New Year Sale - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 65percent

Welcome To DumpsPedia

212-89 Sample Questions Answers

Questions 4

Joseph is an incident handling and response (IH&R) team lead in Toro Network Solutions Company. As a part of IH&R process, Joseph alerted the service providers,

developers, and manufacturers about the affected resources.

Identify the stage of IH&R process Joseph is currently in.

Options:

A.

Eradication

B.

Containment

C.

Incident triage

D.

Recovery

Buy Now
Questions 5

In which of the following types of insider threats an insider who is uneducated on

potential security threats or simply bypasses general security procedures to meet

workplace efficiency?

Options:

A.

Compromised insider

B.

Negligent insider

C.

Professional insider

D.

Malicious insider

Buy Now
Questions 6

Elena, a first responder at a multinational firm, receives multiple reports from employees claiming they were asked to update their payroll information through an email that appears to be from HR. The email includes a URL directing users to a login page identical to the company’s intranet but hosted on an unfamiliar domain. Elena immediately informs the IH&R team, preserves the email headers, captures screenshots of the spoofed page, and blocks the domain at the network level. What type of email security incident is Elena handling?

Options:

A.

DNS cache poisoning

B.

Mail storm attack

C.

Email spamming

D.

Deceptive phishing attack

Buy Now
Questions 7

An attack on a network is BEST blocked using which of the following?

Options:

A.

IPS device inline

B.

HIPS

C.

Web proxy

D.

Load balancer

Buy Now
Questions 8

Which of the following is an attack that attempts to prevent the use of systems, networks, or applications by the intended users?

Options:

A.

Denial of service (DoS) attack

B.

Fraud and theft

C.

Unauthorized access

D.

Malicious code or insider threat attack

Buy Now
Questions 9

Which of the following risk management processes identifies the risks, estimates the impact, and determines sources to recommend proper mitigation measures?

Options:

A.

Risk assessment

B.

Risk assumption

C.

Risk mitigation

D.

Risk avoidance

Buy Now
Questions 10

Shiela is working at night as an incident handler. During a shift, servers were affected by a massive cyberattack. After she classified and prioritized the incident, she must report the incident, obtain necessary permissions, and perform other incident response functions. What list should she check to notify other responsible personnel?

Options:

A.

HR log book

B.

Point of contact

C.

Email list

D.

Phone number list

Buy Now
Questions 11

Miko was hired as an incident handler in XYZ company. His first task was to identify the PING sweep attempts inside the network. For this purpose, he used Wireshark to analyze the traffic. What filter did he use to identify ICMP ping sweep attempts?

Options:

A.

tcp.typc == icmp

B.

icrrip.lype == icmp

C.

icmp.type == 8 or icmp.type ==0

D.

udp.lype — 7

Buy Now
Questions 12

Which of the following is NOT part of the static data collection process?

Options:

A.

Evidence oxa mi nation

B.

System preservation

C.

Password protection

D.

Evidence acquisition

Buy Now
Questions 13

Which of the following tools helps incident handlers to view the file system, retrieve deleted data, perform timeline analysis, web artifacts, etc., during an incident response process?

Options:

A.

Autopsy

B.

netstat

C.

Process Explorer

D.

nblslal

Buy Now
Questions 14

WebDynamics experienced altered webpage content due to stored Cross-Site Scripting (XSS) attacks caused by lack of output encoding. What should be the main focus to prevent this?

Options:

A.

Implement proper output encoding for displayed content.

B.

Establish a Web Application Firewall (WAF).

C.

Regularly update the CMS and plugins.

D.

Introduce mandatory two-factor authentication.

Buy Now
Questions 15

Following a spear-phishing campaign targeting executive-level employees, a mid-sized financial firm experienced unauthorized access to internal systems, leading to widespread disruption of customer-facing applications. Although the technical issues were resolved within days, the breach triggered legal scrutiny and negative press coverage. Several major customers expressed concern about the firm's risk posture and began transitioning to competitors. Investor confidence was impacted as the stock value dipped, and senior leadership initiated a damage control campaign. Which of the following best categorizes the broader consequences experienced by the organization?

Options:

A.

Tangible operational costs including the deployment of response infrastructure.

