not enable default administrative accounts to ensure accountability

C.  

Do not control the access to administrator ano privileged users

D.  

Do not use encryption methods to prevent, administrators and privileged users from accessing backup tapes and sensitive information

Discussion 0
Question # 7

Stenley is an incident handler working for Texa Corp. located in the United States. With the growing concern of increasing emails from outside the organization, Stenley was

asked to take appropriate actions to keep the security of the organization intact. In the process of detecting and containing malicious emails, Stenley was asked to check the

validity of the emails received by employees.

Identify the tools he can use to accomplish the given task.

Options:

A.  

PointofMail

B.  

Email Dossier

C.  

PoliteMail

D.  

EventLog Analyzer

Discussion 0
Question # 8

Smith employs various malware detection techniques to thoroughly examine the

network and its systems for suspicious and malicious malware files. Among all

techniques, which one involves analyzing the memory dumps or binary codes for the

traces of malware?

Options:

A.  

Live system

B.  

Dynamic analysis

C.  

Intrusion analysis

D.  

Static analysis

Discussion 0
Question # 9

Which of the following risk management processes identifies the risks, estimates the impact, and determines sources to recommend proper mitigation measures?

Options:

A.  

Risk assessment

B.  

Risk assumption

C.  

Risk mitigation

D.  

Risk avoidance

Discussion 0
Question # 10

Clark is investigating a cybercrime at TechSoft Solutions. While investigating the case,

he needs to collect volatile information such as running services, their process IDs,

startmode, state, and status.

Which of the following commands will help Clark to collect such information from

running services?

Options:

A.  

Openfiles

B.  

netstat –ab

C.  

wmic

D.  

net file

Discussion 0
Question # 11

Shiela is working at night as an incident handler. During a shift, servers were affected by a massive cyberattack. After she classified and prioritized the incident, she must report the incident, obtain necessary permissions, and perform other incident response functions. What list should she check to notify other responsible personnel?

Options:

A.  

HR log book

B.  

Point of contact

C.  

Email list

D.  

Phone number list

Discussion 0
Question # 12

You are a systems administrator for a company. You are accessing your file server remotely for maintenance. Suddenly, you are unable to access the server. After contacting others in your department, you find out that they cannot access the file server either. You can ping the file serverbut not connect to it via RDP. You check the Active Directory Server, and all is well. You check the email server and find that emails are sent and received normally. What is the most likely issue?

Options:

A.  

An e-mail service issue

B.  

The file server has shut down

C.  

A denial-of-service issue

D.  

An admin account issue

Discussion 0
Question # 13

Alice is a disgruntled employee. She decided to acquire critical information from her organization for financial benefit. To acccomplish this, Alice started running a virtual machine on the same physical host as her victim's virtual machine and took advantage of shared physical resources (processor cache) to steal data (cryptographic key/plain text secrets) from the victim machine. Identify the type of attack Alice is performing in the above scenario.

Options:

A.  

Side channel attack

B.  

Service hijacking

C.  

SQL injection attack

D.  

Man-in-the-cloud attack

Discussion 0
Question # 14

What is the most recent NIST standard for incident response?

Options:

A.  

800-61r2

B.  

800-61r3

C.  

800-53r3

D.  

800-171r2

Discussion 0
Question # 15

Which of the following are malicious software programs that infect computers and corrupt or deletethe data on them?

Options:

A.  

Worms

B.  

Trojans

C.  

Spyware

D.  

Virus

Discussion 0
Question # 16

Shally, an incident handler, is working for a company named Texas Pvt. Ltd. based in

Florida. She was asked to work on an incident response plan. As part of the plan, she

decided to enhance and improve the security infrastructure of the enterprise. She has

incorporated a security strategy that allows security professionals to use several

protection layers throughout their information system. Due to multiple layer protection,

this security strategy assists in preventing direct attacks against the organization’s

information system as a break in one layer only leads the attacker to the next layer.

Identify the security strategy Shally has incorporated in the incident response plan.

Options:

A.  

Defense-in-depth

B.  

Three-way handshake

C.  

Covert channels

D.  

Exponential backoff algorithm

Discussion 0
Question # 17

Richard is analyzing a corporate network. After an alert in the network’s IPS. he identified that allthe servers are sending huge amounts of traffic to the website abc.xyz. What type of information security attack vectors have affected the network?

