New Year Sale 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

ExamsBrite Dumps

EC Council Certified Incident Handler (ECIH v3) Question and Answers

EC Council Certified Incident Handler (ECIH v3)

Last Update Jan 14, 2026
Total Questions : 272

We are offering FREE 212-89 ECCouncil exam questions. All you do is to just go and sign up. Give your details, prepare 212-89 free exam questions and then go for complete pool of EC Council Certified Incident Handler (ECIH v3) test questions that will help you more.

212-89 pdf

212-89 PDF

$36.75  $104.99
212-89 Engine

212-89 Testing Engine

$43.75  $124.99
212-89 PDF + Engine

212-89 PDF + Testing Engine

$57.75  $164.99
Questions 1

Which of the following does NOT reduce the success rate of SQL injection?

Options:

A.  

Close unnecessary application services and ports on the server.

B.  

Automatically lock a user account after a predefined number of invalid login attempts within a predefined interval.

C.  

Constrain legitimate characters to exclude special characters.

D.  

Limit the length of the input field.

Discussion 0
Questions 2

Michael, a digital forensic responder, enters a server room after a suspected data breach. He ensures all individuals not involved in the investigation are escorted out, avoids altering any device configurations, and isolates the server from the network without powering it down. What is the main goal of Michael's actions?

Options:

A.  

Creating a chain of custody

B.  

Collecting volatile memory

C.  

Securing and evaluating the crime scene

D.  

Cloning the affected server

Discussion 0
Questions 3

Sam. an employee of a multinational company, sends emails to third-party organizations with a spoofed email address of his organization. How can you categorize this type of incident?

Options:

A.  

Network intrusion incident

B.  

Inappropriate usage incident

C.  

Unauthorized access incident.

D.  

Denial-of-service incicent

Discussion 0
Questions 4

A mid-sized healthcare organization undergoing digital modernization is working toward ISO/IEC 27001 certification. During a readiness review, the CISO identifies gaps: staff lack clear channels to raise concerns about system weaknesses, outcome tracking after adverse events is inconsistent, and there is no formalized way to assess what went right or wrong following disruptions. To comply with ISO/IEC 27001 Annex A.16, which action should be prioritized?

Options:

A.  

Conduct tabletop exercises to simulate insider threat scenarios.

B.  

Implement a centralized SIEM dashboard for real-time alerting.

C.  

Define and implement structured procedures for flaw escalation and integrating post-incident response knowledge.

D.  

Deploy EDR agents across endpoints for automatic quarantine.

Discussion 0
Questions 5

ClobalTech, an avant-garde tech giant, became victim to a massive data breach. The perpetrator was identified as an inside employee who had been with the company for over a decade. The breach unveiled sensitive client data that severely tarnished the company's reputation. ClobalTech is now revamping its security strategy. What should be its primary emphasis?

Options:

A.  

Monitor and restrict internet access for employees.

B.  

Rotate employees between departments every year.

C.  

Mandate monthly cybersecurity training for all employees.

D.  

Implement behavioral analytics to scrutinize and detect abnormal employee activities.

Discussion 0
Questions 6

Andrew, an incident responder, is performing risk assessment of the client organization.

As a part of risk assessment process, he identified the boundaries of the IT systems,

along with the resources and the information that constitute the systems.

Identify the risk assessment step Andrew is performing.

Options:

A.  

Control analysis

B.  

System characterization

C.  

Likelihood determination

D.  

Control recommendations

Discussion 0
Questions 7

You are a systems administrator for a company. You are accessing your file server remotely for maintenance. Suddenly, you are unable to access the server. After contacting others in your department, you find out that they cannot access the file server either. You can ping the file server but not connect to it via RDP. You check the Active Directory Server, and all is well. You check the email server and find that emails are sent and received normally. What is the most likely issue?

Options:

A.  

An e-mail service issue

B.  

The file server has shut down

C.  

A denial-of-service issue

D.  

An admin account issue

Discussion 0
Questions 8

Alice is a disgruntled employee. She decided to acquire critical information from her organization for financial benefit. To acccomplish this, Alice started running a virtual machine on the same physical host as her victim's virtual machine and took advantage of shared physical resources (processor cache) to steal data (cryptographic key/plain text secrets) from the victim machine. Identify the type of attack Alice is performing in the above scenario.

Options:

A.  

Side channel attack

B.  

Service hijacking

C.  

SQL injection attack

D.  

Man-in-the-cloud attack

Discussion 0
Questions 9

A large multinational enterprise recently integrated a digital HR onboarding system to streamline applicant submissions and document collection. During a cybersecurity audit, it was revealed that attackers had set up a phishing site mimicking the official HR document submission portal. Several employees and new hires uploaded their resumes and downloaded pre-filled form templates, believing them to be legitimate. Upon opening the downloaded Word documents, the system silently connected to external servers and fetched additional template data without any user consent or visible macro execution warnings. This bypassed email gateway filters and endpoint antivirus tools, leading to lateral malware spread across systems used by HR, finance, and legal departments.

