Weekend Sale Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: pass65

212-82 Certified Cybersecurity Technician (CCT) Questions and Answers

Questions 4

Gideon, a forensic officer, was examining a victim's Linux system suspected to be involved in online criminal activities. Gideon navigated to a directory containing a log file that recorded information related to user login/logout. This information helped Gideon to determine the current login state of cyber criminals in the victim system, identify the Linux log file accessed by Gideon in this scenario.

Options:

A.

/va r/l og /mysq Id. log

B.

/va r/l og /wt m p

C.

/ar/log/boot.iog

D.

/var/log/httpd/

Buy Now
Questions 5

A web application, www.moviescope.com, was found to be prone to SQL injection attacks. You are tasked to exploit the web application and fetch the user data. Identify the contact number (Contact) of a user, Steve, in the moviescope database. Note: You already have an account on the web application, and your credentials are sam/test. (Practical Question)

Options:

A.

1-202-509-7316

B.

1-202-509-7432

C.

01-202-509-7364

D.

1-202-509-8421

Buy Now
Questions 6

Leo has walked to the nearest supermarket to purchase grocery. At the billing section, the billing executive scanned each product's machine-readable tag against a readable machine that automatically reads the product details, displays the prices of the individual product on the computer, and calculates the sum of those scanned items. Upon completion of scanning all the products, Leo has to pay the bill.

Identify the type of short-range wireless communication technology that the billing executive has used in the above scenario.

Options:

A.

Radio-frequency identification (RFID)

B.

Near-field communication (NFC)

C.

QUIC

D.

QR codes and barcodes

Buy Now
Questions 7

Giovanni, a system administrator, was tasked with configuring permissions for employees working on a new project. Hit organization used active directories (ADs) to grant/deny permissions to resources Giovanni created a folder for AD users with the required permissions and added all employees working on the new project in it. Identify the type of account created by Giovanni in this scenario.

Options:

A.

Third-party account

B.

Croup-based account

C.

Shared account

D.

Application account

Buy Now
Questions 8

Dany, a member of a forensic team, was actively involved in an online crime investigation process. Dany's main responsibilities included providing legal advice on conducting the investigation and addressing legal issues involved in the forensic investigation process. Identify the role played by Dany in the above scenario.

Options:

A.

Attorney

B.

Incident analyzer

C.

Expert witness

D.

Incident responder

Buy Now
Questions 9

Johnson, an attacker, performed online research for the contact details of reputed cybersecurity firms. He found the contact number of sibertech.org and dialed the number, claiming himself to represent a technical support team from a vendor. He warned that a specific server is about to be compromised and requested sibertech.org to follow the provided instructions. Consequently, he prompted the victim to execute unusual commands and install malicious files, which were then used to collect and pass critical Information to Johnson's machine. What is the social engineering technique Steve employed in the above scenario?

Options:

A.

Quid pro quo

B.

Diversion theft

C.

Elicitation

D.

Phishing

Buy Now
Questions 10

ProNet, a leading technology firm, has been dynamically evolving its internal infrastructure to cater to an expanding workforce and changing business needs. The company's current project involves enhancing the overall security of its internal platforms. The company’s security team is focusing on a robust access control system. To make the system efficient, it needs to implement a model that would define access based on roles within the organization, where specific roles would have predefined access to certain resources, and the roles can be assigned to multiple users. The aim is to decrease the administrative work involved in assigning permissions and ensure that users gain only the necessary permissions in line with their job functions.

Which access control model best suits ProNet's requirement?

Options:

A.

Attribute-Based Access Control (ABAC)

B.

Discretionary Access Control (DAC)

C.

Role-Based Access Control (RBAC)

D.

Mandatory Access Control (MAC)

Buy Now
Questions 11

A renowned research institute with a high-security wireless network recently encountered an advanced cyber attack. The attack was not detected by traditional security measures andresulted in significant data exfiltration. The wireless network was equipped with WPA3 encryption, MAC address filtering, and had disabled SSID broadcasting. Intriguingly. the attack occurred without any noticeable disruption or changes in network performance. After an exhaustive forensic analysis, the cybersecurity team pinpointed the attack method. Which of the following wireless network-specific attacks was most likely used?