Options:

A.  

Botnet

B.  

Advance persistent three Is

C.  

Ransomware

D.  

IOT threats

Discussion 0
Question # 18

Otis is an incident handler working in Delmont organization. Recently, the organization is facing several setbacks in the business and thereby its revenues are going down. Otis

was asked to take the charge and look into the matter. While auditing the enterprise security, he found the traces of an attack, where the proprietary information was stolen

from the enterprise network and was passed onto the competitors.

Which of the following information security incidents Delmont organization faced?

Options:

A.  

Network and resource abuses

B.  

Unauthorized access

C.  

Espionage

D.  

Email-based abuse

Discussion 0
Question # 19

Which of the following processes is referred to as an approach to respond to the

security incidents that occurred in an organization and enables the response team by

ensuring that they know exactly what process to follow in case of security incidents?

Options:

A.  

Risk assessment

B.  

Incident response orchestration

C.  

Vulnerability management

D.  

Threat assessment

Discussion 0
Question # 20

Which one of the following is the correct flow of the stages in an incident handling and response (IH&R) process?

Options:

A.  

Preparation —* Incident recording —> Incident triage —* Containment -*■ Eradication —» Recovery —* Post-incident activities

B.  

Containment —* Incident recording —* Incident triage -> Preparation —* Recovery -> Eradication -* Post-incident activities

C.  

Incident recording -> Preparation -> Containment * Incident triage -> Recovery > Eradication -» Post-incident activities

D.  

Incident triage —» Eradication —► Containment —* Incident recording —* Preparation —* Recovery —* Post-incident activities

Discussion 0
Question # 21

Which of the following terms refers to the personnel that the incident handling and response (IH&R) team must contact to report the incident and obtain the necessary permissions?

Options:

A.  

Civil litigation

B.  

Point of contact

C.  

Criminal referral

D.  

Ticketing

Discussion 0
Question # 22

An attacker traced out and found the kind of websites a target company/individual is

frequently surfing and tested those particular websites to identify any possible

vulnerabilities. When the attacker detected vulnerabilities in the website, the attacker

started injecting malicious script/code into the web application that can redirect the

webpage and download the malware onto the victim’s machine. After infecting the

vulnerable web application, the attacker waited for the victim to access the infected web

application.

Identify the type of attack performed by the attacker.

Options:

A.  

Watering hole

B.  

Obfuscation application

C.  

Directory traversal

D.  

Cookie/Session poisoning

Discussion 0
Question # 23

Which of the following types of digital evidence is temporarily stored in a digital device that requires constant power supply and is deleted if the power supply is interrupted?

Options:

A.  

Slack space

B.  

Process memory

C.  

Event logs

D.  

Swap file

Discussion 0
Question # 24

Which of the following has been used to evade IDS and IPS?

Options:

A.  

Fragmentation

B.  

TNP

C.  

HTTP

D.  

SNMP

Discussion 0
Question # 25

Identify Sarbanes–Oxley Act (SOX) Title, which consists of only one section, that includes measures designed to help restore investor confidence in the reporting of

securities analysts.

Options:

A.  

Title VIII: Corporate and Criminal Fraud Accountability

B.  

Title V: Analyst Conflicts of Interest

C.  

Title VII: Studies and Reports

D.  

Title IX: White-Collar-Crime Penalty Enhancement

Discussion 0
Question # 26

Alex is an incident handler in QWERTY Company. He identified that an attacker created a backdoor inside the company's network by installing a fake AP inside a firewall. Which of the following attack types did the attacker use?

Options:

A.  

AP misconfiguration

B.  

Wardriving

C.  

Rogue access point

D.  

Ad hoc associations

Discussion 0
Question # 27

Which of the following is a technique used by attackers to make a message difficult to understand through the use of ambiguous language?

Options:

A.  

Steganography

B.  

Spoofing

C.  

Encryption

D.  

Obfuscation

Discussion 0
Question # 28

Which of the following terms refers to vulnerable account management functions, including account update, recovery of forgotten or lost passwords, and password reset, that might weaken valid authentication schemes?

Options:

A.  

