Weekend Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: netbudy65

212-89 EC Council Certified Incident Handler (ECIH v3) Questions and Answers

Questions 4

Which of the following is an attack that occurs when a malicious program causes a user’s browser to perform an unwanted action on a trusted site for which the user is currently authenticated?

Options:

A.

Cross-site scripting

B.

Insecure direct object references

C.

Cross-site request forgery

D.

SQL injection

Buy Now
Questions 5

Which of the following is a technique used by attackers to make a message difficult to understand through the use of ambiguous language?

Options:

A.

Steganography

B.

Spoofing

C.

Encryption

D.

Obfuscation

Buy Now
Questions 6

Tibson works as an incident responder for MNC based in Singapore. He is investigating

a web application security incident recently faced by the company. The attack is

performed on a MS SQL Server hosted by the company. In the detection and analysis

phase, he used regular expressions to analyze and detect SQL meta-characters that led

to SQL injection attack.

Identify the regular expression used by Tibson to detect SQL injection attack on MS

SQL Server.

Options:

A.

/exec(\s|\+)+(s|x)p\w+/ix

B.

((\.\.\\)|(\.\.\/))

C.

((\.|%2E)(\.|%2E)(\/|%2F|\\|%5C))

D.

((\%3C)|<)((\%2F)|\/)*(script)((\%3E)|>)

Buy Now
Questions 7

Which of the following has been used to evade IDS and IPS?

Options:

A.

Fragmentation

B.

TNP

C.

HTTP

D.

SNMP

Buy Now
Questions 8

An incident handler is analyzing email headers to find out suspicious emails.

Which of the following tools he/she must use in order to accomplish the task?

Options:

A.

Barracuda Email Security Gateway

B.

Gophish

C.

SPAMfighter

Buy Now
Questions 9

Rica works as an incident handler for an international company. As part of her role, she must review the present security policy implemented. Upon inspection, Rica finds that the policy is wide open, and only known dangerous services/attacks or behaviors are blocked. Which of the following is the current policy that Rica identified?

Options:

A.

Prudent policy

B.

Paranoic policy

C.

Permissive policy

D.

Promiscuous policy

Buy Now
Questions 10

Which one of the following is Inappropriate Usage Incidents?

Options:

A.

Insider Threat

B.

Reconnaissance Attack

C.

Access Control Attack

D.

Denial of Service Attack

Buy Now
Questions 11

Nervous Nat often sends emails with screenshots of what he thinks are serious incidents, but they always turn out to be false positives. Today, he sends another screenshot, suspecting a nation-state attack. As usual, you go through your list of questions, check your resources for information to determine whether the screenshot shows a real attack, and determine the condition of your network. Which step of IR did you just perform?

Options:

A.

Recovery

B.

Preparation

C.

Remediation

D.

Detection anc analysis (or identification)

Buy Now
Questions 12

An attack on a network is BEST blocked using which of the following?

Options:

A.

IPS device inline

B.

HIPS

C.

Web proxy

D.

Load balancer

Buy Now
Questions 13

Raven is a part of an IH&R team and was informed by her manager to handle and lead the removal of the root cause for an incident and to close all attack vectors to prevent similar incidents in the future. Raven notifies the service providers and developers of affected resources. Which of the following steps of the incident handling and response process does Raven need to implement to remove the root cause of the incident?

Options:

A.

Evidence gathering and forensic analysis

B.

Eracicotion

C.

Containment

D.

Incident triage

Buy Now
Questions 14

Mr. Smith is a lead incident responder of a small financial enterprise having few

branches in Australia. Recently, the company suffered a massive attack losing USD 5

million through an inter-banking system. After in-depth investigation on the case, it was

found out that the incident occurred because 6 months ago the attackers penetrated the

network through a minor vulnerability and maintained the access without any user

being aware of it. Then, he tried to delete users’ fingerprints and performed a lateral

movement to the computer of a person with privileges in the inter-banking system.

Finally, the attacker gained access and did fraudulent transactions.

Based on the above scenario, identify the most accurate kind of attack.

Options:

A.

Ransomware attack

B.

Denial-of-service attack

C.

APT attack

D.

Phishing

Buy Now
Questions 15

If a hacker cannot find any other way to attack an organization, they can influence an employee or a disgruntled staff member. What type of threat is this?

Options:

A.

Phishing attack

B.

Insider attack

C.

Footprinting

D.

Identity theft

Buy Now
Questions 16

Allan performed a reconnaissance attack on his corporate network as part of a red-team activity. He scanned the IP range to find live host IP addresses. What type of technique did he use to exploit the network?

Options:

A.

DNS foot printing

B.