Options:

A.

Jamming Attack, disrupting network communications with interference signals

B.

Evil Twin Attack, where a rogue access point mimics a legitimate one to capture network traffic

C.

Bluesnarfing. exploiting Bluetooth connections to access network data

D.

KRACK (Key Reinstallation Attack), exploiting vulnerabilities in the WPA2 protocol

Buy Now
Questions 12

A global financial services firm Is revising its cybersecurity policies to comply with a diverse range of international regulatory frameworks and laws. The firm operates across multiple continents, each with distinct legal requirements concerning data protection, privacy, and cybersecurity. As part of their compliance strategy, they are evaluating various regulatory frameworks to determine which ones are most critical to their operations. Given the firm's international scope and the nature of its services, which of the following regulatory frameworks should be prioritized for compliance?

Options:

A.

ISO 27001 Information Security Management System

B.

ISO 27002 Code of Practice for information security controls

C.

Qceneral Data Protection Regulation (CDPR) - European Union

D.

NIST Cybersecurity Framework

Buy Now
Questions 13

Tristan, a professional penetration tester, was recruited by an organization to test its network infrastructure. The organization wanted to understand its current security posture and its strength in defending against external threats. For this purpose, the organization did not provide any information about their IT infrastructure to Tristan. Thus, Tristan initiated zero-knowledge attacks, with no information or assistance from the organization.

Which of the following types of penetration testing has Tristan initiated in the above scenario?

Options:

A.

Black-box testing

B.

White-box testing

C.

Gray-box testing

D.

Translucent-box testing

Buy Now
Questions 14

Mark, a security analyst, was tasked with performing threat hunting to detect imminent threats in an organization's network. He generated a hypothesis based on the observations in the initial step and started the threat-hunting process using existing data collected from DNS and proxy logs.

Identify the type of threat-hunting method employed by Mark in the above scenario.

Options:

A.

Entity-driven hunting

B.

TTP-driven hunting

C.

Data-driven hunting

D.

Hybrid hunting

Buy Now
Questions 15

You work in a Multinational Company named Vector Inc. on Hypervisors and Virtualization Software. You are using the Operating System (OS) Virtualization and you have to handle the Security risks associated with the OS virtualization. How can you mitigate these security risks?

Options:

A.

All of the above

B.

Implement least privilege access control for users managing VMs.

C.

Regularly patch and update the hypervisor software for security fixes.

D.

Disable security features on virtual machines to improve performance.

Buy Now
Questions 16

Grace, an online shopping enthusiast, purchased a smart TV using her debit card. During online payment. Grace's browser redirected her from the e-commerce website to a third-party payment gateway, where she provided her debit card details and the OTP received on her registered mobile phone. After completing the transaction, Grace logged Into her online bank account and verified the current balance in her savings account, identify the state of data being processed between the e-commerce website and payment gateway in the above scenario.

Options:

A.

Data in inactive

B.

Data in transit

C.

Data in use

D.

Data at rest

Buy Now
Questions 17

Maisie. a new employee at an organization, was given an access badge with access to only the first and third floors of the organizational premises. Maisie Hied scanning her access badge against the badge reader at the second-floor entrance but was unsuccessful. Identify the short-range wireless communication technology used by the organization in this scenario.

Options:

A.

RFID

B.

Li-Fi

C.

Bluetooth

D.

Wi Fi

Buy Now
Questions 18

Martin, a network administrator at an organization, received breaching alerts for an application. He identified that a vulnerability in the application allowed attackers to enter malicious input. Martin evaluated the threat severity and extent of damage that could be caused by this vulnerability. He then escalated the issue to the security management team to determine appropriate mitigation strategies. In which of the following threat-modeling steps did Martin evaluate the severity level of the threat?

Options:

A.

Identify vulnerabilities

B.

Application overview

C.

Risk and impact analysis

D.