B.

Recovery complications caused by delayed asset inventory synchronization.

C.

Intangible business effects involving stakeholder defection and public image decline.

D.

Measurable loss from hardware failure and direct asset compromise.

Buy Now
Questions 16

DeltaDynamics, a large-scale data analytics firm, found that one of its data scientists was sharing proprietary algorithms with external parties. The firm wishes to monitor its employees more closely without breaching privacy laws. What is the most effective measure it should consider?

Options:

A.

Use an advanced Employee Monitoring Tool that respects user privacy.

B.

Implement keystroke logging on all company devices.

C.

Install CCTV cameras in all workstations.

D.

Randomly inspect employee personal devices every week.

Buy Now
Questions 17

A cybersecurity analyst at a technology firm discovers suspicious activity on a network segment dedicated to research and development. The initial indicators suggest a possible compromise of several endpoints with potential intellectual property theft. Given the sensitive nature of the data involved, what is the most effective method for the analyst to detect and validate the security incident?

Options:

A.

Immediately notify law enforcement and regulatory bodies.

B.

Isolate the affected network segment and manually inspect each endpoint.

C.

Deploy an endpoint detection and response (EDR) solution to identify and investigate suspicious activities.

D.

Conduct a network-wide vulnerability scan.

Buy Now
Questions 18

AlphaTech recently discovered signs of an advanced persistent threat (APT) in its infrastructure. The incident response team is trying to gather more information about the threat to form a comprehensive response strategy. While leveraging threat intelligence platforms, which of the following approaches would be most effective in gathering detailed and actionable insights about the APT?

Options:

A.

Searching for IOCs related to known APT campaigns and comparing them with observed patterns.

B.

Collaborating with industry peers to understand similar threats and observed TTPs.

C.

Obtaining historical data on common cyber threats to predict future movements.

D.

Gathering information from open-source forums and integrating it internally.

Buy Now
Questions 19

SevTech detected malicious code injected into its client data protection module, with indicators of a nation-state actor. In this high-pressure scenario, what should be SevTech's primary course of action?

Options:

A.

Coordinate discreetly with governmental cyber units to gather intelligence.

B.

Notify all clients and suggest immediate disconnection.

C.

Immediately patch the discovered vulnerability and roll out updates without informing clients.

D.

Execute a counter-hack to identify the attacker.

Buy Now
Questions 20

Which of the following is a technique used by attackers to make a message difficult to understand through the use of ambiguous language?

Options:

A.

Steganography

B.

Spoofing

C.

Encryption

D.

Obfuscation

Buy Now
Questions 21

Ross is an incident manager (IM) at an organization, and his team provides support to all users in the organization who are affected by threats or attacks. David, who is the organization's internal auditor, is also part of Ross's incident response team. Which of the following is David's responsibility?

Options:

A.

Configure information security controls.

B.

Identify and report security loopholes to the management for necessary action.

C.

Coordinate incident containment activities with the information security officer (ISO).

D.

Perform the- necessary action to block the network traffic from the suspectoc intruder.

Buy Now
Questions 22

Which of the following information security personnel handles incidents from management and technical point of view?

Options:

A.

Network administrators

B.

Incident manager (IM)

C.

Threat researchers

D.

Forensic investigators

Buy Now
Questions 23

A regional healthcare provider leveraging a platform-as-a-service (PaaS) cloud model detects suspicious activity involving unauthorized access to patient records. During the investigation, the incident response team attempts to retrieve system logs from virtual machines used during the breach. However, they realize that crucial log files are unavailable, as the short-lived instances were automatically terminated shortly after the event. This hampers their ability to reconstruct a complete activity trail and trace the attacker's movements. Which core cloud forensic challenge does this situation most likely reflect?

Options:

A.

Limited log access from containerized workloads.

B.

Metadata misalignment resulting from inconsistent log normalization.

C.

Evaporation of logs due to volatile storage.

D.

Log encryption hindered by poor key management practices.

Buy Now
Questions 24

Smith employs various malware detection techniques to thoroughly examine the

network and its systems for suspicious and malicious malware files. Among all

techniques, which one involves analyzing the memory dumps or binary codes for the

traces of malware?

