Joey Rubino
Quiz by , created more than 1 year ago

since I am required to include a description here it is... happy?

131
0
0
Joey Rubino
Created by Joey Rubino over 7 years ago
Close

Midterm Prep

Question 1 of 144

1

​According to the National Institute of Standards and Technology (NIST), digital forensics involves scientifically examining and analyzing data from computer storage media so that it can be used as evidence in court.

Select one of the following:

  • True
  • False

Explanation

Question 2 of 144

1

All suspected industrial espionage cases should be treated as civil case investigations.​

Select one of the following:

  • True
  • False

Explanation

Question 3 of 144

1

User groups for a specific type of system can be very useful in a forensics investigation.​

Select one of the following:

  • True
  • False

Explanation

Question 4 of 144

1

Most digital investigations in the private sector involve misuse of computing assets.

Select one of the following:

  • True
  • False

Explanation

Question 5 of 144

1

If you turn evidence over to law enforcement and begin working under their direction, you have become an agent of law enforcement, and are subject to the same restrictions on search and seizure as a law enforcement agent.​

Select one of the following:

  • True
  • False

Explanation

Question 6 of 144

1

Signed into law in 1973, the _______ was/were created to ensure consistency in federal proceedings.

Select one of the following:

  • Federal Proceedings Law

  • Federal Rules of Evidence

  • Federal Consistency Standards

  • Federal Proceedings Rules

Explanation

Question 7 of 144

1

Which amendment to the U.S. Constitution protects everyone's right to be secure in their person, residence, and property from search and seizure?

Select one of the following:

  • First Amendment

  • ​Second Amendment

  • ​Fourth Amendment

  • Fifth Amendment

Explanation

Question 8 of 144

1

Which Microsoft OS below is the least intrusive to disks in terms of changing data?​

Select one of the following:

  • Windows 95

  • Windows XP

  • Windows 7

  • ​MS-DOS 6.22

Explanation

Question 9 of 144

1

_______ is not recommended for a digital forensics workstation.

Select one of the following:

  • ​A text editor tool

  • A write-blocker device

  • An SCSI card

  • ​Remote access software

Explanation

Question 10 of 144

1

​Within a computing investigation, the ability to perform a series of steps again and again to produce the same results is known as _______.

Select one of the following:

  • repeatable findings

  • reloadable steps

  • ​verifiable reporting

  • ​evidence reporting

Explanation

Question 11 of 144

1

If a police officer or investigator has sufficient cause to support a search warrant, the prosecuting attorney might direct him or her to submit a(n) _______.​

Select one of the following:

  • exhibit

  • ​verdict

  • affidavit

  • memo

Explanation

Question 12 of 144

1

_______ describes an accusation of fact that a crime has been committed.

Select one of the following:

  • Attrition

  • ​Attribution

  • ​Allegation

  • ​Assignment

Explanation

Question 13 of 144

1

_______ is not one of the functions of the investigations triad.

Select one of the following:

  • Digital investigations

  • ​Data recovery

  • Vulnerability/threat assessment and risk management

  • ​Network intrusion detection and incident response

Explanation

Question 14 of 144

1

In what year was the Computer Fraud and Abuse Act passed?​

Select one of the following:

  • 1976

  • ​1980

  • 1986

  • 1996

Explanation

Question 15 of 144

1

​The _______ is not one of the three stages of a typical criminal case.

Select one of the following:

  • complaint

  • investigation

  • civil suit

  • prosecution

Explanation

Question 16 of 144

1

​After a judge approves and signs a search warrant, the _______ is responsible for the collection of evidence as defined by the warrant.

Select one of the following:

  • ​Digital Evidence Recorder

  • ​Digital Evidence Specialist

  • ​Digital Evidence First Responder

  • ​Digital Evidence Scene Investigator

Explanation

Question 17 of 144

1

The _______ is responsible for analyzing data and determining when another specialist should be called in to assist with analysis.

Select one of the following:

  • ​Digital Evidence First Responder

  • ​Digital Evidence Specialist

  • ​Digital Evidence Analyst

  • Digital Evidence Examiner

Explanation

Question 18 of 144

1

The sale of sensitive or confidential company information to a competitor is known as _______.

