212-89 Practice Test Questions

163 Questions


Which of the following may be considered as insider threat(s):


A. An employee having no clashes with supervisors and coworkers


B. Disgruntled system administrators


C. An employee who gets an annual 7% salary raise


D. An employee with an insignificant technical literacy and business process knowledge





B.
  Disgruntled system administrators

Explanation:
An insider threat is a security risk that originates from within the targeted organization. It typically involves a current or former employee, contractor, or business partner who has authorized access to the organization's network, systems, or data and misuses that access to negatively affect the organization.

Let's analyze each option:

B. Disgruntled system administrators:
This is the clearest and most dangerous example of an insider threat. System administrators have extensive access and privileges. A "disgruntled" individual has a motive (anger, resentment, revenge), and their high-level access provides them with the means and opportunity to cause catastrophic damage, such as deleting data, stealing information, or creating backdoors.

Why the other options are incorrect:

A. An employee having no clashes with supervisors and coworkers:
This describes a seemingly content employee with no obvious motive. While an insider threat can be a "happy" employee coerced or bribed, this description by itself does not indicate a threat. The absence of conflict is not a reliable indicator of trustworthiness, but it does not actively suggest a threat.

C. An employee who gets an annual 7% salary raise:
This describes a well-compensated and likely valued employee. A good salary and regular raises are generally considered factors that reduce the likelihood of an employee becoming an insider threat, as they are likely satisfied with their position.

D. An employee with an insignificant technical literacy and business process knowledge:
This individual lacks the capability to be a significant technical threat. While they could still cause a security incident through negligence (e.g., falling for a phishing scam), they do not possess the sophisticated knowledge or access typically associated with a deliberate, high-impact insider threat.

Reference:
The definition of an insider threat is well-established in cybersecurity frameworks. Guides from NIST (Special Publication 800-53, for example) and the CERT Insider Threat Center specifically highlight individuals with privileged access (like system administrators) and those with grievances as the highest-risk categories. Motive, opportunity, and capability are the key factors, and Option B is the only one that clearly exhibits all three.

An active vulnerability scanner featuring high speed discovery, configuration auditing, asset profiling, sensitive data discovery, and vulnerability analysis is called:


A. Nessus


B. CyberCop


C. EtherApe


D. nmap





A.
  Nessus

Explanation:
This question asks for the name of a specific, comprehensive vulnerability scanner with the listed features. Let's break down why Nessus is the correct fit and why the others are not.

A. Nessus:
This is the correct answer. Nessus, developed by Tenable, is one of the world's most popular and comprehensive active vulnerability scanners. It perfectly matches all the features described:

High-speed discovery:
It can quickly scan networks to find live hosts and services.

Configuration auditing:
It checks systems against compliance benchmarks like CIS or DISA STIGs.

Asset profiling:
It helps identify and inventory assets on the network.

Sensitive data discovery:
Plugins can be configured to search for sensitive data like credit card numbers or personal information on systems.

Vulnerability analysis:
This is its core function—it probes systems for known security vulnerabilities and misconfigurations.

Why the other options are incorrect:

B. CyberCop:
This was an intrusion detection system and scanner from the late 1990s and early 2000s. It is now obsolete and was never as comprehensive or feature-rich as modern scanners like Nessus.

C. EtherApe:
This is a network monitoring tool that visually displays network traffic. It is not a vulnerability scanner and does not perform auditing, profiling, or vulnerability analysis.

D. nmap:
While nmap is an incredibly powerful and high-speed network discovery and port scanning tool, it is not a full-fledged vulnerability scanner. Its primary purpose is to map networks and identify open ports and services. While the Nmap Scripting Engine (NSE) can be used for some basic vulnerability detection, it lacks the deep, dedicated vulnerability analysis, configuration auditing, and compliance checking capabilities of Nessus.

Reference:
The capabilities described align directly with the commercial and feature specifications of Tenable Nessus, a tool covered extensively in penetration testing and security auditing curricula like the ECSA. Nmap's official documentation also clarifies its role as a discovery tool, distinguishing it from more comprehensive vulnerability assessment solutions like Nessus.

The goal of incident response is to handle the incident in a way that minimizes damage and reduces recovery time and cost. Which of the following does NOT constitute a goal of incident response?


A. Dealing with human resources department and various employee conflict behaviors.


B. Using information gathered during incident handling to prepare for handling future incidents in a better way and to provide stronger protection for systems and data


C. Helping personal to recover quickly and efficiently from security incidents, minimizing loss or theft and disruption of services.