SQL injection

B.  

Broken account management

C.  

Directory traversal

D.  

Cross-site scripting

Discussion 0
Question # 29

In which of the following confidentiality attacks attackers try to lure users by posing themselves as authorized AP by beaconing the WLAN's SSID?

Options:

A.  

Evil twin AP

B.  

Session hijacking

C.  

Honeypot AP

D.  

Masqueradin

Discussion 0
Question # 30

Which of the following is NOT part of the static data collection process?

Options:

A.  

Evidence oxa mi nation

B.  

System preservation

C.  

Password protection

D.  

Evidence acquisition

Discussion 0
Question # 31

ZYX company experienced a DoS/DDoS attack on their network. Upon investigating the incident, they concluded that the attack is an application-layer attack. Which of the following attacks did the attacker use?

Options:

A.  

Slowloris attack

B.  

UDP flood attack

C.  

SYN flood attack

D.  

Ping of ceath

Discussion 0
Question # 32

Your company holds a large amount of customer PH. and you want to protect those data from theft or unauthorized modification. Among other actions, you classify and encrypt the data. In this process, which of the following OWASP security risks are you guarding against?

Options:

A.  

Insecure deserialization

B.  

Security misconfiguration

C.  

Broken authentication

D.  

Sensitive data exposure

Discussion 0
Question # 33

An attack on a network is BEST blocked using which of the following?

Options:

A.  

IPS device inline

B.  

HIPS

C.  

Web proxy

D.  

Load balancer

Discussion 0
Question # 34

Drake is an incident handler in Dark CLoud Inc. He is intended to perform log analysis

in order to detect traces of malicious activities within the network infrastructure.

Which of the following tools Drake must employ in order to view logs in real time and

identify malware propagation within the network?

Options:

A.  

Splunk

B.  

HULK

C.  

Hydra

D.  

LOIC

Discussion 0
Question # 35

A US Federal Agency network was the target of a DoS attack that prevented and

impaired the normal authorized functionality of the networks. According to agency’s

reporting timeframe guidelines, this incident should be reported within 2 h of

discovery/detection if the successful attack is still ongoing and the agency is unable to

successfully mitigate the activity.

Which incident category of US Federal Agency does this incident belong to?

Options:

A.  

CAT 6

B.  

CAT 2

C.  

CAT 1

D.  

CAT 5

Discussion 0
Question # 36

Ikeo Corp, hired an incident response team to assess the enterprise security. As part of the incident handling and response process, the IR team is reviewing the current security policies implemented by the enterprise. The IR team finds that employees of the organization do not have any restrictions on Internet access: they are allowed to visit any site, download any application, and access a computer or network from a remote location. Considering this as the main security threat, the IR team plans to change this policy as it can be easily exploited by attackers. Which of the following security policies is the IR team planning to modify?

Options:

A.  

Paranoic policy

B.  

Prudent policy

C.  

Promiscuous policy

D.  

Permissive policy

Discussion 0
Question # 37

Allan performed a reconnaissance attack on his corporate network as part of a red-team activity. He scanned the IP range to find live host IP addresses. What type of technique did he use to exploit the network?

Options:

A.  

DNS foot printing

B.  

Social engineering

C.  

Port scanning

D.  

Ping sweeping

Discussion 0
Question # 38

If the browser does not expire the session when the user fails to logout properly, which of the following OWASP Top 10 web vulnerabilities is caused?

Options:

A.  

A7: Cross-site scripting

B.  

A3: Sensitive- data exposure

C.  

A2: Broken authentication

D.  

A5: Broken access control

Discussion 0
Question # 39

A malicious, security-breaking program is disguised as a useful program. Such executable programs, which are installed when a file is opened, allow others to control a user's system. What is this type of program called?

Options:

A.  

Trojan

B.  

Worm

C.  

Virus

D.  

Spyware

Discussion 0
Question # 40

Jason is setting up a computer forensics lab and must perform the following steps: 1. physical location and structural design considerations; 2. planning and budgeting; 3. work area considerations; 4. physical security recommendations; 5. forensic lab licensing; 6. human resource considerations. Arrange these steps in the order of execution.

Options:

A.  

2 -> 1 -> 3 -> 6 -> 4 -> 5

B.  

