Summer Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dealsixty

212-89 Exam Dumps - ECCouncil ECIH Questions and Answers

Question # 14

Which of the following terms refers to an organization’s ability to make optimal use of digital evidence in a limited period of time and with minimal investigation costs?

Options:

A.

Threat assessment

B.

Data analysis

C.

Risk assessment

D.

Forensic readiness

Buy Now
Question # 15

Which of the following is NOT part of the static data collection process?

Options:

A.

Evidence oxa mi nation

B.

System preservation

C.

Password protection

D.

Evidence acquisition

Buy Now
Question # 16

The following steps describe the key activities in forensic readiness planning:

1. Train the staff to handle the incident and preserve the evidence

2. Create a special process for documenting the procedure

3. Identify the potential evidence required for an incident

4. Determine the source of the evidence

5. Establish a legal advisory board to guide the investigation process

6. Identify if the incident requires full or formal investigation

7. Establish a policy for securely handling and storing the collected evidence

8. Define a policy that determines the pathway to legally extract electronic evidence

with minimal disruption

Identify the correct sequence of steps involved in forensic readiness planning.

Options:

A.

2-->3-->1-->4-->6-->5-->7-->8

B.

3-->4-->8-->7-->6-->1-->2-->5

C.

3-->1-->4-->5-->8-->2-->6-->7

D.

1-->2-->3-->4-->5-->6-->7-->8

Buy Now
Question # 17

Clark, a professional hacker, exploited the web application of a target organization by

tampering the form and parameter values. He successfully exploited the web

application and gained access to the information assets of the organization.

Identify the vulnerability in the web application exploited by the attacker.

Options:

A.

Broken access control

B.

Security misconfiguration

C.

SQL injection

D.

Sensitive data exposure

Buy Now
Question # 18

An attacker traced out and found the kind of websites a target company/individual is

frequently surfing and tested those particular websites to identify any possible

vulnerabilities. When the attacker detected vulnerabilities in the website, the attacker

started injecting malicious script/code into the web application that can redirect the

webpage and download the malware onto the victim’s machine. After infecting the

vulnerable web application, the attacker waited for the victim to access the infected web

application.

Identify the type of attack performed by the attacker.

Options:

A.

Watering hole

B.

Obfuscation application

C.

Directory traversal

D.

Cookie/Session poisoning

Buy Now
Question # 19

Which of the following is the ECIH phase that involves removing or eliminating the root cause of an incident and closing all attack vectors to prevent similar incidents in the future?

Options:

A.

Recovery

B.

Containment

C.

Eradication

D.

Vulnerability management phase

Buy Now
Question # 20

Miko was hired as an incident handler in XYZ company. His first task was to identify the PING sweep attempts inside the network. For this purpose, he used Wireshark to analyze the traffic. What filter did he use to identify ICMP ping sweep attempts?

Options:

A.

tcp.typc == icmp

B.

icrrip.lype == icmp

C.

icmp.type == 8 or icmp.type ==0

D.

udp.lype — 7

Buy Now
Question # 21

Eric who is an incident responder is working on developing incident-handling plans and

procedures. As part of this process, he is performing analysis on the organizational

network to generate a report and to develop policies based on the acquired results.

Which of the following tools will help him in analyzing network and its related traffic?

Options:

A.

FaceNiff

B.

Wireshark

C.

Burp Suite

D.

Whois

Buy Now
Question # 22

Jacob is an employee at a firm called Dolphin Investment. While he was on duty, he identified that his computer was facing some problems, and he wanted to convey the issue to the concerned authority in his organization. However, this organization currently does not have a ticketing system to address such types of issues. In the above scenario, which of the following ticketing systems can be employed by Dolphin Investment to allow Jacob to inform the concerned team about the incident?

Options:

A.

IBM XForco Exchange

B.

ThreatConnect

C.

MISP

D.

ManageEngine ServiceDesk Plus

Buy Now
Question # 23

Which of the following risk mitigation strategies involves execution of controls to

reduce the risk factor and brings it to an acceptable level or accepts the potential risk

and continues operating the IT system?

Options:

A.

Risk assumption

B.

Risk avoidance

C.

Risk planning

D.

Risk transference

Buy Now
Exam Code: 212-89
Exam Name: EC Council Certified Incident Handler (ECIH v3)
Last Update: Jun 17, 2025
Questions: 172
212-89 pdf

212-89 PDF

$34  $84.99
212-89 Engine

212-89 Testing Engine

$38  $94.99
212-89 PDF + Engine

212-89 PDF + Testing Engine

$54  $134.99