D. Dealing properly with legal issues that may arise during incidents.





A.
  Dealing with human resources department and various employee conflict behaviors.

Explanation:
The core goals of incident response, as defined by standard frameworks like NIST, are to minimize harm, restore normal operations, and learn from the event to improve future security.

Let's analyze each option:

A. Dealing with human resources department and various employee conflict behaviors:
This is NOT a primary goal of incident response. While the incident response team may need to coordinate with HR if an employee is involved (e.g., in an insider threat case), "dealing with various employee conflict behaviors" is fundamentally an HR function, not the core purpose of a security incident response process. The IR team's role is to investigate the technical and information security aspects of the incident, not to mediate general workplace conflicts.

Why the other options ARE valid goals of incident response:

B. Using information gathered during incident handling to prepare for handling future incidents...:
This describes the "Lessons Learned" or "Post-Incident Activity" phase. A critical goal of IR is to use the experience to improve security policies, procedures, and controls, thereby strengthening the organization's overall security posture.

C. Helping personnel to recover quickly and efficiently from security incidents...:
This describes the core goals of the Containment, Eradication, and Recovery phases. The entire purpose is to minimize damage (loss/theft) and restore normal business operations (disruption of services) as swiftly as possible.

D. Dealing properly with legal issues that may arise during incidents:
This is a crucial goal. The incident response process must be conducted in a way that preserves evidence and follows procedures that are admissible in court. This is essential for potential prosecution or regulatory compliance.

Reference:
This aligns with the standard definition of incident response goals found in NIST Special Publication 800-61 (Computer Security Incident Handling Guide). The key goals are to contain and mitigate damage, recover from the incident, and use lessons learned to improve future readiness. While coordination with HR, Legal, and Communications is a critical activity, the specific task of managing employee conflicts falls outside the defined security goals of the IR process.

A risk mitigation strategy determines the circumstances under which an action has to be taken to minimize and overcome risks. Identify the risk mitigation strategy that focuses on minimizing the probability of risk and losses by searching for vulnerabilities in the system and appropriate controls:


A. Risk Assumption


B. Research and acknowledgment


C. Risk limitation


D. Risk absorption





C.
  Risk limitation

Explanation:
Risk mitigation involves selecting specific strategies to deal with identified risks. The description in the question—"minimizing the probability of risk and losses by searching for vulnerabilities in the system and appropriate controls"—points directly to a strategy that involves taking proactive, targeted actions.

Let's analyze the options:

C. Risk Limitation:
This is the correct answer. Risk limitation is the most common mitigation strategy. It involves implementing security controls and countermeasures to reduce the probability of a risk occurring and/or lessen its impact (the loss) if it does occur. The process of "searching for vulnerabilities" (e.g., through penetration testing, vulnerability scanning) and implementing "appropriate controls" (e.g., firewalls, patches, access controls) is the very essence of risk limitation.

Why the other options are incorrect:

A. Risk Assumption:
This is a strategy where an organization accepts the potential loss from a risk, typically because the cost of mitigating it is higher than the potential loss itself. It does not involve actively searching for vulnerabilities or implementing controls; it is a decision to do nothing proactive.

B. Research and Acknowledgment:
This is not a standard or recognized risk mitigation strategy. "Acknowledgment" is part of risk acceptance/assumption, but "research" is a general activity that supports the overall risk management process, not a specific strategy in itself.

D. Risk Absorption:
This is essentially a synonym for Risk Acceptance or Risk Assumption. The organization "absorbs" the cost or impact of the risk if it materializes. Like risk assumption, it is a passive strategy that does not involve the active mitigation described in the question.

Reference:
This terminology is standard in risk management frameworks. NIST SP 800-39 and ISO 27005 define the four primary risk treatment options as: Accept, Avoid, Transfer, and Mitigate. The strategy described in the question is a clear example of Mitigation, and "Risk Limitation" is a common term used to describe the mitigation approach of applying controls to limit the risk to an acceptable level.

Which of the following is an incident tracking, reporting and handling tool:


A. CRAMM


B. RTIR


C. NETSTAT


D. EAR/ Pilar





B.
  RTIR

Explanation:
This question asks for a tool specifically designed for the workflow of managing security incidents. Let's evaluate each option:

B. RTIR (Request Tracker for Incident Response):
This is the correct answer. RTIR is an open-source platform built on the popular Request Tracker (RT) ticketing system. It is explicitly designed for tracking, reporting, and handling security incidents. It allows teams to log incidents, assign them to analysts, track the investigation progress, communicate about the incident, and generate reports—all core functions of an incident management tool.

