Summer Special - 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sdisc65

CPTIA PDF

$38.5

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

CPTIA PDF + Testing Engine

$61.6

$175.99

3 Months Free Update

  • Exam Name: CREST Practitioner Threat Intelligence Analyst
  • Last Update: Sep 12, 2025
  • Questions and Answers: 135
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

CPTIA Engine

$46.2

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

CPTIA Practice Exam Questions with Answers CREST Practitioner Threat Intelligence Analyst Certification

Question # 6

Eric works as a system administrator at ABC organization and previously granted several users with access privileges to the organizations systems with unlimited permissions. These privileged users could prospectively misuse their rights unintentionally, maliciously, or could be deceived by attackers that could trick them to perform malicious activities. Which of the following guidelines would help incident handlers eradicate insider attacks by privileged users?

A.

Do not allow administrators to use unique accounts during the installation process

B.

Do not enable default administrative accounts to ensure accountability

C.

Do not control the access to administrator ano privileged users

D.

Do not use encryption methods to prevent, administrators and privileged users from accessing backup tapes and sensitive information

Full Access
Question # 7

ABC is a well-established cyber-security company in the United States. The organization implemented the automation of tasks such as data enrichment and indicator aggregation. They also joined various communities to increase their knowledge about the emerging threats. However, the security teams can only detect and prevent identified threats in a reactive approach.

Based on threat intelligence maturity model, identify the level of ABC to know the stage at which the organization stands with its security and vulnerabilities.

A.

Level 2: increasing CTI capabilities

B.

Level 3: CTI program in place

C.

Level 1: preparing for CTI

D.

Level 0: vague where to start

Full Access
Question # 8

A colleague wants to minimize their security responsibility because they are in a small organization. They are evaluating a new application that is offered in different forms. Which form would result in the least amount of responsibility for the colleague?

A.

On-prom installation

B.

saaS

C.

laaS

D.

PaaS

Full Access
Question # 9

Identify Sarbanes–Oxley Act (SOX) Title, which consists of only one section, that includes measures designed to help restore investor confidence in the reporting of

securities analysts.

A.

Title VIII: Corporate and Criminal Fraud Accountability

B.

Title V: Analyst Conflicts of Interest

C.

Title VII: Studies and Reports

D.

Title IX: White-Collar-Crime Penalty Enhancement

Full Access
Question # 10

Which of the following is a term that describes the combination of strategies and services intended to restore data, applications, and other resources to the public cloud or dedicated service providers?

A.

Mitigation

B.

Analysis

C.

Eradication

D.

Cloud recovery

Full Access
Question # 11

Smith employs various malware detection techniques to thoroughly examine the

network and its systems for suspicious and malicious malware files. Among all

techniques, which one involves analyzing the memory dumps or binary codes for the

traces of malware?

A.

Live system

B.

Dynamic analysis

C.

Intrusion analysis

D.

Static analysis

Full Access
Question # 12

Kathy wants to ensure that she shares threat intelligence containing sensitive information with the appropriate audience. Hence, she used traffic light protocol (TLP).

Which TLP color would you signify that information should be shared only within a particular community?

A.

Red

B.

White

C.

Green

D.

Amber

Full Access
Question # 13

Henry. a threat intelligence analyst at ABC Inc., is working on a threat intelligence program. He was assigned to work on establishing criteria for prioritization of intelligence needs and requirements.

Which of the following considerations must be employed by Henry to prioritize intelligence requirements?

A.

Understand frequency and impact of a threat

B.

Understand data reliability

C.

Develop a collection plan

D.

Produce actionable data

Full Access
Question # 14

Elizabeth, who works for OBC organization as an incident responder, is assessing the risks to the organizational security. As part of the assessment process, she is calculating the probability of a threat source exploiting an existing system vulnerability. Which of the following risk assessment steps is Elizabeth currently in?

A.

Vulnerability identification

B.

Impact analysis

C.

Likelihood analysis

D.

System characterization

Full Access
Question # 15

An XYZ organization hired Mr. Andrews, a threat analyst. In order to identify the threats and mitigate the effect of such threats, Mr. Andrews was asked to perform threat modeling. During the process of threat modeling, he collected important information about the treat actor and characterized the analytic behavior of the adversary that includes technological details, goals, and motives that can be useful in building a strong countermeasure.

What stage of the threat modeling is Mr. Andrews currently in?

A.

System modeling

B.

Threat determination and identification

C.

Threat profiling and attribution

D.

Threat ranking

Full Access
Question # 16

Miley, an analyst, wants to reduce the amount of collected data and make the storing and sharing process easy. She uses filtering, tagging, and queuing technique to sort out the relevant and structured data from the large amounts of unstructured data.

