100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
CEH V12 Module 1-5 Exam Questions and Answers $10.99   Add to cart

Exam (elaborations)

CEH V12 Module 1-5 Exam Questions and Answers

 10 views  0 purchase
  • Course
  • CEH v12
  • Institution
  • CEH V12

CEH V12 Module 1-5 Exam Questions and Answers

Preview 2 out of 6  pages

  • August 9, 2024
  • 6
  • 2024/2025
  • Exam (elaborations)
  • Questions & answers
  • CEH v12
  • CEH v12
avatar-seller
millyphilip
CEH V12 Module 1-5 Exam Questions
and Answers
Hacker Classes - Answer -Script Kiddies, State Sponsored, White Hat, Black Hat, Grey
Hat, Cyber Terrorist, Suicide Hackers, Hacktivist, Hacker Teams, Industrial Spies,
Insiders, Organised Hackers, Criminal Syndicates

6 Cyber Laws in the UK - Answer -Data Protection Act, GDPR, Communications Act,
Trade Marks Act, Network and Information Systems Regulation, Investigatory Powers
Act.

Why is Ethical Hacking Necessary? - Answer -In order to stop an attacker someone
needs to know how the attacks are done in the fort place

AI and ML roles in cyber security - Answer -Intrusion detection software can be powered
by AI and ML.
Learn how attacks happen and be able to detect patterns. techniques attackers may
use.

What is Defensive Info War? - Answer -Trying to secure data/info from being stolen by
enimines

What if Offensive Info War? - Answer -Trying to steal enimines data in order to gain intel

Elements of Info Security - Answer -CIA Triangle.
Confidentially
Integrity
Accessibility/Authenticity
Non-Reputability - Truth cannot be brought into question

ISO 27001:2013 - Answer -Standard for the requirements for establishing,
implementing, maintaining, and improving an information security management system
within the context of an organisation

Passive Attacks - Answer -Not tampering with data
Vulnerability analysis
Listening on ports

Active Attacks - Answer -Actively doing soothing malicious

, Close-In Attacks - Answer -When the attacker is physically close to the victim
Could be phishing attacks
Plugging USB in

Insider Attack - Answer -When someone trusted inside the network attacks

Distribution Attack - Answer -When the source code of a software/hardware component
is changed to gain a vulnerability

Stages of the CEH Hacking Methodology - Answer -Foot printing
Scanning
Enumeration
Vulnerability Analysis
System Hacking
Gaining Access
Escalating Privilege
Maintaining Access
Clearing Logs

Defence in Depth - Answer -Policies + Procedures --> Physical --> Perimeter -->
Internet Network --> Host --> Application --> Data

Non-Technical Skills of an Ethical Hacker - Answer -Problem Solving and
Communication Skills
Learn Quick and Adapt to new Tech
Awareness to Local Standards
String work Ethic
Commitment to Organisations Security Policies

TTP's - Answer -Tactics
Techniques
Procedures

PCIDSS - Answer -Payment Card Industry Data Security Standards

Cyber Kill Chain Methodology - Answer -R W D E I C A
Really Weird Dogs Eat Ice Cream Alone
Recon Weaponizations Delivery Exploitation Installation C2 Actions on Objectives

theHarvester - Answer -A tool used to extract email addresses related to target domain

whois database - Answer -Stores info about domains, such as: .net range, domain
owner, creation data, updated date, mailing services, sub domains.

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller millyphilip. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $10.99. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

73091 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$10.99
  • (0)
  Add to cart