Options:

A.

Live system

B.

Dynamic analysis

C.

Intrusion analysis

D.

Static analysis

Buy Now
Questions 25

Francis received a spoof email asking for his bank information. He decided to use a tool to analyze the email headers. Which of the following should he use?

Options:

A.

EventLog Analyzer

B.

MxTooIbox

C.

Email Checker

D.

PoliteMail

Buy Now
Questions 26

Stanley works as an incident responder at a top MNC based out of Singapore. He was asked to investigate a cybersecurity incident that recently occurred in the company.

While investigating the crime, he collected the evidence from the victim systems. He must present this evidence in a clear and comprehensible manner to the members of

jury so that the evidence explains the facts clearly and further helps in obtaining an expert opinion on the same to confirm the investigation process.

In the above scenario, what is the characteristic of the digital evidence Stanley tried to preserve?

Options:

A.

Believable

B.

Complete

C.

Authentic

D.

Admissible

Buy Now
Questions 27

Identify Sarbanes–Oxley Act (SOX) Title, which consists of only one section, that includes measures designed to help restore investor confidence in the reporting of

securities analysts.

Options:

A.

Title VIII: Corporate and Criminal Fraud Accountability

B.

Title V: Analyst Conflicts of Interest

C.

Title VII: Studies and Reports

D.

Title IX: White-Collar-Crime Penalty Enhancement

Buy Now
Questions 28

Which of the following processes is referred to as an approach to respond to the

security incidents that occurred in an organization and enables the response team by

ensuring that they know exactly what process to follow in case of security incidents?

Options:

A.

Risk assessment

B.

Incident response orchestration

C.

Vulnerability management

D.

Threat assessment

Buy Now
Questions 29

Which one of the following is Inappropriate Usage Incidents?

Options:

A.

Insider Threat

B.

Reconnaissance Attack

C.

Access Control Attack

D.

Denial of Service Attack

Buy Now
Questions 30

Which of the following is an attack that occurs when a malicious program causes a user’s browser to perform an unwanted action on a trusted site for which the user is currently authenticated?

Options:

A.

Cross-site scripting

B.

Insecure direct object references

C.

Cross-site request forgery

D.

SQL injection

Buy Now
Questions 31

Logan, a network security analyst, notices a pattern of repeated ICMP echo requests being sent to a broad range of IP addresses within the company's internal subnet. To confirm his suspicion of a possible reconnaissance attempt, he opens Wireshark and starts analyzing the traffic for unusual scanning behavior. What technique is most likely being used by the attacker?

Options:

A.

DNS poisoning

B.

Ping sweep

C.

Port scanning

D.

SYN flooding

Buy Now
Questions 32

Elizabeth, who works for OBC organization as an incident responder, is assessing the risks to the organizational security. As part of the assessment process, she is calculating the probability of a threat source exploiting an existing system vulnerability. Which of the following risk assessment steps is Elizabeth currently in?

Options:

A.

Vulnerability identification

B.

Impact analysis

C.

Likelihood analysis

D.

System characterization

Buy Now
Questions 33

You are talking to a colleague who Is deciding what information they should include in their organization’s logs to help with security auditing. Which of the following items should you tell them to NOT log?

Options:

A.

Timestamp

B.

Session ID

C.

Source IP eddross

D.

userid

Buy Now
Questions 34

Which of the following is not a countermeasure to eradicate cloud security incidents?

Options:

A.

Patch the database vulnerabilities and improve the isolation mechanism

B.

Remove the malware files and traces from the affected components

C.

Check for data protection at both design and runtime

D.

Disable security options such as two factor authentication and CAPTCHA

Buy Now
Questions 35

A ransomware attack recently disrupted operations at a manufacturing facility, specifically targeting its IoT-integrated conveyor system. While attempting to recover from the incident, the incident response team discovered that the available backups were incomplete—several critical sensor logs and control commands were missing, which caused delays in restoring device functions and syncing with other systems. The team concludes that relying on traditional backup routines alone is insufficient for restoring full IoT functionality after an attack. Which strategy would best prevent such issues in future recovery efforts?

Options:

A.

Use long-term tape archival for all IoT firmware images.