Social engineering

C.

Port scanning

D.

Ping sweeping

Buy Now
Questions 17

Employee monitoring tools are mostly used by employers to find which of the following?

Options:

A.

Lost registry keys

B.

Conspiracies

C.

Malicious insider threats

D.

Stolen credentials

Buy Now
Questions 18

Stenley is an incident handler working for Texa Corp. located in the United States. With the growing concern of increasing emails from outside the organization, Stenley was

asked to take appropriate actions to keep the security of the organization intact. In the process of detecting and containing malicious emails, Stenley was asked to check the

validity of the emails received by employees.

Identify the tools he can use to accomplish the given task.

Options:

A.

PointofMail

B.

Email Dossier

C.

PoliteMail

D.

EventLog Analyzer

Buy Now
Questions 19

Shally, an incident handler, is working for a company named Texas Pvt. Ltd. based in

Florida. She was asked to work on an incident response plan. As part of the plan, she

decided to enhance and improve the security infrastructure of the enterprise. She has

incorporated a security strategy that allows security professionals to use several

protection layers throughout their information system. Due to multiple layer protection,

this security strategy assists in preventing direct attacks against the organization’s

information system as a break in one layer only leads the attacker to the next layer.

Identify the security strategy Shally has incorporated in the incident response plan.

Options:

A.

Defense-in-depth

B.

Three-way handshake

C.

Covert channels

D.

Exponential backoff algorithm

Buy Now
Questions 20

For analyzing the system, the browser data can be used to access various credentials.

Which of the following tools is used to analyze the history data files in Microsoft Edge browser?

Options:

A.

ChromeHistoryView

B.

BrowsingHistoryView

C.

MZCacheView

D.

MZHistoryView

Buy Now
Questions 21

During the vulnerability assessment phase, the incident responders perform various

steps as below:

1. Run vulnerability scans using tools

2. Identify and prioritize vulnerabilities

3. Examine and evaluate physical security

4. Perform OSINT information gathering to validate the vulnerabilities

5. Apply business and technology context to scanner results

6. Check for misconfigurations and human errors

7. Create a vulnerability scan report

Identify the correct sequence of vulnerability assessment steps performed by the

incident responders.

Options:

A.

3-->6-->1-->2-->5-->4-->7

B.

1-->3-->2-->4-->5-->6-->7

C.

4-->1-->2-->3-->6-->5-->7

D.

2-->1-->4-->7-->5-->6-->3

Buy Now
Questions 22

Bonney’s system has been compromised by a gruesome malware.

What is the primary step that is advisable to Bonney in order to contain the malware

incident from spreading?

Options:

A.

Turn off the infected machine

B.

Leave it to the network administrators to handle

C.

Complaint to police in a formal way regarding the incident

D.

Call the legal department in the organization and inform about the incident

Buy Now
Questions 23

John is performing memory dump analysis in order to find out the traces of malware.

He has employed volatility tool in order to achieve his objective.

Which of the following volatility framework commands he will use in order to analyze running process from the memory dump?

Options:

A.

python vol.py svcscan --profile=Win2008SP1x86 –f /root/Desktop/memdump.mem | more

B.

python vol.py pslist --profile=Win2008SP1x86 –f /root/Desktop/memdump.mem

C.

python vol.py hivelist --profile=Win2008SP1x86 –f /root/Desktop/memdump.mem

D.

python vol.py imageinfo -f /root/Desktop/memdump.mem

Buy Now
Questions 24

Which of the following is NOT part of the static data collection process?

Options:

A.

Evidence oxa mi nation

B.

System preservation

C.

Password protection

D.

Evidence acquisition

Buy Now
Questions 25

Which of the following is not a countermeasure to eradicate inappropriate usage

incidents?

Options:

A.

Avoid VPN and other secure network channels

B.

Register the user activity logs and keep monitoring them regularly

C.

Install firewall and IDS/IPS to block services that violate the organization’s policy

D.

Always store the sensitive data in far located servers and restrict its access

Buy Now
Questions 26

XYZ Inc. was affected by a malware attack and James, being the incident handling and

response (IH&R) team personnel handling the incident, found out that the root cause of

the incident is a backdoor that has bypassed the security perimeter due to an existing

vulnerability in the deployed firewall. James had contained the spread of the infection

and removed the malware completely. Now the organization asked him to perform

incident impact assessment to identify the impact of the incident over the organization

and he was also asked to prepare a detailed report of the incident.

Which of the following stages in IH&R process is James working on?

Options:

A.

Notification

B.

Evidence gathering and forensics analysis

C.

Post-incident activities

D.

