Big Black Friday Sale 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

ExamsBrite Dumps

EC Council Certified Incident Handler (ECIH v3) Question and Answers

EC Council Certified Incident Handler (ECIH v3)

Last Update Nov 30, 2025
Total Questions : 172

We are offering FREE 212-89 ECCouncil exam questions. All you do is to just go and sign up. Give your details, prepare 212-89 free exam questions and then go for complete pool of EC Council Certified Incident Handler (ECIH v3) test questions that will help you more.

212-89 pdf

212-89 PDF

$36.75  $104.99
212-89 Engine

212-89 Testing Engine

$43.75  $124.99
212-89 PDF + Engine

212-89 PDF + Testing Engine

$57.75  $164.99
Questions 1

An attack on a network is BEST blocked using which of the following?

Options:

A.  

IPS device inline

B.  

HIPS

C.  

Web proxy

D.  

Load balancer

Discussion 0
Questions 2

Eve’s is an incident handler in ABC organization. One day, she got a complaint about email hacking incident from one of the employees of the organization. As a part of

incident handling and response process, she must follow many recovery steps in order to recover from incident impact to maintain business continuity.

What is the first step that she must do to secure employee account?

Options:

A.  

Restore the email services and change the password

B.  

Enable two-factor authentication

C.  

Enable scanning of links and attachments in all the emails

D.  

Disabling automatic file sharing between the systems

Discussion 0
Questions 3

Which of the following is a common tool used to help detect malicious internal or compromised actors?

Options:

A.  

User behavior analytics

B.  

SOC2 compliance report

C.  

Log forward ng

D.  

Syslog configuration

Discussion 0
Questions 4

Stanley works as an incident responder at a top MNC based out of Singapore. He was asked to investigate a cybersecurity incident that recently occurred in the company.

While investigating the crime, he collected the evidence from the victim systems. He must present this evidence in a clear and comprehensible manner to the members of

jury so that the evidence explains the facts clearly and further helps in obtaining an expert opinion on the same to confirm the investigation process.

In the above scenario, what is the characteristic of the digital evidence Stanley tried to preserve?

Options:

A.  

Believable

B.  

Complete

C.  

Authentic

D.  

Admissible

Discussion 0
Questions 5

Finn is working in the eradication phase, wherein he is eliminating the root cause of an incident that occurred in the Windows operating system installed in a system. He ran a tool that can detect missing security patches and install the latest patches on the system and networks. Which of the following tools did he use to detect the missing security patches?

Options:

A.  

Microsoft Cloud App Security

B.  

Offico360 Advanced Throat Protection

C.  

Microsoft Advanced Threat Analytics

D.  

Microsoft Baseline Security Analyzer

Discussion 0
Questions 6

Khai was tasked with examining the logs from a Linux email server. The server uses Sendmail to execute the command to send emailsand Syslog to maintain logs. To validate the data within email headers, which of the following directories should Khai check for information such as source and destination IP addresses, dates, and timestamps?

Options:

A.  

/Var/log/mailog

B.  

/✓ar/log/sendmail

C.  

/va r/log/mai11og

D.  

/va r/log/sendmail/mailog

Discussion 0
Questions 7

Ross is an incident manager (IM) at an organization, and his team provides support to all users in the organization who are affected by threats or attacks. David, who is the organization's internal auditor, is also part of Ross's incident response team. Which of the following is David's responsibility?

Options:

A.  

Configure information security controls.

B.  

Identify and report security loopholes to the management for necessary action.

C.  

Coordinate incident containment activities with the information security officer (ISO).

D.  

Perform the- necessary action to block the network traffic from the suspectoc intruder.

Discussion 0
Questions 8

Which of the following risk mitigation strategies involves execution of controls to

reduce the risk factor and brings it to an acceptable level or accepts the potential risk

and continues operating the IT system?

Options:

A.  

Risk assumption

B.  

Risk avoidance

C.  

