Summer Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtreat

212-89 EC Council Certified Incident Handler (ECIH v3) Questions and Answers

Questions 4

Which of the following is NOT part of the static data collection process?

Options:

A.

Evidence oxa mi nation

B.

System preservation

C.

Password protection

D.

Evidence acquisition

Buy Now
Questions 5

Which of the following risk management processes identifies the risks, estimates the impact, and determines sources to recommend proper mitigation measures?

Options:

A.

Risk assessment

B.

Risk assumption

C.

Risk mitigation

D.

Risk avoidance

Buy Now
Questions 6

Which of the following is an attack that occurs when a malicious program causes a user’s browser to perform an unwanted action on a trusted site for which the user is currently authenticated?

Options:

A.

Cross-site scripting

B.

Insecure direct object references

C.

Cross-site request forgery

D.

SQL injection

Buy Now
Questions 7

In which of the following types of insider threats an insider who is uneducated on

potential security threats or simply bypasses general security procedures to meet

workplace efficiency?

Options:

A.

Compromised insider

B.

Negligent insider

C.

Professional insider

D.

Malicious insider

Buy Now
Questions 8

BadGuy Bob hid files in the slack space, changed the file headers, hid suspicious files in executables, and changed the metadata for all types of files on his hacker laptop. What has he committed?

Options:

A.

Anti-forensics

B.

Adversarial mechanics

C.

Felony

D.

Legal hostility

Buy Now
Questions 9

Nervous Nat often sends emails with screenshots of what he thinks are serious incidents, but they always turn out to be false positives. Today, he sends another screenshot, suspecting a nation-state attack. As usual, you go through your list of questions, check your resources for information to determine whether the screenshot shows a real attack, and determine the condition of your network. Which step of IR did you just perform?

Options:

A.

Recovery

B.

Preparation

C.

Remediation

D.

Detection anc analysis (or identification)

Buy Now
Questions 10

Which of the following email security tools can be used by an incident handler to

prevent the organization against evolving email threats?

Options:

A.

Email Header Analyzer

B.

G Suite Toolbox

C.

MxToolbox

D.

Gpg4win

Buy Now
Questions 11

Which of the following terms refers to an organization’s ability to make optimal use of digital evidence in a limited period of time and with minimal investigation costs?

Options:

A.

Threat assessment

B.

Data analysis

C.

Risk assessment

D.

Forensic readiness

Buy Now
Questions 12

Khai was tasked with examining the logs from a Linux email server. The server uses Sendmail to execute the command to send emailsand Syslog to maintain logs. To validate the data within email headers, which of the following directories should Khai check for information such as source and destination IP addresses, dates, and timestamps?

Options:

A.

/Var/log/mailog

B.

/✓ar/log/sendmail

C.

/va r/log/mai11og

D.

/va r/log/sendmail/mailog

Buy Now
Questions 13

Ikeo Corp, hired an incident response team to assess the enterprise security. As part of the incident handling and response process, the IR team is reviewing the current security policies implemented by the enterprise. The IR team finds that employees of the organization do not have any restrictions on Internet access: they are allowed to visit any site, download any application, and access a computer or network from a remote location. Considering this as the main security threat, the IR team plans to change this policy as it can be easily exploited by attackers. Which of the following security policies is the IR team planning to modify?

Options:

A.

Paranoid policy

B.

Prudent policy

C.

Promiscuous policy

D.

Permissive policy

Buy Now
Questions 14

Which of the following is not a best practice to eliminate the possibility of insider attacks?

Options:

A.

Disable the users from installing unauthorized software or accessing malicious websites using the corporate network

B.

Monitor employee behaviors and the computer systems used by employees

C.

Implement secure backup and disaster recovery processes for business continuity

D.

Always leave business details over voicemail or email broadcast message

Buy Now
Questions 15

Which of the following is not a countermeasure to eradicate inappropriate usage

incidents?

Options:

A.

Avoid VPN and other secure network channels

B.

Register the user activity logs and keep monitoring them regularly

C.

Install firewall and IDS/IPS to block services that violate the organization’s policy

D.

Always store the sensitive data in far located servers and restrict its access

Buy Now
Questions 16

Rose is an incident-handling person and she is responsible for detecting and eliminating

any kind of scanning attempts over the network by any malicious threat actors. Rose

uses Wireshark tool to sniff the network and detect any malicious activities going on.

