New Year Sale 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: best70

212-89 EC Council Certified Incident Handler (ECIH v3) Questions and Answers

Questions 4

BadGuy Bob hid files in the slack space, changed the file headers, hid suspicious files in executables, and changed the metadata for all types of files on his hacker laptop. What has he committed?

Options:

A.

Anti-forensics

B.

Adversarial mechanics

C.

Felony

D.

Legal hostility

Buy Now
Questions 5

A US Federal Agency network was the target of a DoS attack that prevented and

impaired the normal authorized functionality of the networks. According to agency’s

reporting timeframe guidelines, this incident should be reported within 2 h of

discovery/detection if the successful attack is still ongoing and the agency is unable to

successfully mitigate the activity.

Which incident category of US Federal Agency does this incident belong to?

Options:

A.

CAT 6

B.

CAT 2

C.

CAT 1

D.

CAT 5

Buy Now
Questions 6

Jacob is an employee at a firm called Dolphin Investment. While he was on duty, he identified that his computer was facing some problems, and he wanted to convey the issue to the concerned authority in his organization. However, this organization currently does not have a ticketing system to address such types of issues. In the above scenario, which of the following ticketing systems can be employed by Dolphin Investment to allow Jacob to inform the concerned team about the incident?

Options:

A.

IBM XForco Exchange

B.

ThreatConnect

C.

MISP

D.

ManageEngine ServiceDesk Plus

Buy Now
Questions 7

In which of the following phases of the incident handling and response (IH&R) process is the identified security incidents analyzed, validated, categorized, and prioritized?

Options:

A.

Incident triage

B.

Incident recording and assignment

C.

Containment

D.

Notification

Buy Now
Questions 8

An organization named Sam Morison Inc. decided to use cloud-based services to reduce

the cost of maintenance. The organization identified various risks and threats

associated with cloud service adoption and migrating business-critical data to thirdparty systems. Hence, the organization decided to deploy cloud-based security tools to

prevent upcoming threats.

Which of the following tools help the organization to secure the cloud resources and

services?

Options:

A.

Nmap

B.

Burp Suite

C.

Wireshark

D.

Alert Logic

Buy Now
Questions 9

SafeGuard Inc., a cloud storage company, identified attackers exploiting a Server-Side Request Forgery (SSRF) vulnerability, leading to internal network reconnaissance. Which measure should SafeGuard Inc. prioritize to mitigate this vulnerability?

Options:

A.

Disable unused application features and services.

B.

Implement a Content Security Policy (CSP).

C.

Increase monitoring and logging of application activities.

D.

Restrict outbound traffic from the application server.

Buy Now
Questions 10

Which of the following is not a countermeasure to eradicate cloud security incidents?

Options:

A.

Patch the database vulnerabilities and improve the isolation mechanism

B.

Remove the malware files and traces from the affected components

C.

Check for data protection at both design and runtime

D.

Disable security options such as two factor authentication and CAPTCHA

Buy Now
Questions 11

Otis is an incident handler working in Delmont organization. Recently, the organization is facing several setbacks in the business and thereby its revenues are going down. Otis

was asked to take the charge and look into the matter. While auditing the enterprise security, he found the traces of an attack, where the proprietary information was stolen

from the enterprise network and was passed onto the competitors.

Which of the following information security incidents Delmont organization faced?

Options:

A.

Network and resource abuses

B.

Unauthorized access

C.

Espionage

D.

Email-based abuse

Buy Now
Questions 12

Stenley is an incident handler working for Texa Corp. located in the United States. With the growing concern of increasing emails from outside the organization, Stenley was

asked to take appropriate actions to keep the security of the organization intact. In the process of detecting and containing malicious emails, Stenley was asked to check the

validity of the emails received by employees.

Identify the tools he can use to accomplish the given task.

Options:

A.

PointofMail

B.

Email Dossier

C.

PoliteMail

D.

EventLog Analyzer

Buy Now
Questions 13

Your manager hands you several items of digital evidence and asks you to investigate them in the order of volatility. Which of the following is the MOST volatile?

Options:

A.

Cache

B.

Disk

C.

Emails

D.

Temp files

Buy Now
Questions 14

Sam received an alert through an email monitoring tool indicating that their company was targeted by a phishing attack. After analyzing the incident, Sam identified that most of the targets of the attack are high-profile executives of the company. What type of phishing attack is this?

