New Year Special Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

ECCouncil 212-82 Certified Cybersecurity Technician (CCT) Exam Practice Test

Page: 1 / 16
Total 161 questions

Certified Cybersecurity Technician (CCT) Questions and Answers

Question 1

ProNet, a leading technology firm, has been dynamically evolving its internal infrastructure to cater to an expanding workforce and changing business needs. The company's current project involves enhancing the overall security of its internal platforms. The company’s security team is focusing on a robust access control system. To make the system efficient, it needs to implement a model that would define access based on roles within the organization, where specific roles would have predefined access to certain resources, and the roles can be assigned to multiple users. The aim is to decrease the administrative work involved in assigning permissions and ensure that users gain only the necessary permissions in line with their job functions.

Which access control model best suits ProNet's requirement?

Options:

A.

Attribute-Based Access Control (ABAC)

B.

Discretionary Access Control (DAC)

C.

Role-Based Access Control (RBAC)

D.

Mandatory Access Control (MAC)

Question 2

As a Virtualization Software Engineer/Analyst, you are employed on a Project with Alpha Inc. Company, the OS Virtualization is used for isolation of Physical/Base OS with the Hypervisor OS. What is the security benefit of OS virtualization in terms of isolation?

Options:

A.

Virtual machines can freely access the resources of other VMs on the same host.

B.

Virtual machines are isolated from each other, preventing a security breach in one from impacting others.

C.

A compromised virtual machine can easily infect the physical host and other VMs.

D.

OS virtualization offers no security benefits in isolation.

Question 3

You are the chief cybersecurity officer at a multi-national corporation, which specializes in satellite-based communication systems. Recently, you transitioned to a more advanced system architecture that includes multiple ground stations globally. These stations synchronize and communicate via a central hub that manages the distribution of encrypted data across the network. Upon reviewing the quarterly network logs, you uncover a series of sophisticated intrusions. These intrusions are intermittently taking place inground stations located in three continents. Evidence suggests that these attacks are coordinated, aiming to map out the network's communication paths, likely in preparation for a much larger scale cyber-attack. Further investigation uncovers small pockets of malware within the system, specifically designed to circumvent your current security controls. Given the criticality of ensuring uninterrupted satellite communication, which countermeasure would be most effective in thwarting these intrusions, ensuring data integrity, and maintaining the operational status of your satellite communication systems?

Options:

A.

Enhance end-point security solutions at each ground station, focusing on advanced malware detection, eradication, and prevention.

B.

Implement air-gapped systems for each ground station to ensure complete isolation, minimizing the risk of malware spread and external intrusions.

C.

Deploy an advanced network segmentation strategy, ensuring each ground station operates in a micro-segmented environment, with real-time threat monitoring and dynamic policy adjustments.

D.

Rollback the system to its previous architecture, while launching a thorough investigation into the identified intrusions and taking the necessary legal actions.

Question 4

Richards, a security specialist at an organization, was monitoring an IDS system. While monitoring, he suddenly received an alert of an ongoing intrusion attempt on the organization's network. He immediately averted the malicious actions by implementing the necessary measures.

Identify the type of alert generated by the IDS system in the above scenario.

Options:

A.

True positive

B.

True negative

C.

False negative

D.

False positive

Question 5

Zayn, a network specialist at an organization, used Wireshark to perform network analysis. He selected a Wireshark menu that provided a summary ol captured packets, IO graphs, and flow graphs. Identify the Wireshark menu selected by Zayn in this scenario.

Options:

A.

Status bar

B.

Analyze

C.

Statistics

D.

Packet list panel

Question 6

Matias, a network security administrator at an organization, was tasked with the implementation of secure wireless network encryption for their network. For this purpose, Matias employed a security solution that uses 256-bit Galois/Counter Mode Protocol (GCMP-256) to maintain the authenticity and confidentiality of data.

Identify the type of wireless encryption used by the security solution employed by Matias in the above scenario.

Options:

A.

WPA2 encryption

B.

WPA3 encryption

C.

WEP encryption

D.

