Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Certified Cybersecurity Technician Question and Answers

Certified Cybersecurity Technician

Last Update May 2, 2024
Total Questions : 102

We are offering FREE 212-82 ECCouncil exam questions. All you do is to just go and sign up. Give your details, prepare 212-82 free exam questions and then go for complete pool of Certified Cybersecurity Technician test questions that will help you more.

212-82 pdf

212-82 PDF

$35  $99.99
212-82 Engine

212-82 Testing Engine

$42  $119.99
212-82 PDF + Engine

212-82 PDF + Testing Engine

$56  $159.99
Questions 1

Calvin spotted blazing flames originating from a physical file storage location in his organization because of a Short circuit. In response to the incident, he used a fire suppression system that helped curb the incident in the initial stage and prevented it from spreading over a large area. Which of the following firefighting systems did Calvin use in this scenario?

Options:

A.  

Fire detection system

B.  

Sprinkler system

C.  

Smoke detectors

D.  

Fire extinguisher

Discussion 0
Questions 2

A software company has implemented a wireless technology to track the employees' attendance by recording their in and out timings. Each employee in the company will have an entry card that is embedded with a tag. Whenever an employee enters the office premises, he/she is required to swipe the card at the entrance. The wireless technology uses radio-frequency electromagnetic waves to transfer data for automatic identification and for tracking tags attached to objects.

Which of the following technologies has the software company implemented in the above scenario?

Options:

A.  

WiMAX

B.  

RFID

C.  

Bluetooth

D.  

Wi-Fi

Discussion 0
Questions 3

Nicolas, a computer science student, decided to create a guest OS on his laptop for different lab operations. He adopted a virtualization approach in which the guest OS will not be aware that it is running in a virtualized environment. The virtual machine manager (VMM) will directly interact with the computer hardware, translate commands to binary instructions, and forward them to the host OS.

Which of the following virtualization approaches has Nicolas adopted in the above scenario?

Options:

A.  

Hardware-assisted virtualization

B.  

Full virtualization

C.  

Hybrid virtualization

D.  

OS-assisted virtualization

Discussion 0
Questions 4

Arabella, a forensic officer, documented all the evidence related to the case in a standard forensic investigation report template. She filled different sections of the report covering all the details of the crime along with the daily progress of the investigation process.

In which of the following sections of the forensic investigation report did Arabella record the "nature of the claim and information provided to the officers"?

Options:

A.  

Investigation process

B.  

Investigation objectives

C.  

Evidence information

D.  

Evaluation and analysis process

Discussion 0
Questions 5

Initiate an SSH Connection to a machine that has SSH enabled in the network. After connecting to the machine find the file flag.txt and choose the content hidden in the file. Credentials for SSH login are provided below:

Hint:

Username: sam

Password: admin@l23

Options:

A.  

sam@bob

B.  

bob2@sam

C.  

bob@sam

D.  

sam2@bob

Discussion 0
Questions 6

Desmond, a forensic officer, was investigating a compromised machine involved in various online attacks. For this purpose. Desmond employed a forensic tool to extract and analyze computer-based evidence to retrieve information related to websites accessed from the victim machine. Identify the computer-created evidence retrieved by Desmond in this scenario.

Options:

A.  

Cookies

B.  

Documents

C.  

Address books

D.  

Compressed files

Discussion 0
Questions 7

The IH&R team in an organization was handling a recent malware attack on one of the hosts connected to the organization's network. Edwin, a member of the IH&R team, was involved in reinstating lost data from the backup media. Before performing this step, Edwin ensured that the backup does not have any traces of malware.

Identify the IH&R step performed by Edwin in the above scenario.

Options:

A.  

Eradication

B.  

Incident containment

C.  

Notification

D.  

Recovery

Discussion 0
Questions 8

Stella purchased a smartwatch online using her debit card. After making payment for the product through the

payment gateway, she received a transaction text message with a deducted and available balance from her

bank.

Identify the information security element that ensures that Stella's transaction status is immediately reflected in her bank account in this scenario.

Options:

A.  

Non-repudiation

B.  

Integrity

C.  

Availability

D.  

Confidentiality

Discussion 0
Questions 9

Riley sent a secret message to Louis. Before sending the message, Riley digitally signed the message using his private key. Louis received the message, verified the digital signature using the corresponding key to ensure that the message was not tampered during transit.

Which of the following keys did Louis use to verify the digital signature in the above scenario?

Options:

A.  

Riley's public key

B.  

Louis's public key

C.  

Riley's private key

D.  

Louis's private key

Discussion 0
Questions 10

An organization divided its IT infrastructure into multiple departments to ensure secure connections for data access. To provide high-speed data access, the administrator implemented a PAID level that broke data into sections and stored them across multiple drives. The storage capacity of this RAID level was equal to the sum of disk capacities in the set. which of the following RAID levels was implemented by the administrator in the above scenario?