Risk planning

D.  

Risk transference

Discussion 0
Questions 9

Rinni is an incident handler and she is performing memory dump analysis.

Which of following tools she can use in order to perform memory dump analysis?

Options:

A.  

OllyDbg and IDA Pro

B.  

Scylla and OllyDumpEx

C.  

Procmon and ProcessExplorer

D.  

iNetSim

Discussion 0
Questions 10

If a hacker cannot find any other way to attack an organization, they can influence an employee or a disgruntled staff member. What type of threat is this?

Options:

A.  

Phishing attack

B.  

Insider attack

C.  

Footprinting

D.  

Identity theft

Discussion 0
Questions 11

Ren is assigned to handle a security incident of an organization. He is tasked with forensics investigation to find the evidence needed by the management. Which of the following steps falls under the investigation phase of the computer forensics investigation process?

Options:

A.  

Secure the evidence

B.  

Risk assessment

C.  

Setup a computer forensics lab

D.  

Evidence assessment

Discussion 0
Questions 12

Tibson works as an incident responder for MNC based in Singapore. He is investigating

a web application security incident recently faced by the company. The attack is

performed on a MS SQL Server hosted by the company. In the detection and analysis

phase, he used regular expressions to analyze and detect SQL meta-characters that led

to SQL injection attack.

Identify the regular expression used by Tibson to detect SQL injection attack on MS

SQL Server.

Options:

A.  

/exec(\s|\+)+(s|x)p\w+/ix

B.  

((\.\.\\)|(\.\.\/))

C.  

((\.|%2E)(\.|%2E)(\/|%2F|\\|%5C))

D.  

((\%3C)|<)((\%2F)|\/)*(script)((\%3E)|>)

Discussion 0
Questions 13

Which of the following tools helps incident responders effectively contain a potential cloud security incident and gather required forensic evidence?

Options:

A.  

Alert Logic

B.  

CloudPassage Quarantine

C.  

Qualys Cloud Platform

D.  

Cloud Passage Halo

Discussion 0
Questions 14

Francis received a spoof email asking for his bank information. He decided to use a tool to analyze the email headers. Which of the following should he use?

Options:

A.  

EventLog Analyzer

B.  

MxTooIbox

C.  

Email Checker

D.  

PoliteMail

Discussion 0
Questions 15

Which of the following is not a countermeasure to eradicate inappropriate usage

incidents?

Options:

A.  

Avoid VPN and other secure network channels

B.  

Register the user activity logs and keep monitoring them regularly

C.  

Install firewall and IDS/IPS to block services that violate the organization’s policy

D.  

Always store the sensitive data in far located servers and restrict its access

Discussion 0
Questions 16

Bonney’s system has been compromised by a gruesome malware.

What is the primary step that is advisable to Bonney in order to contain the malware

incident from spreading?

Options:

A.  

Turn off the infected machine

B.  

Leave it to the network administrators to handle

C.  

Complaint to police in a formal way regarding the incident

D.  

Call the legal department in the organization and inform about the incident

Discussion 0
Questions 17

Which of the following are malicious software programs that infect computers and corrupt or delete the data on them?

Options:

A.  

Worms

B.  

Trojans

C.  

Spyware

D.  

Virus

Discussion 0
Questions 18

ZYX company experienced a DoS/DDoS attack on their network. Upon investigating the incident, they concluded that the attack is an application-layer attack. Which of the following attacks did the attacker use?

Options:

A.  

Slowloris attack

B.  

UDP flood attack

C.  

SYN flood attack

D.  

Ping of ceath

Discussion 0
Questions 19

The following steps describe the key activities in forensic readiness planning:

1. Train the staff to handle the incident and preserve the evidence

2. Create a special process for documenting the procedure

3. Identify the potential evidence required for an incident

4. Determine the source of the evidence

5. Establish a legal advisory board to guide the investigation process

6. Identify if the incident requires full or formal investigation

7. Establish a policy for securely handling and storing the collected evidence

8. Define a policy that determines the pathway to legally extract electronic evidence

with minimal disruption

Identify the correct sequence of steps involved in forensic readiness planning.