WPA encryption

Question 7

Steve, a network engineer, was tasked with troubleshooting a network issue that is causing unexpected packet drops. For this purpose, he employed a network troubleshooting utility to capture the ICMP echo request packets sent to the server. He identified that certain packets are dropped at the gateway due to poor network connection.

Identify the network troubleshooting utility employed by Steve in the above scenario.

Options:

A.

dnsenurn

B.

arp

C.

traceroute

D.

ipconfig

Question 8

Thomas, an employee of an organization, is restricted from accessing specific websites from his office system. He is trying to obtain admin credentials to remove the restrictions. While waiting for an opportunity, he sniffed communication between the administrator and an application server to retrieve the admin credentials. Identify the type of attack performed by Thomas in the above scenario.

Options:

A.

Vishing

B.

Eavesdropping

C.

Phishing

D.

Dumpster diving

Question 9

Charlie, a security professional in an organization, noticed unauthorized access and eavesdropping on the WLAN. To thwart such attempts, Charlie employed an encryption mechanism that used the RC4 algorithm to encrypt information in the data link layer. Identify the type of wireless encryption employed by Charlie in the above scenario.

Options:

A.

TKIP

B.

WEP

C.

AES

D.

CCMP

Question 10

Calvin spotted blazing flames originating from a physical file storage location in his organization because of a Short circuit. In response to the incident, he used a fire suppression system that helped curb the incident in the initial stage and prevented it from spreading over a large area. Which of the following firefighting systems did Calvin use in this scenario?

Options:

A.

Fire detection system

B.

Sprinkler system

C.

Smoke detectors

D.

Fire extinguisher

Question 11

Nancy, a security specialist, was instructed to identify issues related to unexpected shutdown and restarts on a Linux machine. To identify the incident cause, Nancy navigated to a directory on the Linux system and accessed a log file to troubleshoot problems related to improper shutdowns and unplanned restarts.

Identify the Linux log file accessed by Nancy in the above scenario.

Options:

A.

/var/log/secure

B.

/var/log/kern.log

C.

/var/log/boot.log

D.

/var/log/lighttpd/

Question 12

Giovanni, a system administrator, was tasked with configuring permissions for employees working on a new project. Hit organization used active directories (ADs) to grant/deny permissions to resources Giovanni created a folder for AD users with the required permissions and added all employees working on the new project in it. Identify the type of account created by Giovanni in this scenario.

Options:

A.

Third-party account

B.

Croup-based account

C.

Shared account

D.

Application account

Question 13

An MNC hired Brandon, a network defender, to establish secured VPN communication between the company's remote offices. For this purpose, Brandon employed a VPN topology where all the remote offices communicate with the corporate office but communication between the remote offices is denied.

Identify the VPN topology employed by Brandon in the above scenario.

Options:

A.

Point-to-Point VPN topology

B.

Star topology

C.

Hub-and-Spoke VPN topology

D.

Full-mesh VPN topology

Question 14

Rickson, a security professional at an organization, was instructed to establish short-range communication between devices within a range of 10 cm. For this purpose, he used a mobile connection method that employs electromagnetic induction to enable communication between devices. The mobile connection method selected by Rickson can also read RFID tags and establish Bluetooth connections with nearby devices to exchange information such as images and contact lists.

Which of the following mobile connection methods has Rickson used in above scenario?

Options:

A.

NFC

B.

Satcom

C.

Cellular communication

D.

ANT

Question 15

A software company has implemented a wireless technology to track the employees' attendance by recording their in and out timings. Each employee in the company will have an entry card that is embedded with a tag. Whenever an employee enters the office premises, he/she is required to swipe the card at the entrance. The wirelesstechnology uses radio-frequency electromagnetic waves to transfer data for automatic identification and for tracking tags attached to objects.

Which of the following technologies has the software company implemented in the above scenario?

Options:

A.

WiMAX

B.

RFID

C.

Bluetooth

D.

Wi-Fi

Question 16

Walker, a security team member at an organization, was instructed to check if a deployed cloud service is working as expected. He performed an independent examination of cloud service controls to verify adherence to standards through a review of objective evidence. Further, Walker evaluated the services provided by the CSP regarding security controls, privacy impact, and performance.

