Easily To Pass New ECCouncil 312-85 Dumps with 50 Questions [Q17-Q35]

4/5 - (1 vote)

Easily To Pass New ECCouncil 312-85 Dumps with 50 Questions

Latest 312-85 Study Guides 2022 – With Test Engine PDF

ECCouncil 312-85 Exam Syllabus Topics:

Topic Details
Topic 1
  • Understanding Threat Intelligence Data Collection and Acquisition
  • Overview of Threat Intelligence Collection Management
Topic 2
  • Overview of Threat Intelligence Sharing
  • Requirements, Planning, Direction, and Review
Topic 3
  • Understanding Organization’s Current Threat Landscape
  • Reviewing Threat Intelligence Program
Topic 4
  • Understanding Requirements Analysis
  • Building a Threat Intelligence Team
Topic 5
  • Understanding Threat Intelligence Sharing Platforms
  • Understanding Data Processing and Exploitation
Topic 6
  • Cyber Threats and Kill Chain Methodology
  • Understanding Cyber Kill Chain
Topic 7
  • Understanding Indicators of Compromise
  • Understanding Advanced Persistent Threats
Topic 8
  • Overview of Threat Intelligence Lifecycle and Frameworks
  • Introduction to Threat Intelligence
Topic 9
  • Overview of Fine-Tuning Threat Analysis
  • Understanding Threat Intelligence Evaluation
Topic 10
  • Overview of Intelligence Sharing Acts and Regulations
  • Understanding the Threat Analysis Process
Topic 11
  • Understanding Cyber Threat Intelligence
  • Understanding Intelligence
Topic 12
  • Overview of Threat Intelligence Integration
  • Overview of Threat Intelligence Reports

 

NO.17 An analyst is conducting threat intelligence analysis in a client organization, and during the information gathering process, he gathered information from the publicly available sources and analyzed to obtain a rich useful form of intelligence. The information source that he used is primarily used for national security, law enforcement, and for collecting intelligence required for business or strategic decision making.
Which of the following sources of intelligence did the analyst use to collect information?

 
 
 
 

NO.18 Henry. a threat intelligence analyst at ABC Inc., is working on a threat intelligence program. He was assigned to work on establishing criteria for prioritization of intelligence needs and requirements.
Which of the following considerations must be employed by Henry to prioritize intelligence requirements?

 
 
 
 

NO.19 In which of the following attacks does the attacker exploit vulnerabilities in a computer application before the software developer can release a patch for them?

 
 
 
 

NO.20 Bob, a threat analyst, works in an organization named TechTop. He was asked to collect intelligence to fulfil the needs and requirements of the Red Tam present within the organization.
Which of the following are the needs of a RedTeam?

 
 
 
 

NO.21 A threat analyst obtains an intelligence related to a threat, where the data is sent in the form of a connection request from a remote host to the server. From this data, he obtains only the IP address of the source and destination but no contextual information. While processing this data, he obtains contextual information stating that multiple connection requests from different geo-locations are received by the server within a short time span, and as a result, the server is stressed and gradually its performance has reduced. He further performed analysis on the information based on the past and present experience and concludes the attack experienced by the client organization.
Which of the following attacks is performed on the client organization?

 
 
 
 

NO.22 An organization suffered many major attacks and lost critical information, such as employee records, and financial information. Therefore, the management decides to hire a threat analyst to extract the strategic threat intelligence that provides high-level information regarding current cyber-security posture, threats, details on the financial impact of various cyber-activities, and so on.
Which of the following sources will help the analyst to collect the required intelligence?

 
 
 
 

NO.23 Steve works as an analyst in a UK-based firm. He was asked to perform network monitoring to find any evidence of compromise. During the network monitoring, he came to know that there are multiple logins from different locations in a short time span. Moreover, he also observed certain irregular log in patterns from locations where the organization does not have business relations. This resembles that somebody is trying to steal confidential information.
Which of the following key indicators of compromise does this scenario present?

