Eccouncil 312-85 practice test

Certified Threat Intelligence Analyst Exam

Last exam update: Jul 20 ,2024
Page 1 out of 4. Viewing questions 1-15 out of 49

Question 1

Tim is working as an analyst in an ABC organization. His organization had been facing many
challenges in converting the raw threat intelligence data into meaningful contextual information.
After inspection, he found that it was due to noise obtained from misrepresentation of data from
huge data collections. Hence, it is important to clean the data before performing data analysis using
techniques such as data reduction. He needs to choose an appropriate threat intelligence framework
that automatically performs data collection, filtering, and analysis for his organization.
Which of the following threat intelligence frameworks should he choose to perform such task?

  • A. HighCharts
  • B. SIGVERIF
  • C. Threat grid
  • D. TC complete
Mark Question:
Answer:

D

User Votes:
A
50%
B
50%
C
50%
D 1 votes
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 2

Henry. a threat intelligence analyst at ABC Inc., is working on a threat intelligence program. He was
assigned to work on establishing criteria for prioritization of intelligence needs and requirements.
Which of the following considerations must be employed by Henry to prioritize intelligence
requirements?

  • A. Understand frequency and impact of a threat
  • B. Understand data reliability
  • C. Develop a collection plan
  • D. Produce actionable data
Mark Question:
Answer:

A

User Votes:
A
50%
B
50%
C 1 votes
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 3

H&P, Inc. is a small-scale organization that has decided to outsource the network security monitoring
due to lack of resources in the organization. They are looking for the options where they can directly
incorporate threat intelligence into their existing network defense solutions.
Which of the following is the most cost-effective methods the organization can employ?

  • A. Recruit the right talent
  • B. Look for an individual within the organization
  • C. Recruit data management solution provider
  • D. Recruit managed security service providers (MSSP)
Mark Question:
Answer:

D

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 4

In which of the following attacks does the attacker exploit vulnerabilities in a computer application
before the software developer can release a patch for them?

  • A. Active online attack
  • B. Zero-day attack
  • C. Distributed network attack
  • D. Advanced persistent attack
Mark Question:
Answer:

B

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 5

An analyst is conducting threat intelligence analysis in a client organization, and during the
information gathering process, he gathered information from the publicly available sources and
analyzed to obtain a rich useful form of intelligence. The information source that he used is primarily
used for national security, law enforcement, and for collecting intelligence required for business or
strategic decision making.
Which of the following sources of intelligence did the analyst use to collect information?

  • A. OPSEC
  • B. ISAC
  • C. OSINT
  • D. SIGINT
Mark Question:
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 6

Walter and Sons Company has faced major cyber attacks and lost confidential dat
a. The company has decided to concentrate more on the security rather than other resources.
Therefore, they hired Alice, a threat analyst, to perform data analysis. Alice was asked to perform
qualitative data analysis to extract useful information from collected bulk data.
Which of the following techniques will help Alice to perform qualitative data analysis?

  • A. Regression analysis, variance analysis, and so on
  • B. Numerical calculations, statistical modeling, measurement, research, and so on.
  • C. Brainstorming, interviewing, SWOT analysis, Delphi technique, and so on
  • D. Finding links between data and discover threat-related information
Mark Question:
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 7

Sarah is a security operations center (SOC) analyst working at JW Williams and Sons organization
based in Chicago. As a part of security operations, she contacts information providers (sharing
partners) for gathering information such as collections of validated and prioritized threat indicators
along with a detailed technical analysis of malware samples, botnets, DDoS attack methods, and
various other malicious tools. She further used the collected information at the tactical and
operational levels.
Sarah obtained the required information from which of the following types of sharing partner?

  • A. Providers of threat data feeds
  • B. Providers of threat indicators
  • C. Providers of comprehensive cyber-threat intelligence
  • D. Providers of threat actors
Mark Question:
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 8

Karry, a threat analyst at an XYZ organization, is performing threat intelligence analysis. During the
data collection phase, he used a data collection method that involves no participants and is purely
based on analysis and observation of activities and processes going on within the local boundaries of
the organization.
Identify the type data collection method used by the Karry.