Why the other options are incorrect:

A. CRAMM (CCTA Risk Analysis and Management Method):
This is a risk assessment methodology and supporting software tool, not an incident tracking tool. It is used for analyzing and managing risks, not for handling active security incidents.

C. NETSTAT:
This is a command-line network utility tool used to display network connections, routing tables, and interface statistics. It is a diagnostic tool for network troubleshooting, not an incident management platform.

D. EAR/Pilar:
This option seems to be a misspelling or conflation of tools. EAR typically stands for Enterprise Architecture Repository, which is unrelated. Pilar is not a recognized mainstream incident handling tool. It is possible this refers to a specific, obscure product, but it is not a standard tool in the incident responder's toolkit like RTIR is.

Reference:
The use of specialized platforms like RTIR for incident handling is a common practice and is covered in incident response training and frameworks. NIST SP 800-61 (Computer Security Incident Handling Guide) recommends the use of systems like help desks or incident tracking systems to manage the workflow, and RTIR is a prime example of such a system designed for security teams.

The open source TCP/IP network intrusion prevention and detection system (IDS/IPS), uses a rule-driven language, performs real-time traffic analysis and packet logging is known as:


A. Snort


B. Wireshark


C. Nessus


D. SAINT





A.
  Snort

Explanation:
The description in the question provides several key characteristics that uniquely identify the tool:

Open source TCP/IP network intrusion prevention and detection system (IDS/IPS): This is the core function.

Uses a rule-driven language:
The tool's detection logic is based on a customizable set of rules.

Performs real-time traffic analysis and packet logging: It actively monitors network traffic as it happens and can log packets for analysis.

Let's match these features to the options:

A. Snort:
This is the correct answer. Snort is the world's most widely deployed open-source Intrusion Detection and Prevention System (IDS/IPS). It operates by analyzing network traffic in real-time and comparing it against a rule-based language to detect malicious activity. It can also log packets for forensic purposes. It perfectly matches every part of the description.

Why the other options are incorrect:

B. Wireshark:
This is a network protocol analyzer (packet sniffer). It is used for deep-dive analysis of network traffic but is primarily a diagnostic and forensic tool. It does not function as an active IDS/IPS that blocks or alerts on malicious traffic in real-time based on rules.

C. Nessus:
This is a vulnerability scanner. It proactively scans systems for known vulnerabilities but does not perform real-time network traffic analysis or function as an inline intrusion prevention system.

D. SAINT:
This is another vulnerability scanner and security assessment tool, similar to Nessus. It is not a real-time network IDS/IPS.

Reference:
Snort's definition and capabilities are well-documented on its official website and in countless network security resources. Its rule-driven language and function as a real-time NIDS are foundational concepts in the ECSA curriculum and any study of intrusion detection.

A malicious security-breaking code that is disguised as any useful program that installs an executable programs when a file is opened and allows others to control the victim’s system is called:


A. Trojan


B. Worm


C. Virus


D. RootKit





A.
  Trojan

Explanation:
The question describes a specific type of malware based on its behavior and method of infection. Let's break down the key clues:

"Disguised as any useful program": This is the primary characteristic of a Trojan horse. It deceives the user into believing it is a legitimate or desirable file (e.g., a game, a utility, a keygen).

"Installs an executable programs when a file is opened": The user is tricked into executing the file themselves, which then unleashes the malicious payload.

"Allows others to control the victim’s system": This describes the payload's function, which is often a backdoor, providing remote control to an attacker.

This combination of social engineering (disguise) and a payload that creates a remote access point is the classic definition of a Trojan, specifically a Remote Access Trojan (RAT).

Why the other options are incorrect:

B. Worm:
A worm is a standalone piece of malicious software that self-replicates to spread across networks. It does not require user interaction or disguise itself as a useful program.

C. Virus:
A virus is a piece of code that attaches itself to a legitimate program or file and requires user action to spread (like running an infected program). While it requires user action like a Trojan, its defining feature is its ability to self-replicate and infect other files, which is not the primary focus of the description. The key differentiator is the "disguise" and the specific payload of remote control, which is more characteristic of a Trojan.

D. RootKit:
A rootkit is a set of tools designed to hide the existence of other malware or processes on a system. Its primary goal is stealth and maintaining access, not the initial deception and installation method described.

Reference:
This classification is standard in malware analysis. Definitions from authoritative sources like NIST or the CERT Coordination Center clearly distinguish Trojans by their deceptive nature and the fact they do not self-replicate. The description in the question is a textbook example of a Trojan horse, specifically a backdoor Trojan.