Decompose the application

Buy Now
Questions 19

As the director of cybersecurity for a prominent financial Institution, you oversee the security protocols for a vast array of digital operations. The institution recently transitioned to a new core banking platform that integrates an artificial intelligence (Al)-based fraud detection system. This system monitors real-time transactions, leveraging pattern recognition and behavioral analytics.

A week post-transition, you are alerted to abnormal behavior patterns in the Al system. On closer examination, the system is mistakenly flagging genuine transactions as fraudulent, causing a surge in false positives. This not only disrupts the customers' banking experience but also strains the manual review team. Preliminary investigations suggest subtle data poisoning attacks aiming to compromise the Al's training data, skewing its decision-making ability. To safeguard the Al-based fraud detection system and maintain the integrity of your financial data, which of the following steps should be your primary focus?

Options:

A.

Collaborate with the Al development team to retrain the model using only verified transaction data and implement real time monitoring to detect data poisoning attempts.

B.

Migrate back to the legacy banking platform until the new system is thoroughly vetted and all potential vulnerabilities are addressed.

C.

Liaise with third-party cybersecurity firms to conduct an exhaustive penetration test on the entire core banking platform, focusing on potential data breach points.

D.

Engage in extensive customer outreach programs, urging them to report any discrepancies in their transaction records, and manually verifying flagged transactions.

Buy Now
Questions 20

Matias, a network security administrator at an organization, was tasked with the implementation of secure wireless network encryption for their network. For this purpose, Matias employed a security solution that uses 256-bit Galois/Counter Mode Protocol (GCMP-256) to maintain the authenticity and confidentiality of data.

Identify the type of wireless encryption used by the security solution employed by Matias in the above scenario.

Options:

A.

WPA2 encryption

B.

WPA3 encryption

C.

WEP encryption

D.

WPA encryption

Buy Now
Questions 21

RAT has been setup in one of the machines connected to the network to steal the important Sensitive corporate docs located on Desktop of the server, further investigation revealed the IP address of the server 20.20.10.26. Initiate a remote connection using thief client and determine the number of files present in the folder.

Hint: Thief folder is located at: Z:\CCT-Tools\CCT Module 01 Information Security Threats and Vulnerabilities\Remote Access Trojans (RAT)\Thief of Attacker Machine-1.

Options:

A.

2

B.

4

C.

3

D.

5

Buy Now
Questions 22

Nicolas, a computer science student, decided to create a guest OS on his laptop for different lab operations. He adopted a virtualization approach in which the guest OS will not be aware that it is running in a virtualized environment. The virtual machine manager (VMM) will directly interact with the computer hardware, translate commands to binary instructions, and forward them to the host OS.

Which of the following virtualization approaches has Nicolas adopted in the above scenario?

Options:

A.

Hardware-assisted virtualization

B.

Full virtualization

C.

Hybrid virtualization

D.

OS-assisted virtualization

Buy Now
Questions 23

Hayes, a security professional, was tasked with the implementation of security controls for an industrial network at the Purdue level 3.5 (IDMZ). Hayes verified all the possible attack vectors on the IDMZ level and deployed a security control that fortifies the IDMZ against cyber-attacks.

Identify the security control implemented by Hayes in the above scenario.

Options:

A.

Point-to-po int communication

B.

MAC authentication

C.

Anti-DoS solution

D.

Use of authorized RTU and PLC commands

Buy Now
Questions 24

An FTP server has been hosted in one of the machines in the network. Using Cain and Abel the attacker was able to poison the machine and fetch the FTP credentials used by the admin. You're given a task to validate the credentials that were stolen using Cain and Abel and read the file flag.txt

Options:

A.

white@hat

B.

red@hat

C.

hat@red

D.

blue@hat

Buy Now
Questions 25

DigitalVault Corp., a premier financial institution, has recently seen a significant rise in advanced persistent threats (APTs)targetlng Its mainframe systems. Considering the sensitivity of the data stored, It wants to employ a strategy that deceives attackers into revealing their techniques. As part of its defense strategy, the cybersecurity team is deliberating over-deploying a honeypot system. Given the bank's requirements, the team are evaluating different types of honeypots. DigitalVault's primary goal Is to gather extensive Information about the attackers' methods without putting its actual systems at risk. Which of the following honeypots would BEST serve DigitalVault’s intent?