Eradication

Buy Now
Questions 27

Bob, an incident responder at CyberTech Solutions, is investigating a cybercrime attack occurred in the client company. He acquired the evidence data, preserved it, and started

performing analysis on acquired evidentiary data to identify the source of the crime and the culprit behind the incident.

Identify the forensic investigation phase in which Bob is currently in.

Options:

A.

Vulnerability assessment phase

B.

Post-investigation phase

C.

Pre-investigation phase

D.

Investigation phase

Buy Now
Questions 28

Alexis is working as an incident responder in XYZ organization. She was asked to identify and attribute the actors behind an attack that took place recently. In order to do so, she is performing threat attribution that deals with the identification of the specific person, society, or a country sponsoring a well-planned and executed intrusion or attack over its target. Which of the following types of threat attributions Alexis performed?

Options:

A.

Nation-state attribution

B.

Intrusion-set attribution

C.

True attribution

D.

Campaign attributio

Buy Now
Questions 29

Identify the malicious program that is masked as a genuine harmless program and gives the attacker unrestricted access to the user’s information and system. These

programs may unleash dangerous programs that may erase the unsuspecting user’s disk and send the victim’s credit card numbers and passwords to a stranger.

Options:

A.

Worm

B.

Adware

C.

Virus

D.

Trojan

Buy Now
Questions 30

Clark, a professional hacker, exploited the web application of a target organization by

tampering the form and parameter values. He successfully exploited the web

application and gained access to the information assets of the organization.

Identify the vulnerability in the web application exploited by the attacker.

Options:

A.

Broken access control

B.

Security misconfiguration

C.

SQL injection

D.

Sensitive data exposure

Buy Now
Questions 31

Which of the following is the ECIH phase that involves removing or eliminating the root cause of an incident and closing all attack vectors to prevent similar incidents in the future?

Options:

A.

Recovery

B.

Containment

C.

Eradication

D.

Vulnerability management phase

Buy Now
Questions 32

Which of the following does NOT reduce the success rate of SQL injection?

Options:

A.

Close unnecessary application services and ports on the server.

B.

Automatically lock a user account after a predefined number of invalid login attempts within a predefined interval.

C.

Constrain legitimate characters to exclude special characters.

D.

Limit the length of the input field.

Buy Now
Questions 33

Matt is an incident handler working for one of the largest social network companies, which was affected by malware. According to the company’s reporting timeframe guidelines, a malware incident should be reported within 1 h of discovery/detection after its spread across the company. Which category does this incident belong to?

Options:

A.

CAT 1

B.

CAT 4

C.

CAT 2

D.

CAT 3

Buy Now
Questions 34

Eric who is an incident responder is working on developing incident-handling plans and

procedures. As part of this process, he is performing analysis on the organizational

network to generate a report and to develop policies based on the acquired results.

Which of the following tools will help him in analyzing network and its related traffic?

Options:

A.

FaceNiff

B.

Wireshark

C.

Burp Suite

D.

Whois

Buy Now
Questions 35

A malicious, security-breaking program is disguised as a useful program. Such executable programs, which are installed when a file is opened, allow others to control a user's system. What is this type of program called?

Options:

A.

Trojan

B.

Worm

C.

Virus

D.

Spyware

Buy Now
Questions 36

Clark is investigating a cybercrime at TechSoft Solutions. While investigating the case,

he needs to collect volatile information such as running services, their process IDs,

startmode, state, and status.

Which of the following commands will help Clark to collect such information from

running services?

Options:

A.

Openfiles

B.

netstat –ab

C.

wmic

D.

net file

Buy Now
Questions 37

Which of the following information security personnel handles incidents from management and technical point of view?

Options:

A.

Network administrators

B.

Incident manager (IM)

C.

Threat researchers

D.

Forensic investigators

Buy Now
Questions 38

Joseph is an incident handling and response (IH&R) team lead in Toro Network Solutions Company. As a part of IH&R process, Joseph alerted the service providers,

developers, and manufacturers about the affected resources.

Identify the stage of IH&R process Joseph is currently in.

Options:

A.

Eradication

B.

Containment

C.

Incident triage

D.

Recovery

Buy Now
Questions 39

A user downloaded what appears to be genuine software. Unknown to her, when she installed the application, it executed code that provided an unauthorized remote attacker access to her computer. What type of malicious threat displays this characteristic?

Options:

A.

Backdoor

B.

Trojan

C.

Spyware

D.

Virus

Buy Now
Questions 40

Zaimasoft, a prominent IT organization, was attacked by perpetrators who directly targeted the hardware and caused irreversible damage to the hardware. In result, replacing or reinstalling the hardware was the only solution.

