Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

ECSS Exam Dumps - EC-Council Certified Security Specialist

Question # 4

Carol is a new employee at ApTech Sol Inc., and she has been allocated a laptop to fulfill his job activities. Carol tried to install certain applications on the company’s laptop but could not complete the installation as she requires administrator privileges to initiate the installation process. The administrator imposed an access policy on the company’s laptop that only users with administrator privileges have installation rights.

Identify the access control model demonstrated in the above scenario.

A.

Mandatory access control {MAC)

B.

Rule based access control (RB-RBAC)

C.

Discretionary access control (DAC)

D.

Role based access control (RBAC)

Full Access
Question # 5

Alana, an employee in an organization, took a short break after spending exhausting hours on a project. For relaxation, she went to a cafeteria with her laptop, where she connected to the public Internet. While browsing the web, she received a project modifications file on her mail and reverted with another file that contained the required changes.

Which of the following BYOD risks has emerged from the above scenario?

A.

Mixing personal and private data

B.

Endpoint security issue

C.

Improper disposing of devices

D.

Sharing confidential data on unsecured networks

Full Access
Question # 6

Martin, a hacker, aimed to crash a target system. For this purpose, he spoofed the source IP address with the target's IP address and sent many ICMP ECHO request packets to an IP broadcast network, causing all the hosts to respond to the received ICMP ECHO requests and ultimately crashing the target machine.

Identify the type of attack performed by Martin in the above scenario.

A.

UDP flood attack

B.

Multi vector attack

C.

Smurf attack

D.

Fragmentation attack

Full Access
Question # 7

Kevin logged into a banking application with his registered credentials and tried to transfer some amount from his account to Flora's account. Before transferring the amount to Flora’s account, the application sent an OTP to Kevin's mobile for confirmation.

Which of the following authentication mechanisms is employed by the banking application in the above scenario?

A.

Single sign on (SSO) authentication

B.

Smart card authentication

C.

Biometric authentication

D.

Two factor authentication

Full Access
Question # 8

Wesley, a fitness freak, purchased a new Apple smartwatch and synced it with a mobile app downloaded from an unauthorized third party. At the end of the day, when Wesley attempted to access his fitness report from the app, it generated an unusual report and asked for some unnecessary permissions to view it.

Which of the following mobile risks is demonstrated in the above scenario?

A.

Insecure data storage

B.

Improper platform usage

C.

Client code quality

D.

Insecure authentication

Full Access
Question # 9

While investigating a web attack on a Windows-based server, Jessy executed the following command on her system:

C:\> net view <10.10.10.11>

What was Jessy’s objective in running the above command?

A.

Verify the users using open sessions

B.

Check file space usage to look for a sudden decrease in free space

C.

Check whether sessions have been opened with other systems

D.

Review file shares to ensure their purpose

Full Access
Question # 10

A type of malware allows an attacker to trick the target entity into performing a predefined action, and upon its activation, it grants the attacker unrestricted access to all the data stored on the compromised system.

Which of the following is this type of malware?

A.

Key log ger

B.

Botnet

C.

Worm

D.

Trojan

Full Access
Question # 11

Melanie, a professional hacker, is attempting to break into a target network through an application server. In this process, she identified a logic flaw in the target web application that provided visibility into the source code. She exploited this vulnerability to launch further attacks on the target web application.

Which of the web application vulnerabilities was identified by Melanie in the above scenario?

A.

Insecure deserialization

B.

Security misconfiguration

C.

Command injection

D.

Broken authentication

Full Access
Question # 12

Below are the elements included in the order of volatility for a typical computing system as per the RFC 3227 guidelines for evidence collection and archiving.

l.Archival media

2.Remote logging and monitoring data related to the target system

3.Routing table, process table, kernel statistics, and memory

4.Registers and processor cache

5-Physical configuration and network topology

6.Disk or other storage media

7.Temporary system files

Identify the correct sequence of order of volatility from the most to least volatile for a typical system.

A.

