Labour Day - Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70dumps

212-89 Questions and Answers

Question # 6

James is a professional hacker and is employed by an organization to exploit their cloud services. In order to achieve this, James created anonymous access to the cloud services to carry out various attacks such as password and key cracking, hosting malicious data, and DDoS attacks. Which of the following threats is he posing to the cloud platform?

A.

Insecure interface and APIs

B.

Data breach/loss

C.

Insufficient duo diligence

D.

Abuse end nefarious use of cloud services

Full Access
Question # 7

Sam received an alert through an email monitoring tool indicating that their company was targeted by a phishing attack. After analyzing the incident, Sam identified that most of the targets of the attack are high-profile executives of the company. What type of phishing attack is this?

A.

Pharming

B.

Whaling

C.

Puddle phishing

D.

Spear phishing

Full Access
Question # 8

Which of the following tools helps incident handlers to view the file system, retrieve deleted data, perform timeline analysis, web artifacts, etc., during an incident response process?

A.

Autopsy

B.

netstat

C.

Process Explorer

D.

nblslal

Full Access
Question # 9

XYZ Inc. was affected by a malware attack and James, being the incident handling and

response (IH&R) team personnel handling the incident, found out that the root cause of

the incident is a backdoor that has bypassed the security perimeter due to an existing

vulnerability in the deployed firewall. James had contained the spread of the infection

and removed the malware completely. Now the organization asked him to perform

incident impact assessment to identify the impact of the incident over the organization

and he was also asked to prepare a detailed report of the incident.

Which of the following stages in IH&R process is James working on?

A.

Notification

B.

Evidence gathering and forensics analysis

C.

Post-incident activities

D.

Eradication

Full Access
Question # 10

If a hacker cannot find any other way to attack an organization, they can influence an employee or a disgruntled staff member. What type of threat is this?

A.

Phishing attack

B.

Insider attack

C.

Footprinting

D.

Identity theft

Full Access
Question # 11

Otis is an incident handler working in an organization called Delmont. Recently, the organization faced several setbacks in business, whereby its revenues are decreasing. Otis was asked to take charge and look into the matter. While auditing the enterprise security, he found traces of an attack through which proprietary information was stolen from the enterprise network and passed onto their competitors. Which of the following information security incidents did Delmont face?

A.

Network and resource abuses

B.

Espionage

C.

Email-based abuse

D.

Unauthorized access

Full Access
Question # 12

Which of the following techniques prevent or mislead incident-handling process and may also affect the collection, preservation, and identification phases of the forensic

investigation process?

A.

Scanning

B.

Footprinting

C.

Enumeration

D.

Anti-forensics

Full Access
Question # 13

Alexis is working as an incident responder in XYZ organization. She was asked to identify and attribute the actors behind an attack that took place recently. In order to do so, she is performing threat attribution that deals with the identification of the specific person, society, or a country sponsoring a well-planned and executed intrusion or attack over its target. Which of the following types of threat attributions Alexis performed?

A.

Nation-state attribution

B.

Intrusion-set attribution

C.

True attribution

D.

Campaign attributio

Full Access
Question # 14

In which of the following types of fuzz testing strategies the new data will be generated

from scratch and the amount of data to be generated are predefined based on the

testing model?

A.

Log-based fuzz testing

B.

Generation-based fuzz testing

C.

Mutation-based fuzz testing

D.

Protocol-based fuzz testing

Full Access
Question # 15

Which of the following details are included in the evidence bags?

A.

Error messages that contain sensitive information and files containing passworos

B.

Software version information and web application source code

C.

Sensitive cirectories, personal, and organizational email adcress

D.

Date and time of seizure, exhibit number, anc name of incident responder

Full Access
Question # 16

James has been appointed as an incident handling and response (IH&R) team lead and

he was assigned to build an IH&R plan along with his own team in the company.

Identify the IH&R process step James is currently working on.

A.

Eradication

B.

Recovery

C.

Preparation

D.

Notification

Full Access
Question # 17

Francis received a spoof email asking for his bank information. He decided to use a tool to analyze the email headers. Which of the following should he use?

A.

EventLog Analyzer

B.

MxTooIbox

C.

