312-85 Tested & Approved Certified Threat Intelligence Analyst Study Materials [Q23-Q41]

October 27, 2022 0 Comments

Rate this post

312-85 Tested & Approved Certified Threat Intelligence Analyst Study Materials

Validate your Skills with Updated Certified Threat Intelligence Analyst Exam Questions & Answers and Test Engine

QUESTION 23
Alice, a threat intelligence analyst at HiTech Cyber Solutions, wants to gather information for identifying emerging threats to the organization and implement essential techniques to prevent their systems and networks from such attacks. Alice is searching for online sources to obtain information such as the method used to launch an attack, and techniques and tools used to perform an attack and the procedures followed for covering the tracks after an attack.
Which of the following online sources should Alice use to gather such information?

 
 
 
 

QUESTION 24
In which of the following forms of bulk data collection are large amounts of data first collected from multiple sources in multiple formats and then processed to achieve threat intelligence?

 
 
 
 

QUESTION 25
Tyrion, a professional hacker, is targeting an organization to steal confidential information. He wants to perform website footprinting to obtain the following information, which is hidden in the web page header.
Connection status and content type
Accept-ranges and last-modified information
X-powered-by information
Web server in use and its version
Which of the following tools should the Tyrion use to view header content?

 
 
 
 

QUESTION 26
Enrage Tech Company hired Enrique, a security analyst, for performing threat intelligence analysis. While performing data collection process, he used a counterintelligence mechanism where a recursive DNS server is employed to perform interserver DNS communication and when a request is generated from any name server to the recursive DNS server, the recursive DNS servers log the responses that are received. Then it replicates the logged data and stores the data in the central database. Using these logs, he analyzed the malicious attempts that took place over DNS infrastructure.
Which of the following cyber counterintelligence (CCI) gathering technique has Enrique used for data collection?

 
 
 
 

QUESTION 27
Cybersol Technologies initiated a cyber-threat intelligence program with a team of threat intelligence analysts. During the process, the analysts started converting the raw data into useful information by applying various techniques, such as machine-based techniques, and statistical methods.
In which of the following phases of the threat intelligence lifecycle is the threat intelligence team currently working?

 
 
 
 

QUESTION 28
Jim works as a security analyst in a large multinational company. Recently, a group of hackers penetrated into their organizational network and used a data staging technique to collect sensitive dat a. They collected all sorts of sensitive data about the employees and customers, business tactics of the organization, financial information, network infrastructure information and so on.
What should Jim do to detect the data staging before the hackers exfiltrate from the network?

 
 
 
 

QUESTION 29
John, a professional hacker, is trying to perform APT attack on the target organization network. He gains access to a single system of a target organization and tries to obtain administrative login credentials to gain further access to the systems in the network using various techniques.
What phase of the advanced persistent threat lifecycle is John currently in?

 
 
 
 

QUESTION 30
Henry. a threat intelligence analyst at ABC Inc., is working on a threat intelligence program. He was assigned to work on establishing criteria for prioritization of intelligence needs and requirements.
Which of the following considerations must be employed by Henry to prioritize intelligence requirements?

 
 
 
 

QUESTION 31
An analyst is conducting threat intelligence analysis in a client organization, and during the information gathering process, he gathered information from the publicly available sources and analyzed to obtain a rich useful form of intelligence. The information source that he used is primarily used for national security, law enforcement, and for collecting intelligence required for business or strategic decision making.
Which of the following sources of intelligence did the analyst use to collect information?

 
 
 
 

QUESTION 32
In which of the following storage architecture is the data stored in a localized system, server, or storage hardware and capable of storing a limited amount of data in its database and locally available for data usage?

 
 
 
 

QUESTION 33
Andrews and Sons Corp. has decided to share threat information among sharing partners. Garry, a threat analyst, working in Andrews and Sons Corp., has asked to follow a trust model necessary to establish trust between sharing partners. In the trust model used by him, the first organization makes use of a body of evidence in a second organization, and the level of trust between two organizations depends on the degree and quality of evidence provided by the first organization.
Which of the following types of trust model is used by Garry to establish the trust?