2->3->l ->4->6->5

C.  

5-> 2-> l-> 3-> 4-> 6

D.  

3 .> 2 -> 1 -> 4-> 6-> 5

Discussion 0
Question # 41

Which of the following terms refers to an organization’s ability to make optimal use of digital evidence in a limited period of time and with minimal investigation costs?

Options:

A.  

Threat assessment

B.  

Data analysis

C.  

Risk assessment

D.  

Forensic readiness

Discussion 0
Question # 42

Which of the following is an attack that attempts to prevent the use of systems, networks, or applications by the intended users?

Options:

A.  

Denial of service (DoS) attack

B.  

Fraud and theft

C.  

Unauthorized access

D.  

Malicious code or insider threat attack

Discussion 0
Question # 43

Which of the following is a volatile evidence collecting tool?

Options:

A.  

Netstat

B.  

HashTool

C.  

FTK Images

D.  

ProDiscover Forensics

Discussion 0
Question # 44

Which of the following tools helps incident handlers to view the file system, retrieve deleted data, perform timeline analysis, web artifacts, etc., during an incident response process?

Options:

A.  

Autopsy

B.  

netstat

C.  

Process Explorer

D.  

nblslal

Discussion 0
Question # 45

Stanley works as an incident responder at a top MNC based in Singapore. He was asked to investigate a cybersecurity incident that recently occurred in the company. While investigating the incident, he collected evidence from the victim systems. He must present this evidence in a clear and comprehensible manner to the members of a jury so that the evidence clarifies the facts and further helps in obtaining an expert opinion on the incident to confirm the investigation process. In the above scenario, which of the following characteristics of the digital evidence did Stanley attempt to preserve?

Options:

A.  

Completeness

B.  

Admissibility

C.  

Believability

D.  

Authenticity

Discussion 0
Question # 46

Which of the following details are included in the evidence bags?

Options:

A.  

Error messages that contain sensitive information and files containing passworos

B.  

Software version information and web application source code

C.  

Sensitive cirectories, personal, and organizational email adcress

D.  

Date and time of seizure, exhibit number, anc name of incident responder

Discussion 0
Question # 47

Jason is an incident handler dealing with malware incidents. He was asked to perform memory dump analysis in order to collect the information about the basic functionality of any program. As a part of his assignment, he needs to perform string search analysis to search for the malicious stringthat could determine harmful actions that a program

can perform. Which of the following string-searching tools Jason needs to use to do the intended task?

Options:

A.  

PEView

B.  

BinText

C.  

Dependency Walker

D.  

Process Explorer

Discussion 0
Question # 48

During the vulnerability assessment phase, the incident responders perform various

steps as below:

1. Run vulnerability scans using tools

2. Identify and prioritize vulnerabilities

3. Examine and evaluate physical security

4. Perform OSINT information gathering to validate the vulnerabilities

5. Apply business and technology context to scanner results

6. Check for misconfigurations and human errors

7. Create a vulnerability scan report

Identify the correct sequence of vulnerability assessment steps performed by the

incident responders.

Options:

A.  

3-->6-->1-->2-->5-->4-->7

B.  

1-->3-->2-->4-->5-->6-->7

C.  

4-->1-->2-->3-->6-->5-->7

D.  

2-->1-->4-->7-->5-->6-->3

Discussion 0
Question # 49

According to NITS, what are the 5 main actors in cloud computing?

Options:

A.  

Provider, carrier, auditor, broker, and seller

B.  

Consumer, provider, carrier, auditor, ano broker

C.  

Buyer, consumer, carrier, auditor, and broker

D.  

None of these

Discussion 0
Question # 50

Otis is an incident handler working in an organization called Delmont. Recently, the organization faced several setbacks in business, whereby its revenues are decreasing. Otis was asked to take charge and look into the matter. While auditing the enterprise security, he found traces of an attack through which proprietary information was stolen from the enterprise network and passed onto their competitors. Which of the following information security incidents did Delmont face?

Options:

A.  

Network and resource abuses

B.  

Espionage

C.  

Email-based abuse

D.  

Unauthorized access

Discussion 0
Get 212-89 dumps and pass your exam in 24 hours!

Free Exams Sample Questions