Email Checker

D.

PoliteMail

Full Access
Question # 18

Which of the following methods help incident responders to reduce the false-positive

alert rates and further provide benefits of focusing on topmost priority issues reducing

potential risk and corporate liabilities?

A.

Threat profiling

B.

Threat contextualization

C.

Threat correlation

D.

Threat attribution

Full Access
Question # 19

An attacker after performing an attack decided to wipe evidences using artifact wiping techniques to evade forensic investigation. He applied magnetic field to the digital

media device, resulting in an entirely clean device of any previously stored data.

Identify the artifact wiping technique used by the attacker.

A.

File wiping utilities

B.

Disk degaussing/destruction

C.

Disk cleaning utilities

D.

Syscall proxying

Full Access
Question # 20

Ikeo Corp, hired an incident response team to assess the enterprise security. As part of the incident handling and response process, the IR team is reviewing the current security policies implemented by the enterprise. The IR team finds that employees of the organization do not have any restrictions on Internet access: they are allowed to visit any site, download any application, and access a computer or network from a remote location. Considering this as the main security threat, the IR team plans to change this policy as it can be easily exploited by attackers. Which of the following security policies is the IR team planning to modify?

A.

Paranoic policy

B.

Prudent policy

C.

Promiscuous policy

D.

Permissive policy

Full Access
Question # 21

QualTech Solutions is a leading security services enterprise. Dickson, who works as an incident responder with this firm, is performing a vulnerability assessment to identify the security problems in the network by using automated tools for identifying the hosts, services, and vulnerabilities in the enterprise network. In the above scenario, which of the following types of vulnerability assessment is Dickson performing?

A.

Active assessment

B.

External assessment

C.

Internal assessment

D.

Passive assessment

Full Access
Question # 22

Chandler is a professional hacker who is targeting Technote organization. He wants to obtain important organizational information that is being transmitted between

different hierarchies. In the process, he is sniffing the data packets transmitted through the network and then analyzing them to gather packet details such as network, ports,

protocols, devices, issues in network transmission, and other network specifications. Which of the following tools Chandler must employ to perform packet analysis?

A.

BeEf

B.

IDAPro

C.

Omnipeek

D.

shARP

Full Access
Question # 23

Bran is an incident handler who is assessing the network of the organization. In the

process, he wants to detect ping sweep attempts on the network using Wireshark tool.

Which of the following Wireshark filter he must use to accomplish this task?

A.

icmp.seq

B.

icmp.redir_gw

C.

icmp.type==8

D.

icmp.ident

Full Access
Question # 24

Which of the following risk management processes identifies the risks, estimates the impact, and determines sources to recommend proper mitigation measures?

A.

Risk assessment

B.

Risk assumption

C.

Risk mitigation

D.

Risk avoidance

Full Access
Question # 25

Adam is an incident handler who intends to use DBCC LOG command to analyze a database and retrieve the active transaction log files for the specified database. The syntax of DBCC LOG command is DBCC LOG(, ), where the output parameter specifies the level of information an incident handler wants to retrieve. If Adam wants to retrieve the full information on each operation along with the hex dump of a current transaction row, which of the following output parameters should Adam use?

A.

2

B.

3

C.

4

D.

1

Full Access
Question # 26

A malicious, security-breaking program is disguised as a useful program. Such executable programs, which are installed when a file is opened, allow others to control a user's system. What is this type of program called?

A.

Trojan

B.

Worm

C.

Virus

D.

Spyware

Full Access
Question # 27

Rinni is an incident handler and she is performing memory dump analysis.

Which of following tools she can use in order to perform memory dump analysis?

A.

OllyDbg and IDA Pro

B.

Scylla and OllyDumpEx

C.

Procmon and ProcessExplorer

D.

iNetSim

Full Access
Question # 28

John, a professional hacker, is attacking an organization, where he is trying to destroy the connectivity between an AP and client to make the target unavailable to other

wireless devices.

Which of the following attacks is John performing in this case?

A.

Routing attack

B.

EAP failure

C.

Disassociation attack

D.

