option
Questions
ayuda
daypo
search.php

ERASED TEST, YOU MAY BE INTERESTED ON ECIHv3 212-89

COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
ECIHv3 212-89

Description:
eccouncil ECIHv3

Author:
AVATAR
Max
Other tests from this author

Creation Date: 17/09/2024

Category: Computers

Number of questions: 45
Share the Test:
New CommentNuevo Comentario
No comments about this test.
Content:
Question #1 Which of the following terms may be defined as "a measure of possible inability to achieve a goal, objective, or target within a defined security, cost plan and technical limitations that adversely affects the organization's operation and revenues? Risk Vulnerability Threat Incident Response.
A distributed Denial of Service (DDoS) attack is a more common type of DoS Attack, where a single system is targeted by a large number of infected machines over the Internet. In a DDoS attack, attackers first infect multiple systems which are known as: Trojans Zombies Spyware Worms.
The goal of incident response is to handle the incident in a way that minimizes damage and reduces recovery time and cost. Which of the following does NOT constitute a goal of incident response? Dealing with human resources department and various employee conflict behaviors. Using information gathered during incident handling to prepare for handling future incidents in a better way and to provide stronger protection for systems and data. Helping personal to recover quickly and efficiently from security incidents, minimizing loss or theft and disruption of services. Dealing properly with legal issues that may arise during incidents.
An organization faced an information security incident where a disgruntled employee passed sensitive access control information to a competitor. The organization's incident response manager, upon investigation, found that the incident must be handled within a few hours on the same day to maintain business continuity and market competitiveness. How would you categorize such information security incident? High level incident Middle level incident Ultra-High level incident Low level incident.
Business continuity is defined as the ability of an organization to continue to function even after a disastrous event, accomplished through the deployment of redundant hardware and software, the use of fault tolerant systems, as well as a solid backup and recovery strategy. Identify the plan which is mandatory part of a business continuity plan? Forensics Procedure Plan Business Recovery Plan Sales and Marketing plan New business strategy plan.
The flow chart gives a view of different roles played by the different personnel of CSIRT. Identify the incident response personnel denoted by A, B, C, D, E, F and G. A-Incident Analyst, B- Incident Coordinator, C- Public Relations, D-Administrator, E- Human Resource, F-Constituency, G-Incident Manager A- Incident Coordinator, B-Incident Analyst, C- Public Relations, D-Administrator, E- Human Resource, F-Constituency, G-Incident Manager A- Incident Coordinator, B- Constituency, C-Administrator, D-Incident Manager, E- Human Resource, F-Incident Analyst, G-Public relations A- Incident Manager, B-Incident Analyst, C- Public Relations, D-Administrator, E- Human Resource, F-Constituency, G-Incident Coordinator.
Which of the following is an appropriate flow of the incident recovery steps? System Operation-System Restoration-System Validation-System Monitoring System Validation-System Operation-System Restoration-System Monitoring System Restoration-System Monitoring-System Validation-System Operations System Restoration-System Validation-System Operations-System Monitoring.
A computer Risk Policy is a set of ideas to be implemented to overcome the risk associated with computer security incidents. Identify the procedure that is NOT part of the computer risk policy? Procedure to identify security funds to hedge risk Procedure to monitor the efficiency of security controls Procedure for the ongoing training of employees authorized to access the system Provisions for continuing support if there is an interruption in the system or if the system crashes.
Identify the network security incident where intended authorized users are prevented from using system, network, or applications by flooding the network with high volume of traffic that consumes all existing network resources. URL Manipulation XSS Attack SQL Injection Denial of Service Attack.
Incident handling and response steps help you to detect, identify, respond and manage an incident. Which of the following steps focus on limiting the scope and extent of an incident? Eradication Containment Identification Data collection.
Identify the malicious program that is masked as a genuine harmless program and gives the attacker unrestricted access to the user's information and system. These programs may unleash dangerous programs that may erase the unsuspecting user's disk and send the victim's credit card numbers and passwords to a stranger. Cookie tracker Worm Trojan Virus.
Quantitative risk is the numerical determination of the probability of an adverse event and the extent of the losses due to the event. Quantitative risk is calculated as: (Probability of Loss) X (Loss) (Loss) / (Probability of Loss) (Probability of Loss) / (Loss) Significant Risks X Probability of Loss X Loss.
An incident recovery plan is a statement of actions that should be taken before, during or after an incident. Identify which of the following is NOT an objective of the incident recovery plan? Creating new business processes to maintain profitability after incident Providing a standard for testing the recovery plan Avoiding the legal liabilities arising due to incident Providing assurance that systems are reliable.
Risk is defined as the probability of the occurrence of an incident. Risk formulation generally begins with the likeliness of an event's occurrence, the harm it may cause and is usually denoted as Risk = ∑(events)X(Probability of occurrence)X? Magnitude Probability Consequences Significance.