Identify the role played by Walker in the above scenario.

Options:

A.

Cloud auditor

B.

Cloud provider

C.

Cloud carrier

D.

Cloud consumer

Question 17

Zion belongs to a category of employees who are responsible for implementing and managing the physical security equipment installed around the facility. He was instructed by the management to check the functionality of equipment related to physical security. Identify the designation of Zion.

Options:

A.

Supervisor

B.

Chief information security officer

C.

Guard

D.

Safety officer

Question 18

NetSafe Corp, recently conducted an overhaul of its entire network. This refresh means that the old baseline traffic signatures no longer apply. The security team needs to establish a new baseline that comprehensively captures both normal and suspicious activities. The goal is to ensure real-time detection and mitigation of threats without generating excessive false positives. Which approach should NetSafe Corp, adopt to effectively set up this baseline?

Options:

A.

Continuously collect data for a week and define the average traffic pattern as the baseline.

B.

Utilize machine learning algorithms to analyze traffic for a month and generate a dynamic baseline.

C.

Analyze the last year's traffic logs and predict the baseline using historical data.

D.

Conduct a red team exercise and base the new baseline on the identified threats.

Question 19

Thomas, an employee of an organization, is restricted from accessing specific websites from his office system. He is trying to obtain admin credentials to remove the restrictions. While waiting for an opportunity, he sniffed communication between the administrator and an application server to retrieve the admin credentials. Identify the type of attack performed by Thomas in the above scenario.

Options:

A.

Vishing

B.

Eavesdropping

C.

Phishing

D.

Dumpster diving

Question 20

FinTech Corp, a financial services software provider, handles millions of transactions daily. To address recent breaches In other organizations. It Is reevaluating Its data security controls. It specifically needs a control that will not only provide real-time protection against threats but also assist in achieving compliance with global financial regulations. The company's primary goal is to safeguard sensitive transactional data without impeding system performance. Which of the following controls would be the most suitable for FinTech Corp's objectives?

Options:

A.

Switching to disk-level encryption for all transactional databases

B.

Implementing DLP (Data Loss Prevention) systems

C.

Adopting anomaly-based intrusion detection systems

D.

Enforcing Two-Factor Authentication for all database access

Question 21

RevoMedia, a digital marketing agency, often conducts client presentations off-site. The agency’s team uses mobile devices to connect to various networks and display content. Withthe rising threat landscape, it wants to adopt the most secure method for connecting its mobile devices to unfamiliar networks. Which of the following should RevoMedia adopt?

Options:

A.

Bluetooth pairing

B.

Virtual Private Network (VPN) connections

C.

USB tethering

D.

Direct Wi-Fi connectivity

Question 22

Kayden successfully cracked the final round of interviews at an organization. After a few days, he received his offer letter through an official company email address. The email stated that the selected candidate should respond within a specified time. Kayden accepted the opportunity and provided an e-signature on the offer letter, then replied to the same email address. The company validated the e-signature and added his details to their database. Here, Kayden could not deny the company's message, and the company could not deny Kayden's signature.

Which of the following information security elements was described in the above scenario?

Options:

A.

Availability

B.

Non-repudiation

C.

Integrity

D.

Confidentiality

Question 23

A software company develops new software products by following the best practices for secure application

development. Dawson, a software analyst, is responsible for checking the performance of applications in the

client's network to determine any issue faced by end users while accessing the application.

Which of the following tiers of the secure application development lifecycle involves checking the application

performance?

Options:

A.

Development

B.

Staging

C.

Testing

D.

Quality assurance (QA)

Question 24

A disgruntled employee transferred highly confidential tender data of upcoming projects as an encoded text. You are assigned to decode the text file snitch.txt located in the Downloads folder of the Attacker Machined and determine the value of the greenfarm project in dollars. Hint 1: All the cryptography tools are located at "Z:\CCT-Tools\CCT Module 14 Cryptography". Hint 2: If required, you can use sniffer@123 as the password to decode the file. (Practical Question)

Options:

A.

9S000

B.

36000

C.

80000

D.