Which of the following Wireshark filters can be used by her to detect TCP Xmas scan

attempt by the attacker?

Options:

A.

tcp.dstport==7

B.

tcp.flags==0X000

C.

tcp.flags.reset==1

D.

tcp.flags==0X029

Buy Now
Questions 17

Shiela is working at night as an incident handler. During a shift, servers were affected by a massive cyberattack. After she classified and prioritized the incident, she must report the incident, obtain necessary permissions, and perform other incident response functions. What list should she check to notify other responsible personnel?

Options:

A.

HR log book

B.

Point of contact

C.

Email list

D.

Phone number list

Buy Now
Questions 18

Sam. an employee of a multinational company, sends emails to third-party organizations with a spoofed email address of his organization. How can you categorize this type of incident?

Options:

A.

Network intrusion incident

B.

Inappropriate usage incident

C.

Unauthorized access incident.

D.

Denial-of-service incicent

Buy Now
Questions 19

Malicious Micky has moved from the delivery stage to the exploitation stage of the kill chain. This malware wants to find and report to the command center any useful services on the system. Which of the following recon attacks is the MOST LIKELY to provide this information?

Options:

A.

IP range sweep

B.

Packet sniffing

C.

Session hijack

D.

Port scan

Buy Now
Questions 20

Identify the network security incident where intended or authorized users are prevented from using system, network, or applications by flooding the network with a

high volume of traffic that consumes all existing network resources.

Options:

A.

XSS attack

B.

Denial-of-service

C.

URL manipulation

D.

SQL injection

Buy Now
Questions 21

Which of the following is not a countermeasure to eradicate cloud security incidents?

Options:

A.

Patch the database vulnerabilities and improve the isolation mechanism

B.

Remove the malware files and traces from the affected components

C.

Check for data protection at both design and runtime

D.

Disable security options such as two factor authentication and CAPTCHA

Buy Now
Questions 22

Which of the following is not called volatile data?

Options:

A.

Open sockets er open ports

B.

The dale a no Lime of the system

C.

Creation dates of files

D.

State of the network interface

Buy Now
Questions 23

Which of the following types of digital evidence is temporarily stored in a digital device that requires constant power supply and is deleted if the power supply is interrupted?

Options:

A.

Slack space

B.

Process memory

C.

Event logs

D.

Swap file

Buy Now
Questions 24

Dan is a newly appointed information security professional in a renowned organization. He is supposed to follow multiple security strategies to eradicate malware incidents. Which of the following is not considered as a good practice for maintaining information security and eradicating malware incidents?

Options:

A.

Do not download or execute applications from third-party sources

B.

Do not click on web browser pop-up windows

C.

Do not open files with file extensions such as .bat, .com, ,exe, .pif, .vbs, and so on

D.

Do not download or execute applications from trusted sources

Buy Now
Questions 25

You are talking to a colleague who Is deciding what information they should include in their organization’s logs to help with security auditing. Which of the following items should you tell them to NOT log?

Options:

A.

Timestamp

B.

Session ID

C.

Source IP eddross

D.

userid

Buy Now
Questions 26

Which of the following tools helps incident responders effectively contain a potential cloud security incident and gather required forensic evidence?

Options:

A.

Alert Logic

B.

CloudPassage Quarantine

C.

Qualys Cloud Platform

D.

Cloud Passage Halo

Buy Now
Questions 27

Which of the following is an Inappropriate usage incident?

Options:

A.

Access-control attack

B.

Reconnaissance attack

C.

Insider threat

D.

Denial-of-service attack

Buy Now
Questions 28

Which of the following is an attack that attempts to prevent the use of systems, networks, or applications by the intended users?

Options:

A.

Denial of service (DoS) attack

B.

Fraud and theft

C.

Unauthorized access

D.

Malicious code or insider threat attack

Buy Now
Questions 29

Which of the following is a common tool used to help detect malicious internal or compromised actors?

Options:

A.

User behavior analytics

B.

SOC2 compliance report

C.

Log forward ng

D.

Syslog configuration

Buy Now
Questions 30

Drake is an incident handler in Dark CLoud Inc. He is intended to perform log analysis

in order to detect traces of malicious activities within the network infrastructure.

Which of the following tools Drake must employ in order to view logs in real time and

identify malware propagation within the network?