An audit trail policy collects all audit trails such as series of records of computer events, about an operating system, application or user activities. Which of the following statements is NOT true for an audit trail policy: It helps calculating intangible losses to the organization due to incident It helps tracking individual actions and allows users to be personally accountable for their actions It helps in compliance to various regulatory laws, rules,and guidelines It helps in reconstructing the events after a problem has occurred.
Computer forensics is methodical series of techniques and procedures for gathering evidence from computing equipment, various storage devices and or digital media that can be presented in a course of law in a coherent and meaningful format. Which one of the following is an appropriate flow of steps in the computer forensics process: Examination> Analysis > Preparation > Collection > Reporting Preparation > Analysis > Collection > Examination > Reporting Analysis > Preparation > Collection > Reporting > Examination Preparation > Collection > Examination > Analysis > Reporting.
Multiple component incidents consist of a combination of two or more attacks in a system. Which of the following is not a multiple component incident? An insider intentionally deleting files from a workstation An attacker redirecting user to a malicious website and infects his system with Trojan An attacker infecting a machine to launch a DDoS attack An attacker using email with malicious code to infect internal workstation.
Computer Forensics is the branch of forensic science in which legal evidence is found in any computer or any digital media device. Of the following, who is responsible for examining the evidence acquired and separating the useful evidence? Evidence Supervisor Evidence Documenter Evidence Manager Evidence Examiner/ Investigator.
The network perimeter should be configured in such a way that it denies all incoming and outgoing traffic/ services that are not required. Which service listed below, if blocked, can help in preventing Denial of Service attack? SAM service POP3 service SMTP service Echo service.
A US Federal agency network was the target of a DoS attack that prevented and impaired the normal authorized functionality of the networks. According to agency's reporting timeframe guidelines, this incident should be reported within two (2) HOURS of discovery/detection if the successful attack is still ongoing and the agency is unable to successfully mitigate the activity. Which incident category of the US Federal Agency does this incident belong to? CAT 5 CAT 1 CAT 2 CAT 6.
US-CERT and Federal civilian agencies use the reporting timeframe criteria in the federal agency reporting categorization. What is the timeframe required to report an incident under the CAT 4 Federal Agency category? Weekly Within four (4) hours of discovery/detection if the successful attack is still ongoing and agency is unable to successfully mitigate activity Within two (2) hours of discovery/detection Monthly.
Identify a standard national process which establishes a set of activities, general tasks and a management structure to certify and accredit systems that will maintain the information assurance (IA) and security posture of a system or site. NIASAP NIAAAP NIPACP NIACAP.
Policies are designed to protect the organizational resources on the network by establishing the set rules and procedures. Which of the following policies authorizes a group of users to perform a set of actions on a set of resources? Access control policy Audit trail policy Logging policy Documentation policy.
When an employee is terminated from his or her job, what should be the next immediate step taken by an organization? All access rights of the employee to physical locations, networks, systems, applications and data should be disabled The organization should enforce separation of duties The access requests granted to an employee should be documented and vetted by the supervisor The organization should monitor the activities of the system administrators and privileged users who have permissions to access the sensitive information.
A threat source does not present a risk if NO vulnerability that can be exercised for a particular threat source. Identify the step in which different threat sources are defined: Identification Vulnerabilities Control analysis Threat identification System characterization.
In the Control Analysis stage of the NIST's risk assessment methodology, technical and none technical control methods are classified into two categories. What are these two control categories? Preventive and Detective controls Detective and Disguised controls Predictive and Detective controls Preventive and predictive controls.
Which of the following incident recovery testing methods works by creating a mock disaster, like fire to identify the reaction of the procedures that are implemented to handle such situations? Scenario testing Facility testing Live walk-through testing Procedure testing.
An incident is analyzed for its nature, intensity and its effects on the network and systems. Which stage of the incident response and handling process involves auditing the system and network log files? Incident recording Reporting Containment Identification.
Which among the following CERTs is an Internet provider to higher education institutions and various other research institutions in the Netherlands and deals with all cases related to computer security incidents in which a customer is involved either as a victim or as a suspect? NET-CERT DFN-CERT Funet CERT SURFnet-CERT.
One of the main objectives of incident management is to prevent incidents and attacks by tightening the physical security of the system or infrastructure. According to CERT's incident management process, which stage focuses on implementing infrastructure improvements resulting from postmortem reviews or other process improvement mechanisms? Protection Preparation Detection Triage.
Risk management consists of three processes, risk assessment, mitigation and evaluation. Risk assessment determines the extent of the potential threat and the risk associated with an IT system through its SDLC. How many primary steps does NIST's risk assessment methodology involve? Twelve Four Six Nine.