Options:

A.

Pharming

B.

Whaling

C.

Puddle phishing

D.

Spear phishing

Buy Now
Questions 15

An IT security analyst at a logistics firm is alerted to unusual outbound traffic originating from an employee’s mobile device connected to the corporate VPN. Antivirus scans fail to remove the malware, indicating persistence. The organization cannot afford further data leakage. Which action should the incident handler take next?

Options:

A.

Disable the SIM card.

B.

Switch the device to airplane mode.

C.

Perform a factory reset or reinstall the mobile OS.

D.

Restrict background app refresh for social apps.

Buy Now
Questions 16

During routine monitoring, a cloud-based application hosting provider detects an anomaly suggesting an ongoing DDoS attack targeting one of its hosted applications. The provider's incident response team must quickly mitigate the attack while ensuring minimal service disruption. Which of the following strategies should they prioritize?

Options:

A.

Immediately scale up application resources to absorb the attack impact.

B.

Enable geo-restriction to block incoming traffic from regions not serviced by the application.

C.

Temporarily take the affected application offline to stop the attack.

D.

Implement rate limiting and challenge-response tests to differentiate between legitimate and malicious traffic.

Buy Now
Questions 17

In which of the following stages of the incident handling and response (IH&R) process do the incident handlers try to find the root cause of the incident along with the threat actors behind the incidents, threat vectors, etc.?

Options:

A.

Evidence gathering and forensics analysis

B.

Incident triage

C.

Incident recording and assignment

D.

Post-incident activities

Buy Now
Questions 18

A social media analytics company uses a cloud-based platform to deploy and manage modular workloads. Following an alert in a background module, the incident response team began log analysis and configuration reviews. While they had access to deployment artifacts and resource usage settings, they lacked visibility into system-level activity, such as task scheduling and component runtime behavior. This information is needed to determine whether the issue originated from the underlying cloud environment. Who holds primary responsibility for providing such access in this cloud model to support the investigation?

Options:

A.

The internal DevOps team, which manages deployment processes and resource configuration.

B.

The cloud security operations team, which oversees user activity and investigates endpoint anomalies.

C.

The cloud service provider, which controls the orchestration framework and operational monitoring layers.

D.

The cloud application team, which handles business logic and data flow within modular components.

Buy Now
Questions 19

Stanley works as an incident responder at a top MNC based in Singapore. He was asked to investigate a cybersecurity incident that recently occurred in the company. While investigating the incident, he collected evidence from the victim systems. He must present this evidence in a clear and comprehensible manner to the members of a jury so that the evidence clarifies the facts and further helps in obtaining an expert opinion on the incident to confirm the investigation process. In the above scenario, which of the following characteristics of the digital evidence did Stanley attempt to preserve?

Options:

A.

Completeness

B.

Admissibility

C.

Believability

D.

Authenticity

Buy Now
Questions 20

Elena, a first responder at a multinational firm, receives multiple reports from employees claiming they were asked to update their payroll information through an email that appears to be from HR. The email includes a URL directing users to a login page identical to the company’s intranet but hosted on an unfamiliar domain. Elena immediately informs the IH&R team, preserves the email headers, captures screenshots of the spoofed page, and blocks the domain at the network level. What type of email security incident is Elena handling?

Options:

A.

DNS cache poisoning

B.

Mail storm attack

C.

Email spamming

D.

Deceptive phishing attack

Buy Now
Questions 21

TechStream, a rising tech start-up, developed an AI-powered chatbot for its clients’ websites. Shortly after deployment, users reported receiving malicious links and phishing messages from the chatbot. Preliminary investigation traced the issue to an attacker exploiting the chatbot's AI training module. Which of the following steps would be the most efficient in addressing this vulnerability?

Options:

A.

Introducing CAPTCHA challenges before users can interact with the chatbot.

B.

Implementing strict input validation for any data fed to the chatbot.

C.

Disabling the chatbot until a complete security review is done.

D.

Limiting the chatbot’s ability to share links or external content.

Buy Now
Questions 22

Attackers or insiders create a backdoor into a trusted network by installing an unsecured access point inside a firewall. They then use any software or hardware access point to perform an attack. Which of the following is this type of attack?

Options:

A.

