Labour Day - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpm65

ECSS EC-Council Certified Security Specialist (ECSSv10)Exam Questions and Answers

Questions 4

Sam is a hacker who decided to damage the reputation of an organization. He started collecting information about the organization using social engineering techniques. Sam aims to gather critical information such as admin passwords and OS versions to plan for an attack.

Identify the target employee in the organization from whom Sam can gather the required information.

Options:

A.

Helpdesk

B.

Third-party service provider

C.

System administrators

D.

Customer support learn

Buy Now
Questions 5

While investigating a web attack on a Windows-based server, Jessy executed the following command on her system:

C:\> net view <10.10.10.11>

What was Jessy’s objective in running the above command?

Options:

A.

Verify the users using open sessions

B.

Check file space usage to look for a sudden decrease in free space

C.

Check whether sessions have been opened with other systems

D.

Review file shares to ensure their purpose

Buy Now
Questions 6

Below is the syntax of a command-line utility that displays active TCP connections and ports on which the computer is listening.

netstat [ a] [e] [-nJ [-o] [ p Protocol] [-r] [-s] [interval]

Identify the netstat parameter that displays active TCP connections and includes the process ID (PID) for each connection.

Options:

A.

l-S]

B.

[-O]

C.

[-n]

D.

[-r]

Buy Now
Questions 7

Melanie, a professional hacker, is attempting to break into a target network through an application server. In this process, she identified a logic flaw in the target web application that provided visibility into the source code. She exploited this vulnerability to launch further attacks on the target web application.

Which of the web application vulnerabilities was identified by Melanie in the above scenario?

Options:

A.

Insecure deserialization

B.

Security misconfiguration

C.

Command injection

D.

Broken authentication

Buy Now
Questions 8

Mark, a network administrator in an organization, was assigned the task of preventing data from falling into the wrong hands. In this process, Mark implemented authentication techniques and performed full memory encryption for the data stored on RAM.

In which of the following states has Steve encrypted the data in the above scenario?

Options:

A.

Data in transit

B.

Data in rest

C.

Data in use

D.

Data inactive

Buy Now
Questions 9

An organization decided to strengthen the security of its network by studying and analyzing the behavior of attackers. For this purpose. Steven, a security analyst, was instructed to deploy a device to bait attackers. Steven selected a solution that appears to contain very useful information to lure attackers and find their locationsand techniques.

Identify the type of device deployed by Steven in the above scenario.

Options:

A.

Firewall

B.

Router

C.

Intrusion detection system

D.

Honeypot

Buy Now
Questions 10

Which of the following cloud computing threats arises from authentication vulnerabilities, user-provisioning and de-provisioning vulnerabilities, hypervisor vulnerabilities, unclear roles and responsibilities, and misconfigurations?

Options:

A.

Supply-chain failure

B.

Isolation failure

C.

Subpoena and e discovery

D.

Privilege escalation

Buy Now
Questions 11

Wesley, a professional hacker, deleted a confidential file in a compromised system using the "/bin/rm/ command to deny access to forensic specialists.

Identify the operating system on which Don has performed the file carving activity.

Options:

A.

Windows

B.

Mac OS

C.

Linux

D.

Android

Buy Now
Questions 12

Identify the backup mechanism that is performed within the organization using external devices such as hard disks and requires human interaction to perform the backup operations, thus, making it suspect able to theft or natural disasters.

Options:

A.

Offsite data backup

B.

Cloud data backup

C.

Online data backup

D.

Onsite data backup

Buy Now
Questions 13

A type of malware allows an attacker to trick the target entity into performing a predefined action, and upon its activation, it grants the attacker unrestricted access to all the data stored on the compromised system.

Which of the following is this type of malware?

Options:

A.

Key log ger

B.

Botnet

C.

Worm

D.

Trojan

Buy Now
Questions 14

Peter, a network defender, was instructed to protect the corporate network from unauthorized access. To achieve this, he employed a security solution for wireless communication that uses dragonfly key exchange for authentication, which is the strongest encryption algorithm that protects the network from dictionary and key recovery attacks.

Identify the wireless encryption technology implemented in the security solution selected by Peter in the above scenario.

Options:

A.

WPA

B.

WPA3

C.

WEP

D.

EAP

Buy Now
Questions 15

A system that a cybercriminal was suspected to have used for performing an anti-social activity through the Tor browser. James reviewed the active network connections established using specific ports via Tor.

Which of the following port numbers does Tor use for establishing a connection via Tor nodes?

Options:

A.

1026/64666

B.

9150/9151

C.

3024/4092

D.

31/456

Buy Now
Questions 16

Which of the following standards and criteria version of SWCDE mandates that any action with the potential to alter, damage, or destroy any aspect of original evidence must be performed by qualified persons in a forensically sound manner?

Options:

A.

Standards and Criteria 11

B.

Standards and Criteria 13

C.

Standards and Criteria 17

D.

Standards and Criteria 15

Buy Now
Questions 17

Below are the various stages of the virus lifecycle:

1) Replication

2)Detection

3)lncorporation

4)Design

5)Execution of the damage routine

6)Launch

What is the correct sequence of stages involved in the virus lifecycle?

Options:

A.

3->l >2- >6 >5 >4

B.

4 >2 >3 >5 >6- >1

C.

4 >l->6 >2 >3- >5

D.

