100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
CEH V12 (1 out of 2 Bonus Set) Exam Questions and Answers $11.99   Add to cart

Exam (elaborations)

CEH V12 (1 out of 2 Bonus Set) Exam Questions and Answers

 6 views  0 purchase
  • Course
  • CEH v12
  • Institution
  • CEH V12

CEH V12 (1 out of 2 Bonus Set) Exam Questions and Answers

Preview 2 out of 9  pages

  • August 9, 2024
  • 9
  • 2024/2025
  • Exam (elaborations)
  • Questions & answers
  • CEH v12
  • CEH v12
avatar-seller
millyphilip
CEH V12 (1 out of 2 Bonus Set) Exam
Questions and Answers

Intelligence-based warfare
Which of the following categories of information warfare is a sensor-based technology that can
directly disrupt technological systems?
Hint: Is warfare that consists of the design, protection, and denial of systems that seek sufficient
knowledge to dominate the battlespace
Economic Warfare
It can affect the economy of a business or nation by blocking the flow of information
Read More
Psychological warfare
is the use of various techniques such as propaganda and terror to demoralize one's adversary in
an attempt to succeed in battle.
Electronic Warfare
Attempt to disrupt the means of sending information
Availability=
Bob recently joined an organization and completed his training. His work involved dealing with
important documents of the organization. On one Sunday, he connected to the corporate network
by providing authentication credentials to access a file online from his residence.
Which of the following elements of information security was demonstrated in the above
scenario?
Confidentiality
Which of the following fundamental elements of information security refers to an assurance that
the information is accessible only to those authorized to have access?
Footprinting
In which of the following hacking phases does an attacker create a profile of the target
organization and obtain information such as its IP address range, namespace, and employees?
Vulnerability analysis
Process to identify security loopholes in the target organization's network, communication
infrastructure, and end systems.
Enumeration
Is a method of intrusive probing, through which attackers gather information such as network
user lists, routing tables, security flaws, and Simple Network Management Protocol (SNMP)
data
Executing applications
In which of the following hacking stages does an attacker use Trojans, spyware, backdoors, and
keyloggers to create and maintain remote access to a system?
Network Indicators

, They are useful for command and control, malware delivery, and identifying details about the
operating system, browser type, and other computer-specific information.
Host-based Indicators
Are found by performing an analysis of the infected system within the organizational network.
Command and Control Server
Adversaries use command and control servers to communicate remotely with compromised
systems through an encrypted session. Using this encrypted channel, the adversary can steal data,
delete data, and launch further attacks
Power Shell
Can be used by an adversary as a tool for automating data exfiltration and launching further
attacks.
Unspecified Proxy Activities
An adversary can create and configure multiple domains pointing to the same host, allowing an
adversary to switch quickly between the domains to avoid detection. Security professionals can
find unspecified domains by checking the data feeds that are generated by those domains
Regression
In machine-learning classification techniques, which of the following is a subcategory of
supervised learning that is used when the data classes are not separated or the data are
continuous?
Defense in Depth
Which security strategy requires using several, diverse methods to protect IT systems against
attacks?

Is a security strategy in which several protection layers are placed throughout an information
system. This strategy uses the military principle that it is more difficult for an enemy to defeat a
complex and multilayered defense system than to penetrate a single barrier. Defense in depth
helps to prevent direct attacks against an information system and its data because a break in one
layer leads the attacker only to the next layer.
Preparation for incident handling and response
What is the first phase needed to implement during an incident management process?
Security Incident Handling
The analyst was asked to design and implement patch management, vulnerability management,
IDS deployment, and security incident handling procedures for the company. Which of these is a
reactive process?
Hint: Examples of reactive processes:
Incident handling
Forensics
Disaster recovery
India
Which of the following countries' cyber laws include the Patents (Amendment) Act, 1999;
Trademarks Act, 1999; and The Copyright Act, 1957?
HIPPA
Which of the following act contains “electronic transactions and code set standards” to transfer
information between two parties for specific purposes?
Hint: Transactions are electronic exchanges involving the transfer of information between two
parties for specific purposes. The Health Insurance Portability and Accountability Act of 1996

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller millyphilip. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $11.99. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

73091 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$11.99
  • (0)
  Add to cart