75000

Question 25

Kevin, a professional hacker, wants to penetrate CyberTech Inc.’s network. He employed a technique, using which he encoded packets with Unicode characters. The company’s IDS cannot recognize the packet, but the target web server can decode them.

What is the technique used by Kevin to evade the IDS system?

Options:

A.

Desynchronization

B.

Obfuscating

C.

Session splicing

D.

Urgency flag

Question 26

You've been called in as a computer forensics investigator to handle a case involving a missing company laptop from the accounting department, which contained sensitive financial data. The company suspects a potential data breach and wants to recover any evidence from the missing device. What is your MOST important initial action regarding the digital evidence?

Options:

A.

Turn on the laptop (if found) and search for deleted files.

B.

Interview company personnel to understand the missing laptop’s usage.

C.

Report the incident to law enforcement immediately.

D.

Secure the scene where the laptop was last seen (if possible).

Question 27

You are the lead cybersecurity analyst for a multinational corporation that handles sensitive financial data. As part of your network security strategy, you have implemented both an Intrusion Detection System (IDS) and an Intrusion Prevention System(IPS) to safeguard against cyber threats. One day, your IDS alerts you to suspicious activity on the network, indicating a potential intrusion attempt from an external source. Meanwhile, your IPS springs into action, swiftly blocking the malicious traffic before it can penetrate deeper into the network. Based on this scenario, what primarily distinguishes the role of the IDS from the IPS In your network security architecture?

Options:

A.

The IDS primarily uses signature-based detection techniques, while the IPS relies primarily on anomaly-based detection methods.

B.

The IDS operates solely at the network perimeter, while the IPS can also monitor and protect internal network traffic.

C.

The IDS focuses on identifying suspicious activities and generating alerts, while the IPS actively blocks and mitigates potential threats in real-time.

D.

The IDS requires manual intervention for threat mitigation, while the IPS can autonomously respond to threats without human intervention.

Question 28

SecuraCorp, a leading financial institution, is worried about zero-day vulnerabilities. With a sprawling network infrastructure and multiple transaction points, it needs a system that does not solely rely on signatures but can effectively identify suspicious patterns based on the behavior in the network. Which type of IDS/IPS should SecuraCorp primarily deploy for its needs?

Options:

A.

Network-based IDS

B.

Anomaly-based IDS

C.

Signature-based IDS

D.

Host-based IDS

Question 29

Karter, a security professional, deployed a honeypot on the organization's network for luring attackers who attempt to breach the network. For this purpose, he configured a type of honeypot that simulates a real OS as well as the applications and services of a target network. Furthermore, the honeypot deployed by Karter only responds to pre-configured commands.

Identify the type of Honeypot deployed by Karter in the above scenario.

Options:

A.

Low-interaction honeypot

B.

Pure honeypot

C.

Medium-interaction honeypot

D.

High-interaction honeypot

Question 30

Kayden successfully cracked the final round of interviews at an organization. After a few days, he received his offer letter through an official company email address. The email stated that the selected candidate should respond within a specified time. Kayden accepted the opportunity and provided an e-signature on the offer letter, then replied to the same email address. The company validated the e-signature and added his details to their database. Here, Kayden could not deny the company's message, and the company could not deny Kayden's signature.

Which of the following information security elements was described in the above scenario?

Options:

A.

Availability

B.

Non-repudiation

C.

Integrity

D.

Confidentiality

Question 31

Andre, a security professional, was tasked with segregating the employees' names, phone numbers, and credit card numbers before sharing the database with clients. For this purpose, he implemented a deidentification technique that can replace the critical information in database fields with special characters such as asterisks (*) and hashes (#).

Which of the following techniques was employed by Andre in the above scenario?

Options:

A.

Tokenization

B.

Masking

C.

Hashing

D.

Bucketing

Question 32

Grace, an online shopping enthusiast, purchased a smart TV using her debit card. During online payment. Grace's browser redirected her from the e-commerce website to a third-party payment gateway, where she provided her debit card details and the OTP received on her registered mobile phone. After completing the transaction, Grace logged Into her online bank account and verified the current balance in her savings account, identify the state of data being processed between the e-commerce website and payment gateway in the above scenario.