Select one of the following:

  • ​industrial sabotage

  • ​industrial espionage

  • industrial collusion

  • ​industrial betrayal

Explanation

Question 19 of 144

1

Which option below is not a standard systems analysis step?​

Select one of the following:

  • ​Determine a preliminary design or approach to the case.

  • Obtain and copy an evidence drive.

  • Share evidence with experts outside of the investigation.

  • ​Mitigate or minimize the risks.

Explanation

Question 20 of 144

1

A chain-of-evidence form, which is used to document what has and has not been done with the original evidence and forensic copies of the evidence, is also known as a(n) _______.

Select one of the following:

  • single-evidence form

  • multi-evidence form

  • ​evidence custody form

  • evidence tracking form

Explanation

Question 21 of 144

1

​An evidence custody form does not usually contain _______.

Select one of the following:

  • ​the nature of the case

  • a description of evidence

  • ​vendor names for computer components

  • ​a witness list

Explanation

Question 22 of 144

1

What tool, currently maintained by the IRS Criminal Investigation Division and limited to use by law enforcement, can analyze and read special files that are copies of a disk?​

Select one of the following:

  • AccessData Forensic Toolkit

  • ​DeepScan

  • ​ILook

  • ​Photorec

Explanation

Question 23 of 144

1

The term _______ describes a database containing informational records about crimes that have been committed previously by a criminal.

Select one of the following:

  • ​police ledger

  • police blotter

  • ​police blogger

  • police recorder

Explanation

Question 24 of 144

1

_______ must be included in an affidavit to support an allegation in order to justify a warrant.

Select one of the following:

  • ​Verdicts

  • ​Witnesses

  • Exhibits

  • Subpoenas

Explanation

Question 25 of 144

1

After the evidence has been presented in a trial by jury, the jury must deliver a(n) _______.

Select one of the following:

  • exhibit

  • affidavit

  • allegation

  • ​verdict

Explanation

Question 26 of 144

1

Linux Live CDs and WinFE disks do not automatically mount hard drives, but can be used to view file systems.​

Select one of the following:

  • True
  • False

Explanation

Question 27 of 144

1

The shielding of sensitive computing systems and prevention of electronic eavesdropping of any computer emissions is known as FAUST by the U.S. Department of Defense.​

Select one of the following:

  • True
  • False

Explanation

Question 28 of 144

1

The recording of all updates made to a workstation or machine is referred to as configuration management.

Select one of the following:

  • True
  • False

Explanation

Question 29 of 144

1

A disaster recovery plan ensures that workstations and file servers can be restored to their original condition in the event of a catastrophe.

Select one of the following:

  • True
  • False

Explanation

Question 30 of 144

1

Because they are outdated, ribbon cables should not be considered for use within a forensics lab.

Select one of the following:

  • True
  • False

Explanation

Question 31 of 144

1

Candidates who complete the IACIS test successfully are designated as a _______.

Select one of the following:

  • ​Certified Forensic Computer Examiner (CFCE)

  • Certified Forensics Investigator (CFI)

  • Certified Investigative Forensics Examiner (CIFE)

  • ​Certified Investigative Examiner (CIE)

Explanation

Question 32 of 144

1

​What certification program, sponsored by ISC2, requires knowledge of digital forensics, malware analysis, incident response, e-discovery, and other disciplines related to cyber investigations?

Select one of the following:

  • Certified Computer Crime Investigator

  • ​Certified Forensic Computer Examiner

  • ​Certified Cyber Forensics Professional

  • ​EnCase Certified Examiner

Explanation

Question 33 of 144

1

How long are computing components designed to last in a normal business environment?​

Select one of the following:

  • 12 to 16 months

  • 14 to 26 months

  • 18 to 36 months

  • ​36 to 90 months

Explanation

Question 34 of 144

1

Which of the following scenarios should be covered in a disaster recovery plan?​

Select one of the following:

  • damage caused by lightning strikes

  • damage caused by flood

  • damage caused by a virus contamination

  • ​all of the above

Explanation

Question 35 of 144

1

Which operating system listed below is not a distribution of the Linux OS?