Digital forensic analysis showed that the documents did not contain visible scripts or macros but relied on hidden structural definitions to retrieve malicious payloads dynamically from attacker-controlled servers. Which of the following web-based malware distribution techniques best explains the observed behavior?

Options:

A.  

Distribution of malware through remotely hosted RTF injection.

B.  

Distribution of malware through spear-phishing emails that impersonate social media contacts.

C.  

Distribution of malware through compromised browser extensions embedded in PDF rendering engines.

D.  

Distribution of malware through peer-to-peer file propagation mechanisms within internal networks.

Discussion 0
Questions 10

A user downloaded what appears to be genuine software. Unknown to her, when she installed the application, it executed code that provided an unauthorized remote attacker access to her computer. What type of malicious threat displays this characteristic?

Options:

A.  

Backdoor

B.  

Trojan

C.  

Spyware

D.  

Virus

Discussion 0
Questions 11

David, a certified digital first responder, arrives at the scene of a reported security breach in the HR department of a corporate office. The breach involves multiple digital endpoints, including desktop systems and mobile devices. Upon entering the scene, David observes that one desktop computer is still powered ON and logged in, showing a sensitive financial dashboard on the screen. Realizing the importance of preserving this evidence, David refrains from interacting directly with the keyboard or running applications. Instead, he takes high-resolution photographs of the screen to capture the current session details, including open applications and time-sensitive data. To avoid altering the system state, David gently moves the mouse without clicking, just enough to dismiss a screen saver without triggering any on-screen changes. He records the system’s behavior, notes any visible alerts or programs running, and tags all connected cables and peripheral ports for proper documentation. What step in the evidence handling process is David demonstrating?

Options:

A.  

Seizing off-site backups

B.  

Preserving volatile evidence from an active system

C.  

Executing a shutdown script on Linux

D.  

Handling a powered-off device

Discussion 0
Questions 12

Following an internal audit at a mid-sized software development firm, it was discovered that several employees had been sharing system login credentials using personal messaging applications that were not approved by the organization. The audit further revealed that no structured guidance, awareness training, or acceptable usage policies had been provided regarding how and where confidential organizational information should be transmitted. Which of the following preparation steps would have most effectively prevented this situation?

Options:

A.  

Provide awareness sessions on identifying unauthorized surveillance tools in secure areas.

B.  

Schedule recurring data backups to secondary storage locations for disaster recovery.

C.  

Establish defined protocols for appropriate digital channels when handling sensitive internal content.

D.  

Deploy deception systems that simulate internal resources to lure potential insider threats.

Discussion 0
Questions 13

Jason is an incident handler dealing with malware incidents. He was asked to perform memory dump analysis in order to collect the information about the basic functionality of any program. As a part of his assignment, he needs to perform string search analysis to search for the malicious string that could determine harmful actions that a program

can perform. Which of the following string-searching tools Jason needs to use to do the intended task?

Options:

A.  

PEView

B.  

BinText

C.  

Dependency Walker

D.  

Process Explorer

Discussion 0
Questions 14

In which of the following phases of incident handling and response (IH&R) process the identified security incidents are analyzed, validated, categorized, and prioritized?

Options:

A.  

Incident recording and assignment

B.  

Containment

C.  

Notification

D.  

Incident triage

Discussion 0
Questions 15

Alice is an incident handler and she has been informed by her lead that the data on affected systems must be backed up so that it can be retrieved if it is damaged during the incident response process. She was also told that the system backup can also be used for further investigation of the incident. In which of the following stages of the incident handling and response (IH&R) process does Alice need to do a complete backup of the infected system?

Options:

A.  

Containment

B.  

Incident recording

C.  

Incident triage

D.  

Eradication

Discussion 0
Questions 16

Which of the following is not the responsibility of first responders?

Options:

A.  

Protecting the crime scene

B.  

Identifying the crime scene

C.  

Packaging and transporting the electronic evidence

D.  

Preserving temporary and fragile evidence and then shut down or reboot the victim’s computer

Discussion 0
Questions 17

Liam, a certified digital forensics technician, labels seized laptops, USB drives, and smartphones with exhibit tags, records detailed descriptions in an evidence logbook, photographs items in their original positions, and documents custody transfers. Which aspect of evidence handling is Liam demonstrating?

Options:

A.  

Executing malware removal procedures

B.  

Imaging volatile memory

C.  

Creating a chain of custody record

D.  

Installing endpoint detection software

Discussion 0
Questions 18

Eve’s is an incident handler in ABC organization. One day, she got a complaint about email hacking incident from one of the employees of the organization. As a part of

incident handling and response process, she must follow many recovery steps in order to recover from incident impact to maintain business continuity.

What is the first step that she must do to secure employee account?

Options:

A.  

Restore the email services and change the password

B.  