Options:

A.

Data in inactive

B.

Data in transit

C.

Data in use

D.

Data at rest

Question 33

Malachi, a security professional, implemented a firewall in his organization to trace incoming and outgoing traffic. He deployed a firewall that works at the session layer of the OSI model and monitors the TCP handshake between hosts to determine whether a requested session is legitimate.

Identify the firewall technology implemented by Malachi in the above scenario.

Options:

A.

Next generation firewall (NGFW)

B.

Circuit-level gateways

C.

Network address translation (NAT)

D.

Packet filtering

Question 34

A John-the-Ripper hash dump of an FTP server’s login credentials is stored as "target-file" on the Desktop of Attacker Machine-2. Crack the password hashes in the file to recover the login credentials of the FTP server. The FTP root directory hosts an exploit file. Read the exploit file and enter the name of the exploit's author as the answer. Hint: Not all the credentials will give access to the FTP. (Practical Question)

Options:

A.

ByteDefender

B.

CodeGuard

C.

QcipherShield

D.

nullsecurlty

Question 35

A global financial Institution experienced a sophisticated cyber-attack where attackers gained access to the internal network and exfiltrated sensitive data over several months. The attack was complex, involving a mix of phishing, malware, and exploitation of system vulnerabilities. Once discovered, the institution initiated its incident response process. Considering the nature and severity of the incident, what should be the primary focus of the incident response team's initial efforts?

Options:

A.

Implementing a communication plan to manage public relations and customer communication regarding the breach

B.

Notifying law enforcement and regulatory bodies immediately to comply with legal and regulatory requirements

C.

Isolating affected systems to prevent further data exfiltration and analyzing network traffic for anomalies

D.

Conducting a comprehensive system audit to identify all vulnerabilities and patch them immediately

Question 36

RAT has been setup in one of the machines connected to the network to steal the important Sensitive corporate docs located on Desktop of the server, further investigation revealed the IP address of the server 20.20.10.26. Initiate a remote connection using thief client and determine the number of files present in the folder.

Hint: Thief folder is located at: Z:\CCT-Tools\CCT Module 01 Information Security Threats and Vulnerabilities\Remote Access Trojans (RAT)\Thief of Attacker Machine-1.

Options:

A.

2

B.

4

C.

3

D.

5

Question 37

A pfSense firewall has been configured to block a web application www.abchacker.com. Perform an analysis on the rules set by the admin and select the protocol which has been used to apply the rule.

Hint: Firewall login credentials are given below:

Username: admin

Password: admin@l23

Options:

A.

POP3

B.

TCP/UDP

C.

FTP

D.

ARP

Question 38

In an organization, all the servers and database systems are guarded in a sealed room with a single-entry point. The entrance is protected with a physical lock system that requires typing a sequence of numbers and letters by using a rotating dial that intermingles with several other rotating discs.

Which of the following types of physical locks is used by the organization in the above scenario?

Options:

A.

Digital locks

B.

Combination locks

C.

Mechanical locks

D.

Electromagnetic locks

Question 39

A large multinational corporation is In the process of upgrading its network infrastructure to enhance security and protect sensitive data. As part of the upgrade, the IT team is considering implementing stateful multilayer inspection firewalls and application-level gateway firewalls.

How do stateful multilayer inspection firewalls differ from application-level gateway firewalls in terms of their packet filtering capabilities and the layers of the OSI model they inspect?

Options:

A.

Stateful multilayer inspection firewalls are more expensive and require competent personnel to administer them, while application-level gateway firewalls evaluate network packets for valid data at the application layer.

B.

Stateful multilayer inspection firewalls track and maintain session information between hosts, while application-level gateway firewalls control input, output, and access across applications or services.

C.

Stateful multilayer inspection firewalls focus on inspecting packets at the application layer, while application-level gateway firewalls primarily filter packets at the network layer.

D.

Stateful multilayer inspection firewalls filter traffic based on specified application rules, applications, or protocols, while application-level gateway firewalls allow unknown traffic up to level 2 of the network stack.