  • A. Active data collection
  • B. Passive data collection
  • C. Exploited data collection
  • D. Raw data collection
Mark Question:
Answer:

B

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 9

Alice, a threat intelligence analyst at HiTech Cyber Solutions, wants to gather information for
identifying emerging threats to the organization and implement essential techniques to prevent their
systems and networks from such attacks. Alice is searching for online sources to obtain information
such as the method used to launch an attack, and techniques and tools used to perform an attack
and the procedures followed for covering the tracks after an attack.
Which of the following online sources should Alice use to gather such information?

  • A. Financial services
  • B. Social network settings
  • C. Hacking forums
  • D. Job sites
Mark Question:
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 10

ABC is a well-established cyber-security company in the United States. The organization
implemented the automation of tasks such as data enrichment and indicator aggregation. They also
joined various communities to increase their knowledge about the emerging threats. However, the
security teams can only detect and prevent identified threats in a reactive approach.
Based on threat intelligence maturity model, identify the level of ABC to know the stage at which the
organization stands with its security and vulnerabilities.

  • A. Level 2: increasing CTI capabilities
  • B. Level 3: CTI program in place
  • C. Level 1: preparing for CTI
  • D. Level 0: vague where to start
Mark Question:
Answer:

A

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 11

In which of the following storage architecture is the data stored in a localized system, server, or
storage hardware and capable of storing a limited amount of data in its database and locally available
for data usage?

  • A. Distributed storage
  • B. Object-based storage
  • C. Centralized storage
  • D. Cloud storage
Mark Question:
Answer:

B

User Votes:
A
50%
B
50%
C 1 votes
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 12

In which of the following forms of bulk data collection are large amounts of data first collected from
multiple sources in multiple formats and then processed to achieve threat intelligence?

  • A. Structured form
  • B. Hybrid form
  • C. Production form
  • D. Unstructured form
Mark Question:
Answer:

D

User Votes:
A 1 votes
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 13

Alison, an analyst in an XYZ organization, wants to retrieve information about a companys website
from the time of its inception as well as the removed information from the target website.
What should Alison do to get the information he needs.

  • A. Alison should use SmartWhois to extract the required website information.
  • B. Alison should use https://archive.org to extract the required website information.
  • C. Alison should run the Web Data Extractor tool to extract the required website information.
  • D. Alison should recover cached pages of the website from the Google search engine cache to extract the required website information.
Mark Question:
Answer:

C

User Votes:
A
50%
B
50%
C 1 votes
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 14

An XYZ organization hired Mr. Andrews, a threat analyst. In order to identify the threats and mitigate
the effect of such threats, Mr. Andrews was asked to perform threat modeling. During the process of
threat modeling, he collected important information about the treat actor and characterized the
analytic behavior of the adversary that includes technological details, goals, and motives that can be
useful in building a strong countermeasure.
What stage of the threat modeling is Mr. Andrews currently in?

  • A. System modeling
  • B. Threat determination and identification
  • C. Threat profiling and attribution
  • D. Threat ranking
Mark Question:
Answer:

C

User Votes:
A
50%
B
50%
C 1 votes
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 15

Alice, an analyst, shared information with security operation managers and network operations
center (NOC) staff for protecting the organizational resources against various threats. Information
shared by Alice was highly technical and include threat actor TTPs, malware campaigns, tools used by
threat actors, and so on.
Which of the following types of threat intelligence was shared by Alice?

  • A. Strategic threat intelligence
  • B. Tactical threat intelligence
  • C. Technical threat intelligence
  • D. Operational threat intelligence
Mark Question:
Answer:

C

User Votes:
A
50%
B
50%
C 1 votes
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000
To page 2