Enable two-factor authentication

C.  

Enable scanning of links and attachments in all the emails

D.  

Disabling automatic file sharing between the systems

Discussion 0
Questions 19

Sameer, part of the incident response team, is alerted that several employees unknowingly entered credentials on a fake login page after receiving a spoofed internal notification. The domain name used in the attack had subtle character changes. What kind of unauthorized access incident did this attack begin with?

Options:

A.  

DNS footprinting

B.  

Port scanning

C.  

Social engineering

D.  

ARP spoofing

Discussion 0
Questions 20

Which of the following is an Inappropriate usage incident?

Options:

A.  

Access-control attack

B.  

Reconnaissance attack

C.  

Insider threat

D.  

Denial-of-service attack

Discussion 0
Questions 21

If the browser does not expire the session when the user fails to logout properly, which of the following OWASP Top 10 web vulnerabilities is caused?

Options:

A.  

A7: Cross-site scripting

B.  

A3: Sensitive- data exposure

C.  

A2: Broken authentication

D.  

A5: Broken access control

Discussion 0
Questions 22

A cloud service provider’s IH&R team faces huge volumes of cloud-native logs after anomalous activity. To ensure swift and effective incident triage, what should be the primary course of action?

Options:

A.  

Implement an incident response automation/orchestration tool for cloud environments to correlate logs and prioritize alerts.

B.  

Immediately isolate all affected cloud instances regardless of customer impact.

C.  

Notify all clients to back up data and prepare for disruptions.

D.  

Focus only on cloud-native logging, ignoring third-party logging tools.

Discussion 0
Questions 23

A US Federal Agency network was the target of a DoS attack that prevented and

impaired the normal authorized functionality of the networks. According to agency’s

reporting timeframe guidelines, this incident should be reported within 2 h of

discovery/detection if the successful attack is still ongoing and the agency is unable to

successfully mitigate the activity.

Which incident category of US Federal Agency does this incident belong to?

Options:

A.  

CAT 6

B.  

CAT 2

C.  

CAT 1

D.  

CAT 5

Discussion 0
Questions 24

Racheal is an incident handler working in InceptionTech organization. Recently,

numerous employees are complaining about receiving emails from unknown senders. In

order to prevent employees against spoofing emails and keeping security in mind,

Racheal was asked to take appropriate actions in this matter. As a part of her

assignment, she needs to analyze the email headers to check the authenticity of received

emails.

Which of the following protocol/authentication standards she must check in email

header to analyze the email authenticity?

Options:

A.  

DKIM

B.  

SNMP

C.  

POP

D.  

ARP

Discussion 0
Questions 25

SevTech detected malicious code injected into its client data protection module, with indicators of a nation-state actor. In this high-pressure scenario, what should be SevTech's primary course of action?

Options:

A.  

Coordinate discreetly with governmental cyber units to gather intelligence.

B.  

Notify all clients and suggest immediate disconnection.

C.  

Immediately patch the discovered vulnerability and roll out updates without informing clients.

D.  

Execute a counter-hack to identify the attacker.

Discussion 0
Questions 26

Which of the following is NOT part of the static data collection process?

Options:

A.  

Evidence oxa mi nation

B.  

System preservation

C.  

Password protection

D.  

Evidence acquisition

Discussion 0
Questions 27

During the process of detecting and containing malicious emails, incident responders

should examine the originating IP address of the emails.

The steps to examine the originating IP address are as follow:

1. Search for the IP in the WHOIS database

2. Open the email to trace and find its header

3. Collect the IP address of the sender from the header of the received mail

4. Look for the geographic address of the sender in the WHOIS database

Identify the correct sequence of steps to be performed by the incident responders to

examine originating IP address of the emails.

Options:

A.  

4-->1-->2-->3

B.  

2-->1-->4-->3

C.  

1-->3-->2-->4

D.  

2-->3-->1-->4

Discussion 0
Questions 28

An IT security analyst at a logistics firm is alerted to unusual outbound traffic originating from an employee’s mobile device connected to the corporate VPN. Antivirus scans fail to remove the malware, indicating persistence. The organization cannot afford further data leakage. Which action should the incident handler take next?

Options:

A.  

Disable the SIM card.

B.  

Switch the device to airplane mode.

C.  

Perform a factory reset or reinstall the mobile OS.

D.  

Restrict background app refresh for social apps.

Discussion 0
Questions 29

A cybersecurity team at a financial services firm detects abnormal behavior on several endpoints, suggesting a possible breach. The anomalies include unexpected data transfers and processes running with unusual permissions. Given the potential impact, the team needs to quickly validate whether these are indicators of a security incident or benign anomalies. What method should the team prioritize to detect and validate the incident effectively?

Options:

A.  

Utilize an advanced behavioral analysis tool to differentiate between legitimate and malicious activities.

B.  

Implement strict access control measures to limit permissions on all endpoints immediately.