Which of the following can be considered synonymous:


A. Hazard and Threat


B. Threat and Threat Agent


C. Precaution and countermeasure


D. Vulnerability and Danger





C.
  Precaution and countermeasure

Explanation:
In the context of risk management and security, terms have specific, distinct meanings. The question asks which pair can be considered synonymous, meaning they are often used interchangeably to refer to the same concept.

Let's analyze each pair:

C. Precaution and countermeasure:
This is the correct answer. Both terms refer to an action, device, or procedure implemented to reduce a risk. A "precaution" is a measure taken in advance to prevent something dangerous or undesirable from happening. A "countermeasure" is an action taken to counteract or offset a threat or vulnerability. They are effectively synonymous in a security context.

Why the other options are NOT synonymous:

A. Hazard and Threat:
These are distinct concepts. A Hazard is a potential source of harm (e.g., a chemical spill, a live wire). A Threat is a potential cause of an unwanted incident, often with intent (e.g., a hacker, a malicious insider). While related, they are not synonymous. A hazard is often accidental, while a threat is often deliberate.

B. Threat and Threat Agent:
These are not synonymous; they have a "whole vs. part" relationship. A Threat is the overall potential for an unwanted event. A Threat Agent is the specific actor or mechanism that carries out the threat (e.g., the threat is "data theft," the threat agent is the "competitor spy").

D. Vulnerability and Danger:
These are not synonymous. A Vulnerability is a weakness or flaw in a system that can be exploited by a threat (e.g., unpatched software). Danger is a general state of being exposed to harm or risk. A vulnerability creates a state of danger, but they are not the same thing.

Reference:
This terminology is standardized in risk management frameworks like ISO 31000 and information security standards like ISO/IEC 27000. These standards carefully define terms like threat, vulnerability, and risk to ensure clear communication. The interchangeability of "countermeasure" and "precaution" is common in practical security language, even if more formal standards might prefer one term over the other.

Which of the following is NOT a digital forensic analysis tool:


A. Access Data FTK


B. EAR/ Pilar


C. Guidance Software EnCase Forensic


D. Helix





B.
  EAR/ Pilar

Explanation:
This question asks you to identify the tool that is not a recognized digital forensic analysis platform. Let's evaluate each option:

B. EAR/ Pilar:
This is the correct answer. As in a previous question, "EAR/Pilar" is not a recognized mainstream digital forensic tool. EAR typically stands for Enterprise Architecture Repository, which is unrelated to forensic analysis. Pilar is not a standard tool in the digital forensics toolkit. This option appears to be a distractor.

Why the other options ARE well-known digital forensic analysis tools:

A. Access Data FTK (Forensic Toolkit):
This is one of the most widely used commercial digital forensics suites. It is used for acquiring, analyzing, and reporting on data from computers and mobile devices.

C. Guidance Software EnCase Forensic:
Now owned by OpenText, EnCase is another industry-leading commercial digital forensics platform, considered a direct competitor to FTK. It is a standard tool used by law enforcement and corporate investigators worldwide.

D. Helix:
This refers to Helix3, a live incident response and digital forensics CD/USB distribution. It is a toolkit that bundles many smaller forensic utilities into a bootable environment, making it an essential tool for on-scene data acquisition and triage.

Reference:
The tools FTK, EnCase, and Helix are foundational in digital forensics and are consistently cited in training materials, certification courses (including those from EC-Council), and professional practice. Their primary function is the forensic acquisition and analysis of digital evidence. The absence of "EAR/Pilar" from any major forensic tool listing confirms it as the correct choice for what is NOT a digital forensic analysis tool.

One of the goals of CSIRT is to manage security problems by taking a certain approach towards the customers’ security vulnerabilities and by responding effectively to potential information security incidents.Identify the incident response approach that focuses on developing the infrastructure and security processes before the occurrence or detection of an event or any incident:


A. Interactive approach


B. Introductive approach


C. Proactive approach


D. Qualitative approach





C.
  Proactive approach

Explanation:
The question describes an approach focused on preparation and prevention before an incident occurs. This is a fundamental distinction in incident response and security management.

C. Proactive approach:
This is the correct answer. A proactive approach is characterized by taking steps to prevent incidents from happening in the first place. The description "focuses on developing the infrastructure and security processes before the occurrence or detection of an event" is the very definition of a proactive stance. This includes activities like implementing firewalls, conducting security awareness training, performing vulnerability assessments, and developing incident response plans in advance.

Why the other options are incorrect:

A. Interactive approach:
This is not a standard term in the incident response lifecycle. Incident response involves interaction, but this is not a recognized category for an overall approach.

B. Introductive approach:
This is not a recognized term in information security or incident management. It appears to be a distractor.