Rogue- access point attack

B.

Password-based attack

C.

Malware attack

D.

Email infection

Buy Now
Questions 23

After unearthing malware within their AI-based prediction systems, Future Tech Corp realized that their business projections were skewed. This malware was not just altering data but was equipped with machine learning capabilities, evolving its methods. With access to a dedicated AI security module and a database restoration tool, what's the primary step?

Options:

A.

Restore the database to a point before malware infiltration.

B.

Deploy the AI-security module to counteract and remove the evolved malware.

C.

Disable the AI prediction system and rely on manual predictions temporarily.

D.

Inform business partners about potentially skewed projections.

Buy Now
Questions 24

ZYX company experienced a DoS/DDoS attack on their network. Upon investigating the incident, they concluded that the attack is an application-layer attack. Which of the following attacks did the attacker use?

Options:

A.

Slowloris attack

B.

UDP flood attack

C.

SYN flood attack

D.

Ping of ceath

Buy Now
Questions 25

Which of the following is a term that describes the combination of strategies and services intended to restore data, applications, and other resources to the public cloud or dedicated service providers?

Options:

A.

Mitigation

B.

Analysis

C.

Eradication

D.

Cloud recovery

Buy Now
Questions 26

Eric is an incident responder and is working on developing incident-handling plans and procedures. As part of this process, he is performing an analysis on the organizational network to generate a report and develop policies based on the acquired results. Which of the following tools will help him in analyzing his network and the related traffic?

Options:

A.

Whois

B.

Burp Suite

C.

FaceNiff

D.

Wireshark

Buy Now
Questions 27

Following an internal audit at a mid-sized software development firm, it was discovered that several employees had been sharing system login credentials using personal messaging applications that were not approved by the organization. The audit further revealed that no structured guidance, awareness training, or acceptable usage policies had been provided regarding how and where confidential organizational information should be transmitted. Which of the following preparation steps would have most effectively prevented this situation?

Options:

A.

Provide awareness sessions on identifying unauthorized surveillance tools in secure areas.

B.

Schedule recurring data backups to secondary storage locations for disaster recovery.

C.

Establish defined protocols for appropriate digital channels when handling sensitive internal content.

D.

Deploy deception systems that simulate internal resources to lure potential insider threats.

Buy Now
Questions 28

During a security audit, analysts identified unusual GET requests to a financial application where external resources were fetched using numeric IPs combined with unexpected trailing characters. These inputs were not properly filtered by the system, allowing external content to be processed and embedded in server responses. The issue was traced to a feature that dynamically loads input-specified content without strict validation. Which type of attack/technique is most likely being analyzed in this scenario?

Options:

A.

Hidden field manipulation exploiting weak client-side validation logic.

B.

Stored cross-site scripting targeting input validation vulnerabilities.

C.

Command injection via improperly sanitized backend shell interaction.

D.

Remote file inclusion using parameter-level URL obfuscation techniques.

Buy Now
Questions 29

An organization implemented an encoding technique to eradicate SQL injection

attacks. In this technique, if a user submits a request using single-quote and some

values, then the encoding technique will convert it into numeric digits and letters

ranging from a to f. This prevents the user request from performing SQL injection

attempt on the web application.

Identify the encoding technique used by the organization.

Options:

A.

Unicode encoding

B.

Base64 encoding

C.

Hex encoding

D.

URL encoding

Buy Now
Questions 30

An attack on a network is BEST blocked using which of the following?

Options:

A.

IPS device inline

B.

HIPS

C.

Web proxy

D.

Load balancer

Buy Now
Questions 31

After experiencing a large-scale distributed denial-of-service (DDoS) attack that caused service outages, a national telecom provider recovered its web platform. The IH&R team must now implement post-recovery measures to enhance resilience against future DDoS attempts. Which action would be most effective?

Options:

A.

Remove antivirus to speed up application response

B.

Configure a CDN and implement blackhole routing

C.

Add guest user accounts for remote diagnostics

D.

Increase FTP access for easier maintenance

Buy Now
Questions 32

Alice is an incident handler and she has been informed by her lead that the data on affected systems must be backed up so that it can be retrieved if it is damaged during the incident response process. She was also told that the system backup can also be used for further investigation of the incident. In which of the following stages of the incident handling and response (IH&R) process does Alice need to do a complete backup of the infected system?

