Summer Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

CPTIA CREST Practitioner Threat Intelligence Analyst Questions and Answers

Questions 4

Which of the following is not a countermeasure to eradicate cloud security incidents?

Options:

A.

Patch the database vulnerabilities and improve the isolation mechanism

B.

Remove the malware files and traces from the affected components

C.

Check for data protection at both design and runtime

D.

Disable security options such as two factor authentication and CAPTCHA

Buy Now
Questions 5

Steve works as an analyst in a UK-based firm. He was asked to perform network monitoring to find any evidence of compromise. During the network monitoring, he came to know that there are multiple logins from different locations in a short time span. Moreover, he also observed certain irregular log in patterns from locations where the organization does not have business relations. This resembles that somebody is trying to steal confidential information.

Which of the following key indicators of compromise does this scenario present?

Options:

A.

Unusual outbound network traffic

B.

Unexpected patching of systems

C.

Unusual activity through privileged user account

D.

Geographical anomalies

Buy Now
Questions 6

Jian is a member of the security team at Trinity, Inc. He was conducting a real-time assessment of system activities in order to acquire threat intelligence feeds. Heacquired feeds from sources like honeynets, P2P monitoring. infrastructure, and application logs.

Which of the following categories of threat intelligence feed was acquired by Jian?

Options:

A.

Internal intelligence feeds

B.

External intelligence feeds

C.

CSV data feeds

D.

Proactive surveillance feeds

Buy Now
Questions 7

Which of the following risk management processes identifies the risks, estimates the impact, and determines sources to recommend proper mitigation measures?

Options:

A.

Risk assessment

B.

Risk assumption

C.

Risk mitigation

D.

Risk avoidance

Buy Now
Questions 8

An XYZ organization hired Mr. Andrews, a threat analyst. In order to identify the threats and mitigate the effect of such threats, Mr. Andrews was asked to perform threat modeling. During the process of threat modeling, he collected important information about the treat actor and characterized the analytic behavior of the adversary that includes technological details, goals, and motives that can be useful in building a strong countermeasure.

What stage of the threat modeling is Mr. Andrews currently in?

Options:

A.

System modeling

B.

Threat determination and identification

C.

Threat profiling and attribution

D.

Threat ranking

Buy Now
Questions 9

An attack on a network is BEST blocked using which of the following?

Options:

A.

IPS device inline

B.

HIPS

C.

Web proxy

D.

Load balancer

Buy Now
Questions 10

James is a professional hacker and is employed by an organization to exploit their cloud services. In order to achieve this, James created anonymous access to the cloud services to carry out various attacks such as password and key cracking, hosting malicious data, and DDoS attacks. Which of the following threats is he posing to the cloud platform?

Options:

A.

Insecure interface and APIs

B.

Data breach/loss

C.

Insufficient duo diligence

D.

Abuse end nefarious use of cloud services

Buy Now
Questions 11

Johnson an incident handler is working on a recent web application attack faced by the

organization. As part of this process, he performed data preprocessing in order to

analyzing and detecting the watering hole attack. He preprocessed the outbound

network traffic data collected from firewalls and proxy servers and started analyzing

the user activities within a certain time period to create time-ordered domain sequences

to perform further analysis on sequential patterns.

Identify the data-preprocessing step performed by Johnson.

Options:

A.

Filtering invalid host names

B.

Identifying unpopular domains

C.

Host name normalization

D.

User-specific sessionization

Buy Now
Questions 12

In which of the following phases of the incident handling and response (IH&R) process is the identified security incidents analyzed, validated, categorized, and prioritized?

Options:

A.

Incident triage

B.

Incident recording and assignment

C.

Containment

D.

Notification

Buy Now
Questions 13

A colleague wants to minimize their security responsibility because they are in a small organization. They are evaluating a new application that is offered in different forms. Which form would result in the least amount of responsibility for the colleague?

Options:

A.

On-prom installation

B.

saaS

C.

laaS

D.