Select one of the following:

  • Minix

  • ​Debian

  • Slackware

  • ​Fedora

Explanation

Question 36 of 144

1

_______ describes the characteristics of a safe storage container.

Select one of the following:

  • ISO2960

  • ​NISPOM

  • ​SSO 990

  • STORSEC

Explanation

Question 37 of 144

1

​In order to qualify for the Certified Computer Forensic Technician, Basic Level certification, how many hours of computer forensics training are required?

Select one of the following:

  • ​10

  • 20

  • 30

  • 40

Explanation

Question 38 of 144

1

Which file system below is utilized by the Xbox gaming system?​

Select one of the following:

  • ​NTFS

  • ​ReFS

  • EXT

  • ​FATX

Explanation

Question 39 of 144

1

Which ISO standard below is followed by the ASCLD?

Select one of the following:

  • 17025:2005

  • ​17026:2007

  • 12075:2007

  • 12076:2005

Explanation

Question 40 of 144

1

_______ is responsible for creating and monitoring lab policies for staff, and provides a safe and secure workplace for staff and evidence.​

Select one of the following:

  • ​The lab manager

  • The lab investigator

  • The lab secretary

  • The lab steward

Explanation

Question 41 of 144

1

​What percentage of consumers utilize Intel and AMD PCs?

Select one of the following:

  • ​60

  • 70

  • 80

  • 90

Explanation

Question 42 of 144

1

_______ can be used to restore backup files directly to a workstation.

Select one of the following:

  • ​Belarc Advisor

  • Norton Ghost

  • ​ProDiscover

  • ​Photorec

Explanation

Question 43 of 144

1

​How often should hardware be replaced within a forensics lab?

Select one of the following:

  • ​Every 6 to 12 months

  • Every ​12 to 18 months

  • Every ​18 to 24 months

  • Every ​24 to 30 months

Explanation

Question 44 of 144

1

​A TEMPEST facility is designed to accomplish which of the following goals?

Select one of the following:

  • ​Prevent data loss by maintaining consistent backups.

  • Shield sensitive computing systems and prevent electronic eavesdropping of computer emissions.

  • ​Ensure network security from the Internet using comprehensive security software.

  • ​Protect the integrity of data.

Explanation

Question 45 of 144

1

​In order to qualify for the Advanced Certified Computer Forensic Technician certification, a candidate must have _______ years of hands-on experience in computer forensics investigations.

Select one of the following:

  • two

  • three

  • five

  • six

Explanation

Question 46 of 144

1

In order to qualify for the Certified Computer Crime Investigator, Basic Level certification, candidates must provide documentation of at least _______ cases in which they participated.​

Select one of the following:

  • 5

  • 10

  • 15

  • 20

Explanation

Question 47 of 144

1

Which tool below is not recommended for use in a forensics lab?​

Select one of the following:

  • ​2.5-inch adapters for drives

  • ​FireWire and USB adapters

  • ​SCSI cards

  • ​Degausser

Explanation

Question 48 of 144

1

​Which option below is not a recommendation for securing storage containers?

Select one of the following:

  • ​The container should be located in a restricted area

  • ​Only authorized access should be allowed, and it should be kept to a minimum.

  • ​Evidence containers should remain locked when they aren't under direct supervision.

  • ​Rooms with evidence containers should have a secured wireless network.

Explanation

Question 49 of 144

1

Which option below is not one of the recommended practices for maintaining a keyed padlock?

Select one of the following:

  • ​Appoint a key custodian.

  • Take inventory of all keys when the custodian changes.

  • ​Use a master key.

  • ​Change locks and keys annually.

Explanation

Question 50 of 144

1

_______ is a specialized viewer software program.

Select one of the following:

  • ​FastView

  • ​IrfanView

  • ​ThumbsLoader

  • ​ABSee

Explanation

Question 51 of 144

1

Hardware and software errors or incompatibilities are a common problem when dealing with older hard drives.​

Select one of the following:

  • True
  • False

Explanation

Question 52 of 144

1

A forensics investigator should verify that acquisition tools can copy data in the HPA of a disk drive.​

Select one of the following:

  • True
  • False

Explanation

Question 53 of 144

1

FTK Imager software can acquire a drive's host protected area.​

Select one of the following:

  • True
  • False

Explanation

Question 54 of 144

1

​The ImageUSB utility can be used to create a bootable flash drive.