C.  

Disconnect the affected endpoints from the network to prevent potential data exfiltration.

D.  

Engage an external cybersecurity consultancy to conduct an independent assessment.

Discussion 0
Questions 30

Clark, a professional hacker, exploited the web application of a target organization by

tampering the form and parameter values. He successfully exploited the web

application and gained access to the information assets of the organization.

Identify the vulnerability in the web application exploited by the attacker.

Options:

A.  

Broken access control

B.  

Security misconfiguration

C.  

SQL injection

D.  

Sensitive data exposure

Discussion 0
Questions 31

In an international bank, the IT security team identified unusual network traffic indicating a potential malware infection. Further analysis revealed that several high-value transaction servers were communicating with an external command and control server. The team needs to decide the immediate action to best handle this malware incident triage. What should they prioritize to mitigate the threat and safeguard sensitive data effectively?

Options:

A.  

Disconnecting the affected servers from the network to prevent further data exfiltration

B.  

Initiating a controlled shutdown of the transaction servers to preserve their current state

C.  

Immediately updating antivirus signatures on all network devices and servers

D.  

Performing a memory dump of the affected servers for in-depth forensic analysis

Discussion 0
Questions 32

If a hacker cannot find any other way to attack an organization, they can influence an employee or a disgruntled staff member. What type of threat is this?

Options:

A.  

Phishing attack

B.  

Insider attack

C.  

Footprinting

D.  

Identity theft

Discussion 0
Questions 33

An insider threat response plan helps an organization minimize the damage caused by malicious insiders. One of the approaches to mitigate these threats is setting up controls from the human resources department. Which of the following guidelines can the human resources department use?

Options:

A.  

Access granted to users should be documented and vetted by a supervisor.

B.  

Disable the default administrative account to ensure accountability.

C.  

Implement a person-to-person rule to secure the backup process and physical media.

D.  

Monitor and secure the organization's physical environment.

Discussion 0
Questions 34

Aaron, a digital first responder, is dispatched to an R&D lab after a suspected insider data breach involving intellectual property theft. Upon entering the lab, he observes fingerprint smudges on a workstation keyboard, oily residue on a DVD near the printer, and an unplugged USB drive on the desk. He documents the position of each item, uses gloves and evidence tags, covers surfaces to prevent contamination, and restricts access to the area. Which best practice is Aaron demonstrating?

Options:

A.  

Preserving trace-level physical indicators for attribution

B.  

Isolating system peripherals for digital chain-of-custody

C.  

Safeguarding volatile system state for RAM acquisition

D.  

Capturing live session activity from open peripherals

Discussion 0
Questions 35

OmegaTech Corp identified unauthorized remote access to its primary server and data exfiltration tunnels. Simultaneously, IoT device firmware corruption was reported. As the first responder, what should Olivia prioritize?

Options:

A.  

Start reinstalling IoT firmware

B.  

Begin isolating the primary server and cutting off remote access

C.  

Alert all divisions to initiate a system-wide shutdown

D.  

Engage the AI-driven security system to trace unauthorized access

Discussion 0
Questions 36

James is a professional hacker and is employed by an organization to exploit their cloud services. In order to achieve this, James created anonymous access to the cloud services to carry out various attacks such as password and key cracking, hosting malicious data, and DDoS attacks. Which of the following threats is he posing to the cloud platform?

Options:

A.  

Insecure interface and APIs

B.  

Data breach/loss

C.  

Insufficient duo diligence

D.  

Abuse end nefarious use of cloud services

Discussion 0
Questions 37

Stanley works as an incident responder at a top MNC based out of Singapore. He was asked to investigate a cybersecurity incident that recently occurred in the company.

While investigating the crime, he collected the evidence from the victim systems. He must present this evidence in a clear and comprehensible manner to the members of

jury so that the evidence explains the facts clearly and further helps in obtaining an expert opinion on the same to confirm the investigation process.

In the above scenario, what is the characteristic of the digital evidence Stanley tried to preserve?

Options:

A.  

Believable

B.  

Complete

C.  

Authentic

D.  

Admissible

Discussion 0
Questions 38

Drake is an incident handler in Dark CLoud Inc. He is intended to perform log analysis

in order to detect traces of malicious activities within the network infrastructure.

Which of the following tools Drake must employ in order to view logs in real time and

identify malware propagation within the network?

Options:

A.  

Splunk

B.  

HULK

C.  

Hydra

D.  

LOIC

Discussion 0
Questions 39

Joseph is an incident handling and response (IH&R) team lead in Toro Network Solutions Company. As a part of IH&R process, Joseph alerted the service providers,

developers, and manufacturers about the affected resources.

Identify the stage of IH&R process Joseph is currently in.

Options:

A.  

Eradication

B.  

Containment

C.  

Incident triage

D.  

Recovery

Discussion 0
Questions 40

Which of the following terms refers to vulnerable account management functions, including account update, recovery of forgotten or lost passwords, and password reset, that might weaken valid authentication schemes?