B.

Store historical sensor logs in compressed ZIP archives on shared drives.

C.

Schedule periodic external hard drive backups for operator terminals.

D.

Maintain synchronized cloud replicas of critical IoT resources.

Buy Now
Questions 36

Sam received an alert through an email monitoring tool indicating that their company was targeted by a phishing attack. After analyzing the incident, Sam identified that most of the targets of the attack are high-profile executives of the company. What type of phishing attack is this?

Options:

A.

Pharming

B.

Whaling

C.

Puddle phishing

D.

Spear phishing

Buy Now
Questions 37

Finn is working in the eradication phase, wherein he is eliminating the root cause of an incident that occurred in the Windows operating system installed in a system. He ran a tool that can detect missing security patches and install the latest patches on the system and networks. Which of the following tools did he use to detect the missing security patches?

Options:

A.

Microsoft Cloud App Security

B.

Offico360 Advanced Throat Protection

C.

Microsoft Advanced Threat Analytics

D.

Microsoft Baseline Security Analyzer

Buy Now
Questions 38

Michael is a part of the computer incident response team of a company. One of his responsibilities is to handle email incidents. The company receives an email from an unknown source, and one of the steps that he needs to take is to check the validity of the email. Which of the following tools should he use?

Options:

A.

Zendio

B.

Email Dossier

C.

Yesware

D.

G Suite Toolbox

Buy Now
Questions 39

A social media analytics company uses a cloud-based platform to deploy and manage modular workloads. Following an alert in a background module, the incident response team began log analysis and configuration reviews. While they had access to deployment artifacts and resource usage settings, they lacked visibility into system-level activity, such as task scheduling and component runtime behavior. This information is needed to determine whether the issue originated from the underlying cloud environment. Who holds primary responsibility for providing such access in this cloud model to support the investigation?

Options:

A.

The internal DevOps team, which manages deployment processes and resource configuration.

B.

The cloud security operations team, which oversees user activity and investigates endpoint anomalies.

C.

The cloud service provider, which controls the orchestration framework and operational monitoring layers.

D.

The cloud application team, which handles business logic and data flow within modular components.

Buy Now
Questions 40

Which of the following is a term that describes the combination of strategies and services intended to restore data, applications, and other resources to the public cloud or dedicated service providers?

Options:

A.

Mitigation

B.

Analysis

C.

Eradication

D.

Cloud recovery

Buy Now
Questions 41

Mason, an incident responder, detects a large volume of traffic from an internal host to external IP addresses during non-business hours. The affected host also shows signs of elevated memory and CPU consumption. AIDA64 Extreme logs confirm the system was under continuous strain for hours. What should Mason suspect as the primary issue?

Options:

A.

High resource utilization due to inappropriate usage

B.

Network misconfiguration

C.

Unauthorized hardware installation

D.

Improper access control policy

Buy Now
Questions 42

Liam, a certified digital forensics technician, labels seized laptops, USB drives, and smartphones with exhibit tags, records detailed descriptions in an evidence logbook, photographs items in their original positions, and documents custody transfers. Which aspect of evidence handling is Liam demonstrating?

Options:

A.

Executing malware removal procedures

B.

Imaging volatile memory

C.

Creating a chain of custody record

D.

Installing endpoint detection software

Buy Now
Questions 43

A mid-sized healthcare organization undergoing digital modernization is working toward ISO/IEC 27001 certification. During a readiness review, the CISO identifies gaps: staff lack clear channels to raise concerns about system weaknesses, outcome tracking after adverse events is inconsistent, and there is no formalized way to assess what went right or wrong following disruptions. To comply with ISO/IEC 27001 Annex A.16, which action should be prioritized?

Options:

A.

Conduct tabletop exercises to simulate insider threat scenarios.

B.

Implement a centralized SIEM dashboard for real-time alerting.

C.

Define and implement structured procedures for flaw escalation and integrating post-incident response knowledge.

D.

Deploy EDR agents across endpoints for automatic quarantine.

