312-85 Dumps

312-85 Braindumps

312-85 Real Questions

312-85 Practice Test

312-85 Actual Questions


killexams.com EC-COUNCIL 312-85


Certified Threat Intelligence Analyst (C|TIA)


https://killexams.com/pass4sure/exam-detail/312-85

Question: 1

Build a work breakdown structure (WBS) A. 1-->9-->2-->8-->3-->7-->4-->6-->5

B. 3-->4-->5-->2-->1-->9-->8-->7-->6

C. 1-->2-->3-->4-->5-->6-->9-->8-->7

D. 1-->2-->3-->4-->5-->6-->7-->8-->9


Answer: A Question: 2

SecurityTech Inc. is developing a TI plan where it can drive more advantages in less funds. In the process of selecting a TI platform, it wants to incorporate a feature that ranks elements such as intelligence sources, threat actors, attacks, and digital assets of the organization, so that it can put in more funds toward the resources which are critical for the organizationâs security.


Which of the following key features should SecurityTech Inc. consider in their TI plan for selecting the TI platform?


  1. Search

  2. Open

  3. Workflow

  4. Scoring


Answer: D Question: 3

Henry. a threat intelligence analyst at ABC Inc., is working on a threat intelligence program. He was assigned to work on establishing criteria for prioritization of intelligence needs and requirements.


Which of the following considerations must be employed by Henry to prioritize intelligence requirements?


  1. Understand frequency and impact of a threat

  2. Understand data reliability

  3. Develop a collection plan

  4. Produce actionable data


Answer: A Question: 4

Tim is working as an analyst in an ABC organization. His organization had been facing many challenges in converting the raw threat intelligence data into meaningful contextual information. After inspection, he found that it was due to noise obtained from misrepresentation of data from huge data collections. Hence, it is important to clean the data before performing data analysis using techniques such as data reduction. He needs to choose an appropriate threat intelligence framework that automatically performs data collection, filtering, and analysis for his organization.


Which of the following threat intelligence frameworks should he choose to perform such task?


  1. HighCharts

  2. SIGVERIF

  3. Threat grid

  4. TC complete


Answer: D Question: 5

Karry, a threat analyst at an XYZ organization, is performing threat intelligence analysis. During the data collection phase, he used a data collection method that involves no participants and is purely based on analysis and observation of activities and processes going on within the local boundaries of the organization.


Identify the type data collection method used by the Karry.


  1. Active data collection

  2. Passive data collection

  3. Exploited data collection

  4. Raw data collection


Answer: B Question: 6

During the process of threat intelligence analysis, John, a threat analyst, successfully extracted an indication of adversaryâs information, such as Modus operandi, tools, communication channels, and forensics evasion strategies used by adversaries.


Identify the type of threat intelligence analysis is performed by John.


  1. Operational threat intelligence analysis

  2. Technical threat intelligence analysis

  3. Strategic threat intelligence analysis

  4. Tactical threat intelligence analysis


Answer: D Question: 7

John, a professional hacker, is trying to perform APT attack on the target organization network. He gains access to a single system of a target organization and tries to obtain administrative login credentials to gain further access to the systems in the network using various techniques.


What phase of the advanced persistent threat lifecycle is John currently in?


  1. Initial intrusion

  2. Search and exfiltration

  3. Expansion

  4. Persistence


Answer: C Question: 8

An attacker instructs bots to use camouflage mechanism to hide his phishing and malware delivery locations in the rapidly changing network of compromised bots. In this particular technique, a single domain name consists of multiple IP addresses.


Which of the following technique is used by the attacker?


  1. DNS zone transfer

  2. Dynamic DNS

  3. DNS interrogation

  4. Fast-Flux DNS


Answer: D Question: 9

Mr. Bob, a threat analyst, is performing analysis of competing hypotheses (ACH). He has reached to a stage where he is required to apply his analysis skills effectively to reject as many hypotheses and select the best hypotheses from the identified bunch of hypotheses, and this is done with the help of listed evidence. Then, he prepares a matrix where all the screened hypotheses are placed on the top, and the listed evidence for the hypotheses are placed at the bottom.


What stage of ACH is Bob currently in?


  1. Diagnostics

  2. Evidence

  3. Inconsistency

  4. Refinement


Answer: A Question: 10

Which of the following types of threat attribution deals with the identification of the specific person, society, or a country sponsoring a well-planned and executed intrusion or attack over its target?


  1. Nation-state attribution

  2. True attribution

  3. Campaign attribution

  4. Intrusion-set attribution


Answer: B Question: 11

Joe works as a threat intelligence analyst with Xsecurity Inc. He is assessing the TI program by comparing the project results with the original objectives by reviewing project charter. He is also reviewing the list of expected deliverables to ensure that each of those is delivered to an acceptable level of quality.


Identify the activity that Joe is performing to assess a TI programâs success or failure.


  1. Determining the fulfillment of stakeholders

  2. Identifying areas of further improvement

  3. Determining the costs and benefits associated with the program

  4. Conducting a gap analysis


Answer: D Question: 12

Jame, a professional hacker, is trying to hack the confidential information of a target organization. He identified the vulnerabilities in the target system and created a tailored deliverable malicious payload using an exploit and a backdoor to send it to the victim.


Which of the following phases of cyber kill chain methodology is Jame executing?


  1. Reconnaissance

  2. Installation

  3. Weaponization

  4. Exploitation


Answer: C Question: 13

Michael, a threat analyst, works in an organization named TechTop, was asked to conduct a cyber-threat intelligence analysis. After obtaining information regarding threats, he has started analyzing the information and understanding the nature of the threats.


What stage of the cyber-threat intelligence is Michael currently in?


  1. Unknown unknowns

  2. Unknowns unknown

  3. Known unknowns

  4. Known knowns


Answer: C Question: 14

Miley, an analyst, wants to reduce the amount of collected data and make the storing and sharing process easy. She uses filtering, tagging, and queuing technique to sort out the relevant and structured data from the large amounts of unstructured data.


Which of the following techniques was employed by Miley?


  1. Sandboxing

  2. Normalization

  3. Data visualization

  4. Convenience sampling


Answer: B Question: 15

Steve works as an analyst in a UK-based firm. He was asked to perform network monitoring to find any evidence of

compromise. During the network monitoring, he came to know that there are multiple logins from different locations in a short time span. Moreover, he also observed certain irregular log in patterns from locations where the organization does not have business relations. This resembles that somebody is trying to steal confidential information.


Which of the following key indicators of compromise does this scenario present?


  1. Unusual outbound network traffic

  2. Unexpected patching of systems

  3. Unusual activity through privileged user account

  4. Geographical anomalies


Answer: D