Options:

A.  

SQL injection

B.  

Broken account management

C.  

Directory traversal

D.  

Cross-site scripting

Discussion 0
Questions 41

The following steps describe the key activities in forensic readiness planning:

1. Train the staff to handle the incident and preserve the evidence

2. Create a special process for documenting the procedure

3. Identify the potential evidence required for an incident

4. Determine the source of the evidence

5. Establish a legal advisory board to guide the investigation process

6. Identify if the incident requires full or formal investigation

7. Establish a policy for securely handling and storing the collected evidence

8. Define a policy that determines the pathway to legally extract electronic evidence

with minimal disruption

Identify the correct sequence of steps involved in forensic readiness planning.

Options:

A.  

2-->3-->1-->4-->6-->5-->7-->8

B.  

3-->4-->8-->7-->6-->1-->2-->5

C.  

3-->1-->4-->5-->8-->2-->6-->7

D.  

1-->2-->3-->4-->5-->6-->7-->8

Discussion 0
Questions 42

Raven is a part of an IH&R team and was informed by her manager to handle and lead the removal of the root cause for an incident and to close all attack vectors to prevent similar incidents in the future. Raven notifies the service providers and developers of affected resources. Which of the following steps of the incident handling and response process does Raven need to implement to remove the root cause of the incident?

Options:

A.  

Evidence gathering and forensic analysis

B.  

Eracicotion

C.  

Containment

D.  

Incident triage

Discussion 0
Questions 43

Francis is an incident handler and security expert. He works at MorisonTech Solutions based in Sydney, Australia. He was assigned a task to detect phishing/spam mails for the client organization.

Which of the following tools can assist Francis to perform the required task?

Options:

A.  

Netcraft

B.  

Nessus

C.  

BTCrack

D.  

Cain and Abel

Discussion 0
Questions 44

Which of the following has been used to evade IDS and IPS?

Options:

A.  

Fragmentation

B.  

TNP

C.  

HTTP

D.  

SNMP

Discussion 0
Questions 45

Oscar receives an email from an unknown source containing his domain name oscar.com. Upon checking the link, he found that it contains a malicious URL that redirects to the website evilsite.org. What type of vulnerability is this?

Options:

A.  

Malware

B.  

Bolen

C.  

Unvalidated redirects and forwards

D.  

SQL injection

Discussion 0
Questions 46

Raven is a part of an IH&R team and was informed by her manager to handle and lead the removal of the root cause for an incident and to close all attack vectors to prevent similar incidents in the future. Raven notifies the service providers and developers of affected resources. Which of the following steps of the incident handling and response process does Raven need to implement to remove the root cause of the incident?

Options:

A.  

Evidence gathering and forensic analysis

B.  

Eracicotion

C.  

Containment

D.  

Incident triage

Discussion 0
Questions 47

Sophia, an incident handler at a cloud hosting provider, is investigating reports of intermittent web server slowdowns and timeouts. Upon analyzing router logs, she finds an unusually high number of incomplete connection attempts, causing the server’s memory and CPU resources to spike. Suspecting a form of resource exhaustion attack, she applies a protective configuration to the router that allows it to validate connection requests before they reach the server. Soon after this change, the number of partial connections decreases, and the server regains stable performance. What was the purpose of this action?

Options:

A.  

To scan for malicious payloads

B.  

To prevent brute-force logins

C.  

To block SYN flood attempts

D.  

To monitor port scans

Discussion 0
Questions 48

Eric works as a system administrator in ABC organization. He granted privileged users with unlimited permissions to access the systems. These privileged users can misuse

their rights unintentionally or maliciously or attackers can trick them to perform malicious activities.

Which of the following guidelines helps incident handlers to eradicate insider attacks by privileged users?

Options:

A.  

Do not use encryption methods to prevent administrators and privileged users from accessing backup tapes and sensitive information

B.  

Do not control the access to administrators and privileged users

C.  

Do not enable the default administrative accounts to ensure accountability

D.  

Do not allow administrators to use unique accounts during the installation process

Discussion 0
Questions 49

Sophia, an incident handler at a cloud hosting provider, is investigating reports of intermittent web server slowdowns and timeouts. Upon analyzing router logs, she finds an unusually high number of incomplete connection attempts, causing the server’s memory and CPU resources to spike. Suspecting a form of resource exhaustion attack, she applies a protective configuration to the router that allows it to validate connection requests before they reach the server. Soon after this change, the number of partial connections decreases, and the server regains stable performance. What was the purpose of this action?

Options:

A.  

To scan for malicious payloads

B.  

To prevent brute-force logins

C.  

To block SYN flood attempts

D.  

To monitor port scans

Discussion 0
Questions 50

Alexis is working as an incident responder in XYZ organization. She was asked to identify and attribute the actors behind an attack that took place recently. In order to do so, she is performing threat attribution that deals with the identification of the specific person, society, or a country sponsoring a well-planned and executed intrusion or attack over its target. Which of the following types of threat attributions Alexis performed?

Options:

A.  

Nation-state attribution

B.  

Intrusion-set attribution

C.  

True attribution

D.  

Campaign attributio

Discussion 0
Questions 51

XYZ Inc. was affected by a malware attack and James, being the incident handling and

response (IH&R) team personnel handling the incident, found out that the root cause of

the incident is a backdoor that has bypassed the security perimeter due to an existing

vulnerability in the deployed firewall. James had contained the spread of the infection

and removed the malware completely. Now the organization asked him to perform

incident impact assessment to identify the impact of the incident over the organization

and he was also asked to prepare a detailed report of the incident.

Which of the following stages in IH&R process is James working on?

Options:

A.  

Notification

B.  

Evidence gathering and forensics analysis

C.  

Post-incident activities

D.  

Eradication

Discussion 0
Questions 52

Ren is assigned to handle a security incident of an organization. He is tasked with forensics investigation to find the evidence needed by the management. Which of the following steps falls under the investigation phase of the computer forensics investigation process?

Options:

A.  

Secure the evidence

B.  

Risk assessment

C.  

Setup a computer forensics lab

D.  

Evidence assessment

Discussion 0
Questions 53

Elena, a first responder at a multinational firm, receives multiple reports from employees claiming they were asked to update their payroll information through an email that appears to be from HR. The email includes a URL directing users to a login page identical to the company’s intranet but hosted on an unfamiliar domain. Elena immediately informs the IH&R team, preserves the email headers, captures screenshots of the spoofed page, and blocks the domain at the network level. What type of email security incident is Elena handling?

Options:

A.  

DNS cache poisoning

B.  

Mail storm attack

C.  

Email spamming

D.  

Deceptive phishing attack

Discussion 0
Questions 54

Emily, a member of the cybersecurity response team, receives an alert indicating suspicious login attempts on the company’s internal HR portal. Upon inspection, she finds several failed login attempts from a foreign IP address targeting administrative accounts. Further investigation reveals that one of the accounts was compromised and its privileges were escalated. What indicator most strongly suggests this is an unauthorized access incident?

Options:

A.  

New system process creation

B.  

Log entries showing access to critical files

C.  

High CPU utilization

D.  

Suspicious DNS activity

Discussion 0
Questions 55

An attack on a network is BEST blocked using which of the following?

Options:

A.  

IPS device inline

B.  

HIPS

C.  

Web proxy

D.  

Load balancer

Discussion 0
Questions 56

AlphaTech, a cloud-based storage company, recently suffered data leakage. Investigation revealed an employee sent sensitive client data to a personal email. AlphaTech wants to implement a solution to monitor and prevent such incidents. What should they prioritize?

Options:

A.  

Mandate employees to attend cyber hygiene workshops every month.

B.  

Implement a Data Loss Prevention (DLP) tool to monitor sensitive data movement.

C.  

Limit email attachments to SMB for all employees.

D.  

Block all personal email domains on the company network.

Discussion 0
Questions 57

Identify the malicious program that is masked as a genuine harmless program and gives the attacker unrestricted access to the user’s information and system. These

programs may unleash dangerous programs that may erase the unsuspecting user’s disk and send the victim’s credit card numbers and passwords to a stranger.

Options:

A.  

Worm

B.  

Adware

C.  

Virus

D.  

Trojan

Discussion 0
Questions 58

An energy company discovers unusual data transmission patterns in its IoT-based smart grid system, suggesting a potential cybersecurity incident. Given the complexity and criticality, what should be the company’s first step?

Options:

A.  

Shut down the smart grid system to prevent sabotage.

B.  

Update all IoT devices to the latest firmware version.

C.  

Activate the incident response protocol designed for IoT systems, focusing on isolating affected devices.

D.  

Engage a third-party IoT cybersecurity firm for an immediate assessment.

Discussion 0
Questions 59

Which one of the following is the correct flow of the stages in an incident handling and response (IH&R) process?

Options:

A.  

Preparation —* Incident recording —> Incident triage —* Containment -*■ Eradication —» Recovery —* Post-incident activities

B.  

Containment —* Incident recording —* Incident triage -> Preparation —* Recovery -> Eradication -* Post-incident activities

C.  

Incident recording -> Preparation -> Containment * Incident triage -> Recovery > Eradication -» Post-incident activities

D.  

Incident triage —» Eradication —► Containment —* Incident recording —* Preparation —* Recovery —* Post-incident activities

Discussion 0
Questions 60

Following a spear-phishing campaign targeting executive-level employees, a mid-sized financial firm experienced unauthorized access to internal systems, leading to widespread disruption of customer-facing applications. Although the technical issues were resolved within days, the breach triggered legal scrutiny and negative press coverage. Several major customers expressed concern about the firm's risk posture and began transitioning to competitors. Investor confidence was impacted as the stock value dipped, and senior leadership initiated a damage control campaign. Which of the following best categorizes the broader consequences experienced by the organization?