Select one of the following:

  • True
  • False

Explanation

Question 55 of 144

1

​Which option below is not a hashing function used for validation checks?

Select one of the following:

  • ​RC4

  • ​MD5

  • SHA-1

  • ​CRC32

Explanation

Question 56 of 144

1

The Linux command _____ can be used to write bit-stream data to files.​

Select one of the following:

  • ​write

  • dd

  • ​cat

  • dump

Explanation

Question 57 of 144

1

Which option below is not a Linux Live CD meant for use as a digital forensics tool?​

Select one of the following:

  • ​Penguin Sleuth

  • ​Kali Linux

  • ​Ubuntu

  • ​CAINE

Explanation

Question 58 of 144

1

The _______ command was developed by Nicholas Harbour of the Defense Computer Forensics Laboratory.

Select one of the following:

  • dd

  • split

  • echo

  • ​dcfldd

Explanation

Question 59 of 144

1

Which RAID type utilizes mirrored striping, providing fast access and redundancy?​

Select one of the following:

  • ​RAID 1

  • RAID 3

  • RAID 5

  • RAID 10

Explanation

Question 60 of 144

1

Within the fdisk interactive menu, what character should be entered to view existing partitions?​

Select one of the following:

  • 1

  • p

  • o

  • d

Explanation

Question 61 of 144

1

When using a target drive that is FAT32 formatted, what is the maximum size limitation for split files?​

Select one of the following:

  • ​512 MB

  • 2 GB

  • ​1 TB

  • ​1 PB

Explanation

Question 62 of 144

1

​Which RAID type provides increased speed and data storage capability, but lacks redundancy?

Select one of the following:

  • ​RAID 0

  • ​RAID 1

  • ​RAID 0+1

  • ​RAID 5

Explanation

Question 63 of 144

1

Which RAID type utilizes a parity bit and ​allows for the failure of one drive without losing data?

Select one of the following:

  • ​RAID 1

  • ​RAID 2

  • ​RAID 3

  • ​RAID 5

Explanation

Question 64 of 144

1

_______ creates a virtual volume of a RAID image file, and then makes repairs on the virtual volume, which can then be restored to the original RAID.

Select one of the following:

  • Runtime Software​

  • ​RaidRestore

  • ​R-Tools R-Studio

  • ​FixitRaid

Explanation

Question 65 of 144

1

_______ is the utility used by the ProDiscover program for remote access.

Select one of the following:

  • ​SubSe7en

  • ​l0pht

  • ​PDServer

  • ​VNCServer

Explanation

Question 66 of 144

1

The _______ copies evidence of intrusions to an investigation workstation automatically for further analysis over the network.

Select one of the following:

  • ​intrusion detection system

  • ​active defense mechanism

  • total awareness system

  • ​intrusion monitoring system

Explanation

Question 67 of 144

1

Which open-source acquisition format is capable of producing compressed or uncompressed image files, and uses the .afd extension for segmented image files?

Select one of the following:

  • ​Advanced Forensics Disk

  • ​Advanced Forensic Format

  • ​Advanced Capture Image

  • ​Advanced Open Capture

Explanation

Question 68 of 144

1

​What is the name of the Microsoft solution for whole disk encryption?

Select one of the following:

  • ​DriveCrypt

  • ​TrueCrypt

  • ​BitLocker

  • ​SecureDrive

Explanation

Question 69 of 144

1

​Which technology below is not a hot-swappable technology?

Select one of the following:

  • ​USB-3

  • FireWire 1394A

  • ​SATA

  • ​IDE

Explanation

Question 70 of 144

1

Computer-stored records are data the system maintains, such as system log files and proxy server logs​.

