DON'T WANT TO MISS A THING?

Certification Exam Passing Tips

Latest exam news and discount info

Curated and up-to-date by our experts

Yes, send me the newsletter

Expertly Designed ECSA Exam Sample Questions & Answers, EC-Council Certified Security Analyst | SPOTO

Explore our expertly designed ECSA Exam Sample Questions & Answers, EC-Council Certified Security Analyst | SPOTO. Our platform offers a comprehensive range of resources including practice tests, free tests, exam practice materials, online exam questions, exam dumps, and exam questions and answers. Dive into our sample questions meticulously crafted to enhance your understanding of key concepts and prepare you for the certification exam. Utilize our mock exams to simulate the real testing environment and gauge your readiness. With our latest practice tests, you can confidently approach the ECSA exam and increase your chances of success. The EC-Council Certified Security Analyst Certification validates expertise in the analytical phase of ethical hacking, complementing the CEH certification. Advance your skills beyond CEH and master the analysis of hacking tools and technologies with SPOTO's expertly curated exam materials. Prepare effectively and succeed in your certification journey with SPOTO.

Take other online exams

Question #1
George works at 3D-Networks Ltd as a Network Admin. He received an email from one of his clients stating that the client’s company website has some flaws and they are receiving continuous emails from customers about the inconveniencies. While checking the web servers, he found loopholes with the DNS servers and he installed DNSSEC-Aware lookups. This made the site functional and the client was happy with the outcome. What problem does a Non-DNSSEC-Aware site face?
A. The users will get more information than they desired
B. The user's commands will be delayed and the information they requested may be not delivered
C. The site becomes slow and vulnerable
D. A mischievous Internet user can cut off the request and send back incorrect information by spoofing the response
View answer
Correct Answer: A
Question #2
StarMotel is a prominent chain of hotels in the world that uses high-tech solutions to ease the stay of their guests. In those high-tech solutions, they deployed RFID cards using which a guest can get access to the allocated hotel room. Keeping an eye on the RFID technology and with an objective of exploiting it, John, a professional hacker, decided to hack it in order to obtain access to any room in the target hotel. In this process, he first pulled an RFID keycard from the trash of the target hotel and id
A. RFID spoofing attack
B. Reverse engineering attack
C. RFID replay attack
D. Power analysis attack
View answer
Correct Answer: B
Question #3
As a normal three-way handshake mechanism system A sends an ACK packet to system
B. However, system A does not send an ACK packet to system
B. In this case, client B is waiting for an ACK packet from client
A. What is the status of client B?
A. “Half-open”
B. “Filtered”
C. “Half-closed”
D. “Full-open”
View answer
Correct Answer: A
Question #4
GenSec Inc, a UK-based company, uses Oracle database to store all its data. The company also uses Oracle DataBase Vault to restrict users access to specific areas of their database. GenSec hired a senior penetration tester and security auditor named Victor to check the vulnerabilities of the company’s Oracle DataBase Vault. He was asked to find all the possible vulnerabilities that can bypass the company’s Oracle DB Vault. Victor tried different kinds of attacks to penetrate into the company’s Oracle DB Vau
A. Man-in-the-Middle Attack
B. Denial-of-Service Attack
C. Replay Attack
D. SQL Injection
View answer
Correct Answer: B
Question #5
Gibson, a security analyst at MileTech Solutions, is performing cloud penetration testing. As part of this process, he needs to check for any governance and compliance issues against cloud services. Which of the following documents helps Gibson in checking whether the CSP is regularly audited and certified for compliance issues?
A. Service level agreement
B. Data use agreement
C. ROE agreement
D. Nondisclosure agreement
View answer
Correct Answer: D
Question #6
An organization recently faced a cyberattack where an attacker captured legitimate user credentials and gained access to the critical information systems. He also led other malicious hackers in gaining access to the information systems. To defend and prevent such attacks in future, the organization has decided to route all the incoming and outgoing network traffic through a centralized access proxy apart from validating user credentials. Which of the following defensive mechanisms the organization is trying
A. Authentication
B. Serialization
C. Encryption
D. Hashing
View answer
Correct Answer: D
Question #7
You are working on a pen testing assignment. Your client has asked for a document that shows them the detailed progress of the pen testing. Which document is the client asking for?
A. Scope of work (SOW) document
B. Rule of engagement with signatures of both the parties
C. Project plan with work breakdown structure
D. Engagement log
View answer
Correct Answer: A
Question #8
A disgruntled employee Robert targeted to acquire business secrets of the organization he is working in and wants to sell the same to a competing organization for some financial gain. He started gathering information about the organization and somehow came to know that the organization is conducting a meeting to discuss future business plans. To collect the information about the organization’s business plans, he had built a listening device housed in his bag and arrived the meeting location wearing a suit a