Options:

A.  

Tangible operational costs including the deployment of response infrastructure.

B.  

Recovery complications caused by delayed asset inventory synchronization.

C.  

Intangible business effects involving stakeholder defection and public image decline.

D.  

Measurable loss from hardware failure and direct asset compromise.

Discussion 0
Questions 61

NovoMed discovers encrypted data transfers of drug research and participant data to an unknown location and receives an extortion-like message implying the formula may be released. What is the most prudent course of action?

Options:

A.  

Immediately recall the drug from the market.

B.  

Publicly announce the breach warning competitors and authorities.

C.  

Negotiate with the attackers discreetly to buy time and retrieve data.

D.  

Engage local law enforcement and international cybercrime agencies to trace the transfer’s origins.

Discussion 0
Questions 62

Who is mainly responsible for providing proper network services and handling network-related incidents in all the cloud service models?

Options:

A.  

Cloud consumer

B.  

Cloud auditor

C.  

Cloud brokers

D.  

Cloud service provide

Discussion 0
Questions 63

Adam is an attacker who along with his team launched multiple attacks on target organization for financial benefits. Worried about getting caught, he decided to forge

his identity. To do so, he created a new identity by obtaining information from different victims.

Identify the type of identity theft Adam has performed.

Options:

A.  

Medical identity theft

B.  

Tax identity theft

C.  

Synthetic identity theft

D.  

Social identity theft

Discussion 0
Questions 64

A cybersecurity analyst at a technology firm discovers suspicious activity on a network segment dedicated to research and development. The initial indicators suggest a possible compromise of several endpoints with potential intellectual property theft. Given the sensitive nature of the data involved, what is the most effective method for the analyst to detect and validate the security incident?

Options:

A.  

Immediately notify law enforcement and regulatory bodies.

B.  

Isolate the affected network segment and manually inspect each endpoint.

C.  

Deploy an endpoint detection and response (EDR) solution to identify and investigate suspicious activities.

D.  

Conduct a network-wide vulnerability scan.

Discussion 0
Questions 65

After experiencing a large-scale distributed denial-of-service (DDoS) attack that caused service outages, a national telecom provider recovered its web platform. The IH&R team must now implement post-recovery measures to enhance resilience against future DDoS attempts. Which action would be most effective?

Options:

A.  

Remove antivirus to speed up application response

B.  

Configure a CDN and implement blackhole routing

C.  

Add guest user accounts for remote diagnostics

D.  

Increase FTP access for easier maintenance

Discussion 0
Questions 66

Eric works as an incident handler at Erinol software systems. He was assigned a task to protect the organization from any kind of DoS/DDoS attacks.

Which of the following tools can be used by Eric to achieve his objective?

Options:

A.  

Incapsula

B.  

Hydra

C.  

IDA

D.  

Wireshark

Discussion 0
Questions 67

A regional healthcare provider leveraging a platform-as-a-service (PaaS) cloud model detects suspicious activity involving unauthorized access to patient records. During the investigation, the incident response team attempts to retrieve system logs from virtual machines used during the breach. However, they realize that crucial log files are unavailable, as the short-lived instances were automatically terminated shortly after the event. This hampers their ability to reconstruct a complete activity trail and trace the attacker's movements. Which core cloud forensic challenge does this situation most likely reflect?

Options:

A.  

Limited log access from containerized workloads.

B.  

Metadata misalignment resulting from inconsistent log normalization.

C.  

Evaporation of logs due to volatile storage.

D.  

Log encryption hindered by poor key management practices.

Discussion 0
Questions 68

SafeGuard Inc., a cloud storage company, identified attackers exploiting a Server-Side Request Forgery (SSRF) vulnerability, leading to internal network reconnaissance. Which measure should SafeGuard Inc. prioritize to mitigate this vulnerability?

Options:

A.  

Disable unused application features and services.

B.  

Implement a Content Security Policy (CSP).

C.  

Increase monitoring and logging of application activities.

D.  

Restrict outbound traffic from the application server.

Discussion 0
Questions 69

Otis is an incident handler working in an organization called Delmont. Recently, the organization faced several setbacks in business, whereby its revenues are decreasing. Otis was asked to take charge and look into the matter. While auditing the enterprise security, he found traces of an attack through which proprietary information was stolen from the enterprise network and passed onto their competitors. Which of the following information security incidents did Delmont face?

Options:

A.  

Network and resource abuses

B.  

Espionage

C.  

Email-based abuse

D.  

Unauthorized access

Discussion 0
Questions 70

EcoEarth Inc. detects abnormal archival data access from dormant employee profiles, modification of critical datasets, and suspicious encrypted packet transmissions. Given the risk, what is the first responder’s primary action?

