Summer Special Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: big60

ECCouncil Updated 212-89 Exam Questions and Answers by ajay

Page: 4 / 12

ECCouncil 212-89 Exam Overview :

Exam Name: EC Council Certified Incident Handler (ECIH v3)
Exam Code: 212-89 Dumps
Vendor: ECCouncil Certification: ECIH
Questions: 168 Q&A's Shared By: ajay
Question 16

XYZ Inc. was affected by a malware attack and James, being the incident handling and

response (IH&R) team personnel handling the incident, found out that the root cause of

the incident is a backdoor that has bypassed the security perimeter due to an existing

vulnerability in the deployed firewall. James had contained the spread of the infection

and removed the malware completely. Now the organization asked him to perform

incident impact assessment to identify the impact of the incident over the organization

and he was also asked to prepare a detailed report of the incident.

Which of the following stages in IH&R process is James working on?

Options:

A.

Notification

B.

Evidence gathering and forensics analysis

C.

Post-incident activities

D.

Eradication

Discussion
Question 17

QualTech Solutions is a leading security services enterprise. Dickson works as an incident responder with this firm. He is performing vulnerability assessment to identify

the security problems in the network, using automated tools to identify the hosts, services, and vulnerabilities present in the enterprise network.

Based on the above scenario, identify the type of vulnerability assessment performed by Dickson.

Options:

A.

Internal assessment

B.

Active assessment

C.

Passive assessment

D.

External assessmen

Discussion
Question 18

Which of the following are malicious software programs that infect computers and corrupt or deletethe data on them?

Options:

A.

Worms

B.

Trojans

C.

Spyware

D.

Virus

Discussion
Freddy
I passed my exam with flying colors and I'm confident who will try it surely ace the exam.
Aleksander (not set)
Thanks for the recommendation! I'll check it out.
Robin
Cramkey is highly recommended.
Jonah (not set)
Definitely. If you're looking for a reliable and effective study resource, look no further than Cramkey Dumps. They're simply wonderful!
Teddie
yes, I passed my exam with wonderful score, Accurate and valid dumps.
Isla-Rose (not set)
Absolutely! The questions in the dumps were almost identical to the ones that appeared in the actual exam. I was able to answer almost all of them correctly.
Neve
Will I be able to achieve success after using these dumps?
Rohan (not set)
Absolutely. It's a great way to increase your chances of success.
Question 19

Patrick is doing a cyber forensic investigation. He is in the process of collecting physical

evidence at the crime scene.

Which of the following elements he must consider while collecting physical evidence?

Options:

A.

Open ports, services, and operating system (OS) vulnerabilities

B.

DNS information including domain and subdomains

C.

Published name servers and web application source code

D.

Removable media, cable, and publications

Discussion
Page: 4 / 12

212-89
PDF

$40  $99.99

212-89 Testing Engine

$48  $119.99

212-89 PDF + Testing Engine

$64  $159.99