PaaS

Buy Now
Questions 14

An organization suffered many major attacks and lost critical information, such as employee records, and financial information. Therefore, the management decides to hire a threat analyst to extract the strategic threat intelligence that provides high-level information regarding current cyber-security posture, threats, details on the financial impact of various cyber-activities, and so on.

Which of the following sources will help the analyst to collect the required intelligence?

Options:

A.

Active campaigns, attacks on other organizations, data feeds from external third parties

B.

OSINT, CTI vendors, ISAO/ISACs

C.

Campaign reports, malware, incident reports, attack group reports, human intelligence

D.

Human, social media, chat rooms

Buy Now
Questions 15

You are talking to a colleague who Is deciding what information they should include in their organization’s logs to help with security auditing. Which of the following items should you tell them to NOT log?

Options:

A.

Timestamp

B.

Session ID

C.

Source IP eddross

D.

userid

Buy Now
Questions 16

Tyrion, a professional hacker, is targeting an organization to steal confidential information. He wants to perform website footprinting to obtain the following information, which is hidden in the web page header.

Connection status and content type

Accept-ranges and last-modified information

X-powered-by information

Web server in use and its version

Which of the following tools should the Tyrion use to view header content?

Options:

A.

Hydra

B.

AutoShun

C.

Vanguard enforcer

D.

Burp suite

Buy Now
Questions 17

Your company sells SaaS, and your company itself is hosted in the cloud (using it as a PaaS). In case of a malware incident in your customer's database, who is responsible for eradicating the malicious software?

Options:

A.

Your company

B.

Building management

C.

The PaaS provider

D.

The customer

Buy Now
Questions 18

Miley, an analyst, wants to reduce the amount of collected data and make the storing and sharing process easy. She uses filtering, tagging, and queuing technique to sort out the relevant and structured data from the large amounts of unstructured data.

Which of the following techniques was employed by Miley?

Options:

A.

Sandboxing

B.

Normalization

C.

Data visualization

D.

Convenience sampling

Buy Now
Questions 19

Which of the following encoding techniques replaces unusual ASCII characters with

"%" followed by the character’s two-digit ASCII code expressed in hexadecimal?

Options:

A.

URL encoding

B.

Unicode encoding

C.

Base64 encoding

D.

HTML encoding

Buy Now
Questions 20

Smith employs various malware detection techniques to thoroughly examine the

network and its systems for suspicious and malicious malware files. Among all

techniques, which one involves analyzing the memory dumps or binary codes for the

traces of malware?

Options:

A.

Live system

B.

Dynamic analysis

C.

Intrusion analysis

D.

Static analysis

Buy Now
Questions 21

Robert is an incident handler working for Xsecurity Inc. One day, his organization

faced a massive cyberattack and all the websites related to the organization went

offline. Robert was on duty during the incident and he was responsible to handle the

incident and maintain business continuity. He immediately restored the web application

service with the help of the existing backups.

According to the scenario, which of the following stages of incident handling and

response (IH&R) process does Robert performed?

Options:

A.

Evidence gathering and forensics analysis

B.

Eradication

C.

Notification

D.

Recovery

Buy Now
Questions 22

Sam. an employee of a multinational company, sends emails to third-party organizations with a spoofed email address of his organization. How can you categorize this type of incident?

Options:

A.

Network intrusion incident

B.

Inappropriate usage incident

C.

Unauthorized access incident.

D.

Denial-of-service incicent

Buy Now
Questions 23

An attacker instructs bots to use camouflage mechanism to hide his phishing and malware delivery locations in the rapidly changing network of compromised bots. In this particular technique, a single domain name consists of multiple IP addresses.

Which of the following technique is used by the attacker?

Options:

A.

DNS zone transfer

B.

Dynamic DNS

C.

DNS interrogation

D.