Question 40

A global financial services firm Is revising its cybersecurity policies to comply with a diverse range of international regulatory frameworks and laws. The firm operates across multiple continents, each with distinct legal requirements concerning data protection, privacy, and cybersecurity. As part of their compliance strategy, they are evaluating various regulatory frameworks to determine which ones are most critical to their operations. Given the firm's international scope and the nature of its services, which of the following regulatory frameworks should be prioritized for compliance?

Options:

A.

ISO 27001 Information Security Management System

B.

ISO 27002 Code of Practice for information security controls

C.

Qceneral Data Protection Regulation (CDPR) - European Union

D.

NIST Cybersecurity Framework

Question 41

Matias, a network security administrator at an organization, was tasked with the implementation of secure wireless network encryption for their network. For this purpose, Matias employed a security solution that uses 256-bit Galois/Counter Mode Protocol (GCMP-256) to maintain the authenticity and confidentiality of data.

Identify the type of wireless encryption used by the security solution employed by Matias in the above scenario.

Options:

A.

WPA2 encryption

B.

WPA3 encryption

C.

WEP encryption

D.

WPA encryption

Question 42

In an organization, all the servers and database systems are guarded in a sealed room with a single-entry point. The entrance is protected with a physical lock system that requires typing a sequence of numbers and letters by using a rotating dial that intermingles with several other rotating discs.

Which of the following types of physical locks is used by the organization in the above scenario?

Options:

A.

Digital locks

B.

Combination locks

C.

Mechanical locks

D.

Electromagnetic locks

Question 43

Riley sent a secret message to Louis. Before sending the message, Riley digitally signed the message using his private key. Louis received the message, verified the digital signature using the corresponding key to ensure that the message was not tampered during transit.

Which of the following keys did Louis use to verify the digital signature in the above scenario?

Options:

A.

Riley's public key

B.

Louis's public key

C.

Riley's private key

D.

Louis's private key

Question 44

Rhett, a security professional at an organization, was instructed to deploy an IDS solution on their corporate network to defend against evolving threats. For this purpose, Rhett selected an IDS solution that first creates models for possible intrusions and then compares these models with incoming events to make detection decisions.

Identify the detection method employed by the IDS solution in the above scenario.

Options:

A.

Not-use detection

B.

Protocol anomaly detection

C.

Anomaly detection

D.

Signature recognition

Question 45

The SOC department in a multinational organization has collected logs of a security event as

"Windows.events.evtx". Study the Audit Failure logs in the event log file located in the Documents folder of the

-Attacker Maehine-1" and determine the IP address of the attacker. (Note: The event ID of Audit failure logs is

4625.)

(Practical Question)

Options:

A.

10.10.1.12

B.

10.10.1.10

C.

10.10.1.16

D.

10.10.1.19

Question 46

Riley sent a secret message to Louis. Before sending the message, Riley digitally signed the message using his private key. Louis received the message, verified the digital signature using the corresponding key to ensure that the message was not tampered during transit.

Which of the following keys did Louis use to verify the digital signature in the above scenario?

Options:

A.

Riley's public key

B.

Louis's public key

C.

Riley's private key

D.

Louis's private key

Question 47

A text file containing sensitive information about the organization has been leaked and modified to bring down the reputation of the organization. As a safety measure, the organization did contain the MD5 hash of the original file. The file which has been leaked is retained for examining the integrity. A file named "Sensitiveinfo.txt" along with OriginalFileHash.txt has been stored in a folder named Hash in Documents of Attacker Machine-1. Compare the hash value of the original file with the leaked file and state whether the file has been modified or not by selecting yes or no.

Options:

A.

No

B.

Yes

Question 48

GlobalTech, a multinational corporation with over 10.000employees, has seen a surge in mobile device usage among its workforce. The IT department Is tasked with deploying a robust mobile security management solution that caters not only to the security of data but also provides flexibility in device choices and keeps administrative overhead low. Which of the following would be the best solution for GlobalTech?

Options:

A.

Mobile Application Management (MAM)

B.

Mobile Device Management (MDM)

C.

Unified Endpoint Management (UEM)

D.

Containerization Solutions

Page: 1 / 16
Total 161 questions