7->5- >4->3 ->2 >6 >1

B.

4 >3 >7->l >2 ->5—>6

C.

2—>1—>4-->3-->6-->5—>7

D.

4.>3 >7>6.>2-.>5- >l

Full Access
Question # 13

Bob. a network specialist in an organization, is attempting to identify malicious activities in the network. In this process. Bob analyzed specific data that provided him a summary of a conversation between two network devices, including a source IP and source port, a destination IP and destination port, the duration of the conversation, and the information shared during the conversation.

Which of the following types of network-based evidence was collected by Bob in the above scenario?

A.

Statistical data

B.

Alert data

C.

Session data

D.

Full content data

Full Access
Question # 14

Which of the following cloud computing threats arises from authentication vulnerabilities, user-provisioning and de-provisioning vulnerabilities, hypervisor vulnerabilities, unclear roles and responsibilities, and misconfigurations?

A.

Supply-chain failure

B.

Isolation failure

C.

Subpoena and e discovery

D.

Privilege escalation

Full Access
Question # 15

Daniel, a professional hacker, targeted Alice and lured her into downloading a malicious app from a third-party app store. Upon installation, the core malicious code inside the application started infecting other legitimate apps in Alice's mobile device. Daniel overloaded Alice's device with irrelevant and fraudulent advertisements through the infected app for financial gain.

Identify the type of attack Daniel has launched in the above scenario.

A.

Agent Smith attack

B.

Bluebugging attack

C.

SMiShing attack

D.

SIM card attack

Full Access
Question # 16

Daniel, a networking specialist, identifies a glitch in a networking tool and fixes it on a priority using a system.

Daniel was authorized to make a copy of computers programs while maintaining or repairing the system.

Which of the following acts was demonstrated in the above scenario?

A.

Data Protection Act 2018 (DPA)

B.

The Digital Millennium Copyright Act (DMCA)

C.

Sarbanes Oxley Act (SOX)

D.

Gramm Leach Bliley Act (GLBA)

Full Access
Question # 17

A system that a cybercriminal was suspected to have used for performing an anti-social activity through the Tor browser. James reviewed the active network connections established using specific ports via Tor.

Which of the following port numbers does Tor use for establishing a connection via Tor nodes?

A.

1026/64666

B.

9150/9151

C.

3024/4092

D.

31/456

Full Access
Question # 18

Melissa, an ex-employee of an organization, was fired because of misuse of resources and security violations. She sought revenge against the company and targeted its network, as she is already aware of its network topology.

Which of the following categories of insiders does Melissa belong to?

A.

Malicious insider

B.

Professional insider

C.

Compromised insider

D.

Negligent insider

Full Access
Question # 19

James, a forensic specialist, was appointed to investigate an incident in an organization. As part of the investigation, James is attempting to identify whether any external storage devices are connected to the internal systems. For this purpose, he employed a utility to capture the list of all devices connected to the local machine and removed suspicious devices.

Identify the tool employed by James in the above scenario.

A.

Promise Detect

B.

DriveLetlerView

C.

ESEDatabaseView

D.

ProcDump

Full Access
Question # 20

Kane, an investigation specialist, was appointed to investigate an incident in an organization’s network. In this process, Kane executed a command and identified that a network interface is running in the promiscuous mode and is allowing all incoming packets without any restriction.

In the above scenario, which of the following commands did Kane use to check whether the network interface is set to the promiscuous mode?

A.

ipconfig < interface name >

B.

ifconfig < interface name >

C.

nmap -sT localhost

D.

netstat -i

Full Access
Question # 21

Jacob, a network defender in an organization, was instructed to improve the physical security measures to prevent unauthorized intrusion attempts. In this process, Jacob implemented certain physical security controls by using warning messages and signs that notify legal consequences to discourage hackers from making intrusion attempts.

Which of the following type of physical security controls has Jacob implemented in the above scenario?

A.

Detective control

B.

Preventive controls

C.

Deterrent controls

D.