Fast-Flux DNS

Buy Now
Questions 24

Eric works as a system administrator at ABC organization and previously granted several users with access privileges to the organizations systems with unlimited permissions. These privileged users could prospectively misuse their rights unintentionally, maliciously, or could be deceived by attackers that could trick them to perform malicious activities. Which of the following guidelines would help incident handlers eradicate insider attacks by privileged users?

Options:

A.

Do not allow administrators to use unique accounts during the installation process

B.

Do not enable default administrative accounts to ensure accountability

C.

Do not control the access to administrator ano privileged users

D.

Do not use encryption methods to prevent, administrators and privileged users from accessing backup tapes and sensitive information

Buy Now
Questions 25

During the vulnerability assessment phase, the incident responders perform various

steps as below:

1. Run vulnerability scans using tools

2. Identify and prioritize vulnerabilities

3. Examine and evaluate physical security

4. Perform OSINT information gathering to validate the vulnerabilities

5. Apply business and technology context to scanner results

6. Check for misconfigurations and human errors

7. Create a vulnerability scan report

Identify the correct sequence of vulnerability assessment steps performed by the

incident responders.

Options:

A.

3-->6-->1-->2-->5-->4-->7

B.

1-->3-->2-->4-->5-->6-->7

C.

4-->1-->2-->3-->6-->5-->7

D.

2-->1-->4-->7-->5-->6-->3

Buy Now
Questions 26

Alice is a disgruntled employee. She decided to acquire critical information from her organization for financial benefit. To acccomplish this, Alice started running a virtual machine on the same physical host as her victim's virtual machine and took advantage of shared physical resources (processor cache) to steal data (cryptographic key/plain text secrets) from the victim machine. Identify the type of attack Alice is performing in the above scenario.

Options:

A.

Side channel attack

B.

Service hijacking

C.

SQL injection attack

D.

Man-in-the-cloud attack

Buy Now
Questions 27

During the process of threat intelligence analysis, John, a threat analyst, successfully extracted an indication of adversary’s information, such as Modus operandi, tools, communication channels, and forensics evasion strategies used by adversaries.

Identify the type of threat intelligence analysis is performed by John.

Options:

A.

Operational threat intelligence analysis

B.

Technical threat intelligence analysis

C.

Strategic threat intelligence analysis

D.

Tactical threat intelligence analysis

Buy Now
Questions 28

John, a professional hacker, is trying to perform APT attack on the target organization network. He gains access to a single system of a target organization and tries to obtain administrative login credentials to gain further access to the systems in the network using various techniques.

What phase of the advanced persistent threat lifecycle is John currently in?

Options:

A.

Initial intrusion

B.

Search and exfiltration

C.

Expansion

D.

Persistence

Buy Now
Questions 29

Which of the following risk mitigation strategies involves execution of controls to

reduce the risk factor and brings it to an acceptable level or accepts the potential risk

and continues operating the IT system?

Options:

A.

Risk assumption

B.

Risk avoidance

C.

Risk planning

D.

Risk transference

Buy Now
Questions 30

Walter and Sons Company has faced major cyber attacks and lost confidential data. The company has decided to concentrate more on the security rather than other resources. Therefore, they hired Alice, a threat analyst, to perform data analysis. Alice was asked to perform qualitative data analysis to extract useful information from collected bulk data.

Which of the following techniques will help Alice to perform qualitative data analysis?

Options:

A.

Regression analysis, variance analysis, and so on

B.

Numerical calculations, statistical modeling, measurement, research, and so on.

C.

Brainstorming, interviewing, SWOT analysis, Delphi technique, and so on

D.

Finding links between data and discover threat-related information

Buy Now
Questions 31

In which of the following types of insider threats an insider who is uneducated on

potential security threats or simply bypasses general security procedures to meet

workplace efficiency?

Options:

A.

Compromised insider

B.

Negligent insider

C.

Professional insider

D.

Malicious insider

Buy Now
Questions 32

Francis is an incident handler and security expert. He works at MorisonTech Solutions based in Sydney, Australia. He was assigned a task to detect phishing/spam mails for the client organization.