1>2 >3- >4 >5- >6

Buy Now
Questions 18

A major fire broke out in the storeroom of CyberSol Inc. It first gutted the equipment in the storeroom and then started spreading to other areas in the company. The officials of the company informed the fire department. The fire rescue team reached the premises and used a distribution piping system to suppress the fire, thereby preventing any human or asset loss.

Identify the type of fire-fighting system used by the rescue team in the above scenario.

Options:

A.

Fire extinguisher

B.

Wet chemical suppressant

C.

Standpipe system

D.

Sprinkler system

Buy Now
Questions 19

A disk drive has 16.384 cylinders, 80 heads, and 63 sectors per track, and each sector can store 512bytes of data. What is the total size of the disk?

Options:

A.

42.278.584,340 bytes

B.

42.278.584,320 bytes

C.

42.279,584.320 bytes

D.

43,278,584,320 bytes

Buy Now
Questions 20

Which of the following MAC forensic data components saves file information and related events using a token with a binary structure?

Options:

A.

Kexts

B.

User account

C.

Command-line inputs

D.

Basic Security Module

Buy Now
Questions 21

An investigator wants to extract information about the status of the network interface cards (NICs) in an organization's Windows-based systems. Identify the command-line utility that can help the investigator detect the network status.

Options:

A.

ipconfig

B.

PsList

C.

ifconfig

D.

PsLoggedOn

Buy Now
Questions 22

Kane, an investigation specialist, was appointed to investigate an incident in an organization’s network. In this process, Kane executed a command and identified that a network interface is running in the promiscuous mode and is allowing all incoming packets without any restriction.

In the above scenario, which of the following commands did Kane use to check whether the network interface is set to the promiscuous mode?

Options:

A.

ipconfig < interface name >

B.

ifconfig < interface name >

C.

nmap -sT localhost

D.

netstat -i

Buy Now
Questions 23

Kevin logged into a banking application with his registered credentials and tried to transfer some amount from his account to Flora's account. Before transferring the amount to Flora’s account, the application sent an OTP to Kevin's mobile for confirmation.

Which of the following authentication mechanisms is employed by the banking application in the above scenario?

Options:

A.

Single sign on (SSO) authentication

B.

Smart card authentication

C.

Biometric authentication

D.

Two factor authentication

Buy Now
Questions 24

Paola, a professional hacker, was hired to break into the target organization's network and extract sensitive data. In this process, Paola found that the target organization has purchased new hardware. She accessed the new hardware while it was in transit and tampered with the hardware to make it vulnerable to attacks.

Identify the class of attack Paola has performed on the target organization.

Options:

A.

Distribution attack

B.

insider attack

C.

Passive attack

D.

Active attack

Buy Now
Questions 25

Which of th© following titles of Th© Electronic Communications Privacy Act protects the privacy of the contents of files stored by service providers and records held about the subscriber by service providers, such as subscriber name, billing records, and IP addresses?

Options:

A.

Title II

B.

Title I

C.

Title IV

D.

Title III

Buy Now
Questions 26

Which of the following practices makes web applications vulnerable to SQL injection attacks?

Options:

A.

Use the most restrictive SQL account types for applications

B.

Never build Transact SQL statements directly from user input

C.

Avoid constructing dynamic SQL with concatenated input values

D.

A Accept entries that contain binary data, escape sequences, and comment characters

Buy Now
Questions 27

Peter, an attacker aiming to disrupt organizational services, targeted a configuration protocol that issues IP addresses to host systems. To disrupt the issuance of IP addresses. Peter flooded the target server with spoofed MAC addresses so that valid users cannot receive IP addresses to access the network.

Identify the type of attack Peter has performed in the above scenario.

Options:

A.

Session hijacking

B.

Ping-of-death attack

C.

ARP spoofing

D.

DHCP starvation attack

Buy Now
Questions 28

Daniel, a networking specialist, identifies a glitch in a networking tool and fixes it on a priority using a system.

Daniel was authorized to make a copy of computers programs while maintaining or repairing the system.

Which of the following acts was demonstrated in the above scenario?

Options:

A.

Data Protection Act 2018 (DPA)

B.

The Digital Millennium Copyright Act (DMCA)

C.

Sarbanes Oxley Act (SOX)

D.

Gramm Leach Bliley Act (GLBA)

Buy Now
Questions 29

Below is an extracted Apache error log entry.

"(Wed Aug 28 13:35:38.878945 2020] (core:error] (pid 12356:tid 8689896234] (client 10.0.0.8] File not found: /images/folder/pic.jpg"

Identify the element in the Apache error log entry above that represents the IP address from which the request was made.

Options:

A.

10.0.0.8

B.

8689896234

C.

13:35:38.878945

D.

12356

Buy Now
Questions 30

Cheryl, a forensic expert, was recruited to investigate a malicious activity performed by an anonymous hackers’ group on an organization’s systems. Using an automated tool, Cheryl was able to extract the malware file and analyze the assembly code instructions, which helped him understand the malware’s purpose.

Which of the following tools helped Cheryl extract and analyze the assembly code of the malware?

Options:

A.

Virtual Box

B.

OllyDbg

C.

QualNet

D.

VMware vSphere

Buy Now
Exam Code: ECSS
Exam Name: EC-Council Certified Security Specialist (ECSSv10)Exam
Last Update: Apr 22, 2024
Questions: 100

PDF + Testing Engine

$56  $159.99

Testing Engine

$42  $119.99
buy now ECSS testing engine

PDF (Q&A)

$35  $99.99
buy now ECSS pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 29 Apr 2024