Select one of the following:

  • True
  • False

Explanation

Question 71 of 144

1

An emergency situation under the PATRIOT Act is defined as the immediate risk of death or personal ​injury, such as finding a bomb threat in an e-mail.

Select one of the following:

  • True
  • False

Explanation

Question 72 of 144

1

The Fourth Amendment states that only warrants "particularly describing the place to be searched and the persons ​or things to be seized" can be issued. The courts have determined that this phrase means a warrant can authorize a search of a specific place for ​anything.​

Select one of the following:

  • True
  • False

Explanation

Question 73 of 144

1

State public disclosure laws apply to state records, but FOIA allows citizens to request copies of public documents created by federal agencies.​

Select one of the following:

  • True
  • False

Explanation

Question 74 of 144

1

To investigate employees suspected of improper use of company digital assets, a company policy statement about misuse of digital assets allows corporate investigators to conduct covert surveillance with little or no cause, and access company computer systems and digital devices without a warrant.​

Select one of the following:

  • True
  • False

Explanation

Question 75 of 144

1

_______ would not be found in an initial-response field kit.

Select one of the following:

  • ​Computer evidence bags (antistatic bags)

  • ​Leather gloves and disposable latex gloves

  • A digital camera with extra batteries or 35mm camera with film and flash

  • ​External USB devices or a portable hard drive

Explanation

Question 76 of 144

1

_______ is a common cause for lost or corrupted evidence.

Select one of the following:

  • ​Public access

  • ​Not having enough people on the processing team

  • ​Having an undefined security perimeter

  • ​Professional curiosity

Explanation

Question 77 of 144

1

​What does FRE stand for?

Select one of the following:

  • ​Federal Rules of Evidence

  • ​Federal Regulations for Evidence

  • ​Federal Rights for Everyone

  • ​Federal Rules for Equipment

Explanation

Question 78 of 144

1

If practical, _______ team(s) should collect and catalog digital evidence at a crime scene or lab.

Select one of the following:

  • ​two

  • ​five

  • one

  • three

Explanation

Question 79 of 144

1

_______ is the term for a statement that is made by someone other than an actual witness to the event while testifying at a hearing.

Select one of the following:

  • ​Second-party evidence

  • ​Rumor

  • Fiction

  • ​Hearsay

Explanation

Question 80 of 144

1

You must abide by the _______ while collecting evidence.

Select one of the following:

  • ​Fourth Amendment

  • ​Federal Rules of Evidence

  • ​state's Rules of Evidence

  • ​Fifth Amendment

Explanation

Question 81 of 144

1

Which of the following is not done when preparing for a case?​

Select one of the following:

  • ​Describe the nature of the case.

  • ​Identify the type of OS.

  • ​Set up covert surveillance.

  • ​Determine whether you can seize the computer or digital device.

Explanation

Question 82 of 144

1

A _______ is not ​a private sector organization.

Select one of the following:

  • ​small to medium business

  • ​large corporation

  • non-government organization

  • ​hospital

Explanation

Question 83 of 144

1

In cases that involve dangerous settings, what kind of team should be used to recover evidence from the scene?​

Select one of the following:

  • B-Team

  • HAZMAT

  • ​CDC First Responders

  • SWAT

Explanation

Question 84 of 144

1

_______ are a special category of private sector businesses, due to their ability to investigate computer abuse committed by employees only, but not customers.

Select one of the following:

  • ​Hospitals

  • ​ISPs

  • Law firms

  • ​News networks

Explanation

Question 85 of 144

1

The ability to obtain a search warrant from a judge that authorizes a search and seizure of specific evidence requires sufficient _______.​

Select one of the following:

  • probable cause

  • ​due diligence

  • ​accusations

  • ​reliability

Explanation

Question 86 of 144

1

Which court case established that it is not necessary for computer programmers to testify in order to authenticate computer-generated records?​

Select one of the following:

  • United States v. Wong​

  • ​United States v. Carey

  • ​United States v. Salgado

  • United States v. Walser

Explanation

Question 87 of 144

1

What should you do while copying data on a suspect's computer that is still live?​

Select one of the following:

  • ​Open files to view contents.

  • Make notes regarding everything you do.