Options:

A.  

2-->3-->1-->4-->6-->5-->7-->8

B.  

3-->4-->8-->7-->6-->1-->2-->5

C.  

3-->1-->4-->5-->8-->2-->6-->7

D.  

1-->2-->3-->4-->5-->6-->7-->8

Discussion 0
Questions 20

During the process of detecting and containing malicious emails, incident responders

should examine the originating IP address of the emails.

The steps to examine the originating IP address are as follow:

1. Search for the IP in the WHOIS database

2. Open the email to trace and find its header

3. Collect the IP address of the sender from the header of the received mail

4. Look for the geographic address of the sender in the WHOIS database

Identify the correct sequence of steps to be performed by the incident responders to

examine originating IP address of the emails.

Options:

A.  

4-->1-->2-->3

B.  

2-->1-->4-->3

C.  

1-->3-->2-->4

D.  

2-->3-->1-->4

Discussion 0
Questions 21

Darwin is an attacker residing within the organization and is performing network

sniffing by running his system in promiscuous mode. He is capturing and viewing all

the network packets transmitted within the organization. Edwin is an incident handler

in the same organization.

In the above situation, which of the following Nmap commands Edwin must use to

detect Darwin’s system that is running in promiscuous mode?

Options:

A.  

nmap -sV -T4 -O -F –version-light

B.  

nmap –sU –p 500

C.  

nmap --script=sniffer-detect [Target IP Address/Range of IP addresses]

D.  

nmap --script hostmap

Discussion 0
Questions 22

Johnson an incident handler is working on a recent web application attack faced by the

organization. As part of this process, he performed data preprocessing in order to

analyzing and detecting the watering hole attack. He preprocessed the outbound

network traffic data collected from firewalls and proxy servers and started analyzing

the user activities within a certain time period to create time-ordered domain sequences

to perform further analysis on sequential patterns.

Identify the data-preprocessing step performed by Johnson.

Options:

A.  

Filtering invalid host names

B.  

Identifying unpopular domains

C.  

Host name normalization

D.  

User-specific sessionization

Discussion 0
Questions 23

Which of the following processes is referred to as an approach to respond to the

security incidents that occurred in an organization and enables the response team by

ensuring that they know exactly what process to follow in case of security incidents?

Options:

A.  

Risk assessment

B.  

Incident response orchestration

C.  

Vulnerability management

D.  

Threat assessment

Discussion 0
Questions 24

Which of the following is the BEST method to prevent email incidents?

Options:

A.  

Installing antivirus rule updates

B.  

Disabling HTML in email content fields

C.  

Web proxy filtering

D.  

End-user training

Discussion 0
Questions 25

Which of the following types of digital evidence is temporarily stored in a digital device that requires constant power supply and is deleted if the power supply is interrupted?

Options:

A.  

Slack space

B.  

Process memory

C.  

Event logs

D.  

Swap file

Discussion 0
Questions 26

SWA Cloud Services added PKI as one of their cloud security controls. What does PKI stand for?

Options:

A.  

Private key infrastructure

B.  

Private key in for ma lion

C.  

Public key information

D.  

Public key infrastructure

Discussion 0
Questions 27

An insider threat response plan helps an organization minimize the damage caused by malicious insiders. One of the approaches to mitigate these threats is setting up controls from the human resources department. Which of the following guidelines can the human resources department use?

Options:

A.  

Access granted to users should be documented and vetted by a supervisor.

B.  

Disable the default administrative account to ensure accountability.

C.  

Implement a person-to-person rule to secure the backup process and physical media.

D.  

Monitor and secure the organization's physical environment.