Options:

A.

Containment

B.

Incident recording

C.

Incident triage

D.

Eradication

Buy Now
Questions 33

In the wake of a sophisticated cyber attack at a global financial institution involving encrypted data exfiltration, an incident handler must preserve volatile memory for forensic investigation. What should be the incident handler's immediate action?

Options:

A.

Deploy forensic tools to capture volatile memory using trusted tools.

B.

Isolate the network segment and power down machines.

C.

Prioritize capturing system memory immediately, then secure the scene.

D.

Conduct preliminary documentation before any evidence preservation.

Buy Now
Questions 34

Identify Sarbanes–Oxley Act (SOX) Title, which consists of only one section, that includes measures designed to help restore investor confidence in the reporting of

securities analysts.

Options:

A.

Title VIII: Corporate and Criminal Fraud Accountability

B.

Title V: Analyst Conflicts of Interest

C.

Title VII: Studies and Reports

D.

Title IX: White-Collar-Crime Penalty Enhancement

Buy Now
Questions 35

Which of the following is the ECIH phase that involves removing or eliminating the root cause of an incident and closing all attack vectors to prevent similar incidents in the future?

Options:

A.

Recovery

B.

Containment

C.

Eradication

D.

Vulnerability management phase

Buy Now
Questions 36

OmegaTech was compromised by an insider who deliberately introduced vulnerabilities into its flagship product after being recruited by a rival company. OmegaTech wants to minimize such risks in the future. What should be its primary focus?

Options:

A.

Rotate job roles every six months.

B.

Introduce surprise loyalty tests.

C.

Implement a strict vetting process for every software release.

D.

Strengthen background checks and continually monitor employee behavior for anomalies.

Buy Now
Questions 37

A colleague wants to minimize their security responsibility because they are in a small organization. They are evaluating a new application that is offered in different forms. Which form would result in the least amount of responsibility for the colleague?

Options:

A.

On-prom installation

B.

saaS

C.

laaS

D.

PaaS

Buy Now
Questions 38

A multinational law firm suffered a sophisticated malware attack that encrypted critical legal documents. During recovery, there is concern that some archived backups may already be compromised. Which recovery-focused action should the organization prioritize to ensure safe restoration?

Options:

A.

Perform comprehensive scans of all backup data using updated antivirus and heuristics.

B.

Deploy host-based firewalls and restrict outbound traffic.

C.

Restore services from live file shares synchronized with other offices.

D.

Wipe all endpoints completely before restoring files.

Buy Now
Questions 39

During the vulnerability assessment phase, the incident responders perform various

steps as below:

1. Run vulnerability scans using tools

2. Identify and prioritize vulnerabilities

3. Examine and evaluate physical security

4. Perform OSINT information gathering to validate the vulnerabilities

5. Apply business and technology context to scanner results

6. Check for misconfigurations and human errors

7. Create a vulnerability scan report

Identify the correct sequence of vulnerability assessment steps performed by the

incident responders.

Options:

A.

3-->6-->1-->2-->5-->4-->7

B.

1-->3-->2-->4-->5-->6-->7

C.

4-->1-->2-->3-->6-->5-->7

D.

2-->1-->4-->7-->5-->6-->3

Buy Now
Questions 40

Logan, a network security analyst, notices a pattern of repeated ICMP echo requests being sent to a broad range of IP addresses within the company's internal subnet. To confirm his suspicion of a possible reconnaissance attempt, he opens Wireshark and starts analyzing the traffic for unusual scanning behavior. What technique is most likely being used by the attacker?

Options:

A.

DNS poisoning

B.

Ping sweep

C.

Port scanning

D.

SYN flooding

Buy Now
Questions 41

Oscar receives an email from an unknown source containing his domain name oscar.com. Upon checking the link, he found that it contains a malicious URL that redirects to the website evilsite.org. What type of vulnerability is this?

Options:

A.

Malware

B.

Bolen

C.

Unvalidated redirects and forwards

D.

SQL injection

Buy Now
Questions 42

Olivia, a cybersecurity responder at a multinational firm, is alerted late at night by the NOC team about unusual latency and degraded performance across several critical applications hosted on the company’s internal servers. Upon initial inspection, she notices that the internal routers are experiencing an unusually high volume of ARP requests being broadcast across the network. The network bandwidth utilization has spiked, and multiple routers are reporting elevated CPU usage.

