Exam4Training

EC-Council 312-85 Certified Threat Intelligence Analyst Online Training

Question #1

Jian is a member of the security team at Trinity, Inc. He was conducting a real-time assessment of system activities in order to acquire threat intelligence feeds. He acquired feeds from sources like honeynets, P2P monitoring. infrastructure, and application logs.

Which of the following categories of threat intelligence feed was acquired by Jian?

  • A . Internal intelligence feeds
  • B . External intelligence feeds
  • C . CSV data feeds
  • D . Proactive surveillance feeds

Reveal Solution Hide Solution

Correct Answer: A
Question #2

Which of the following components refers to a node in the network that routes the traffic from a workstation to external command and control server and helps in identification of installed malware in the network?

  • A . Repeater
  • B . Gateway
  • C . Hub
  • D . Network interface card (NIC)

Reveal Solution Hide Solution

Correct Answer: B
Question #3

Which of the following characteristics of APT refers to numerous attempts done by the attacker to gain entry to the target’s network?

  • A . Risk tolerance
  • B . Timeliness
  • C . Attack origination points
  • D . Multiphased

Reveal Solution Hide Solution

Correct Answer: C
Question #4

Moses, a threat intelligence analyst at InfoTec Inc., wants to find crucial information about the potential threats the organization is facing by using advanced Google search operators. He wants to identify whether any fake websites are hosted at the similar to the organization’s URL.

Which of the following Google search queries should Moses use?

  • A . related: www.infothech.org
  • B . info: www.infothech.org
  • C . link: www.infothech.org
  • D . cache: www.infothech.org

Reveal Solution Hide Solution

Correct Answer: A
Question #5

An analyst is conducting threat intelligence analysis in a client organization, and during the information gathering process, he gathered information from the publicly available sources and analyzed to obtain a rich useful form of intelligence. The information source that he used is primarily used for national security, law enforcement, and for collecting intelligence required for business or strategic decision making.

Which of the following sources of intelligence did the analyst use to collect information?

  • A . OPSEC
  • B . ISAC
  • C . OSINT
  • D . SIGINT

Reveal Solution Hide Solution

Correct Answer: C
Question #6

What is the correct sequence of steps involved in scheduling a threat intelligence program?

  • A . 1–>9–>2–>8–>3–>7–>4–>6–>5
  • B . 3–>4–>5–>2–>1–>9–>8–>7–>6
  • C . 1–>2–>3–>4–>5–>6–>9–>8–>7
  • D . 1–>2–>3–>4–>5–>6–>7–>8–>9

Reveal Solution Hide Solution

Correct Answer: A
Question #7

SecurityTech Inc. is developing a TI plan where it can drive more advantages in less funds. In the process of selecting a TI platform, it wants to incorporate a feature that ranks elements such as intelligence sources, threat actors, attacks, and digital assets of the organization, so that it can put in more funds toward the resources which are critical for the organization’s security.

Which of the following key features should SecurityTech Inc. consider in their TI plan for selecting the TI platform?

  • A . Search
  • B . Open
  • C . Workflow
  • D . Scoring

Reveal Solution Hide Solution

Correct Answer: D
Question #8

Henry. a threat intelligence analyst at ABC Inc., is working on a threat intelligence program. He was assigned to work on establishing criteria for prioritization of intelligence needs and requirements.

Which of the following considerations must be employed by Henry to prioritize intelligence requirements?

  • A . Understand frequency and impact of a threat
  • B . Understand data reliability
  • C . Develop a collection plan
  • D . Produce actionable data

Reveal Solution Hide Solution

Correct Answer: A
Question #9

Tim is working as an analyst in an ABC organization. His organization had been facing many challenges in converting the raw threat intelligence data into meaningful contextual information. After inspection, he found that it was due to noise obtained from misrepresentation of data from huge data collections. Hence, it is important to clean the data before performing data analysis using techniques such as data reduction. He needs to choose an appropriate threat intelligence framework that automatically performs data collection, filtering, and analysis for his organization.

Which of the following threat intelligence frameworks should he choose to perform such task?

  • A . HighCharts
  • B . SIGVERIF
  • C . Threat grid
  • D . TC complete

Reveal Solution Hide Solution

Correct Answer: D
Question #10

Karry, a threat analyst at an XYZ organization, is performing threat intelligence analysis. During the data collection phase, he used a data collection method that involves no participants and is purely based on analysis and observation of activities and processes going on within the local boundaries of the organization.

Identify the type data collection method used by the Karry.

  • A . Active data collection
  • B . Passive data collection
  • C . Exploited data collection
  • D . Raw data collection

Reveal Solution Hide Solution

Correct Answer: B

Question #11

During the process of threat intelligence analysis, John, a threat analyst, successfully extracted an indication of adversary’s information, such as Modus operandi, tools, communication channels, and forensics evasion strategies used by adversaries.

Identify the type of threat intelligence analysis is performed by John.

  • A . Operational threat intelligence analysis
  • B . Technical threat intelligence analysis
  • C . Strategic threat intelligence analysis
  • D . Tactical threat intelligence analysis

Reveal Solution Hide Solution

Correct Answer: D
Question #12

John, a professional hacker, is trying to perform APT attack on the target organization network. He gains access to a single system of a target organization and tries to obtain administrative login credentials to gain further access to the systems in the network using various techniques.

What phase of the advanced persistent threat lifecycle is John currently in?

  • A . Initial intrusion
  • B . Search and exfiltration
  • C . Expansion
  • D . Persistence

Reveal Solution Hide Solution

Correct Answer: C
Question #13

An attacker instructs bots to use camouflage mechanism to hide his phishing and malware delivery locations in the rapidly changing network of compromised bots. In this particular technique, a single domain name consists of multiple IP addresses.

Which of the following technique is used by the attacker?

  • A . DNS zone transfer
  • B . Dynamic DNS
  • C . DNS interrogation
  • D . Fast-Flux DNS

Reveal Solution Hide Solution

Correct Answer: D
Question #14

Mr. Bob, a threat analyst, is performing analysis of competing hypotheses (ACH). He has reached to a stage where he is required to apply his analysis skills effectively to reject as many hypotheses and select the best hypotheses from the identified bunch of hypotheses, and this is done with the help of listed evidence. Then, he prepares a matrix where all the screened hypotheses are placed on the top, and the listed evidence for the hypotheses are placed at the bottom.

What stage of ACH is Bob currently in?

  • A . Diagnostics
  • B . Evidence
  • C . Inconsistency
  • D . Refinement

Reveal Solution Hide Solution

Correct Answer: A
Question #15

Which of the following types of threat attribution deals with the identification of the specific person, society, or a country sponsoring a well-planned and executed intrusion or attack over its target?

  • A . Nation-state attribution
  • B . True attribution
  • C . Campaign attribution
  • D . Intrusion-set attribution

Reveal Solution Hide Solution

Correct Answer: B
Exit mobile version