Buy Now
Questions 44

A large multinational enterprise recently integrated a digital HR onboarding system to streamline applicant submissions and document collection. During a cybersecurity audit, it was revealed that attackers had set up a phishing site mimicking the official HR document submission portal. Several employees and new hires uploaded their resumes and downloaded pre-filled form templates, believing them to be legitimate. Upon opening the downloaded Word documents, the system silently connected to external servers and fetched additional template data without any user consent or visible macro execution warnings. This bypassed email gateway filters and endpoint antivirus tools, leading to lateral malware spread across systems used by HR, finance, and legal departments.

Digital forensic analysis showed that the documents did not contain visible scripts or macros but relied on hidden structural definitions to retrieve malicious payloads dynamically from attacker-controlled servers. Which of the following web-based malware distribution techniques best explains the observed behavior?

Options:

A.

Distribution of malware through remotely hosted RTF injection.

B.

Distribution of malware through spear-phishing emails that impersonate social media contacts.

C.

Distribution of malware through compromised browser extensions embedded in PDF rendering engines.

D.

Distribution of malware through peer-to-peer file propagation mechanisms within internal networks.

Buy Now
Questions 45

Which of the following types of digital evidence is temporarily stored in a digital device that requires constant power supply and is deleted if the power supply is interrupted?

Options:

A.

Slack space

B.

Process memory

C.

Event logs

D.

Swap file

Buy Now
Questions 46

AlphaTech, a cloud-based storage company, recently suffered data leakage. Investigation revealed an employee sent sensitive client data to a personal email. AlphaTech wants to implement a solution to monitor and prevent such incidents. What should they prioritize?

Options:

A.

Mandate employees to attend cyber hygiene workshops every month.

B.

Implement a Data Loss Prevention (DLP) tool to monitor sensitive data movement.

C.

Limit email attachments to SMB for all employees.

D.

Block all personal email domains on the company network.

Buy Now
Questions 47

An organization implemented an encoding technique to eradicate SQL injection

attacks. In this technique, if a user submits a request using single-quote and some

values, then the encoding technique will convert it into numeric digits and letters

ranging from a to f. This prevents the user request from performing SQL injection

attempt on the web application.

Identify the encoding technique used by the organization.

Options:

A.

Unicode encoding

B.

Base64 encoding

C.

Hex encoding

D.

URL encoding

Buy Now
Questions 48

Your company holds a large amount of customer PH. and you want to protect those data from theft or unauthorized modification. Among other actions, you classify and encrypt the data. In this process, which of the following OWASP security risks are you guarding against?

Options:

A.

Insecure deserialization

B.

Security misconfiguration

C.

Broken authentication

D.

Sensitive data exposure

Buy Now
Questions 49

Bob, an incident responder at CyberTech Solutions, is investigating a cybercrime attack occurred in the client company. He acquired the evidence data, preserved it, and started

performing analysis on acquired evidentiary data to identify the source of the crime and the culprit behind the incident.

Identify the forensic investigation phase in which Bob is currently in.

Options:

A.

Vulnerability assessment phase

B.

Post-investigation phase

C.

Pre-investigation phase

D.

Investigation phase

Buy Now
Questions 50

Which of the following are malicious software programs that infect computers and corrupt or delete the data on them?

Options:

A.

Worms

B.

Trojans

C.

Spyware

D.

Virus

Buy Now
Questions 51

MegaHealth, a global healthcare provider, experienced a sudden malfunction in its MRI machines. Investigations revealed malware that tweaked MRI results and communicated with an external command-and-control server. With tools like an advanced endpoint protection system and a network monitor, what should be the first step?

Options:

A.

Inform the patients about a potential compromise of their data.

B.

Use the network monitor to identify and block the C&C server communication.

C.

Update the MRI machines' firmware and software.

D.

Deploy the endpoint protection on MRI machines to detect and halt the malware.

Buy Now
Questions 52

Which of the following techniques prevent or mislead incident-handling process and may also affect the collection, preservation, and identification phases of the forensic

investigation process?

Options:

A.

Scanning

B.

Footprinting

C.

Enumeration

D.

Anti-forensics

Buy Now
Questions 53

In the gaming industry, Playverse Ltd. noticed that their latest game had an unauthorized “mod” that allowed players unique abilities. However, this mod was malicious, altering in-game purchases and accessing players’ financial details. Having tools like a real-time game environment scanner and a user-behavior monitor, what’s the best initial approach?