Insider threats can be detected by observing concerning behaviors exhibited by insiders, such as conflicts with supervisors and coworkers, decline in performance, tardiness or unexplained absenteeism. Select the technique that helps in detecting insider threats: Correlating known patterns of suspicious and malicious behavior Protecting computer systems by implementing proper controls Making is compulsory for employees to sign a none disclosure agreement Categorizing information according to its sensitivity and access rights.
Contingency planning enables organizations to develop and maintain effective methods to handle emergencies. Every organization will have its own specific requirements that the planning should address. There are five major components of the IT contingency plan, namely supporting information, notification activation, recovery and reconstitution and plan appendices. What is the main purpose of the reconstitution plan? To restore the original site, tests systems to prevent the incident and terminates operations To define the notification procedures, damage assessments and offers the plan activation To provide the introduction and detailed concept of the contingency plan To provide a sequence of recovery activities with the help of recovery procedures.
The insider risk matrix consists of technical literacy and business process knowledge vectors. Considering the matrix, one can conclude that: If the insider's technical literacy is low and process knowledge is high, the risk posed by the threat will be insignificant. If the insider's technical literacy and process knowledge are high, the risk posed by the threat will be insignificant. If the insider's technical literacy is high and process knowledge is low, the risk posed by the threat will be high. If the insider's technical literacy and process knowledge are high, the risk posed by the threat will be high.
Which policy recommends controls for securing and tracking organizational resources: Access control policy Administrative security policy Acceptable use policy Asset control policy.
Which one of the following is the correct sequence of flow of the stages in an incident response: Containment - Identification - Preparation - Recovery - Follow-up - Eradication Preparation - Identification - Containment - Eradication - Recovery - Follow-up Eradication - Containment - Identification - Preparation - Recovery - Follow-up Identification - Preparation - Containment - Recovery - Follow-up - Eradication.
Organizations or incident response teams need to protect the evidence for any future legal actions that may be taken against perpetrators that intentionally attacked the computer system. EVIDENCE PROTECTION is also required to meet legal compliance issues. Which of the following documents helps in protecting evidence from physical or logical damage: Network and host log records Chain-of-Custody Forensic analysis report Chain-of-Precedence.
Except for some common roles, the roles in an IRT are distinct for every organization. Which among the following is the role played by the Incident Coordinator of an IRT? Links the appropriate technology to the incident to ensure that the foundation's offices are returned to normal operations as quickly as possible Links the groups that are affected by the incidents, such as legal, human resources, different business areas and management Applies the appropriate technology and tries to eradicate and recover from the incident Focuses on the incident and handles it from management and technical point of view.
The data on the affected system must be backed up so that it can be retrieved if it is damaged during incident response. The system backup can also be used for further investigations of the incident. Identify the stage of the incident response and handling process in which complete backup of the infected system is carried out? Containment Eradication Incident recording Incident investigation.
In a qualitative risk analysis, risk is calculated in terms of: (Attack Success + Criticality ) ""(Countermeasures) Asset criticality assessment "" (Risks and Associated Risk Levels) Probability of Loss X Loss (Countermeasures + Magnitude of Impact) "" (Reports from prior risk assessments).
A computer virus hoax is a message warning the recipient of non-existent computer virus. The message is usually a chain e-mail that tells the recipient to forward it to every one they know. Which of the following is NOT a symptom of virus hoax message? The message prompts the end user to forward it to his / her e-mail contact list and gain monetary benefits in doing so The message from a known email id is caught by SPAM filters due to change of filter settings The message warns to delete certain files if the user does not take appropriate action The message prompts the user to install Anti-Virus.
In which of the steps of NIST's risk assessment methodology are the boundary of the IT system, along with the resources and the information that constitute the system identified? Likelihood Determination Control recommendation System characterization Control analysis.
ADAM, an employee from a multinational company, uses his company's accounts to send e-mails to a third party with their spoofed mail address. How can you categorize this type of account? Inappropriate usage incident Unauthorized access incident Network intrusion incident Denial of Service incident.
A security policy will take the form of a document or a collection of documents, depending on the situation or usage. It can become a point of reference in case a violation occurs that results in dismissal or other penalty. Which of the following is NOT true for a good security policy? It must be enforceable with security tools where appropriate and with sanctions where actual prevention is not technically feasible It must be approved by court of law after verifications of the stated terms and facts It must be implemented through system administration procedures, publishing of acceptable use guide lines or other appropriate methods It must clearly define the areas of responsibilities of the users, administrators and management.
Incident handling and response steps help you to detect, identify, respond and manage an incident. Which of the following helps in recognizing and separating the infected hosts from the information system? Configuring firewall to default settings Inspecting the process running on the system Browsing particular government websites Sending mails to only group of friends.
Report abuse