Recovery controls

Full Access
Question # 22

Sarah was accessing confidential office files from a remote location via her personal computer connected to the public Internet. Accidentally, a malicious file was downloaded onto Sarah’s computer without her knowledge. This download might be due to the free Internet access and the absence of network defense solutions.

Identify the Internet access policy demonstrated in the above scenario.

A.

Promiscuous policy

B.

Paranoid policy

C.

Permissive policy

D.

Prudent policy

Full Access
Question # 23

Peter, an attacker aiming to disrupt organizational services, targeted a configuration protocol that issues IP addresses to host systems. To disrupt the issuance of IP addresses. Peter flooded the target server with spoofed MAC addresses so that valid users cannot receive IP addresses to access the network.

Identify the type of attack Peter has performed in the above scenario.

A.

Session hijacking

B.

Ping-of-death attack

C.

ARP spoofing

D.

DHCP starvation attack

Full Access
Question # 24

Christian is working as a software developer in a reputed MNC. He received a message from XIM bank that claims to be urgent and requests to call a phone number mentioned in the message. Worried by this, he called the number to check on his account, believing it to be an authentic XIM Bank customer service phone number. A recorded message asks him to provide his credit or debit card number, as well as his password.

Identify the type of social engineering attack being performed on Christian in the above scenario.

A.

SMiShing

B.

Spam mail

C.

Phishing

D.

Eavesdropping

Full Access
Question # 25

Johnson is a professional hacker who targeted an organization’s customers and decided to crack their system passwords. In this process, he found a list of valid customers, created a list of possible passwords, ranked the passwords from high to low probability, and started keying in each password in the target system until the correct password is discovered.

Identify the type of attack performed by Johnson in the above scenario.

A.

Password guessing

B.

Rainbow table attack

C.

Dictionary attack

D.

Brute force attack

Full Access
Question # 26

Steve, a professional pen tester, was hired by an organization to assess its cybersecurity. The organization provided Steve with details such as network topology documents, asset inventory, and valuation information. This information helped Steve complete the penetration test successfully, and he provided a snapshot of the organization's current security posture.

Identify the penetration testing strategy followed by Steve in the above scenario.

A.

White-box testing

B.

Goal oriented penetration testing

C.

Black box testing

D.

Grey box testing

Full Access
Question # 27

Below are the various stages of the virus lifecycle:

1) Replication

2)Detection

3)lncorporation

4)Design

5)Execution of the damage routine

6)Launch

What is the correct sequence of stages involved in the virus lifecycle?

A.

3->l >2- >6 >5 >4

B.

4 >2 >3 >5 >6- >1

C.

4 >l->6 >2 >3- >5

D.

1>2 >3- >4 >5- >6

Full Access
Question # 28

Jack, a forensic investigator, was appointed to investigate a Windows-based security incident. In this process, he employed an Autopsy tool to recover the deleted files from unallocated space, which helps in gathering potential evidence.

Which of the following functions of Autopsy helped Jack recover the deleted files?

A.

Timeline analysis

B.

Web artifacts

C.

Data carving

D.

Multimedia

Full Access
Question # 29

Bob, a network administrator in a company, manages network connectivity to 200 employees in six different rooms. Every employee has their own laptop to connect to the Internet through a wireless network, but the company has only one broadband connection.

Which of the following types of wireless networks allows Bob to provide Internet access to every laptop and bring all the devices to a single network?

A.

Extension to wired network

B.

3G/4G hotspot

C.

Multiple wireless access points

D.

LAN to LAN wireless network

Full Access
Question # 30

Michael, a forensic expert, was assigned to investigate an incident that involved unauthorized intrusion attempts. In this process, Michael identified all the open ports on a system and disabled them because these open ports can allow attackers to install malicious services and compromise the security of the system or network.

Which of the following commands assisted Michael in identifying open ports in the above scenario?

A.

nmap -sT localhost

B.

netstat -i

C.

ilconfig promise

D.

netstat rn

Full Access