D. Qualitative approach:
This term refers to a method of analysis (e.g., in risk assessment), where findings are based on non-numerical, descriptive data (e.g., "High," "Medium," "Low" severity). It does not describe a strategic approach to building infrastructure and processes before an incident.

Reference:
This concept is central to modern cybersecurity frameworks. NIST SP 800-61 (Computer Security Incident Handling Guide) emphasizes that the Preparation phase—a proactive activity—is the first and foundational step of the incident response lifecycle. The proactive approach aligns with the goal of building a resilient security posture to reduce the likelihood and impact of future incidents.

Which of the following is NOT one of the Computer Forensic types:


A. USB Forensics


B. Email Forensics


C. Forensic Archaeology


D. Image Forensics





C.
  Forensic Archaeology

Explanation:
This question tests your knowledge of the standard sub-disciplines within the field of Digital Forensics (also called Computer Forensics). The key is to identify which option is a legitimate, established type of digital forensic analysis versus one that belongs to a completely different field.

C. Forensic Archaeology:
This is the correct answer because it is NOT a type of computer forensics. Forensic Archaeology is a branch of physical forensics and anthropology that involves the application of archaeological techniques to locate, recover, and interpret evidence from crime scenes, such as buried remains or hidden objects. It deals with the physical world, not the digital one.

Why the other options ARE recognized types of Computer Forensics:

A. USB Forensics:
A well-established specialty focusing on the acquisition and analysis of data from USB devices, including flash drives and external hard drives. This includes recovering deleted files, analyzing device artifacts, and determining usage history.

B. Email Forensics:
A major sub-discipline dedicated to investigating email-related crimes. It involves analyzing email headers, tracing the source of messages, recovering deleted emails, and examining server and client logs.

D. Image Forensics:
A critical area of digital forensics that focuses on verifying the authenticity of digital images. This includes detecting manipulations (like photo-shopping), analyzing metadata (EXIF data), and identifying the source camera.

Reference:
The categorization of digital forensics is standard in professional practice and literature. Resources from bodies like the National Institute of Standards and Technology (NIST) and professional certifications (like those from EC-Council) outline these specializations, which also include Network Forensics, Mobile Device Forensics, and Memory Forensics. Forensic Archaeology, while a valid field, falls under the domain of physical forensic science.

Which of the following is an appropriate flow of the incident recovery steps?


A. System Operation-System Restoration-System Validation-System Monitoring


B. System Validation-System Operation-System Restoration-System Monitoring


C. System Restoration-System Monitoring-System Validation-System Operations


D. System Restoration-System Validation-System Operations-System Monitoring





D.
  System Restoration-System Validation-System Operations-System Monitoring

Explanation:
The recovery phase in incident response follows a logical, sequential process to ensure a system is safely and securely returned to production. The goal is to move from a non-operational, contained state back to a fully functional and trusted state, while ensuring the threat does not return.

Let's break down the correct sequence:

System Restoration:
This is the first step. After the incident has been contained and the root cause eradicated (e.g., malware removed, vulnerabilities patched), you begin restoring the system. This involves rebuilding from a known-clean backup, restoring data, and bringing the system back online in a controlled environment.

System Validation:
Once the system is restored, you cannot simply assume it is secure and fully functional. This critical step involves verifying that the system is clean, all patches are correctly applied, and it operates as expected. This may include running vulnerability scans, integrity checks, and functional testing.

System Operations:
Only after the system has been successfully validated is it returned to normal production operations. This is the point where you reconnect it to the live network and users begin using it again.

System Monitoring:
The final, ongoing step is to closely monitor the system for a period of time after it has been returned to service. This is to detect any signs of residual issues or a recurrence of the attack, ensuring the recovery was successful.

Why the other sequences are incorrect:

A. System Operation-System Restoration...:
This is illogical. You cannot return a system to operation before it has been restored and validated.

B. System Validation-System Operation-System Restoration...:
This sequence is out of order. Validation must occur after restoration to verify the restoration was done correctly. Restoration cannot be the final step.

C. System Restoration-System Monitoring-System Validation-System Operations:
This places monitoring too early. You should validate the system's integrity and functionality before you start the post-recovery monitoring phase in a production environment.

Reference:
This flow aligns with the standard incident response lifecycle defined in frameworks like NIST SP 800-61 (Computer Security Incident Handling Guide), which outlines the Recovery phase as the process of restoring systems to normal operation, validating their behavior, and monitoring them. The specific steps of restore, validate, return to service, and monitor are a widely accepted best practice in incident handling procedures.


Page 1 out of 14 Pages