As she digs deeper into the diagnostics, Olivia finds that the NAT tables on edge routers are saturated with numerous entries coming from the same IP range within a short time frame. These entries appear to be initiating simultaneous connections to different ports across various endpoints. The firewall logs also show repeated attempts to access unused services, and the ISP reports an overflow of incoming requests from various geolocations.

Based on these symptoms, what should Olivia suspect?

Options:

A.

Rogue DHCP server activity

B.

Distributed DoS attack

C.

Data exfiltration

D.

Application vulnerability scanning

Buy Now
Questions 43

Sophia, an incident handler at a cloud hosting provider, is investigating reports of intermittent web server slowdowns and timeouts. Upon analyzing router logs, she finds an unusually high number of incomplete connection attempts, causing the server’s memory and CPU resources to spike. Suspecting a form of resource exhaustion attack, she applies a protective configuration to the router that allows it to validate connection requests before they reach the server. Soon after this change, the number of partial connections decreases, and the server regains stable performance. What was the purpose of this action?

Options:

A.

To scan for malicious payloads

B.

To prevent brute-force logins

C.

To block SYN flood attempts

D.

To monitor port scans

Buy Now
Questions 44

Stanley works as an incident responder at a top MNC based out of Singapore. He was asked to investigate a cybersecurity incident that recently occurred in the company.

While investigating the crime, he collected the evidence from the victim systems. He must present this evidence in a clear and comprehensible manner to the members of

jury so that the evidence explains the facts clearly and further helps in obtaining an expert opinion on the same to confirm the investigation process.

In the above scenario, what is the characteristic of the digital evidence Stanley tried to preserve?

Options:

A.

Believable

B.

Complete

C.

Authentic

D.

Admissible

Buy Now
Questions 45

An incident handler is analyzing email headers to find out suspicious emails.

Which of the following tools he/she must use in order to accomplish the task?

Options:

A.

Barracuda Email Security Gateway

B.

Gophish

C.

SPAMfighter

Buy Now
Questions 46

Liam, a senior incident responder at a manufacturing company, is alerted to an email campaign distributing malware through fake invoice attachments. He confirms that some users opened the attachment, resulting in system slowdown and unauthorized access attempts. He disconnects affected machines, scans and removes malware, disables compromised accounts, restores systems from clean backups, and documents file hashes, sender IPs, and malicious domains. Which of the following best describes Liam’s objective?

Options:

A.

To simulate future phishing scenarios

B.

To conduct forensic preservation

C.

To upgrade the internal mail server infrastructure

D.

To eradicate all traces of the incident

Buy Now
Questions 47

Raven is a part of an IH&R team and was informed by her manager to handle and lead the removal of the root cause for an incident and to close all attack vectors to prevent similar incidents in the future. Raven notifies the service providers and developers of affected resources. Which of the following steps of the incident handling and response process does Raven need to implement to remove the root cause of the incident?

Options:

A.

Evidence gathering and forensic analysis

B.

Eracicotion

C.

Containment

D.

Incident triage

Buy Now
Questions 48

James has been appointed as an incident handling and response (IH&R) team lead and

he was assigned to build an IH&R plan along with his own team in the company.

Identify the IH&R process step James is currently working on.

Options:

A.

Eradication

B.

Recovery

C.

Preparation

D.

Notification

Buy Now
Questions 49

Allan performed a reconnaissance attack on his corporate network as part of a red-team activity. He scanned the IP range to find live host IP addresses. What type of technique did he use to exploit the network?

Options:

A.

DNS foot printing

B.

Social engineering

C.

Port scanning

D.

Ping sweeping

Buy Now
Questions 50

In which of the following stages of incident handling and response (IH&R) process do

the incident handlers try to find out the root cause of the incident along with the threat

actors behind the incidents, threat vectors, etc.?

Options:

A.

Post-incident activities

B.

Incident triage

C.

Evidence gathering and forensics analysis

D.

Incident recording and assignment

Buy Now
Questions 51

WebDynamics experienced altered webpage content due to stored Cross-Site Scripting (XSS) attacks caused by lack of output encoding. What should be the main focus to prevent this?

Options:

A.

Implement proper output encoding for displayed content.

B.