 
 
 
 

QUESTION 34
Jian is a member of the security team at Trinity, Inc. He was conducting a real-time assessment of system activities in order to acquire threat intelligence feeds. He acquired feeds from sources like honeynets, P2P monitoring. infrastructure, and application logs.
Which of the following categories of threat intelligence feed was acquired by Jian?

 
 
 
 

QUESTION 35
Kathy wants to ensure that she shares threat intelligence containing sensitive information with the appropriate audience. Hence, she used traffic light protocol (TLP).
Which TLP color would you signify that information should be shared only within a particular community?

 
 
 
 

QUESTION 36
An analyst wants to disseminate the information effectively so that the consumers can acquire and benefit out of the intelligence.
Which of the following criteria must an analyst consider in order to make the intelligence concise, to the point, accurate, and easily understandable and must consist of a right balance between tables, narrative, numbers, graphics, and multimedia?

 
 
 
 

QUESTION 37
An organization suffered many major attacks and lost critical information, such as employee records, and financial information. Therefore, the management decides to hire a threat analyst to extract the strategic threat intelligence that provides high-level information regarding current cyber-security posture, threats, details on the financial impact of various cyber-activities, and so on.
Which of the following sources will help the analyst to collect the required intelligence?

 
 
 
 

QUESTION 38
Miley, an analyst, wants to reduce the amount of collected data and make the storing and sharing process easy. She uses filtering, tagging, and queuing technique to sort out the relevant and structured data from the large amounts of unstructured data.
Which of the following techniques was employed by Miley?

 
 
 
 

QUESTION 39
SecurityTech Inc. is developing a TI plan where it can drive more advantages in less funds. In the process of selecting a TI platform, it wants to incorporate a feature that ranks elements such as intelligence sources, threat actors, attacks, and digital assets of the organization, so that it can put in more funds toward the resources which are critical for the organization’s security.
Which of the following key features should SecurityTech Inc. consider in their TI plan for selecting the TI platform?

 
 
 
 

QUESTION 40
Moses, a threat intelligence analyst at InfoTec Inc., wants to find crucial information about the potential threats the organization is facing by using advanced Google search operators. He wants to identify whether any fake websites are hosted at the similar to the organization’s URL.
Which of the following Google search queries should Moses use?

 
 
 
 

QUESTION 41
Bob, a threat analyst, works in an organization named TechTop. He was asked to collect intelligence to fulfil the needs and requirements of the Red Tam present within the organization.
Which of the following are the needs of a RedTeam?

 
 
 
 

ECCouncil 312-85 Exam Syllabus Topics:

Topic Details
Topic 1
  • Understanding Organization’s Current Threat Landscape
  • Reviewing Threat Intelligence Program
Topic 2
  • Overview of Fine-Tuning Threat Analysis
  • Understanding Threat Intelligence Evaluation
Topic 3
  • Overview of Threat Intelligence Integration
  • Overview of Threat Intelligence Reports
Topic 4
  • Understanding Threat Intelligence Data Collection and Acquisition
  • Overview of Threat Intelligence Collection Management
Topic 5
  • Overview of Threat Intelligence Lifecycle and Frameworks
  • Introduction to Threat Intelligence
Topic 6
  • Cyber Threats and Kill Chain Methodology
  • Understanding Cyber Kill Chain
Topic 7
  • Understanding Indicators of Compromise
  • Understanding Advanced Persistent Threats
Topic 8
  • Overview of Threat Intelligence Sharing
  • Requirements, Planning, Direction, and Review
Topic 9
  • Understanding Cyber Threat Intelligence
  • Understanding Intelligence
Topic 10
  • Understanding Requirements Analysis
  • Building a Threat Intelligence Team

 

312-85 [Oct-2022] Newly Released] 312-85 Exam Questions For You To Pass: https://www.topexamcollection.com/312-85-vce-collection.html

Leave a Reply

Your email address will not be published. Required fields are marked *

Enter the text from the image below