Options:

A.

Splunk

B.

HULK

C.

Hydra

D.

LOIC

Buy Now
Questions 31

Which one of the following is Inappropriate Usage Incidents?

Options:

A.

Insider Threat

B.

Reconnaissance Attack

C.

Access Control Attack

D.

Denial of Service Attack

Buy Now
Questions 32

Shally, an incident handler, is working for a company named Texas Pvt. Ltd. based in

Florida. She was asked to work on an incident response plan. As part of the plan, she

decided to enhance and improve the security infrastructure of the enterprise. She has

incorporated a security strategy that allows security professionals to use several

protection layers throughout their information system. Due to multiple layer protection,

this security strategy assists in preventing direct attacks against the organization’s

information system as a break in one layer only leads the attacker to the next layer.

Identify the security strategy Shally has incorporated in the incident response plan.

Options:

A.

Defense-in-depth

B.

Three-way handshake

C.

Covert channels

D.

Exponential backoff algorithm

Buy Now
Questions 33

In which of the following phases of incident handling and response (IH&R) process the identified security incidents are analyzed, validated, categorized, and prioritized?

Options:

A.

Incident recording and assignment

B.

Containment

C.

Notification

D.

Incident triage

Buy Now
Questions 34

A colleague wants to minimize their security responsibility because they are in a small organization. They are evaluating a new application that is offered in different forms. Which form would result in the least amount of responsibility for the colleague?

Options:

A.

On-prom installation

B.

saaS

C.

laaS

D.

PaaS

Buy Now
Questions 35

ZYX company experienced a DoS/DDoS attack on their network. Upon investigating the incident, they concluded that the attack is an application-layer attack. Which of the following attacks did the attacker use?

Options:

A.

Slowloris attack

B.

UDP flood attack

C.

SYN flood attack

D.

Ping of ceath

Buy Now
Questions 36

Racheal is an incident handler working in InceptionTech organization. Recently,

numerous employees are complaining about receiving emails from unknown senders. In

order to prevent employees against spoofing emails and keeping security in mind,

Racheal was asked to take appropriate actions in this matter. As a part of her

assignment, she needs to analyze the email headers to check the authenticity of received

emails.

Which of the following protocol/authentication standards she must check in email

header to analyze the email authenticity?

Options:

A.

DKIM

B.

SNMP

C.

POP

D.

ARP

Buy Now
Questions 37

James is a professional hacker and is employed by an organization to exploit their cloud services. In order to achieve this, James created anonymous access to the cloud services to carry out various attacks such as password and key cracking, hosting malicious data, and DDoS attacks. Which of the following threats is he posing to the cloud platform?

Options:

A.

Insecure interface and APIs

B.

Data breach/loss

C.

Insufficient duo diligence

D.

Abuse end nefarious use of cloud services

Buy Now
Questions 38

Johnson an incident handler is working on a recent web application attack faced by the

organization. As part of this process, he performed data preprocessing in order to

analyzing and detecting the watering hole attack. He preprocessed the outbound

network traffic data collected from firewalls and proxy servers and started analyzing

the user activities within a certain time period to create time-ordered domain sequences

to perform further analysis on sequential patterns.

Identify the data-preprocessing step performed by Johnson.

Options:

A.

Filtering invalid host names

B.

Identifying unpopular domains

C.

Host name normalization

D.

User-specific sessionization

Buy Now
Questions 39

Chandler is a professional hacker who is targeting Technote organization. He wants to obtain important organizational information that is being transmitted between

different hierarchies. In the process, he is sniffing the data packets transmitted through the network and then analyzing them to gather packet details such as network, ports,

protocols, devices, issues in network transmission, and other network specifications. Which of the following tools Chandler must employ to perform packet analysis?

Options:

A.

BeEf

B.

IDAPro

C.

Omnipeek

D.

shARP

Buy Now
Questions 40

Bran is an incident handler who is assessing the network of the organization. In the

process, he wants to detect ping sweep attempts on the network using Wireshark tool.

Which of the following Wireshark filter he must use to accomplish this task?

Options:

A.

icmp.seq

B.

icmp.redir_gw

C.

icmp.type==8

D.

icmp.ident

Buy Now
Questions 41

Otis is an incident handler working in Delmont organization. Recently, the organization is facing several setbacks in the business and thereby its revenues are going down. Otis

was asked to take the charge and look into the matter. While auditing the enterprise security, he found the traces of an attack, where the proprietary information was stolen

from the enterprise network and was passed onto the competitors.