Options:

A.

Use the environment scanner to detect and remove the unauthorized mod.

B.

Push an update to disable all mods for the game.

C.

Announce the mod's risks on official channels and urge players to uninstall it.

D.

Monitor player behaviors to identify those using the mod and restrict access.

Buy Now
Questions 54

A cloud service provider’s IH&R team faces huge volumes of cloud-native logs after anomalous activity. To ensure swift and effective incident triage, what should be the primary course of action?

Options:

A.

Implement an incident response automation/orchestration tool for cloud environments to correlate logs and prioritize alerts.

B.

Immediately isolate all affected cloud instances regardless of customer impact.

C.

Notify all clients to back up data and prepare for disruptions.

D.

Focus only on cloud-native logging, ignoring third-party logging tools.

Buy Now
Questions 55

A large retail company recently migrated its customer data to a public cloud service. Shortly after, they noticed suspicious activities indicating a potential data breach. The incident response team faces multiple challenges due to the cloud's shared responsibility model, including limited access to underlying infrastructure and logs. Which action is most critical for the incident response team to perform first?

Options:

A.

Request immediate access to all infrastructure logs from the cloud service provider.

B.

Begin an internal audit of all cloud service configurations and permissions.

C.

Notify customers about the potential data breach to comply with data protection regulations.

D.

Isolate affected systems by modifying cloud security group settings.

Buy Now
Questions 56

After a recent email attack, Harry is analyzing the incident to obtain important information related to the incident. While investigating the incident, he is trying to

extract information such as sender identity, mail server, sender’s IP address, location, and so on.

Which of the following tools Harry must use to perform this task?

Options:

A.

Clamwin

B.

Logly

C.

Yesware

D.

Sharp

Buy Now
Questions 57

Ella, a wireless network administrator, notices multiple authentication failures and reports of users being disconnected from a corporate Wi-Fi network. Upon investigation, she identifies an unauthorized access point broadcasting the same SSID as the legitimate network. What is the most likely issue Ella is facing?

Options:

A.

Evil twin attack

B.

Network misconfiguration

C.

MAC address spoofing

D.

Rogue DHCP server

Buy Now
Questions 58

Richard is analyzing a corporate network. After an alert in the network’s IPS. he identified that all the servers are sending huge amounts of traffic to the website abc.xyz. What type of information security attack vectors have affected the network?

Options:

A.

Botnet

B.

Advance persistent three Is

C.

Ransomware

D.

IOT threats

Buy Now
Questions 59

Ikeo Corp, hired an incident response team to assess the enterprise security. As part of the incident handling and response process, the IR team is reviewing the current security policies implemented by the enterprise. The IR team finds that employees of the organization do not have any restrictions on Internet access: they are allowed to visit any site, download any application, and access a computer or network from a remote location. Considering this as the main security threat, the IR team plans to change this policy as it can be easily exploited by attackers. Which of the following security policies is the IR team planning to modify?

Options:

A.

Paranoid policy

B.

Prudent policy

C.

Promiscuous policy

D.

Permissive policy

Buy Now
Questions 60

If the browser does not expire the session when the user fails to logout properly, which of the following OWASP Top 10 web vulnerabilities is caused?

Options:

A.

A7: Cross-site scripting

B.

A3: Sensitive- data exposure

C.

A2: Broken authentication

D.

A5: Broken access control

Buy Now
Questions 61

SafePay, an online payment portal, recently introduced an advanced search feature. A week later, users reported unauthorized transactions. Investigation showed attackers exploited advanced search strings and a previously unidentified vulnerability. What is SafePay's best immediate action?

Options:

A.

Implement multi-factor authentication for all user accounts.

B.

Disable the advanced search feature and revert to the older version.

C.

Require users to re-authenticate before accessing advanced search.

D.

Increase the encryption level of stored user data.

Buy Now
Questions 62

Your company sells SaaS, and your company itself is hosted in the cloud (using it as a PaaS). In case of a malware incident in your customer's database, who is responsible for eradicating the malicious software?

Options:

A.

Your company

B.

Building management

C.

The PaaS provider

D.