Which of the following tools can assist Francis to perform the required task?

Options:

A.

Netcraft

B.

Nessus

C.

BTCrack

D.

Cain and Abel

Buy Now
Questions 33

Eric works as an incident handler at Erinol software systems. He was assigned a task to protect the organization from any kind of DoS/DDoS attacks.

Which of the following tools can be used by Eric to achieve his objective?

Options:

A.

Incapsula

B.

Hydra

C.

IDA

D.

Wireshark

Buy Now
Questions 34

Alexis works as an incident responder at XYZ organization. She was asked to identify and attribute the actors behind an attack that occurred recently. For this purpose, she is performing a type of threat attribution that deals with the identification of a specific person, society, or country sponsoring a well-planned and executed intrusion or attack on its target. Which of the following types of threat attributions is Alexis performing?

Options:

A.

Campaign attribution

B.

True attribution

C.

Nation-state attribution

D.

Intrusion set attribution

Buy Now
Questions 35

Which of the following is a term that describes the combination of strategies and services intended to restore data, applications, and other resources to the public cloud or dedicated service providers?

Options:

A.

Mitigation

B.

Analysis

C.

Eradication

D.

Cloud recovery

Buy Now
Questions 36

Eric who is an incident responder is working on developing incident-handling plans and

procedures. As part of this process, he is performing analysis on the organizational

network to generate a report and to develop policies based on the acquired results.

Which of the following tools will help him in analyzing network and its related traffic?

Options:

A.

FaceNiff

B.

Wireshark

C.

Burp Suite

D.

Whois

Buy Now
Questions 37

Dan is a newly appointed information security professional in a renowned organization. He is supposed to follow multiple security strategies to eradicate malware incidents. Which of the following is not considered as a good practice for maintaining information security and eradicating malware incidents?

Options:

A.

Do not download or execute applications from third-party sources

B.

Do not click on web browser pop-up windows

C.

Do not open files with file extensions such as .bat, .com, ,exe, .pif, .vbs, and so on

D.

Do not download or execute applications from trusted sources

Buy Now
Questions 38

Daniel is a professional hacker whose aim is to attack a system to steal data and money for profit. He performs hacking to obtain confidential data such as social security numbers, personally identifiable information (PII) of an employee, and credit card information. After obtaining confidential data, he further sells the information on the black market to make money.

Daniel comes under which of the following types of threat actor.

Options:

A.

Industrial spies

B.

State-sponsored hackers

C.

Insider threat

D.

Organized hackers

Buy Now
Questions 39

A threat analyst obtains an intelligence related to a threat, where the data is sent in the form of a connection request from a remote host to the server. From this data, he obtains only the IP address of the source and destination but no contextual information. While processing this data, he obtains contextual information stating that multiple connection requests from different geo-locations are received by the server within a short time span, and as a result, the server is stressed and gradually its performance has reduced. He further performed analysis on the information based on the past and present experience and concludes the attack experienced by the client organization.

Which of the following attacks is performed on the client organization?

Options:

A.

DHCP attacks

B.

MAC spoofing attack

C.

Distributed Denial-of-Service (DDoS) attack

D.

Bandwidth attack

Buy Now
Questions 40

Clark, a professional hacker, exploited the web application of a target organization by

tampering the form and parameter values. He successfully exploited the web

application and gained access to the information assets of the organization.

Identify the vulnerability in the web application exploited by the attacker.

Options:

A.

Broken access control

B.

Security misconfiguration

C.

SQL injection

D.

Sensitive data exposure

Buy Now
Exam Code: CPTIA
Exam Name: CREST Practitioner Threat Intelligence Analyst
Last Update: Aug 17, 2025
Questions: 135
CPTIA pdf

CPTIA PDF

$29.75  $84.99
CPTIA Engine

CPTIA Testing Engine

$35  $99.99
CPTIA PDF + Engine

CPTIA PDF + Testing Engine

$47.25  $134.99