Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Certified Threat Intelligence Analyst Question and Answers

Certified Threat Intelligence Analyst

Last Update May 7, 2024
Total Questions : 50

We are offering FREE 312-85 ECCouncil exam questions. All you do is to just go and sign up. Give your details, prepare 312-85 free exam questions and then go for complete pool of Certified Threat Intelligence Analyst test questions that will help you more.

312-85 pdf

312-85 PDF

$35  $99.99
312-85 Engine

312-85 Testing Engine

$42  $119.99
312-85 PDF + Engine

312-85 PDF + Testing Engine

$56  $159.99
Questions 1

Tracy works as a CISO in a large multinational company. She consumes threat intelligence to understand the changing trends of cyber security. She requires intelligence to understand the current business trends and make appropriate decisions regarding new technologies, security budget, improvement of processes, and staff. The intelligence helps her in minimizing business risks and protecting the new technology and business initiatives.

Identify the type of threat intelligence consumer is Tracy.

Options:

A.  

Tactical users

B.  

Strategic users

C.  

Operational users

D.  

Technical users

Discussion 0
Questions 2

Which of the following types of threat attribution deals with the identification of the specific person, society, or a country sponsoring a well-planned and executed intrusion or attack over its target?

Options:

A.  

Nation-state attribution

B.  

True attribution

C.  

Campaign attribution

D.  

Intrusion-set attribution

Discussion 0
Questions 3

Miley, an analyst, wants to reduce the amount of collected data and make the storing and sharing process easy. She uses filtering, tagging, and queuing technique to sort out the relevant and structured data from the large amounts of unstructured data.

Which of the following techniques was employed by Miley?

Options:

A.  

Sandboxing

B.  

Normalization

C.  

Data visualization

D.  

Convenience sampling

Discussion 0
Questions 4

In which of the following forms of bulk data collection are large amounts of data first collected from multiple sources in multiple formats and then processed to achieve threat intelligence?

Options:

A.  

Structured form

B.  

Hybrid form

C.  

Production form

D.  

Unstructured form

Discussion 0
Questions 5

Kathy wants to ensure that she shares threat intelligence containing sensitive information with the appropriate audience. Hence, she used traffic light protocol (TLP).

Which TLP color would you signify that information should be shared only within a particular community?

Options:

A.  

Red

B.  

White

C.  

Green

D.  

Amber

Discussion 0
Questions 6

Henry. a threat intelligence analyst at ABC Inc., is working on a threat intelligence program. He was assigned to work on establishing criteria for prioritization of intelligence needs and requirements.

Which of the following considerations must be employed by Henry to prioritize intelligence requirements?

Options:

A.  

Understand frequency and impact of a threat

B.  

Understand data reliability

C.  

Develop a collection plan

D.  

Produce actionable data

Discussion 0
Questions 7

An analyst is conducting threat intelligence analysis in a client organization, and during the information gathering process, he gathered information from the publicly available sources and analyzed to obtain a rich useful form of intelligence. The information source that he used is primarily used for national security, law enforcement, and for collecting intelligence required for business or strategic decision making.

Which of the following sources of intelligence did the analyst use to collect information?

Options:

A.  

OPSEC

B.  

ISAC

C.  

OSINT

D.  

SIGINT

Discussion 0
Questions 8

ABC is a well-established cyber-security company in the United States. The organization implemented the automation of tasks such as data enrichment and indicator aggregation. They also joined various communities to increase their knowledge about the emerging threats. However, the security teams can only detect and prevent identified threats in a reactive approach.

Based on threat intelligence maturity model, identify the level of ABC to know the stage at which the organization stands with its security and vulnerabilities.

Options:

A.  

Level 2: increasing CTI capabilities

B.  

Level 3: CTI program in place

C.  

Level 1: preparing for CTI

D.  

Level 0: vague where to start

Discussion 0
Questions 9

What is the correct sequence of steps involved in scheduling a threat intelligence program?

1. Review the project charter

2. Identify all deliverables

3. Identify the sequence of activities

4. Identify task dependencies

5. Develop the final schedule

6. Estimate duration of each activity

7. Identify and estimate resources for all activities

8. Define all activities

9. Build a work breakdown structure (WBS)

Options:

A.  

1-->9-->2-->8-->3-->7-->4-->6-->5

B.  

3-->4-->5-->2-->1-->9-->8-->7-->6

C.  

1-->2-->3-->4-->5-->6-->9-->8-->7

D.  

1-->2-->3-->4-->5-->6-->7-->8-->9

Discussion 0
Questions 10

Alison, an analyst in an XYZ organization, wants to retrieve information about a company’s website from the time of its inception as well as the removed information from the target website.

What should Alison do to get the information he needs.

Options:

A.  

Alison should use SmartWhois to extract the required website information.

B.  

Alison should use https://archive.org to extract the required website information.

C.  

Alison should run the Web Data Extractor tool to extract the required website information.

D.  

Alison should recover cached pages of the website from the Google search engine cache to extract the required website information.

Discussion 0
Questions 11

Which of the following characteristics of APT refers to numerous attempts done by the attacker to gain entry to the target’s network?

Options:

A.  

Risk tolerance

B.  

Timeliness

C.  

Attack origination points

D.  

Multiphased

Discussion 0
Questions 12

Karry, a threat analyst at an XYZ organization, is performing threat intelligence analysis. During the data collection phase, he used a data collection method that involves no participants and is purely based on analysis and observation of activities and processes going on within the local boundaries of the organization.

Identify the type data collection method used by the Karry.

Options:

A.  

Active data collection

B.  

Passive data collection

C.  

Exploited data collection

D.  

Raw data collection

Discussion 0
Questions 13

Which of the following components refers to a node in the network that routes the traffic from a workstation to external command and control server and helps in identification of installed malware in the network?

Options:

A.  

Repeater

B.  

Gateway

C.  

Hub

D.  

Network interface card (NIC)

Discussion 0
Questions 14

Cybersol Technologies initiated a cyber-threat intelligence program with a team of threat intelligence analysts. During the process, the analysts started converting the raw data into useful information by applying various techniques, such as machine-based techniques, and statistical methods.

In which of the following phases of the threat intelligence lifecycle is the threat intelligence team currently working?

Options:

A.  

Dissemination and integration

B.  

Planning and direction

C.  

Processing and exploitation

D.  

Analysis and production

Discussion 0
Questions 15

Walter and Sons Company has faced major cyber attacks and lost confidential data. The company has decided to concentrate more on the security rather than other resources. Therefore, they hired Alice, a threat analyst, to perform data analysis. Alice was asked to perform qualitative data analysis to extract useful information from collected bulk data.

Which of the following techniques will help Alice to perform qualitative data analysis?

Options:

A.  

Regression analysis, variance analysis, and so on

B.  

Numerical calculations, statistical modeling, measurement, research, and so on.

C.  

Brainstorming, interviewing, SWOT analysis, Delphi technique, and so on

D.  

Finding links between data and discover threat-related information

Discussion 0