ExamGecko
Home Home / ECCouncil / 712-50

ECCouncil 712-50 Practice Test - Questions Answers, Page 44

Question list
Search
Search

Related questions











A Security Operations (SecOps) Manager is considering implementing threat hunting to be able to make better decisions on protecting information and assets.

What is the MAIN goal of threat hunting to the SecOps Manager?

A.
Improve discovery of valid detected events
A.
Improve discovery of valid detected events
Answers
B.
Enhance tuning of automated tools to detect and prevent attacks
B.
Enhance tuning of automated tools to detect and prevent attacks
Answers
C.
Replace existing threat detection strategies
C.
Replace existing threat detection strategies
Answers
D.
Validate patterns of behavior related to an attack
D.
Validate patterns of behavior related to an attack
Answers
Suggested answer: A

Explanation:

Reference: https://www.techtarget.com/searchsecurity/feature/7-SecOps-roles-and-responsibilitiesfor-the-modern-enterprise

A bastion host should be placed:

A.
Inside the DMZ
A.
Inside the DMZ
Answers
B.
In-line with the data center firewall
B.
In-line with the data center firewall
Answers
C.
Beyond the outer perimeter firewall
C.
Beyond the outer perimeter firewall
Answers
D.
As the gatekeeper to the organization's honeynet
D.
As the gatekeeper to the organization's honeynet
Answers
Suggested answer: C

Explanation:

Reference: https://www.skillset.com/questions/a-bastion-host-is-which-of-the-following

Optical biometric recognition such as retina scanning provides access to facilities through reading the unique characteristics of a person's eye.

However, authorization failures can occur with individuals who have?

A.
Glaucoma or cataracts
A.
Glaucoma or cataracts
Answers
B.
Two different colored eyes (heterochromia iridium)
B.
Two different colored eyes (heterochromia iridium)
Answers
C.
Contact lens
C.
Contact lens
Answers
D.
Malaria
D.
Malaria
Answers
Suggested answer: A

What is a key policy that should be part of the information security plan?

A.
Account management policy
A.
Account management policy
Answers
B.
Training policy
B.
Training policy
Answers
C.
Acceptable Use policy
C.
Acceptable Use policy
Answers
D.
Remote Access policy
D.
Remote Access policy
Answers
Suggested answer: C

Explanation:

Reference: https://www.exabeam.com/information-security/information-security-policy/

Which of the following is the MOST effective method to counter phishing attacks?

A.
User awareness and training
A.
User awareness and training
Answers
B.
Host based Intrusion Detection System (IPS)
B.
Host based Intrusion Detection System (IPS)
Answers
C.
Acceptable use guide signed by all system users
C.
Acceptable use guide signed by all system users
Answers
D.
Antispam solution
D.
Antispam solution
Answers
Suggested answer: A

Explanation:

Reference: https://aware.eccouncil.org/4-best-ways-to-stop-phishing-with-security-awareness.html

You have been promoted to the CISO of a big-box retail store chain reporting to the Chief Information Officer (CIO). The CIO's first mandate to you is to develop a cybersecurity compliance framework that will meet all the store's compliance requirements.

Which of the following compliance standard is the MOST important to the organization?

A.
The Federal Risk and Authorization Management Program (FedRAMP)
A.
The Federal Risk and Authorization Management Program (FedRAMP)
Answers
B.
ISO 27002
B.
ISO 27002
Answers
C.
NIST Cybersecurity Framework
C.
NIST Cybersecurity Framework
Answers
D.
Payment Card Industry (PCI) Data Security Standard (DSS)
D.
Payment Card Industry (PCI) Data Security Standard (DSS)
Answers
Suggested answer: D

Explanation:

Reference: https://searchcompliance.techtarget.com/definition/PCI-DSS-Payment-Card-Industry-Data-Security-Standard

In defining a strategic security plan for an organization, what should a CISO first analyze?

A.
Reach out to a business similar to yours and ask for their plan
A.
Reach out to a business similar to yours and ask for their plan
Answers
B.
Set goals that are difficult to attain to drive more productivity
B.
Set goals that are difficult to attain to drive more productivity
Answers
C.
Review business acquisitions for the past 3 years
C.
Review business acquisitions for the past 3 years
Answers
D.
Analyze the broader organizational strategic plan
D.
Analyze the broader organizational strategic plan
Answers
Suggested answer: D

Explanation:

Reference: https://securityintelligence.com/the-importance-of-building-an-information-securitystrategic-plan/

An auditor is reviewing the security classifications for a group of assets and finds that many of the assets are not correctly classified.

What should the auditor's NEXT step be?

A.
Immediately notify the board of directors of the organization as to the finding
A.
Immediately notify the board of directors of the organization as to the finding
Answers
B.
Correct the classifications immediately based on the auditor's knowledge of the proper classification
B.
Correct the classifications immediately based on the auditor's knowledge of the proper classification
Answers
C.
Document the missing classifications
C.
Document the missing classifications
Answers
D.
Identify the owner of the asset and induce the owner to apply a proper classification
D.
Identify the owner of the asset and induce the owner to apply a proper classification
Answers
Suggested answer: C

What are the common data hiding techniques used by criminals?

A.
Unallocated space and masking
A.
Unallocated space and masking
Answers
B.
Website defacement and log manipulation
B.
Website defacement and log manipulation
Answers
C.
Disabled Logging and admin elevation
C.
Disabled Logging and admin elevation
Answers
D.
Encryption, Steganography, and Changing Metadata/Timestamps
D.
Encryption, Steganography, and Changing Metadata/Timestamps
Answers
Suggested answer: D

Explanation:

Reference: https://cisomag.eccouncil.org/challenges-and-applications-of-digital-forensics/

When managing a project, the MOST important activity in managing the expectations of stakeholders is:

A.
To force stakeholders to commit ample resources to support the project
A.
To force stakeholders to commit ample resources to support the project
Answers
B.
To facilitate proper communication regarding outcomes
B.
To facilitate proper communication regarding outcomes
Answers
C.
To assure stakeholders commit to the project start and end dates in writing
C.
To assure stakeholders commit to the project start and end dates in writing
Answers
D.
To finalize detailed scope of the project at project initiation
D.
To finalize detailed scope of the project at project initiation
Answers
Suggested answer: B

Explanation:

Reference: https://www.greycampus.com/blog/project-management/stakeholder-managementwhat-is-it-and-why-is-it-so-important

Total 460 questions
Go to page: of 46