The customer

Buy Now
Questions 63

Investigator Ian gives you a drive image to investigate. What type of analysis are you performing?

Options:

A.

Real-time

B.

Static

C.

Dynamic

D.

Live

Buy Now
Questions 64

Otis is an incident handler working in an organization called Delmont. Recently, the organization faced several setbacks in business, whereby its revenues are decreasing. Otis was asked to take charge and look into the matter. While auditing the enterprise security, he found traces of an attack through which proprietary information was stolen from the enterprise network and passed onto their competitors. Which of the following information security incidents did Delmont face?

Options:

A.

Network and resource abuses

B.

Espionage

C.

Email-based abuse

D.

Unauthorized access

Buy Now
Questions 65

Which one of the following is the correct flow of the stages in an incident handling and response (IH&R) process?

Options:

A.

Preparation —* Incident recording —> Incident triage —* Containment -*■ Eradication —» Recovery —* Post-incident activities

B.

Containment —* Incident recording —* Incident triage -> Preparation —* Recovery -> Eradication -* Post-incident activities

C.

Incident recording -> Preparation -> Containment * Incident triage -> Recovery > Eradication -» Post-incident activities

D.

Incident triage —» Eradication —► Containment —* Incident recording —* Preparation —* Recovery —* Post-incident activities

Buy Now
Questions 66

Andrew, an incident responder, is performing risk assessment of the client organization.

As a part of risk assessment process, he identified the boundaries of the IT systems,

along with the resources and the information that constitute the systems.

Identify the risk assessment step Andrew is performing.

Options:

A.

Control analysis

B.

System characterization

C.

Likelihood determination

D.

Control recommendations

Buy Now
Questions 67

An attacker traced out and found the kind of websites a target company/individual is

frequently surfing and tested those particular websites to identify any possible

vulnerabilities. When the attacker detected vulnerabilities in the website, the attacker

started injecting malicious script/code into the web application that can redirect the

webpage and download the malware onto the victim’s machine. After infecting the

vulnerable web application, the attacker waited for the victim to access the infected web

application.

Identify the type of attack performed by the attacker.

Options:

A.

Watering hole

B.

Obfuscation application

C.

Directory traversal

D.

Cookie/Session poisoning

Buy Now
Questions 68

Aarav, an IT support specialist, identifies that multiple employees have engaged with an email promoting free shopping vouchers, which appears suspicious. To minimize the potential threat, he instructs staff to report the message, classify it as junk, and remove it from their inboxes. He further advises them not to interact with similar messages in the future, even if they seem to come from internal contacts. Which best practice is Aarav reinforcing?

Options:

A.

Sort emails by priority

B.

Digitally sign email attachments

C.

Disable preview pane in the inbox

D.

Avoid replying to or forwarding suspicious emails

Buy Now
Questions 69

An incident handler is analyzing email headers to find out suspicious emails.

Which of the following tools he/she must use in order to accomplish the task?

Options:

A.

Barracuda Email Security Gateway

B.

Gophish

C.

SPAMfighter

Buy Now
Questions 70

Eric works as a system administrator in ABC organization. He granted privileged users with unlimited permissions to access the systems. These privileged users can misuse

their rights unintentionally or maliciously or attackers can trick them to perform malicious activities.

Which of the following guidelines helps incident handlers to eradicate insider attacks by privileged users?

Options:

A.

Do not use encryption methods to prevent administrators and privileged users from accessing backup tapes and sensitive information

B.

Do not control the access to administrators and privileged users

C.

Do not enable the default administrative accounts to ensure accountability

D.

Do not allow administrators to use unique accounts during the installation process

Buy Now
Questions 71

An AWS user notices unusual activity in their EC2 instances, including unexpected outbound traffic. When suspecting a security compromise, what is the most effective immediate step to take to contain the incident?

Options:

A.

Increase logging levels and monitor traffic for anomalies.

B.

Terminate all affected EC2 instances.

C.

Reboot the affected instances to disrupt unauthorized processes.

D.

Snapshot the affected instances for forensic analysis and then isolate them using network ACLs.

Buy Now
Questions 72

Which of the following best describes an email issued as an attack medium, in which several messages are sent to a mailbox to cause overflow?