Options:

A.  

RAID Level 0

B.  

RAID Level 3

C.  

RAID Level 5

D.  

RAID Level 1

Discussion 0
Questions 11

Leo has walked to the nearest supermarket to purchase grocery. At the billing section, the billing executive scanned each product's machine-readable tag against a readable machine that automatically reads the product details, displays the prices of the individual product on the computer, and calculates the sum of those scanned items. Upon completion of scanning all the products, Leo has to pay the bill.

Identify the type of short-range wireless communication technology that the billing executive has used in the above scenario.

Options:

A.  

Radio-frequency identification (RFID)

B.  

Near-field communication (NFC)

C.  

QUIC

D.  

QR codes and barcodes

Discussion 0
Questions 12

Bob was recently hired by a medical company after it experienced a major cyber security breach. Many patients are complaining that their personal medical records are fully exposed on the Internet and someone can find them with a simple Google search. Bob's boss is very worried because of regulations that protect those data. Which of the following regulations is mostly violated?

Options:

A.  

HIPPA/PHl

B.  

Pll

C.  

PCIDSS

D.  

ISO 2002

Discussion 0
Questions 13

Zion belongs to a category of employees who are responsible for implementing and managing the physical security equipment installed around the facility. He was instructed by the management to check the functionality of equipment related to physical security. Identify the designation of Zion.

Options:

A.  

Supervisor

B.  

Chief information security officer

C.  

Guard

D.  

Safety officer

Discussion 0
Questions 14

Kayden successfully cracked the final round of interviews at an organization. After a few days, he received his offer letter through an official company email address. The email stated that the selected candidate should respond within a specified time. Kayden accepted the opportunity and provided an e-signature on the offer letter, then replied to the same email address. The company validated the e-signature and added his details to their database. Here, Kayden could not deny the company's message, and the company could not deny Kayden's signature.

Which of the following information security elements was described in the above scenario?

Options:

A.  

Availability

B.  

Non-repudiation

C.  

Integrity

D.  

Confidentiality

Discussion 0
Questions 15

Henry Is a cyber security specialist hired by BlackEye - Cyber security solutions. He was tasked with discovering the operating system (OS) of a host. He used the Unkornscan tool to discover the OS of the target system. As a result, he obtained a TTL value, which Indicates that the target system is running a Windows OS. Identify the TTL value Henry obtained, which indicates that the target OS is Windows.

Options:

A.  

64

B.  

128

C.  

255

D.  

138

Discussion 0
Questions 16

George, a security professional at an MNC, implemented an Internet access policy that allowed employees working from a remote location to access any site, download any application, and access any computer or network without any restrictions. Identify the type of Internet access policy implemented by George in this scenario.

Options:

A.  

Permissive policy

B.  

Paranoid policy

C.  

Prudent policy

D.  

Promiscuous policy

Discussion 0
Questions 17

An loT device placed in a hospital for safety measures has sent an alert to the server. The network traffic has been captured and stored in the Documents folder of the "Attacker Machine-1". Analyze the loTdeviceTraffic.pcapng file and identify the command the loT device sent over the network. (Practical Question)

Options:

A.  

Tempe_Low

B.  

Low_Tem p e

C.  

High_Tcmpe

D.  

Temp_High

Discussion 0
Questions 18

As a cybersecurity technician, you were assigned to analyze the file system of a Linux image captured from a device that has been attacked recently. Study the forensic image 'Evidenced.img" in the Documents folder of the "Attacker Machine-1" and identify a user from the image file. (Practical Question)

Options:

A.  

smith

B.  

attacker

C.  

roger

D.  

john

Discussion 0
Questions 19

An MNC hired Brandon, a network defender, to establish secured VPN communication between the company's remote offices. For this purpose, Brandon employed a VPN topology where all the remote offices communicate with the corporate office but communication between the remote offices is denied.

Identify the VPN topology employed by Brandon in the above scenario.

Options:

A.  

Point-to-Point VPN topology

B.  

Star topology

C.  

Hub-and-Spoke VPN topology

D.  

Full-mesh VPN topology

Discussion 0
Questions 20

Finley, a security professional at an organization, was tasked with monitoring the organizational network behavior through the SIEM dashboard. While monitoring, Finley noticed suspicious activities in the network; thus, he captured and analyzed a single network packet to determine whether the signature included malicious patterns. Identify the attack signature analysis technique employed by Finley in this scenario.

Options:

A.  

Context-based signature analysis

B.  

Atomic-signature-based analysis

C.  

Composite signature-based analysis

D.  