Which of the following information security incidents Delmont organization faced?

Options:

A.

Network and resource abuses

B.

Unauthorized access

C.

Espionage

D.

Email-based abuse

Buy Now
Questions 42

Bran is an incident handler who is assessing the network of the organization. He wants to detect ping sweep attempts on the network using Wireshark. Which of the following Wireshark filters would Bran use to accomplish this task?

Options:

A.

icmp.scq

B.

icmp.lype==8

C.

icmp.ident

D.

icmp.redir_gw

Buy Now
Questions 43

Your company holds a large amount of customer PH. and you want to protect those data from theft or unauthorized modification. Among other actions, you classify and encrypt the data. In this process, which of the following OWASP security risks are you guarding against?

Options:

A.

Insecure deserialization

B.

Security misconfiguration

C.

Broken authentication

D.

Sensitive data exposure

Buy Now
Questions 44

Zaimasoft, a prominent IT organization, was attacked by perpetrators who directly targeted the hardware and caused irreversible damage to the hardware. In result, replacing or reinstalling the hardware was the only solution.

Identify the type of denial-of-service attack performed on Zaimasoft.

Options:

A.

ddos

B.

DoS

C.

PDoS

D.

DRDoS

Buy Now
Questions 45

Which of the following tools helps incident handlers to view the file system, retrieve deleted data, perform timeline analysis, web artifacts, etc., during an incident response process?

Options:

A.

Autopsy

B.

netstat

C.

Process Explorer

D.

nblslal

Buy Now
Questions 46

Eric works as an incident handler at Erinol software systems. He was assigned a task to protect the organization from any kind of DoS/DDoS attacks.

Which of the following tools can be used by Eric to achieve his objective?

Options:

A.

Incapsula

B.

Hydra

C.

IDA

D.

Wireshark

Buy Now
Questions 47

Darwin is an attacker residing within the organization and is performing network

sniffing by running his system in promiscuous mode. He is capturing and viewing all

the network packets transmitted within the organization. Edwin is an incident handler

in the same organization.

In the above situation, which of the following Nmap commands Edwin must use to

detect Darwin’s system that is running in promiscuous mode?

Options:

A.

nmap -sV -T4 -O -F –version-light

B.

nmap –sU –p 500

C.

nmap --script=sniffer-detect [Target IP Address/Range of IP addresses]

D.

nmap --script hostmap

Buy Now
Questions 48

Which of the following GPG18 and Forensic readiness planning (SPF) principles states

that “organizations should adopt a scenario based Forensic Readiness Planning

approach that learns from experience gained within the business”?

Options:

A.

Principle 3

B.

Principle 2

C.

Principle 5

D.

Principle 7

Buy Now
Questions 49

Which of the following is a technique used by attackers to make a message difficult to understand through the use of ambiguous language?

Options:

A.

Steganography

B.

Spoofing

C.

Encryption

D.

Obfuscation

Buy Now
Questions 50

Which of the following is defined as the identification of the boundaries of an IT system along with the resources and information that constitute the system?

Options:

A.

System characterization

B.

Vulnerability identification

C.

Threat ioenLificalion

D.

Control analysis

Buy Now
Questions 51

John is performing memory dump analysis in order to find out the traces of malware.

He has employed volatility tool in order to achieve his objective.

Which of the following volatility framework commands he will use in order to analyze running process from the memory dump?

Options:

A.

python vol.py svcscan --profile=Win2008SP1x86 –f /root/Desktop/memdump.mem | more

B.

python vol.py pslist --profile=Win2008SP1x86 –f /root/Desktop/memdump.mem

C.

python vol.py hivelist --profile=Win2008SP1x86 –f /root/Desktop/memdump.mem

D.

python vol.py imageinfo -f /root/Desktop/memdump.mem

Buy Now
Exam Code: 212-89
Exam Name: EC Council Certified Incident Handler (ECIH v3)
Last Update: Jun 15, 2025
Questions: 172
212-89 pdf

212-89 PDF

$29.75  $84.99
212-89 Engine

212-89 Testing Engine

$35  $99.99
212-89 PDF + Engine

212-89 PDF + Testing Engine

$47.25  $134.99