Which of the following techniques was employed by Miley?

A.

Sandboxing

B.

Normalization

C.

Data visualization

D.

Convenience sampling

Full Access
Question # 17

In which of the following attacks does the attacker exploit vulnerabilities in a computer application before the software developer can release a patch for them?

A.

Active online attack

B.

Zero-day attack

C.

Distributed network attack

D.

Advanced persistent attack

Full Access
Question # 18

An incident handler is analyzing email headers to find out suspicious emails.

Which of the following tools he/she must use in order to accomplish the task?

A.

Barracuda Email Security Gateway

B.

Gophish

C.

SPAMfighter

Full Access
Question # 19

Cybersol Technologies initiated a cyber-threat intelligence program with a team of threat intelligence analysts. During the process, the analysts started converting the raw data into useful information by applying various techniques, such as machine-based techniques, and statistical methods.

In which of the following phases of the threat intelligence lifecycle is the threat intelligence team currently working?

A.

Dissemination and integration

B.

Planning and direction

C.

Processing and exploitation

D.

Analysis and production

Full Access
Question # 20

Sarah is a security operations center (SOC) analyst working at JW Williams and Sons organization based in Chicago. As a part of security operations, she contacts information providers (sharing partners) for gathering information such as collections of validated and prioritized threat indicators along with a detailed technical analysis of malware samples, botnets, DDoS attack methods, and various other malicious tools. She further used the collected information at the tactical and operational levels.

Sarah obtained the required information from which of the following types of sharing partner?

A.

Providers of threat data feeds

B.

Providers of threat indicators

C.

Providers of comprehensive cyber-threat intelligence

D.

Providers of threat actors

Full Access
Question # 21

Which of the following is a technique used by attackers to make a message difficult to understand through the use of ambiguous language?

A.

Steganography

B.

Spoofing

C.

Encryption

D.

Obfuscation

Full Access
Question # 22

A team of threat intelligence analysts is performing threat analysis on malware, and each of them has come up with their own theory and evidence to support their theory on a given malware.

Now, to identify the most consistent theory out of all the theories, which of the following analytic processes must threat intelligence manager use?

A.

Threat modelling

B.

Application decomposition and analysis (ADA)

C.

Analysis of competing hypotheses (ACH)

D.

Automated technical analysis

Full Access
Question # 23

A threat analyst wants to incorporate a requirement in the threat knowledge repository that provides an ability to modify or delete past or irrelevant threat data.

Which of the following requirement must he include in the threat knowledge repository to fulfil his needs?

A.

Protection ranking

B.

Evaluating performance

C.

Data management

D.

Searchable functionality

Full Access
Question # 24

Your company sells SaaS, and your company itself is hosted in the cloud (using it as a PaaS). In case of a malware incident in your customer's database, who is responsible for eradicating the malicious software?

A.

Your company

B.

Building management

C.

The PaaS provider

D.

The customer

Full Access
Question # 25

Which of the following is not called volatile data?

A.

Open sockets er open ports

B.

The dale a no Lime of the system

C.

Creation dates of files

D.

State of the network interface

Full Access
Question # 26

Which of the following types of digital evidence is temporarily stored in a digital device that requires constant power supply and is deleted if the power supply is interrupted?

A.

Slack space

B.

Process memory

C.

Event logs

D.

Swap file

Full Access
Question # 27

Karry, a threat analyst at an XYZ organization, is performing threat intelligence analysis. During the data collection phase, he used a data collection method that involves no participants and is purely based on analysis and observation of activities and processes going on within the local boundaries of the organization.

Identify the type data collection method used by the Karry.

A.

Active data collection

B.

Passive data collection

C.

Exploited data collection

D.

Raw data collection

Full Access
Question # 28

Darwin is an attacker residing within the organization and is performing network

sniffing by running his system in promiscuous mode. He is capturing and viewing all

the network packets transmitted within the organization. Edwin is an incident handler

in the same organization.

In the above situation, which of the following Nmap commands Edwin must use to

detect Darwin’s system that is running in promiscuous mode?

A.

nmap -sV -T4 -O -F –version-light

B.

nmap –sU –p 500

C.

nmap --script=sniffer-detect [Target IP Address/Range of IP addresses]

D.

nmap --script hostmap

Full Access
Question # 29

An attacker instructs bots to use camouflage mechanism to hide his phishing and malware delivery locations in the rapidly changing network of compromised bots. In this particular technique, a single domain name consists of multiple IP addresses.

Which of the following technique is used by the attacker?

A.

DNS zone transfer

B.

Dynamic DNS

C.

DNS interrogation

D.

