Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.
sale

Want to Unlock All Questions for this Exam?

Full Exam Access, Discussions, No Robots Checks

ECCouncil 312-50v10 Exam Actual Questions

The questions for 312-50v10 were last updated on April 18, 2024.
  • Viewing page 1 out of 33 pages.
  • Viewing questions 1-10 out of 329 questions

Topic 1 - Single Topic

Question #1 Topic 1

An unauthorized individual enters a building following an employee through the employee entrance after the lunch rush. What type of breach has the individual just performed?

  • A. Reverse Social Engineering
  • B. Tailgating
  • C. Piggybacking
  • D. Announced
Reveal Solution Hide Solution   Discussion   14

Correct Answer: B 🗳️

Question #2 Topic 1

Which of the following is the best countermeasure to encrypting ransomwares?

  • A. Use multiple antivirus softwares
  • B. Keep some generation of off-line backup
  • C. Analyze the ransomware to get decryption key of encrypted data
  • D. Pay a ransom
Reveal Solution Hide Solution   Discussion   3

Correct Answer: B 🗳️

Question #3 Topic 1

If an attacker uses the command SELECT*FROM user WHERE name = "˜x' AND userid IS NULL; --"˜; which type of SQL injection attack is the attacker performing?

  • A. End of Line Comment
  • B. UNION SQL Injection
  • C. Illegal/Logically Incorrect Query
  • D. Tautology
Reveal Solution Hide Solution   Discussion   16

Correct Answer: A 🗳️

Question #4 Topic 1

Sophia travels a lot and worries that her laptop containing confidential documents might be stolen. What is the best protection that will work for her?

  • A. Full Disk encryption
  • B. BIOS password
  • C. Hidden folders
  • D. Password protected files
Reveal Solution Hide Solution   Discussion   1

Correct Answer: A 🗳️

Question #5 Topic 1

An attacker has installed a RAT on a host. The attacker wants to ensure that when a user attempts to go to "www.MyPersonalBank.com", that the user is directed to a phishing site.
Which file does the attacker need to modify?

  • A. Boot.ini
  • B. Sudoers
  • C. Networks
  • D. Hosts
Reveal Solution Hide Solution   Discussion   3

Correct Answer: D 🗳️

Question #6 Topic 1

Which of the following options represents a conceptual characteristic of an anomaly-based IDS over a signature-based IDS?

  • A. Produces less false positives
  • B. Can identify unknown attacks
  • C. Requires vendor updates for a new threat
  • D. Cannot deal with encrypted network traffic
Reveal Solution Hide Solution   Discussion   2

Correct Answer: B 🗳️

Question #7 Topic 1

You are logged in as a local admin on a Windows 7 system and you need to launch the Computer Management Console from command line.
Which command would you use?

  • A. c:\gpedit
  • B. c:\compmgmt.msc
  • C. c:\ncpa.cp
  • D. c:\services.msc
Reveal Solution Hide Solution   Discussion   4

Correct Answer: B 🗳️

Question #8 Topic 1

Which of the following act requires employer's standard national numbers to identify them on standard transactions?

  • A. SOX
  • B. HIPAA
  • C. DMCA
  • D. PCI-DSS
Reveal Solution Hide Solution   Discussion   4

Correct Answer: B 🗳️

Question #9 Topic 1

In Wireshark, the packet bytes panes show the data of the current packet in which format?

  • A. Decimal
  • B. ASCII only
  • C. Binary
  • D. Hexadecimal
Reveal Solution Hide Solution   Discussion   2

Correct Answer: D 🗳️

Question #10 Topic 1

_________ is a set of extensions to DNS that provide the origin authentication of DNS data to DNS clients (resolvers) so as to reduce the threat of DNS poisoning, spoofing, and similar types of attacks.

  • A. DNSSEC
  • B. Resource records
  • C. Resource transfer
  • D. Zone transfer
Reveal Solution Hide Solution   Discussion   3

Correct Answer: A 🗳️

Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...