  • ​Conduct a Google search of unknown extensions using the computer.

  • ​Check Facebook for additional suspects.

Explanation

Question 88 of 144

1

The term _______ describes rooms filled with extremely large disk systems that are typically used by large business data centers.

Select one of the following:

  • storage room

  • ​server farm

  • data well

  • ​storage hub

Explanation

Question 89 of 144

1

_______ does not recover data in free or slack space.

Select one of the following:

  • Raw format acquisition

  • Live acquisition

  • ​Static acquisition

  • ​Sparse acquisition

Explanation

Question 90 of 144

1

When seizing digital evidence in criminal investigations, whose standards should be followed?​

Select one of the following:

  • ​U.S. DOJ

  • ISO/IEC​

  • ​IEEE

  • ​ITU

Explanation

Question 91 of 144

1

The term _______ is used to describe someone who might be a suspect or someone with additional knowledge that can provide enough evidence of probable cause for a search warrant or arrest.

Select one of the following:

  • criminal

  • ​potential data source

  • person of interest

  • ​witness

Explanation

Question 92 of 144

1

What type of media has a 30-year lifespan?​

Select one of the following:

  • ​DVD-Rs

  • ​DLT magnetic tape

  • ​hard drive

  • ​USB thumb drive

Explanation

Question 93 of 144

1

​As a general rule, what should be done by forensics experts when a suspect computer is seized in a powered-on state?

Select one of the following:

  • ​The power cable should be pulled.

  • ​The system should be shut down gracefully.

  • ​The power should be left on.

  • ​The decision should be left to the Digital Evidence First Responder (DEFR).

Explanation

Question 94 of 144

1

Which system below can be used to quickly and accurately match fingerprints in a database?​

Select one of the following:

  • ​Fingerprint Identification Database (FID)

  • ​Systemic Fingerprint Database (SFD)

  • ​Automated Fingerprint Identification System (AFIS)

  • ​Dynamic Fingerprint Matching System (DFMS)

Explanation

Question 95 of 144

1

A computer stores system configuration and date and time information in the BIOS when power to the system is off.​

Select one of the following:

  • True
  • False

Explanation

Question 96 of 144

1

When data is deleted on a hard drive, only references to it are removed, which leaves the original data on unallocated disk space.​

Select one of the following:

  • True
  • False

Explanation

Question 97 of 144

1

Someone who wants to hide data can create hidden partitions or voids- large unused gaps between partitions on a disk drive. Data that is hidden in partition gaps cannot be retrieved by forensics utilities.

Select one of the following:

  • True
  • False

Explanation

Question 98 of 144

1

FAT32 is used on older Microsoft OSs, such as MS-DOS 3.0 through 6.22, Windows 95 (first release), and Windows NT 3.3 and 4.0.​

Select one of the following:

  • True
  • False

Explanation

Question 99 of 144

1

Each MFT record starts with a header identifying it as a resident or nonresident attribute.​

Select one of the following:

  • True
  • False

Explanation

Question 100 of 144

1

​A typical disk drive stores how many bytes in a single sector?

Select one of the following:

  • 8

  • 512

  • 1024

  • 4096

Explanation

Question 101 of 144

1

​Most manufacturers use what technique in order to deal with the fact that a platter's inner tracks have a smaller circumference than the outer tracks?

Select one of the following:

  • Disk Track Recording (DTR)​

  • ​Zone Based Areal Density (ZBAD)

  • Zone Bit Recording (ZBR)

  • Cylindrical Head Calculation (CHC)

Explanation

Question 102 of 144

1

What hexadecimal code below identifies an NTFS file system in the partition table?​

Select one of the following:

  • 05

  • 07

  • 1B

  • A5

Explanation

Question 103 of 144

1

When using the File Allocation Table (FAT), where is the FAT database typically written to?​

Select one of the following:

  • ​The innermost track

  • The outermost track

  • The first sector

  • The first partition

Explanation

Question 104 of 144

1

Select below the file system that was developed for mobile personal storage devices, such as flash memory devices, secure digital eXtended capacity (SDCX), and memory sticks:​

Select one of the following:

  • ​FAT12

  • FAT32

  • ​exFAT

  • ​VFAT

Explanation

Question 105 of 144

1

What term is used to describe a disk's logical structure of platters, tracks, and sectors?