Establish a Web Application Firewall (WAF).

C.

Regularly update the CMS and plugins.

D.

Introduce mandatory two-factor authentication.

Buy Now
Questions 52

John, a professional hacker, is attacking an organization, where he is trying to destroy the connectivity between an AP and client to make the target unavailable to other

wireless devices.

Which of the following attacks is John performing in this case?

Options:

A.

Routing attack

B.

EAP failure

C.

Disassociation attack

D.

Denial-of-service

Buy Now
Questions 53

Which stage of the incident response and handling process involves auditing the system and network log files?

Options:

A.

Containment

B.

Incident triage

C.

Incident disclosure

D.

Incident eradication

Buy Now
Questions 54

Which of the following terms refers to vulnerable account management functions, including account update, recovery of forgotten or lost passwords, and password reset, that might weaken valid authentication schemes?

Options:

A.

SQL injection

B.

Broken account management

C.

Directory traversal

D.

Cross-site scripting

Buy Now
Questions 55

A global manufacturing company detected unauthorized privilege escalation on an OT workstation connected to production systems. The attacker’s persistence and data exfiltration are not fully identified. The CISO wants to limit lateral movement without alerting the attacker. Which containment action best aligns with this objective?

Options:

A.

Disable select services and maintain a low profile using passive monitoring.

B.

Initiate system-wide shutdown.

C.

Restore the system using the latest verified backup.

D.

Notify all employees to change credentials immediately.

Buy Now
Questions 56

Adam is an attacker who along with his team launched multiple attacks on target organization for financial benefits. Worried about getting caught, he decided to forge

his identity. To do so, he created a new identity by obtaining information from different victims.

Identify the type of identity theft Adam has performed.

Options:

A.

Medical identity theft

B.

Tax identity theft

C.

Synthetic identity theft

D.

Social identity theft

Buy Now
Questions 57

If a hacker cannot find any other way to attack an organization, they can influence an employee or a disgruntled staff member. What type of threat is this?

Options:

A.

Phishing attack

B.

Insider attack

C.

Footprinting

D.

Identity theft

Buy Now
Questions 58

Drake is an incident handler in Dark CLoud Inc. He is intended to perform log analysis

in order to detect traces of malicious activities within the network infrastructure.

Which of the following tools Drake must employ in order to view logs in real time and

identify malware propagation within the network?

Options:

A.

Splunk

B.

HULK

C.

Hydra

D.

LOIC

Buy Now
Questions 59

Which of the following options describes common characteristics of phishing emails?

Options:

A.

Written in French

B.

Sent from friends or colleagues

C.

Urgency, threatening, or promising subject lines

D.

No BCC fields

Buy Now
Questions 60

Following a spear-phishing campaign targeting executive-level employees, a mid-sized financial firm experienced unauthorized access to internal systems, leading to widespread disruption of customer-facing applications. Although the technical issues were resolved within days, the breach triggered legal scrutiny and negative press coverage. Several major customers expressed concern about the firm's risk posture and began transitioning to competitors. Investor confidence was impacted as the stock value dipped, and senior leadership initiated a damage control campaign. Which of the following best categorizes the broader consequences experienced by the organization?

Options:

A.

Tangible operational costs including the deployment of response infrastructure.

B.

Recovery complications caused by delayed asset inventory synchronization.

C.

Intangible business effects involving stakeholder defection and public image decline.

D.

Measurable loss from hardware failure and direct asset compromise.

Buy Now
Questions 61

Jason is an incident handler dealing with malware incidents. He was asked to perform memory dump analysis in order to collect the information about the basic functionality of any program. As a part of his assignment, he needs to perform string search analysis to search for the malicious string that could determine harmful actions that a program

can perform. Which of the following string-searching tools Jason needs to use to do the intended task?

Options:

A.

PEView

B.

BinText

C.

Dependency Walker

D.

Process Explorer

Buy Now
Questions 62

Elizabeth, who works for OBC organization as an incident responder, is assessing the risks to the organizational security. As part of the assessment process, she is calculating the probability of a threat source exploiting an existing system vulnerability. Which of the following risk assessment steps is Elizabeth currently in?

Options:

A.

Vulnerability identification

B.

Impact analysis

C.

Likelihood analysis

D.