Denial-of-service

Full Access
Question # 29

Rose is an incident-handling person and she is responsible for detecting and eliminating

any kind of scanning attempts over the network by any malicious threat actors. Rose

uses Wireshark tool to sniff the network and detect any malicious activities going on.

Which of the following Wireshark filters can be used by her to detect TCP Xmas scan

attempt by the attacker?

A.

tcp.dstport==7

B.

tcp.flags==0X000

C.

tcp.flags.reset==1

D.

tcp.flags==0X029

Full Access
Question # 30

Which of the following does NOT reduce the success rate of SQL injection?

A.

Close unnecessary application services and ports on the server.

B.

Automatically lock a user account after a predefined number of invalid login attempts within a predefined interval.

C.

Constrain legitimate characters to exclude special characters.

D.

Limit the length of the input field.

Full Access
Question # 31

Identify Sarbanes–Oxley Act (SOX) Title, which consists of only one section, that includes measures designed to help restore investor confidence in the reporting of

securities analysts.

A.

Title VIII: Corporate and Criminal Fraud Accountability

B.

Title V: Analyst Conflicts of Interest

C.

Title VII: Studies and Reports

D.

Title IX: White-Collar-Crime Penalty Enhancement

Full Access
Question # 32

An organization's customers are experiencing either slower network communication or unavailability of services. In addition, network administrators are receiving alerts from security tools such as IDS/IPS and firewalls about a possible DoS/DDoS attack. In result, the organization requests the incident handling and response (IH&R) team further investigates the incident. The IH&R team decides to use manual techniques to detect DoS/DDoS attack.

Which of the following commands helps the IH&R team to manually detect DoS/DDoS attack?

A.

netstat -r

B.

nbtstat /c

C.

netstat an

D.

nbtstat/S

Full Access
Question # 33

In which of the following confidentiality attacks attackers try to lure users by posing themselves as authorized AP by beaconing the WLAN's SSID?

A.

Evil twin AP

B.

Session hijacking

C.

Honeypot AP

D.

Masqueradin

Full Access
Question # 34

Which of the following is not the responsibility of first responders?

A.

Protecting the crime scene

B.

Identifying the crime scene

C.

Packaging and transporting the electronic evidence

D.

Preserving temporary and fragile evidence and then shut down or reboot the victim’s computer

Full Access
Question # 35

Alex is an incident handler for Tech-o-Tech Inc. and is tasked to identify any possible insider threats within his organization. Which of the following insider threat detection techniques can be used by Alex to detect insider threats based on the behavior of a suspicious employee, both individually and in a group?

A.

behaviorial analysis

B.

Physical detection

C.

Profiling

D.

Mole detection

Full Access
Question # 36

Farheen is an incident responder at reputed IT Firm based in Florida. Farheen was asked to investigate a recent cybercrime faced by the organization. As part of this process, she collected static data from a victim system. She used DD tool command to perform forensic duplication to obtain an NTFS image of the original disk. She created a sector-by-sector mirror imaging of the disk and saved the output image file as image.dd.

Identify the static data collection process step performed by Farheen while collecting static data.

A.

Comparison

B.

Administrative consideration

C.

System preservation

D.

Physical presentatio

Full Access
Question # 37

Smith employs various malware detection techniques to thoroughly examine the

network and its systems for suspicious and malicious malware files. Among all

techniques, which one involves analyzing the memory dumps or binary codes for the

traces of malware?

A.

Live system

B.

Dynamic analysis

C.

Intrusion analysis

D.

Static analysis

Full Access
Question # 38

Who is mainly responsible for providing proper network services and handling network-related incidents in all the cloud service models?

A.

Cloud consumer

B.

Cloud auditor

C.

Cloud brokers

D.

Cloud service provide

Full Access
Question # 39

An incident handler is analyzing email headers to find out suspicious emails.

Which of the following tools he/she must use in order to accomplish the task?

A.

Barracuda Email Security Gateway

B.

Gophish

C.

SPAMfighter

Full Access
Question # 40

Jason is an incident handler dealing with malware incidents. He was asked to perform memory dump analysis in order to collect the information about the basic functionality of any program. As a part of his assignment, he needs to perform string search analysis to search for the malicious stringthat could determine harmful actions that a program

can perform. Which of the following string-searching tools Jason needs to use to do the intended task?