Options:

A.

Email-bombing

B.

Masquerading

C.

Spoofing

D.

Smurf attack

Buy Now
Questions 73

In the lead-up to a major product launch, a technology company reviews its endpoint security strategy to safeguard intellectual property. What is the most essential element to incorporate into their incident response strategy for endpoints?

Options:

A.

An employee training program focused on phishing defense

B.

A dedicated crisis management team

C.

A robust endpoint detection and response (EDR) system with automated response

D.

Comprehensive encryption strategies for data at rest and in transit

Buy Now
Questions 74

Which of the following terms refers to the personnel that the incident handling and response (IH&R) team must contact to report the incident and obtain the necessary permissions?

Options:

A.

Civil litigation

B.

Point of contact

C.

Criminal referral

D.

Ticketing

Buy Now
Questions 75

An organization notices unusual API activity in its AWS account, suggesting unauthorized access and potential data exfiltration. What is the most critical immediate action to take to mitigate this security incident?

Options:

A.

Increase the security group's restrictions to limit access to the affected resources.

B.

Enable AWS CloudTrail logs for all regions to track future API activities.

C.

Deploy AWS Shield to protect against potential DDoS attacks as a precaution.

D.

Rotate all AWS IAM access keys and review IAM policies for excessive permissions.

Buy Now
Questions 76

After experiencing a large-scale distributed denial-of-service (DDoS) attack that caused service outages, a national telecom provider recovered its web platform. The IH&R team must now implement post-recovery measures to enhance resilience against future DDoS attempts. Which action would be most effective?

Options:

A.

Remove antivirus to speed up application response

B.

Configure a CDN and implement blackhole routing

C.

Add guest user accounts for remote diagnostics

D.

Increase FTP access for easier maintenance

Buy Now
Questions 77

OmegaTech Corp identified unauthorized remote access to its primary server and data exfiltration tunnels. Simultaneously, IoT device firmware corruption was reported. As the first responder, what should Olivia prioritize?

Options:

A.

Start reinstalling IoT firmware

B.

Begin isolating the primary server and cutting off remote access

C.

Alert all divisions to initiate a system-wide shutdown

D.

Engage the AI-driven security system to trace unauthorized access

Buy Now
Questions 78

Which of the following is the ECIH phase that involves removing or eliminating the root cause of an incident and closing all attack vectors to prevent similar incidents in the future?

Options:

A.

Recovery

B.

Containment

C.

Eradication

D.

Vulnerability management phase

Buy Now
Questions 79

Stanley works as an incident responder at a top MNC based in Singapore. He was asked to investigate a cybersecurity incident that recently occurred in the company. While investigating the incident, he collected evidence from the victim systems. He must present this evidence in a clear and comprehensible manner to the members of a jury so that the evidence clarifies the facts and further helps in obtaining an expert opinion on the incident to confirm the investigation process. In the above scenario, which of the following characteristics of the digital evidence did Stanley attempt to preserve?

Options:

A.

Completeness

B.

Admissibility

C.

Believability

D.

Authenticity

Buy Now
Questions 80

FinTechHub, a financial tech startup, experienced a Cross-Site Scripting (XSS) attack on their main application. Post the incident the team is keen on implementing proactive measures to handle such vulnerabilities. What should be their primary focus to prevent future XSS attacks?

Options:

A.

Deploy a network-based intrusion detection system (IDS).

B.

Sanitize and validate all user inputs across the application.

C.

Regularly patch and update the server operating system.

D.

Implement rate limiting on the application.

Buy Now
Questions 81

At a major healthcare provider, staff received phishing emails impersonating HR. Reporting via email failed due to mail system issues. The IR team introduced VOIP and SMS-based reporting mechanisms. Which preparatory step was implemented?

Options:

A.

Training on phishing indicators

B.

Creating backup archives

C.

Email content filtering

D.

Establishing out-of-band communication

Buy Now
Exam Code: 212-89
Exam Name: EC Council Certified Incident Handler (ECIH v3)
Last Update: Jan 13, 2026
Questions: 272
$57.75  $164.99
$43.75  $124.99
$36.75  $104.99
buy now 212-89