EC-Council 212-89 EC Council Certified Incident Handler (ECIH v2) Online Training
EC-Council 212-89 Online Training
The questions for 212-89 were last updated at Nov 23,2024.
- Exam Code: 212-89
- Exam Name: EC Council Certified Incident Handler (ECIH v2)
- Certification Provider: EC-Council
- Latest update: Nov 23,2024
Which of the following types of insider threats involves an insider who is uneducated on potential security threats or simply bypasses general security procedures to meet workplace efficiency?
- A . Professional insider
- B . Malicious insider
- C . Compromised insider
- D . Negligent insider
Adam is an incident handler who intends to use DBCCLOG command to analyze a database and retrieve the active transaction logfiles for the specified database. The syntax of DBCC LG command is DBCC LOG (<database name>, <output>), where the output parameter specifies the level of information an incident handler wants to retrieve.
If Adam wants to retrieve the full information on each operation along with the hex dump of a current transaction row, which of the following output parameters should Adam use?
- A . 2
- B . 1
- C . 3
- D . 4
Eric works as an incident handler at Erinol software systems. He was assigned a task to protect the organization from any kind of DoS/DDoS attacks.
Which of the following tools can be used by Eric to achieve his objective?
- A . Incapsula
- B . Hydra
- C . Wire shark
- D . IDA
Which of the following encoding techniques replaces unusual ASCII characters with "%" followed by the character’s two-digit ASCII code expressed in hexadecimal?
- A . Unicode encoding
- B . URL encoding
- C . HTML encoding
- D . Base 64 encoding
Chandler is a professional hacker who is targeting an organization called Technote. He wants to obtain important organizational information that is being transmitted between different hierarchies. In the process, he is sniff ng the data packets transmitted through the network and then analyzing them to gather packet details such as network, ports, protocols, devices, issues in network transmission, and other network specifications.
Which of the following tools would Chandler employ to perform packet analysis?
- A . IDA Pro
- B . Omni peek
- C . BeEf
- D . Sharp
Eric is an incident responder and is working on developing incident-handling plans and procedures. As part of this process, he is performing an analysis on the organizational network to generate a report and develop policies based on the acquired results.
Which of the following tools will help him in analyzing his network and the related traffic?
- A . FaceNiff
- B . Burp Suite
- C . Wireshark
- D . Whois
Zaimasoft, a prominent IT organization, was attacked by perpetrators who directly targeted the hardware and caused irreversible damage to the hardware. In result, replacing or reinstalling the hardware was the only solution. Identify the type of denial-of-service attack performed on Zaimasoft.
- A . DDoS
- B . DRDoS
- C . PDoS
- D . DoS
A US Federal Agency network was the target of a DoS attack that prevented and impaired the normal authorized functionality of the networks. According to the agency’s reporting timeframe guidelines, this incident should be reported within 2h of discovery/detection if the successful attack is still ongoing and the agency is unable to successfully mitigate the activity.
Which incident category of US Federal Agency does this incident belong to?
- A . CAT 5
- B . CAT 6
- C . CAT 2
- D . CAT 1
Which of the following information security personnel handles incidents from management and technical point of view?
- A . Network administrators
- B . Incident manager (IM)
- C . Forensic investigators
- D . Threat researchers
Which of the following information security personnel handles incidents from management and technical point of view?
- A . Network administrators
- B . Incident manager (IM)
- C . Forensic investigators
- D . Threat researchers