Discussion 0
Questions 28

Which of the following is a standard framework that provides recommendations for implementing information security controls for organizations that initiate, implement, or maintain information security management systems (ISMSs)?

Options:

A.  

ISO/IEC 27002

B.  

ISO/IEC 27035

C.  

PCI DSS

D.  

RFC 219G

Discussion 0
Questions 29

Which of the following is NOT part of the static data collection process?

Options:

A.  

Evidence oxa mi nation

B.  

System preservation

C.  

Password protection

D.  

Evidence acquisition

Discussion 0
Questions 30

Francis is an incident handler and security expert. He works at MorisonTech Solutions based in Sydney, Australia. He was assigned a task to detect phishing/spam mails for the client organization.

Which of the following tools can assist Francis to perform the required task?

Options:

A.  

Netcraft

B.  

Nessus

C.  

BTCrack

D.  

Cain and Abel

Discussion 0
Questions 31

Which of the following is an attack that attempts to prevent the use of systems, networks, or applications by the intended users?

Options:

A.  

Denial of service (DoS) attack

B.  

Fraud and theft

C.  

Unauthorized access

D.  

Malicious code or insider threat attack

Discussion 0
Questions 32

Which of the following is an attack that occurs when a malicious program causes a user’s browser to perform an unwanted action on a trusted site for which the user is currently authenticated?

Options:

A.  

Cross-site scripting

B.  

Insecure direct object references

C.  

Cross-site request forgery

D.  

SQL injection

Discussion 0
Questions 33

According to NITS, what are the 5 main actors in cloud computing?

Options:

A.  

Provider, carrier, auditor, broker, and seller

B.  

Consumer, provider, carrier, auditor, ano broker

C.  

Buyer, consumer, carrier, auditor, and broker

D.  

None of these

Discussion 0
Questions 34

You are talking to a colleague who Is deciding what information they should include in their organization’s logs to help with security auditing. Which of the following items should you tell them to NOT log?

Options:

A.  

Timestamp

B.  

Session ID

C.  

Source IP eddross

D.  

userid

Discussion 0
Questions 35

James is working as an incident responder at CyberSol Inc. The management instructed James to investigate a cybersecurity incident that recently happened in the company. As a part of the investigation process, James started collecting volatile information from a system running on Windows operating system.

Which of the following commands helps James in determining all the executable files for running processes?

Options:

A.  

cate A &. time ,/t

B.  

netstat -ab

C.  

top

D.  

doskey/history

Discussion 0
Questions 36

Smith employs various malware detection techniques to thoroughly examine the

network and its systems for suspicious and malicious malware files. Among all

techniques, which one involves analyzing the memory dumps or binary codes for the

traces of malware?

Options:

A.  

Live system

B.  

Dynamic analysis

C.  

Intrusion analysis

D.  

Static analysis

Discussion 0
Questions 37

Which of the following port scanning techniques involves resetting the TCP connection

between client and server abruptly before completion of the three-way handshake

signals, making the connection half-open?

Options:

A.  

Null scan

B.  

Full connect scan

C.  

Stealth scan

D.  

Xmas scan

Discussion 0
Questions 38

Which of the following has been used to evade IDS and IPS?

Options:

A.  

Fragmentation

B.  

TNP

C.  

HTTP

D.  

SNMP

Discussion 0
Questions 39

Dash wants to perform a DoS attack over 256 target URLs simultaneously.

Which of the following tools can Dash employ to achieve his objective?

Options:

A.  

HOIC

B.  

IDAPro

C.  

Ollydbg

D.  

OpenVAS

Discussion 0
Questions 40

Which of the following terms refers to the personnel that the incident handling and response (IH&R) team must contact to report the incident and obtain the necessary permissions?

Options:

A.  

Civil litigation

B.  

Point of contact

C.  

Criminal referral

D.  

Ticketing

Discussion 0
Questions 41

Attackers or insiders create a backdoor into a trusted network by installing an unsecured access point inside a firewall. They then use any software or hardware access point to perform an attack. Which of the following is this type of attack?