System characterization

Buy Now
Questions 63

Jason, a cybersecurity analyst in the incident response team, begins investigating several complaints from employees who received emails urgently requesting wire transfers to an overseas account. The emails appeared to come from the company’s CEO, using a tone of authority and pressure to bypass standard procedures. Upon closer inspection, Jason identifies that the sender's email address includes a minor alteration in the domain name—a form of domain spoofing. He examines the email headers, confirms the falsified sender identity, and cross-checks with the actual CEO’s activity logs to ensure there was no internal compromise. Immediately, Jason blocks the sender’s IP address at the firewall level, alerts the finance department to prevent any unauthorized transactions, and issues a company-wide advisory about the impersonation attempt. What type of phishing is Jason handling?

Options:

A.

Whaling

B.

Mail bombing

C.

Credential stuffing

D.

Spimming

Buy Now
Questions 64

Which one of the following is Inappropriate Usage Incidents?

Options:

A.

Insider Threat

B.

Reconnaissance Attack

C.

Access Control Attack

D.

Denial of Service Attack

Buy Now
Questions 65

A ransomware attack recently disrupted operations at a manufacturing facility, specifically targeting its IoT-integrated conveyor system. While attempting to recover from the incident, the incident response team discovered that the available backups were incomplete—several critical sensor logs and control commands were missing, which caused delays in restoring device functions and syncing with other systems. The team concludes that relying on traditional backup routines alone is insufficient for restoring full IoT functionality after an attack. Which strategy would best prevent such issues in future recovery efforts?

Options:

A.

Use long-term tape archival for all IoT firmware images.

B.

Store historical sensor logs in compressed ZIP archives on shared drives.

C.

Schedule periodic external hard drive backups for operator terminals.

D.

Maintain synchronized cloud replicas of critical IoT resources.

Buy Now
Questions 66

Ren is assigned to handle a security incident of an organization. He is tasked with forensics investigation to find the evidence needed by the management. Which of the following steps falls under the investigation phase of the computer forensics investigation process?

Options:

A.

Secure the evidence

B.

Risk assessment

C.

Setup a computer forensics lab

D.

Evidence assessment

Buy Now
Questions 67

You are talking to a colleague who Is deciding what information they should include in their organization’s logs to help with security auditing. Which of the following items should you tell them to NOT log?

Options:

A.

Timestamp

B.

Session ID

C.

Source IP eddross

D.

userid

Buy Now
Questions 68

Dan is a newly appointed information security professional in a renowned organization. He is supposed to follow multiple security strategies to eradicate malware incidents. Which of the following is not considered as a good practice for maintaining information security and eradicating malware incidents?

Options:

A.

Do not download or execute applications from third-party sources

B.

Do not click on web browser pop-up windows

C.

Do not open files with file extensions such as .bat, .com, ,exe, .pif, .vbs, and so on

D.

Do not download or execute applications from trusted sources

Buy Now
Questions 69

Johnson an incident handler is working on a recent web application attack faced by the

organization. As part of this process, he performed data preprocessing in order to

analyzing and detecting the watering hole attack. He preprocessed the outbound

network traffic data collected from firewalls and proxy servers and started analyzing

the user activities within a certain time period to create time-ordered domain sequences

to perform further analysis on sequential patterns.

Identify the data-preprocessing step performed by Johnson.

Options:

A.

Filtering invalid host names

B.

Identifying unpopular domains

C.

Host name normalization

D.

User-specific sessionization

Buy Now
Questions 70

Michael is a part of the computer incident response team of a company. One of his responsibilities is to handle email incidents. The company receives an email from an unknown source, and one of the steps that he needs to take is to check the validity of the email. Which of the following tools should he use?

Options:

A.

Zendio

B.

Email Dossier

C.

Yesware

D.

G Suite Toolbox

Buy Now
Questions 71

Daniel, a SOC analyst, detects multiple incoming TCP requests to the organization’s mail server from different IPs. However, none of the requests complete the handshake. He suspects a potential attempt to exhaust server resources and confirms this with netstat logs. Which type of protocol-level incident is Daniel identifying?

Options:

A.

TCP session hijacking

B.

UDP reflection

C.

DNS cache poisoning

D.

SYN flood attack

Buy Now
Questions 72

EduTech University noticed unauthorized access to student records, including academic and financial details. As the semester's examinations approached, there were concerns about potential leaks or manipulations of question papers. In this complex digital scenario, what is the optimal step for the first responder?