A. Vishing
B. Phishing
C. Shoulder surfing
D. Eavesdropping
View answer
Correct Answer: C
Question #9
Which type of penetration testing will require you to send the Internal Control Questionnaires (ICQ) to the client?
A. White-box testing
B. Black-box testing
C. Blind testing
D. Unannounced testing
View answer
Correct Answer: B
Question #10
During a DHCP handshake in an IPv4 network, which of the following messages contains the actual IP addressing information for the clients to use?
A. DHCPDISCOVER
B. DHCPACK
C. REPLY
D. SOLICIT
View answer
Correct Answer: A
Question #11
John is working as a cloud security analyst in an organization. The management instructed him to implement a technology in the cloud infrastructure which allows the organization to share the underlying cloud resources such as server, storage devices, and network. Which of the following technologies John must employ?
A. VoIP technology
B. Virtualization technology
C. RFID technology
D. Site technology
View answer
Correct Answer: C
Question #12
Rock is a disgruntled employee of XYZ Inc. He wanted to take revenge. For that purpose, he created a malicious software that automatically visits every page on the company’s website, checks pages for important links to other content recursively, and indexes them in a logical flow. By using this malicious software, he gathered a lot of crucial information that is required to exploit the organization. What is the type of software that Rock developed?
A. Web spider
B. Web fuzzer
C. Web scanner
D. Web proxy
View answer
Correct Answer: C
Question #13
Michael, a penetration tester of Rolatac Pvt. Ltd., has completed his initial penetration testing and now he needs to create a penetration testing report for company’s client, management, and top officials for their reference. For this, he created a report providing a detailed summary of the complete penetration testing process of the project that he has undergone, its outcomes, and recommendations for future testing and exploitation. In the above scenario, which type of penetration testing report has Micha
A. Host report
B. Activity report
C. User report
D. Executive report
View answer
Correct Answer: A
Question #14
Adam is a senior penetration tester at XYZsecurity Inc. He is auditing a wireless network for vulnerabilities. Before starting the audit, he wants to ensure that the wireless card in his machine supports injection. He decided to use the latest version of aircrack-ng tool. Which of the following commands will help Adam check his wireless card for injection?
A. aireplay-ng -9 wlan0
B. airodump-ng wlan0
C. airdecap-ng -3 wlan0
D. aireplay-ng -5 –b wlan0
View answer
Correct Answer: C
Question #15
Which of the following pre-engagement documents identifies the systems to be tested, types of tests, and the depth of the testing?
A. Draft Report
B. Letter of Intent
C. Rule of Engagement
D. Authorization Letter
View answer
Correct Answer: B
Question #16
While auditing a web application for vulnerabilities, Donald uses Burp proxy and modifies the get requests as below: http://www.example.com/GET/process.php./../../../../../../../../etc/password What is Donald trying to achieve?
A. Donald is modifying process
B. Donald is trying directory traversal to extract /etc/password file
C. Donald is trying SQL injection to extract the contents of /etc/password file
D. Donald is trying to upload /etc/password file to the web server root folder
View answer
Correct Answer: D
Question #17
An attacker impersonated himself as a pizza delivery boy and is waiting outside the target company. He observed that an employee of the company is gaining security approval to enter the campus. When the employee is opening the entrance door of the company, the attacker requested the employee to hold the door open to enter into the company. In the above scenario, identify the technique used by the attacker to enter into the company?
A. Dumpster diving
B. Vishing
C. Tailgating
D. Phishing
View answer
Correct Answer: C
Question #18
Charles, a network penetration tester, is part of a team assessing the security of perimeter devices of an organization. He is using the following Nmap command to bypass the firewall: nmap -D 10.10.8.5, 192.168.168.9, 10.10.10.12 What Charles is trying to do?
A. Packet Fragmentation
B. Cloaking a scan with decoys
C. Spoofing source address
D. Spoofing source port number
View answer
Correct Answer: B
Question #19
The security team found the network switch has changed its behavior to learning mode and is functioning like a hub. The CAM table of the switch was filled with unnecessary traffic. Someone tried to penetrate into the network space by attacking the network switches. They wrote a report and submitted to higher authorities. What kind of an attack did the attackers perform against the network switch?
A. DNS Poisoning
B. MITM Attack
C. MAC Flooding
D. ARP Poisoning
View answer
Correct Answer: D
Question #20
Depp Networks is a leader in providing ethical hacking services. They were tasked to examine the strength of a client network. After using a wide range of tests, they finally zeroed in on ICMP tunneling to bypass the firewall. What factor makes ICMP tunneling appropriate to bypass the firewall?
A. Deep packet inspection
B. Firewalls can not inspect ICMP packets
C. Firewalls can not handle the fragmented packets
D. The payload portion is arbitrary and not examined by most firewalls
View answer
Correct Answer: D

View Answers after Submission

Please submit your email and WhatsApp to get the answers of questions.

Note: Please make sure your email ID and Whatsapp are valid so that you can get the correct exam results.

Email:
Whatsapp/phone number: