Labour Day - Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70dumps

312-85 Questions and Answers

Question # 6

ABC is a well-established cyber-security company in the United States. The organization implemented the automation of tasks such as data enrichment and indicator aggregation. They also joined various communities to increase their knowledge about the emerging threats. However, the security teams can only detect and prevent identified threats in a reactive approach.

Based on threat intelligence maturity model, identify the level of ABC to know the stage at which the organization stands with its security and vulnerabilities.

A.

Level 2: increasing CTI capabilities

B.

Level 3: CTI program in place

C.

Level 1: preparing for CTI

D.

Level 0: vague where to start

Full Access
Question # 7

Jian is a member of the security team at Trinity, Inc. He was conducting a real-time assessment of system activities in order to acquire threat intelligence feeds. Heacquired feeds from sources like honeynets, P2P monitoring. infrastructure, and application logs.

Which of the following categories of threat intelligence feed was acquired by Jian?

A.

Internal intelligence feeds

B.

External intelligence feeds

C.

CSV data feeds

D.

Proactive surveillance feeds

Full Access
Question # 8

Karry, a threat analyst at an XYZ organization, is performing threat intelligence analysis. During the data collection phase, he used a data collection method that involves no participants and is purely based on analysis and observation of activities and processes going on within the local boundaries of the organization.

Identify the type data collection method used by the Karry.

A.

Active data collection

B.

Passive data collection

C.

Exploited data collection

D.

Raw data collection

Full Access
Question # 9

Enrage Tech Company hired Enrique, a security analyst, for performing threat intelligence analysis. While performing data collection process, he used a counterintelligence mechanism where a recursive DNS server is employed to perform interserver DNS communication and when a request is generated from any name server to the recursive DNS server, the recursive DNS servers log the responses that are received. Then it replicates the logged data and stores the data in the central database. Using these logs, he analyzed the malicious attempts that took place over DNS infrastructure.

Which of the following cyber counterintelligence (CCI) gathering technique has Enrique used for data collection?

A.

Data collection through passive DNS monitoring

B.

Data collection through DNS interrogation

C.

Data collection through DNS zone transfer

D.

Data collection through dynamic DNS (DDNS)

Full Access
Question # 10

Kathy wants to ensure that she shares threat intelligence containing sensitive information with the appropriate audience. Hence, she used traffic light protocol (TLP).

Which TLP color would you signify that information should be shared only within a particular community?

A.

Red

B.

White

C.

Green

D.

Amber

Full Access
Question # 11

In which of the following forms of bulk data collection are large amounts of data first collected from multiple sources in multiple formats and then processed to achieve threat intelligence?

A.

Structured form

B.

Hybrid form

C.

Production form

D.

Unstructured form

Full Access
Question # 12

Alice, an analyst, shared information with security operation managers and network operations center (NOC) staff for protecting the organizational resources against various threats. Information shared by Alice was highly technical and include threat actor TTPs, malware campaigns, tools used by threat actors, and so on.

Which of the following types of threat intelligence was shared by Alice?

A.

Strategic threat intelligence

B.

Tactical threat intelligence

C.

Technical threat intelligence

D.

Operational threat intelligence

Full Access
Question # 13

Cybersol Technologies initiated a cyber-threat intelligence program with a team of threat intelligence analysts. During the process, the analysts started converting the raw data into useful information by applying various techniques, such as machine-based techniques, and statistical methods.

In which of the following phases of the threat intelligence lifecycle is the threat intelligence team currently working?

A.

Dissemination and integration

B.

Planning and direction

C.

Processing and exploitation

D.

Analysis and production

Full Access
Question # 14

John, a professional hacker, is trying to perform APT attack on the target organization network. He gains access to a single system of a target organization and tries to obtain administrative login credentials to gain further access to the systems in the network using various techniques.

What phase of the advanced persistent threat lifecycle is John currently in?

A.

Initial intrusion

B.

Search and exfiltration

C.

Expansion

D.

Persistence

Full Access
Question # 15

Andrews and Sons Corp. has decided to share threat information among sharing partners. Garry, a threat analyst, working in Andrews and Sons Corp., has asked to follow a trust model necessary to establish trust between sharing partners. In the trust model used by him, the first organization makes use of a body of evidence in a second organization, and the level of trust between two organizations depends on the degree and quality of evidence provided by the first organization.

Which of the following types of trust model is used by Garry to establish the trust?

A.

Mediated trust

B.

Mandated trust

C.

Direct historical trust

D.

Validated trust

Full Access