Options:

A.

Capture logs from the academic servers, focusing on recent access and modifications.

B.

Collaborate with faculty to develop alternative exam papers as a backup.

C.

Isolate the academic systems, ensuring the integrity of upcoming examinations.

D.

Notify students and staff, urging them to change their university portal passwords.

Buy Now
Questions 73

Which of the following techniques prevent or mislead incident-handling process and may also affect the collection, preservation, and identification phases of the forensic

investigation process?

Options:

A.

Scanning

B.

Footprinting

C.

Enumeration

D.

Anti-forensics

Buy Now
Questions 74

A cloud security analyst identifies a complex multi-vector attack targeting cloud-hosted applications (DDoS + phishing + malware infiltration). In cloud incident handling, what is the most critical challenge to overcome to respond effectively?

Options:

A.

Ensuring compliance with financial industry regulations while responding.

B.

Communicating effectively with the cloud service provider to understand scope.

C.

Differentiating between legitimate traffic and attack traffic to minimize disruption.

D.

Coordinating response efforts across different cloud services and platforms.

Buy Now
Questions 75

A cybersecurity team at a financial services firm detects abnormal behavior on several endpoints, suggesting a possible breach. The anomalies include unexpected data transfers and processes running with unusual permissions. Given the potential impact, the team needs to quickly validate whether these are indicators of a security incident or benign anomalies. What method should the team prioritize to detect and validate the incident effectively?

Options:

A.

Utilize an advanced behavioral analysis tool to differentiate between legitimate and malicious activities.

B.

Implement strict access control measures to limit permissions on all endpoints immediately.

C.

Disconnect the affected endpoints from the network to prevent potential data exfiltration.

D.

Engage an external cybersecurity consultancy to conduct an independent assessment.

Buy Now
Questions 76

Alex is an incident handler for Tech-o-Tech Inc. and is tasked to identify any possible insider threats within his organization. Which of the following insider threat detection techniques can be used by Alex to detect insider threats based on the behavior of a suspicious employee, both individually and in a group?

Options:

A.

behaviorial analysis

B.

Physical detection

C.

Profiling

D.

Mole detection

Buy Now
Questions 77

Which of the following is NOT part of the static data collection process?

Options:

A.

Evidence oxa mi nation

B.

System preservation

C.

Password protection

D.

Evidence acquisition

Buy Now
Questions 78

Rose is an incident-handling person and she is responsible for detecting and eliminating

any kind of scanning attempts over the network by any malicious threat actors. Rose

uses Wireshark tool to sniff the network and detect any malicious activities going on.

Which of the following Wireshark filters can be used by her to detect TCP Xmas scan

attempt by the attacker?

Options:

A.

tcp.dstport==7

B.

tcp.flags==0X000

C.

tcp.flags.reset==1

D.

tcp.flags==0X029

Buy Now
Questions 79

NovoMed discovers encrypted data transfers of drug research and participant data to an unknown location and receives an extortion-like message implying the formula may be released. What is the most prudent course of action?

Options:

A.

Immediately recall the drug from the market.

B.

Publicly announce the breach warning competitors and authorities.

C.

Negotiate with the attackers discreetly to buy time and retrieve data.

D.

Engage local law enforcement and international cybercrime agencies to trace the transfer’s origins.

Buy Now
Questions 80

Which of the following is not a countermeasure to eradicate inappropriate usage

incidents?

Options:

A.

Avoid VPN and other secure network channels

B.

Register the user activity logs and keep monitoring them regularly

C.

Install firewall and IDS/IPS to block services that violate the organization’s policy

D.

Always store the sensitive data in far located servers and restrict its access

Buy Now
Questions 81

Which of the following tools helps incident responders effectively contain a potential cloud security incident and gather required forensic evidence?

Options:

A.

Alert Logic

B.

CloudPassage Quarantine

C.

Qualys Cloud Platform

D.

Cloud Passage Halo

Buy Now
Exam Code: 212-89
Exam Name: EC Council Certified Incident Handler (ECIH v3)
Last Update: Jan 15, 2026
Questions: 272

PDF + Testing Engine

$134.99

Testing Engine

$99.99

PDF (Q&A)

$84.99