Fast-Flux DNS

Full Access
Question # 30

An organization suffered many major attacks and lost critical information, such as employee records, and financial information. Therefore, the management decides to hire a threat analyst to extract the strategic threat intelligence that provides high-level information regarding current cyber-security posture, threats, details on the financial impact of various cyber-activities, and so on.

Which of the following sources will help the analyst to collect the required intelligence?

A.

Active campaigns, attacks on other organizations, data feeds from external third parties

B.

OSINT, CTI vendors, ISAO/ISACs

C.

Campaign reports, malware, incident reports, attack group reports, human intelligence

D.

Human, social media, chat rooms

Full Access
Question # 31

Sam. an employee of a multinational company, sends emails to third-party organizations with a spoofed email address of his organization. How can you categorize this type of incident?

A.

Network intrusion incident

B.

Inappropriate usage incident

C.

Unauthorized access incident.

D.

Denial-of-service incicent

Full Access
Question # 32

Which of the following port scanning techniques involves resetting the TCP connection

between client and server abruptly before completion of the three-way handshake

signals, making the connection half-open?

A.

Null scan

B.

Full connect scan

C.

Stealth scan

D.

Xmas scan

Full Access
Question # 33

Which of the following is not a countermeasure to eradicate inappropriate usage

incidents?

A.

Avoid VPN and other secure network channels

B.

Register the user activity logs and keep monitoring them regularly

C.

Install firewall and IDS/IPS to block services that violate the organization’s policy

D.

Always store the sensitive data in far located servers and restrict its access

Full Access
Question # 34

James is working as an incident responder at CyberSol Inc. The management instructed James to investigate a cybersecurity incident that recently happened in the company. As a part of the investigation process, James started collecting volatile information from a system running on Windows operating system.

Which of the following commands helps James in determining all the executable files for running processes?

A.

cate A &. time ,/t

B.

netstat -ab

C.

top

D.

doskey/history

Full Access
Question # 35

Enrage Tech Company hired Enrique, a security analyst, for performing threat intelligence analysis. While performing data collection process, he used a counterintelligence mechanism where a recursive DNS server is employed to perform interserver DNS communication and when a request is generated from any name server to the recursive DNS server, the recursive DNS servers log the responses that are received. Then it replicates the logged data and stores the data in the central database. Using these logs, he analyzed the malicious attempts that took place over DNS infrastructure.

Which of the following cyber counterintelligence (CCI) gathering technique has Enrique used for data collection?

A.

Data collection through passive DNS monitoring

B.

Data collection through DNS interrogation

C.

Data collection through DNS zone transfer

D.

Data collection through dynamic DNS (DDNS)

Full Access
Question # 36

Eric who is an incident responder is working on developing incident-handling plans and

procedures. As part of this process, he is performing analysis on the organizational

network to generate a report and to develop policies based on the acquired results.

Which of the following tools will help him in analyzing network and its related traffic?

A.

FaceNiff

B.

Wireshark

C.

Burp Suite

D.

Whois

Full Access
Question # 37

Walter and Sons Company has faced major cyber attacks and lost confidential data. The company has decided to concentrate more on the security rather than other resources. Therefore, they hired Alice, a threat analyst, to perform data analysis. Alice was asked to perform qualitative data analysis to extract useful information from collected bulk data.

Which of the following techniques will help Alice to perform qualitative data analysis?

A.

Regression analysis, variance analysis, and so on

B.

Numerical calculations, statistical modeling, measurement, research, and so on.

C.

Brainstorming, interviewing, SWOT analysis, Delphi technique, and so on

D.

Finding links between data and discover threat-related information

Full Access
Question # 38

Bran is an incident handler who is assessing the network of the organization. In the

process, he wants to detect ping sweep attempts on the network using Wireshark tool.

Which of the following Wireshark filter he must use to accomplish this task?

A.

icmp.seq

B.

icmp.redir_gw

C.

icmp.type==8

D.

icmp.ident

Full Access
Question # 39

Mike is an incident handler for PNP Infosystems Inc. One day, there was a ticket submitted regarding a critical incident and Mike was assigned to handle the incident. During the process of incident handling, at one stage, he performed incident analysis and validation to check whether the incident is a genuine incident or a false positive.

Identify the stage he is currently in.

A.

Post-incident activities

B.

Incident disclosure

C.

Incident recording and assignment

D.

Incident triage

Full Access
Question # 40

Which of the following is a standard framework that provides recommendations for implementing information security controls for organizations that initiate, implement, or maintain information security management systems (ISMSs)?

A.

ISO/IEC 27002

B.

ISO/IEC 27035

C.

PCI DSS

D.

RFC 219G

Full Access