Options:

A.

High-interaction honeypots, offering a real system's replica for attackers, and observing their every move.

B.

Low-interaction honeypots, designed to log basic information such as IP addresses and attack vectors.

C.

Reserch honeypots, aimed at understanding threats to a specific industry and sharing insights with the broader community.

D.

Production honeypots, which are part of the organization's active network and collect information about dally attacks.

Buy Now
Questions 26

Leilani, a network specialist at an organization, employed Wireshark for observing network traffic. Leilani navigated to the Wireshark menu icon that contains items to manipulate, display and apply filters, enable, or disable the dissection of protocols, and configure user-specified decodes.

Identify the Wireshark menu Leilani has navigated in the above scenario.

Options:

A.

Statistics

B.

Capture

C.

Main toolbar

D.

Analyze

Buy Now
Questions 27

Hayes, a security professional, was tasked with the implementation of security controls for an industrial network at the Purdue level 3.5 (IDMZ). Hayes verified all the possible attack vectors on the IDMZ level and deployed a security control that fortifies the IDMZ against cyber-attacks.

Identify the security control implemented by Hayes in the above scenario.

Options:

A.

Point-to-po int communication

B.

MAC authentication

C.

Anti-DoS solution

D.

Use of authorized RTU and PLC commands

Buy Now
Questions 28

Myles, a security professional at an organization, provided laptops for all the employees to carry out the business processes from remote locations. While installing necessary applications required for the business, Myles has also installed antivirus software on each laptop following the company's policy to detect and protect the machines from external malicious events over the Internet.

Identify the PCI-DSS requirement followed by Myles in the above scenario.

Options:

A.

PCI-DSS requirement no 1.3.2

B.

PCI-DSS requirement no 1.3.5

C.

PCI-DSS requirement no 5.1

D.

PCI-DSS requirement no 1.3.1

Buy Now
Questions 29

Karter, a security professional, deployed a honeypot on the organization's network for luring attackers who attempt to breach the network. For this purpose, he configured a type of honeypot that simulates a real OS as well as the applications and services of a target network. Furthermore, the honeypot deployed by Karter only responds to pre-configured commands.

Identify the type of Honeypot deployed by Karter in the above scenario.

Options:

A.

Low-interaction honeypot

B.

Pure honeypot

C.

Medium-interaction honeypot

D.

High-interaction honeypot

Buy Now
Questions 30

An organization hired a network operations center (NOC) team to protect its IT infrastructure from external attacks. The organization utilized a type of threat intelligence to protect its resources from evolving threats. The threat intelligence helped the NOC team understand how attackers are expected to perform an attack on the organization, identify the information leakage, and determine the attack goals as well as attack vectors.

Identify the type of threat intelligence consumed by the organization in the above scenario.

Options:

A.

Operational threat intelligence

B.

Strategic threat intelligence

C.

Technical threat intelligence

D.

Tactical threat intelligence

Buy Now
Questions 31

Leo has walked to the nearest supermarket to purchase grocery. At the billing section, the billing executive scanned each product's machine-readable tag against a readable machine that automatically reads the product details, displays the prices of the individual product on the computer, and calculates the sum of those scanned items. Upon completion of scanning all the products, Leo has to pay the bill.

Identify the type of short-range wireless communication technology that the billing executive has used in the above scenario.

Options:

A.

Radio-frequency identification (RFID)

B.

Near-field communication (NFC)

C.

QUIC

D.

QR codes and barcodes

Buy Now
Questions 32

A company decided to implement the cloud infrastructure within its corporate firewall 10 secure sensitive data from external access. The company invested heavily in creating a cloud architecture within its premises to manage full control over its corporate data. Which of the following types of cloud deployment models did the company implement in this scenario?

Options:

A.

Multi cloud

B.

Public cloud

C.

Private cloud

D.

Community cloud

Buy Now
Questions 33

Jaden, a network administrator at an organization, used the ping command to check the status of a system connected to the organization's network. He received an ICMP error message stating that the IP header field contains invalid information. Jaden examined the ICMP packet and identified that it is an IP parameter problem.

Identify the type of ICMP error message received by Jaden in the above scenario.

Options:

A.

Type =12

B.

Type = 8

C.

Type = 5

D.

Type = 3

Buy Now
Questions 34

Sam, a software engineer, visited an organization to give a demonstration on a software tool that helps in business development. The administrator at the organization created a least privileged account on a system and allocated that system to Sam for the demonstration. Using this account, Sam can only access the files that are required for the demonstration and cannot open any other file in the system.

Which of the following types of accounts the organization has given to Sam in the above scenario?

Options:

A.

Service account

B.

Guest account

C.

User account

D.

Administrator account

Buy Now
Questions 35

You are a penetration tester working to test the user awareness of the employees of the client xyz. You harvested two employees' emails from some public sources and are creating a client-side backdoor to send it to the employees via email. Which stage of the cyber kill chain are you at?

Options:

A.

Reconnaissance

B.

Command and control

C.

Weaponization

D.

Exploitation

Buy Now
Questions 36

Nancy, a security specialist, was instructed to identify issues related to unexpected shutdown and restarts on a Linux machine. To identify the incident cause, Nancy navigated to a directory on the Linux system and accessed a log file to troubleshoot problems related to improper shutdowns and unplanned restarts.

Identify the Linux log file accessed by Nancy in the above scenario.

Options:

A.

/var/log/secure

B.

/var/log/kern.log

C.

/var/log/boot.log

D.

/var/log/lighttpd/

Buy Now
Questions 37

In an organization, all the servers and database systems are guarded in a sealed room with a single-entry point. The entrance is protected with a physical lock system that requires typing a sequence of numbers and letters by using a rotating dial that intermingles with several other rotating discs.

Which of the following types of physical locks is used by the organization in the above scenario?

Options:

A.

Digital locks

B.

Combination locks

C.

Mechanical locks

D.

Electromagnetic locks

Buy Now
Questions 38

As a Virtualization Software Engineer/Analyst, you are employed on a Project with Alpha Inc. Company, the OS Virtualization is used for isolation of Physical/Base OS with the Hypervisor OS. What is the security benefit of OS virtualization in terms of isolation?

Options:

A.

Virtual machines can freely access the resources of other VMs on the same host.

B.

Virtual machines are isolated from each other, preventing a security breach in one from impacting others.

C.

A compromised virtual machine can easily infect the physical host and other VMs.

D.

OS virtualization offers no security benefits in isolation.

Buy Now
Questions 39

Ayden works from home on his company's laptop. During working hours, he received an antivirus software update notification on his laptop. Ayden clicked on the update button; however, the system restricted the update and displayed a message stating that the update could only be performed by authorized personnel. Which of the following PCI-DSS requirements is demonstrated In this scenario?

Options:

A.

PCI-DSS requirement no 53

B.

PCI-DSS requirement no 1.3.1

C.

PCI-DSS requirement no 5.1

D.

PCI-DSS requirement no 1.3.2

Buy Now
Questions 40

A disgruntled employee transferred highly confidential tender data of upcoming projects as an encoded text. You are assigned to decode the text file snitch.txt located in the Downloads folder of the Attacker Machined and determine the value of the greenfarm project in dollars. Hint 1: All the cryptography tools are located at "Z:\CCT-Tools\CCT Module 14 Cryptography". Hint 2: If required, you can use sniffer@123 as the password to decode the file. (Practical Question)

Options:

A.

9S000

B.

36000

C.

80000

D.

75000

Buy Now
Questions 41

Finley, a security professional at an organization, was tasked with monitoring the organizational network behavior through the SIEM dashboard. While monitoring, Finley noticed suspicious activities in the network; thus, he captured and analyzed a single network packet to determine whether the signature included malicious patterns. Identify the attack signature analysis technique employed by Finley in this scenario.

Options:

A.

Context-based signature analysis

B.

Atomic-signature-based analysis

C.

Composite signature-based analysis

D.

Content-based signature analysis

Buy Now
Questions 42

Calvin spotted blazing flames originating from a physical file storage location in his organization because of a Short circuit. In response to the incident, he used a fire suppression system that helped curb the incident in the initial stage and prevented it from spreading over a large area. Which of the following firefighting systems did Calvin use in this scenario?

Options:

A.

Fire detection system

B.

Sprinkler system

C.

Smoke detectors

D.

Fire extinguisher

Buy Now
Questions 43

Walker, a security team member at an organization, was instructed to check if a deployed cloud service is working as expected. He performed an independent examination of cloud service controls to verify adherence to standards through a review of objective evidence. Further, Walker evaluated the services provided by the CSP regarding security controls, privacy impact, and performance.

Identify the role played by Walker in the above scenario.

Options:

A.

Cloud auditor

B.

Cloud provider

C.

Cloud carrier

D.

Cloud consumer

Buy Now
Questions 44

An IoT device that has been placed in a hospital for safety measures, it has sent an alert command to the server. The network traffic has been captured and stored in the Documents folder of the Attacker Machine-1. Analyze the loTdeviceTraffic.pcapng file and select the appropriate command that was sent by the IoT device over the network.

Options:

A.

Tempe_Low

B.

Low_Tempe

C.

Temp_High

D.

High_Tempe

Buy Now
Questions 45

A threat intelligence feed data file has been acquired and stored in the Documents folder of Attacker Machine-1 (File Name: Threatfeed.txt). You are a cybersecurity technician working for an ABC organization. Your organization has assigned you a task to analyze the data and submit a report on the threat landscape. Select the IP address linked with http://securityabc.s21sec.com.

Options:

A.

5.9.200.200

B.

5.9.200.150

C.

5.9.110.120

D.

5.9.188.148

Buy Now
Questions 46

Anderson, a security engineer, was Instructed to monitor all incoming and outgoing traffic on the organization's network to identify any suspicious traffic. For this purpose, he employed an analysis technique using which he analyzed packet header fields such as IP options, IP protocols, IP fragmentation flags, offset, and identification to check whether any fields are altered in transit.

Identify the type of attack signature analysis performed by Anderson in the above scenario.

Options:

A.

Context-based signature analysis

B.

Atomic-signature-based analysis

C.

Composite-signature-based analysis

D.

Content-based signature analysis

Buy Now
Questions 47

An attacker with malicious intent used SYN flooding technique to disrupt the network and gain advantage over the network to bypass the Firewall. You are working with a security architect to design security standards and plan for your organization. The network traffic was captured by the SOC team and was provided to you to perform a detailed analysis. Study the Synflood.pcapng file and determine the source IP address.

Note: Synflood.pcapng file is present in the Documents folder of Attacker-1 machine.

Options:

A.

20.20.10.180

B.

20.20.10.19

C.

20.20.10.60

D.

20.20.10.59

Buy Now
Questions 48

An organization hired a network operations center (NOC) team to protect its IT infrastructure from external attacks. The organization utilized a type of threat intelligence to protect its resources from evolving threats. The threat intelligence helped the NOC team understand how attackers are expected to perform an attack on the organization, identify the information leakage, and determine the attack goals as well as attack vectors.

Identify the type of threat intelligence consumed by the organization in the above scenario.

Options:

A.

Operational threat intelligence

B.

Strategic threat intelligence

C.

Technical threat intelligence

D.

Tactical threat intelligence

Buy Now
Exam Code: 212-82
Exam Name: Certified Cybersecurity Technician (CCT)
Last Update: Jun 10, 2025
Questions: 161

PDF + Testing Engine

$57.75  $164.99

Testing Engine

$43.75  $124.99
buy now 212-82 testing engine

PDF (Q&A)

$36.75  $104.99
buy now 212-82 pdf