Identify the type of denial-of-service attack performed on Zaimasoft.

Options:

A.

ddos

B.

DoS

C.

PDoS

D.

DRDoS

Buy Now
Questions 41

Patrick is doing a cyber forensic investigation. He is in the process of collecting physical

evidence at the crime scene.

Which of the following elements he must consider while collecting physical evidence?

Options:

A.

Open ports, services, and operating system (OS) vulnerabilities

B.

DNS information including domain and subdomains

C.

Published name servers and web application source code

D.

Removable media, cable, and publications

Buy Now
Questions 42

During the process of detecting and containing malicious emails, incident responders

should examine the originating IP address of the emails.

The steps to examine the originating IP address are as follow:

1. Search for the IP in the WHOIS database

2. Open the email to trace and find its header

3. Collect the IP address of the sender from the header of the received mail

4. Look for the geographic address of the sender in the WHOIS database

Identify the correct sequence of steps to be performed by the incident responders to

examine originating IP address of the emails.

Options:

A.

4-->1-->2-->3

B.

2-->1-->4-->3

C.

1-->3-->2-->4

D.

2-->3-->1-->4

Buy Now
Questions 43

Eve’s is an incident handler in ABC organization. One day, she got a complaint about email hacking incident from one of the employees of the organization. As a part of

incident handling and response process, she must follow many recovery steps in order to recover from incident impact to maintain business continuity.

What is the first step that she must do to secure employee account?

Options:

A.

Restore the email services and change the password

B.

Enable two-factor authentication

C.

Enable scanning of links and attachments in all the emails

D.

Disabling automatic file sharing between the systems

Buy Now
Questions 44

Jason is an incident handler dealing with malware incidents. He was asked to perform memory dump analysis in order to collect the information about the basic functionality of any program. As a part of his assignment, he needs to perform string search analysis to search for the malicious string that could determine harmful actions that a program

can perform. Which of the following string-searching tools Jason needs to use to do the intended task?

Options:

A.

PEView

B.

BinText

C.

Dependency Walker

D.

Process Explorer

Buy Now
Questions 45

Francis received a spoof email asking for his bank information. He decided to use a tool to analyze the email headers. Which of the following should he use?

Options:

A.

EventLog Analyzer

B.

MxTooIbox

C.

Email Checker

D.

PoliteMail

Buy Now
Questions 46

A colleague wants to minimize their security responsibility because they are in a small organization. They are evaluating a new application that is offered in different forms. Which form would result in the least amount of responsibility for the colleague?

Options:

A.

On-prom installation

B.

saaS

C.

laaS

D.

PaaS

Buy Now
Questions 47

Which of the following GPG18 and Forensic readiness planning (SPF) principles states

that “organizations should adopt a scenario based Forensic Readiness Planning

approach that learns from experience gained within the business”?

Options:

A.

Principle 3

B.

Principle 2

C.

Principle 5

D.

Principle 7

Buy Now
Questions 48

According to NITS, what are the 5 main actors in cloud computing?

Options:

A.

Provider, carrier, auditor, broker, and seller

B.

Consumer, provider, carrier, auditor, ano broker

C.

Buyer, consumer, carrier, auditor, and broker

D.

None of these

Buy Now
Questions 49

ZYX company experienced a DoS/DDoS attack on their network. Upon investigating the incident, they concluded that the attack is an application-layer attack. Which of the following attacks did the attacker use?

Options:

A.

Slowloris attack

B.

UDP flood attack

C.

SYN flood attack

D.

Ping of ceath

Buy Now
Questions 50

Otis is an incident handler working in Delmont organization. Recently, the organization is facing several setbacks in the business and thereby its revenues are going down. Otis

was asked to take the charge and look into the matter. While auditing the enterprise security, he found the traces of an attack, where the proprietary information was stolen

from the enterprise network and was passed onto the competitors.

Which of the following information security incidents Delmont organization faced?

Options:

A.

Network and resource abuses

B.

Unauthorized access

C.

Espionage

D.

Email-based abuse

Buy Now
Questions 51

Alex is an incident handler for Tech-o-Tech Inc. and is tasked to identify any possible insider threats within his organization. Which of the following insider threat detection techniques can be used by Alex to detect insider threats based on the behavior of a suspicious employee, both individually and in a group?

Options:

A.

behaviorial analysis

B.

Physical detection

C.

Profiling

D.

Mole detection

Buy Now
Exam Code: 212-89
Exam Name: EC Council Certified Incident Handler (ECIH v3)
Last Update: Oct 14, 2025
Questions: 172

PDF + Testing Engine

$134.99

Testing Engine

$99.99

PDF (Q&A)

$84.99