Month End Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: simple70

Pass the ECCouncil ECIH 212-89 Questions and answers with CertsForce

Viewing page 8 out of 9 pages
Viewing questions 71-80 out of questions
Questions # 71:

An organization named Sam Morison Inc. decided to use cloud-based services to reduce the cost of their maintenance. They first identified various risks and threats associated with cloud .. adoption and migrating critical business data to third-party systems. Hence, the organization decided to deploy cloud-based security tools to prevent upcoming threats. Which of the following tools would help the organization to secure cloud resources and services?

Options:

A.

Nmap


B.

Alert Logic


C.

Burp Suite


D.

Wireshark


Expert Solution
Questions # 72:

Liam, a senior incident responder at a manufacturing company, is alerted to an email campaign distributing malware through fake invoice attachments. He confirms that some users opened the attachment, resulting in system slowdown and unauthorized access attempts. He disconnects affected machines, scans and removes malware, disables compromised accounts, restores systems from clean backups, and documents file hashes, sender IPs, and malicious domains. Which of the following best describes Liam’s objective?

Options:

A.

To simulate future phishing scenarios


B.

To conduct forensic preservation


C.

To upgrade the internal mail server infrastructure


D.

To eradicate all traces of the incident


Expert Solution
Questions # 73:

During routine checks, EduSoft, an educational software provider, identified malware within their digital examination tools. This malware not only provided answers to students but mined personal data. With a digital forensic tool and an encryption protocol tool, what's the ideal primary action?

Options:

A.

Disable the examination tool until further notice.


B.

Alert educational institutions about the compromised software.


C.

Use the forensic tool to ascertain the malware's source and method of operation.


D.

Deploy the encryption tool to safeguard students' data.


Expert Solution
Questions # 74:

Elena, a first responder at a multinational firm, receives multiple reports from employees claiming they were asked to update their payroll information through an email that appears to be from HR. The email includes a URL directing users to a login page identical to the company’s intranet but hosted on an unfamiliar domain. Elena immediately informs the IH&R team, preserves the email headers, captures screenshots of the spoofed page, and blocks the domain at the network level. What type of email security incident is Elena handling?

Options:

A.

DNS cache poisoning


B.

Mail storm attack


C.

Email spamming


D.

Deceptive phishing attack


Expert Solution
Questions # 75:

Meera, part of the Incident Handling & Response (IH&R) team, identifies an ongoing phishing campaign targeting internal employees. She immediately circulates an organization-wide alert, warning staff not to engage with the suspicious email. Along with the alert, she provides visual cues and instructions on how to recognize similar phishing threats in the future. Her goal is to prevent further damage and strengthen employee awareness. What additional action would best align with Meera’s eradication efforts?

Options:

A.

Installing anti-DDoS tools


B.

Sharing threat details with security forums


C.

Issuing server restart commands


D.

Deleting user accounts


Expert Solution
Questions # 76:

Which one of the following is the correct flow of the stages in an incident handling and response (IH&R) process?

Options:

A.

Preparation —* Incident recording —> Incident triage —* Containment -*■ Eradication —» Recovery —* Post-incident activities


B.

Containment —* Incident recording —* Incident triage -> Preparation —* Recovery -> Eradication -* Post-incident activities


C.

Incident recording -> Preparation -> Containment * Incident triage -> Recovery > Eradication -» Post-incident activities


D.

Incident triage —» Eradication —► Containment —* Incident recording —* Preparation —* Recovery —* Post-incident activities


Expert Solution
Questions # 77:

Which of the following is not a countermeasure to eradicate cloud security incidents?

Options:

A.

Patch the database vulnerabilities and improve the isolation mechanism


B.

Remove the malware files and traces from the affected components


C.

Check for data protection at both design and runtime


D.

Disable security options such as two factor authentication and CAPTCHA


Expert Solution
Questions # 78:

Stanley works as an incident responder at a top MNC based out of Singapore. He was asked to investigate a cybersecurity incident that recently occurred in the company.

While investigating the crime, he collected the evidence from the victim systems. He must present this evidence in a clear and comprehensible manner to the members of

jury so that the evidence explains the facts clearly and further helps in obtaining an expert opinion on the same to confirm the investigation process.

In the above scenario, what is the characteristic of the digital evidence Stanley tried to preserve?

Options:

A.

Believable


B.

Complete


C.

Authentic


D.

Admissible


Expert Solution
Questions # 79:

A mid-sized healthcare organization undergoing digital modernization is working toward ISO/IEC 27001 certification. During a readiness review, the CISO identifies gaps: staff lack clear channels to raise concerns about system weaknesses, outcome tracking after adverse events is inconsistent, and there is no formalized way to assess what went right or wrong following disruptions. To comply with ISO/IEC 27001 Annex A.16, which action should be prioritized?

Options:

A.

Conduct tabletop exercises to simulate insider threat scenarios.


B.

Implement a centralized SIEM dashboard for real-time alerting.


C.

Define and implement structured procedures for flaw escalation and integrating post-incident response knowledge.


D.

Deploy EDR agents across endpoints for automatic quarantine.


Expert Solution
Questions # 80:

Alice is a disgruntled employee. She decided to acquire critical information from her organization for financial benefit. To acccomplish this, Alice started running a virtual machine on the same physical host as her victim's virtual machine and took advantage of shared physical resources (processor cache) to steal data (cryptographic key/plain text secrets) from the victim machine. Identify the type of attack Alice is performing in the above scenario.

Options:

A.

Side channel attack


B.

Service hijacking


C.

SQL injection attack


D.

Man-in-the-cloud attack


Expert Solution
Viewing page 8 out of 9 pages
Viewing questions 71-80 out of questions