Content-based signature analysis

Discussion 0
Questions 21

Myles, a security professional at an organization, provided laptops for all the employees to carry out the business processes from remote locations. While installing necessary applications required for the business, Myles has also installed antivirus software on each laptop following the company's policy to detect and protect the machines from external malicious events over the Internet.

Identify the PCI-DSS requirement followed by Myles in the above scenario.

Options:

A.  

PCI-DSS requirement no 1.3.2

B.  

PCI-DSS requirement no 1.3.5

C.  

PCI-DSS requirement no 5.1

D.  

PCI-DSS requirement no 1.3.1

Discussion 0
Questions 22

The incident handling and response (IH&R) team of an organization was handling a recent cyberattack on the organization's web server. Fernando, a member of the IH&P team, was tasked with eliminating the root cause of the incident and closing all attack vectors to prevent similar incidents in future. For this purpose. Fernando applied the latest patches to the web server and installed the latest security mechanisms on it. Identify the IH&R step performed by Fernando in this scenario.

Options:

A.  

Notification

B.  

Containment

C.  

Recovery

D.  

Eradication

Discussion 0
Questions 23

Elliott, a security professional, was tasked with implementing and deploying firewalls in the corporate network of an organization. After planning and deploying firewalls in the network, Elliott monitored the firewall logs to

detect evolving threats And attacks; this helped in ensuring firewall security and addressing network issues beforehand.

in which of the following phases of firewall implementation and deployment did Elliott monitor the firewall logs?

Options:

A.  

Deploying

B.  

Managing and maintaining

C.  

Testing

D.  

Configuring

Discussion 0
Questions 24

The SOC department in a multinational organization has collected logs of a security event as

"Windows.events.evtx". Study the Audit Failure logs in the event log file located in the Documents folder of the

-Attacker Maehine-1" and determine the IP address of the attacker. (Note: The event ID of Audit failure logs is

4625.)

(Practical Question)

Options:

A.  

10.10.1.12

B.  

10.10.1.10

C.  

10.10.1.16

D.  

10.10.1.19

Discussion 0
Questions 25

Tristan, a professional penetration tester, was recruited by an organization to test its network infrastructure. The organization wanted to understand its current security posture and its strength in defending against external threats. For this purpose, the organization did not provide any information about their IT infrastructure to Tristan. Thus, Tristan initiated zero-knowledge attacks, with no information or assistance from the organization.

Which of the following types of penetration testing has Tristan initiated in the above scenario?

Options:

A.  

Black-box testing

B.  

White-box testing

C.  

Gray-box testing

D.  

Translucent-box testing

Discussion 0
Questions 26

Mark, a security analyst, was tasked with performing threat hunting to detect imminent threats in an organization's network. He generated a hypothesis based on the observations in the initial step and started the threat-hunting process using existing data collected from DNS and proxy logs.

Identify the type of threat-hunting method employed by Mark in the above scenario.

Options:

A.  

Entity-driven hunting

B.  

TTP-driven hunting

C.  

Data-driven hunting

D.  

Hybrid hunting

Discussion 0
Questions 27

A company decided to implement the cloud infrastructure within its corporate firewall 10 secure sensitive data from external access. The company invested heavily in creating a cloud architecture within its premises to manage full control over its corporate data. Which of the following types of cloud deployment models did the company implement in this scenario?

Options:

A.  

Multi cloud

B.  

Public cloud

C.  

Private cloud

D.  

Community cloud

Discussion 0
Questions 28

Paul, a computer user, has shared information with his colleague using an online application. The online application used by Paul has been incorporated with the latest encryption mechanism. This mechanism encrypts data by using a sequence of photons that have a spinning trait while traveling from one end to another, and these photons keep changing their shapes during their course through filters: vertical, horizontal, forward slash, and backslash.

Identify the encryption mechanism demonstrated in the above scenario.

Options:

A.  

Quantum cryptography

B.  

Homomorphic encryption

C.  

Rivest Shamir Adleman encryption

D.  

Elliptic curve cryptography

Discussion 0
Questions 29

A pfSense firewall has been configured to block a web application www.abchacker.com. Perform an analysis on the rules set by the admin and select the protocol which has been used to apply the rule.

Hint: Firewall login credentials are given below:

Username: admin

Password: admin@l23

Options:

A.  

POP3

B.  

TCP/UDP

C.  

FTP

D.  

ARP

Discussion 0
Questions 30

Jase. a security team member at an organization, was tasked with ensuring uninterrupted business operations under hazardous conditions. Thus, Jase implemented a deterrent control strategy to minimize the occurrence of threats, protect critical business areas, and mitigate the impact of threats. Which of the following business continuity and disaster recovery activities did Jase perform in this scenario?

Options:

A.  

Prevention

B.  

Response

C.  

Restoration

D.  

Recovery

Discussion 0