Options:

A.  

Decrypt the suspicious packets to understand the breach.

B.  

Notify global ecological partners to review shared data.

C.  

Initiate a rollback to a previous safe state using real-time backups.

D.  

Isolate and shut down sections of the server showing abnormal activity.

Discussion 0
Questions 71

WebDynamics experienced altered webpage content due to stored Cross-Site Scripting (XSS) attacks caused by lack of output encoding. What should be the main focus to prevent this?

Options:

A.  

Implement proper output encoding for displayed content.

B.  

Establish a Web Application Firewall (WAF).

C.  

Regularly update the CMS and plugins.

D.  

Introduce mandatory two-factor authentication.

Discussion 0
Questions 72

A regional healthcare provider leveraging a platform-as-a-service (PaaS) cloud model detects suspicious activity involving unauthorized access to patient records. During the investigation, the incident response team attempts to retrieve system logs from virtual machines used during the breach. However, they realize that crucial log files are unavailable, as the short-lived instances were automatically terminated shortly after the event. This hampers their ability to reconstruct a complete activity trail and trace the attacker's movements. Which core cloud forensic challenge does this situation most likely reflect?

Options:

A.  

Limited log access from containerized workloads.

B.  

Metadata misalignment resulting from inconsistent log normalization.

C.  

Evaporation of logs due to volatile storage.

D.  

Log encryption hindered by poor key management practices.

Discussion 0
Questions 73

Which of the following is an attack that attempts to prevent the use of systems, networks, or applications by the intended users?

Options:

A.  

Denial of service (DoS) attack

B.  

Fraud and theft

C.  

Unauthorized access

D.  

Malicious code or insider threat attack

Discussion 0
Questions 74

Which of the following is the ECIH phase that involves removing or eliminating the root cause of an incident and closing all attack vectors to prevent similar incidents in the future?

Options:

A.  

Recovery

B.  

Containment

C.  

Eradication

D.  

Vulnerability management phase

Discussion 0
Questions 75

Jason is setting up a computer forensics lab and must perform the following steps: 1. physical location and structural design considerations; 2. planning and budgeting; 3. work area considerations; 4. physical security recommendations; 5. forensic lab licensing; 6. human resource considerations. Arrange these steps in the order of execution.

Options:

A.  

2 -> 1 -> 3 -> 6 -> 4 -> 5

B.  

2->3->l ->4->6->5

C.  

5-> 2-> l-> 3-> 4-> 6

D.  

3 .> 2 -> 1 -> 4-> 6-> 5

Discussion 0
Questions 76

AlphaTech recently discovered signs of an advanced persistent threat (APT) in its infrastructure. The incident response team is trying to gather more information about the threat to form a comprehensive response strategy. While leveraging threat intelligence platforms, which of the following approaches would be most effective in gathering detailed and actionable insights about the APT?

Options:

A.  

Searching for IOCs related to known APT campaigns and comparing them with observed patterns.

B.  

Collaborating with industry peers to understand similar threats and observed TTPs.

C.  

Obtaining historical data on common cyber threats to predict future movements.

D.  

Gathering information from open-source forums and integrating it internally.

Discussion 0
Questions 77

Richard is analyzing a corporate network. After an alert in the network’s IPS. he identified that all the servers are sending huge amounts of traffic to the website abc.xyz. What type of information security attack vectors have affected the network?

Options:

A.  

Botnet

B.  

Advance persistent three Is

C.  

Ransomware

D.  

IOT threats

Discussion 0
Questions 78

Employee monitoring tools are mostly used by employers to find which of the following?

Options:

A.  

Lost registry keys

B.  

Conspiracies

C.  

Malicious insider threats

D.  

Stolen credentials

Discussion 0
Questions 79

Which of the following is a technique used by attackers to make a message difficult to understand through the use of ambiguous language?

Options:

A.  

Steganography

B.  

Spoofing

C.  

Encryption

D.  

Obfuscation

Discussion 0
Questions 80

Khai was tasked with examining the logs from a Linux email server. The server uses Sendmail to execute the command to send emailsand Syslog to maintain logs. To validate the data within email headers, which of the following directories should Khai check for information such as source and destination IP addresses, dates, and timestamps?

Options:

A.  

/Var/log/mailog

B.  

/✓ar/log/sendmail

C.  

/va r/log/mai11og

D.  

/va r/log/sendmail/mailog

Discussion 0
Questions 81

Dan is a newly appointed information security professional in a renowned organization. He is supposed to follow multiple security strategies to eradicate malware incidents. Which of the following is not considered as a good practice for maintaining information security and eradicating malware incidents?

Options:

A.  

Do not download or execute applications from third-party sources

B.  

Do not click on web browser pop-up windows

C.  

Do not open files with file extensions such as .bat, .com, ,exe, .pif, .vbs, and so on

D.  

Do not download or execute applications from trusted sources

Discussion 0