A.

PEView

B.

BinText

C.

Dependency Walker

D.

Process Explorer

Full Access
Question # 41

Eve’s is an incident handler in ABC organization. One day, she got a complaint about email hacking incident from one of the employees of the organization. As a part of

incident handling and response process, she must follow many recovery steps in order to recover from incident impact to maintain business continuity.

What is the first step that she must do to secure employee account?

A.

Restore the email services and change the password

B.

Enable two-factor authentication

C.

Enable scanning of links and attachments in all the emails

D.

Disabling automatic file sharing between the systems

Full Access
Question # 42

Jason is setting up a computer forensics lab and must perform the following steps: 1. physical location and structural design considerations; 2. planning and budgeting; 3. work area considerations; 4. physical security recommendations; 5. forensic lab licensing; 6. human resource considerations. Arrange these steps in the order of execution.

A.

2 -> 1 -> 3 -> 6 -> 4 -> 5

B.

2->3->l ->4->6->5

C.

5-> 2-> l-> 3-> 4-> 6

D.

3 .> 2 -> 1 -> 4-> 6-> 5

Full Access
Question # 43

Andrew, an incident responder, is performing risk assessment of the client organization.

As a part of risk assessment process, he identified the boundaries of the IT systems,

along with the resources and the information that constitute the systems.

Identify the risk assessment step Andrew is performing.

A.

Control analysis

B.

System characterization

C.

Likelihood determination

D.

Control recommendations

Full Access
Question # 44

Investigator Ian gives you a drive image to investigate. What type of analysis are you performing?

A.

Real-time

B.

Static

C.

Dynamic

D.

Live

Full Access
Question # 45

Mr. Smith is a lead incident responder of a small financial enterprise having few

branches in Australia. Recently, the company suffered a massive attack losing USD 5

million through an inter-banking system. After in-depth investigation on the case, it was

found out that the incident occurred because 6 months ago the attackers penetrated the

network through a minor vulnerability and maintained the access without any user

being aware of it. Then, he tried to delete users’ fingerprints and performed a lateral

movement to the computer of a person with privileges in the inter-banking system.

Finally, the attacker gained access and did fraudulent transactions.

Based on the above scenario, identify the most accurate kind of attack.

A.

Ransomware attack

B.

Denial-of-service attack

C.

APT attack

D.

Phishing

Full Access
Question # 46

Eric works as a system administrator at ABC organization and previously granted several users with access privileges to the organizations systems with unlimited permissions. These privileged users could prospectively misuse their rights unintentionally, maliciously, or could be deceived by attackers that could trick them to perform malicious activities. Which of the following guidelines would help incident handlers eradicate insider attacks by privileged users?

A.

Do not allow administrators to use unique accounts during the installation process

B.

Do not enable default administrative accounts to ensure accountability

C.

Do not control the access to administrator ano privileged users

D.

Do not use encryption methods to prevent, administrators and privileged users from accessing backup tapes and sensitive information

Full Access
Question # 47

Adam is an attacker who along with his team launched multiple attacks on target organization for financial benefits. Worried about getting caught, he decided to forge

his identity. To do so, he created a new identity by obtaining information from different victims.

Identify the type of identity theft Adam has performed.

A.

Medical identity theft

B.

Tax identity theft

C.

Synthetic identity theft

D.

Social identity theft

Full Access
Question # 48

Which of the following terms refers to an organization’s ability to make optimal use of digital evidence in a limited period of time and with minimal investigation costs?

A.

Threat assessment

B.

Data analysis

C.

Risk assessment

D.

Forensic readiness

Full Access
Question # 49

Which of the following digital evidence temporarily stored on a digital device that

requires a constant power supply and is deleted if the power supply is interrupted?

A.

Swap file

B.

Event logs

C.

Slack space

D.

Process memory

Full Access
Question # 50

Alex is an incident handler in QWERTY Company. He identified that an attacker created a backdoor inside the company's network by installing a fake AP inside a firewall. Which of the following attack types did the attacker use?

A.

AP misconfiguration

B.

Wardriving

C.

Rogue access point

D.

Ad hoc associations

Full Access