 
 
 
 

NO.24 A network administrator working in an ABC organization collected log files generated by a traffic monitoring system, which may not seem to have useful information, but after performing proper analysis by him, the same information can be used to detect an attack in the network.
Which of the following categories of threat information has he collected?

 
 
 
 

NO.25 In which of the following storage architecture is the data stored in a localized system, server, or storage hardware and capable of storing a limited amount of data in its database and locally available for data usage?

 
 
 
 

NO.26 John, a professional hacker, is trying to perform APT attack on the target organization network. He gains access to a single system of a target organization and tries to obtain administrative login credentials to gain further access to the systems in the network using various techniques.
What phase of the advanced persistent threat lifecycle is John currently in?

 
 
 
 

NO.27 Which of the following characteristics of APT refers to numerous attempts done by the attacker to gain entry to the target’s network?

 
 
 
 

NO.28 Mr. Bob, a threat analyst, is performing analysis of competing hypotheses (ACH). He has reached to a stage where he is required to apply his analysis skills effectively to reject as many hypotheses and select the best hypotheses from the identified bunch of hypotheses, and this is done with the help of listed evidence. Then, he prepares a matrix where all the screened hypotheses are placed on the top, and the listed evidence for the hypotheses are placed at the bottom.
What stage of ACH is Bob currently in?

 
 
 
 

NO.29 Alice, an analyst, shared information with security operation managers and network operations center (NOC) staff for protecting the organizational resources against various threats. Information shared by Alice was highly technical and include threat actor TTPs, malware campaigns, tools used by threat actors, and so on.
Which of the following types of threat intelligence was shared by Alice?

 
 
 
 

NO.30 Alice, a threat intelligence analyst at HiTech Cyber Solutions, wants to gather information for identifying emerging threats to the organization and implement essential techniques to prevent their systems and networks from such attacks. Alice is searching for online sources to obtain information such as the method used to launch an attack, and techniques and tools used to perform an attack and the procedures followed for covering the tracks after an attack.
Which of the following online sources should Alice use to gather such information?

 
 
 
 

NO.31 SecurityTech Inc. is developing a TI plan where it can drive more advantages in less funds. In the process of selecting a TI platform, it wants to incorporate a feature that ranks elements such as intelligence sources, threat actors, attacks, and digital assets of the organization, so that it can put in more funds toward the resources which are critical for the organization’s security.
Which of the following key features should SecurityTech Inc. consider in their TI plan for selecting the TI platform?

 
 
 
 

NO.32 In which of the following forms of bulk data collection are large amounts of data first collected from multiple sources in multiple formats and then processed to achieve threat intelligence?

 
 
 
 

NO.33 Cybersol Technologies initiated a cyber-threat intelligence program with a team of threat intelligence analysts. During the process, the analysts started converting the raw data into useful information by applying various techniques, such as machine-based techniques, and statistical methods.
In which of the following phases of the threat intelligence lifecycle is the threat intelligence team currently working?

 
 
 
 

NO.34 Jim works as a security analyst in a large multinational company. Recently, a group of hackers penetrated into their organizational network and used a data staging technique to collect sensitive dat a. They collected all sorts of sensitive data about the employees and customers, business tactics of the organization, financial information, network infrastructure information and so on.
What should Jim do to detect the data staging before the hackers exfiltrate from the network?

 
 
 
 

NO.35 Lizzy, an analyst, wants to recognize the level of risks to the organization so as to plan countermeasures against cyber attacks. She used a threat modelling methodology where she performed the following stages:
Stage 1: Build asset-based threat profiles
Stage 2: Identify infrastructure vulnerabilities
Stage 3: Develop security strategy and plans
Which of the following threat modelling methodologies was used by Lizzy in the aforementioned scenario?

 
 
 
 

312-85 Dumps and Exam Test Engine: https://www.braindumpspass.com/ECCouncil/312-85-practice-exam-dumps.html

More Posts

Recent Comments
    Categories

    Post: Easily To Pass New ECCouncil 312-85 Dumps with 50 Questions [Q17-Q35]

    Leave a Reply

    Your email address will not be published. Required fields are marked *

    Enter the text from the image below