Options:

A.  

Rogue- access point attack

B.  

Password-based attack

C.  

Malware attack

D.  

Email infection

Discussion 0
Questions 42

Shiela is working at night as an incident handler. During a shift, servers were affected by a massive cyberattack. After she classified and prioritized the incident, she must report the incident, obtain necessary permissions, and perform other incident response functions. What list should she check to notify other responsible personnel?

Options:

A.  

HR log book

B.  

Point of contact

C.  

Email list

D.  

Phone number list

Discussion 0
Questions 43

Ikeo Corp, hired an incident response team to assess the enterprise security. As part of the incident handling and response process, the IR team is reviewing the current security policies implemented by the enterprise. The IR team finds that employees of the organization do not have any restrictions on Internet access: they are allowed to visit any site, download any application, and access a computer or network from a remote location. Considering this as the main security threat, the IR team plans to change this policy as it can be easily exploited by attackers. Which of the following security policies is the IR team planning to modify?

Options:

A.  

Paranoid policy

B.  

Prudent policy

C.  

Promiscuous policy

D.  

Permissive policy

Discussion 0
Questions 44

Which of the following is defined as the identification of the boundaries of an IT system along with the resources and information that constitute the system?

Options:

A.  

System characterization

B.  

Vulnerability identification

C.  

Threat ioenLificalion

D.  

Control analysis

Discussion 0
Questions 45

Adam is an attacker who along with his team launched multiple attacks on target organization for financial benefits. Worried about getting caught, he decided to forge

his identity. To do so, he created a new identity by obtaining information from different victims.

Identify the type of identity theft Adam has performed.

Options:

A.  

Medical identity theft

B.  

Tax identity theft

C.  

Synthetic identity theft

D.  

Social identity theft

Discussion 0
Questions 46

Identify Sarbanes–Oxley Act (SOX) Title, which consists of only one section, that includes measures designed to help restore investor confidence in the reporting of

securities analysts.

Options:

A.  

Title VIII: Corporate and Criminal Fraud Accountability

B.  

Title V: Analyst Conflicts of Interest

C.  

Title VII: Studies and Reports

D.  

Title IX: White-Collar-Crime Penalty Enhancement

Discussion 0
Questions 47

Which of the following risk management processes identifies the risks, estimates the impact, and determines sources to recommend proper mitigation measures?

Options:

A.  

Risk assessment

B.  

Risk assumption

C.  

Risk mitigation

D.  

Risk avoidance

Discussion 0
Questions 48

Bran is an incident handler who is assessing the network of the organization. He wants to detect ping sweep attempts on the network using Wireshark. Which of the following Wireshark filters would Bran use to accomplish this task?

Options:

A.  

icmp.scq

B.  

icmp.lype==8

C.  

icmp.ident

D.  

icmp.redir_gw

Discussion 0
Questions 49

Which of the following is an Inappropriate usage incident?

Options:

A.  

Access-control attack

B.  

Reconnaissance attack

C.  

Insider threat

D.  

Denial-of-service attack

Discussion 0
Questions 50

In which of the following phases of the incident handling and response (IH&R) process is the identified security incidents analyzed, validated, categorized, and prioritized?

Options:

A.  

Incident triage

B.  

Incident recording and assignment

C.  

Containment

D.  

Notification

Discussion 0
Questions 51

Alice is a disgruntled employee. She decided to acquire critical information from her organization for financial benefit. To acccomplish this, Alice started running a virtual machine on the same physical host as her victim's virtual machine and took advantage of shared physical resources (processor cache) to steal data (cryptographic key/plain text secrets) from the victim machine. Identify the type of attack Alice is performing in the above scenario.

Options:

A.  

Side channel attack

B.  

Service hijacking

C.  

SQL injection attack

D.  

Man-in-the-cloud attack

Discussion 0