Select one of the following:

  • ​cylinder

  • ​trigonometry

  • ​geometry

  • mapping

Explanation

Question 106 of 144

1

A Master Boot Record (MBR) partition table marks the first partition starting at what offset?​

Select one of the following:

  • ​0x1CE

  • ​0x1BE

  • ​0x1AE

  • ​0x1DE

Explanation

Question 107 of 144

1

The ___________ command inserts a HEX E5 (0xE5) in a filename's first letter position in the associated directory entry.​

Select one of the following:

  • delete

  • ​edit

  • ​update

  • ​clear

Explanation

Question 108 of 144

1

What metadata record in the MFT keeps track of previous transactions to assist in recovery after a system failure in an NTFS volume?​

Select one of the following:

  • $MftMirr

  • $TransAct

  • $LogFile

  • ​$Backup

Explanation

Question 109 of 144

1

What command below can be used to decrypt EFS files?​

Select one of the following:

  • ​cipher

  • ​copy

  • efsrecvr

  • decrypt

Explanation

Question 110 of 144

1

Which of the following commands ​creates an alternate data stream?

Select one of the following:

  • ​echo text > myfile.txt:stream_name

  • ads create myfile.txt{stream_name} "text"

  • ​cat text myfile.txt=stream_name

  • ​echo text

Explanation

Question 111 of 144

1

​What term below describes a column of tracks on two or more disk platters?

Select one of the following:

  • ​sector

  • ​cluster

  • ​cylinder

  • ​header

Explanation

Question 112 of 144

1

Which of the following is not a valid configuration of Unicode?​

Select one of the following:

  • ​UTF-8

  • ​UTF-16

  • UTF-32

  • ​UTF-64

Explanation

Question 113 of 144

1

What does the MFT header field at offset 0x00 contain?

Select one of the following:

  • The MFT record identifier FILE

  • The size of the MFT record

  • ​The length of the header

  • ​The update sequence array

Explanation

Question 114 of 144

1

​The ReFS storage engine uses a __________ sort method for fast access to large data sets.

Select one of the following:

  • A+-tree

  • ​B+-tree

  • ​reverse

  • numerical

Explanation

Question 115 of 144

1

​What third party encryption tool creates a virtual encrypted volume, which is a file mounted as though it were a disk drive?

Select one of the following:

  • ​PGP Full Disk Encryption

  • ​Voltage SecureFile

  • ​BestCrypt

  • ​TrueCrypt

Explanation

Question 116 of 144

1

The _________ branches in HKEY_LOCAL_MACHINE\Software consist of SAM, Security, Components, and System.

Select one of the following:

  • ​registry

  • ​storage

  • hive

  • tree

Explanation

Question 117 of 144

1

​What registry file contains user account management and security settings?

Select one of the following:

  • ​Default.dat

  • Software.dat

  • SAM.dat

  • Ntuser.dat

Explanation

Question 118 of 144

1

What registry file contains installed programs' settings and associated usernames and passwords?​

Select one of the following:

  • ​Default.dat

  • ​Security.dat

  • ​Software.dat

  • System.dat

Explanation

Question 119 of 144

1

Addresses that allow the MFT to link to nonresident files are known as _______________.​

Select one of the following:

  • ​virtual cluster numbers

  • ​logical cluster numbers

  • sequential cluster numbers

  • polarity cluster numbers

Explanation

Question 120 of 144

1

​Software forensics tools are grouped into command-line applications and GUI applications

Select one of the following:

  • True
  • False

Explanation

Question 121 of 144

1

Making a logical acquisition of a drive with whole disk encryption can result in unreadable files.​

Select one of the following:

  • True
  • False

Explanation

Question 122 of 144

1

Physically copying the entire drive is the only type of data-copying method used in software acquisitions.

Select one of the following:

  • True
  • False

Explanation

Question 123 of 144

1

ISO standard 27037 sta​tes that the most important factors in data acquisition are the DEFR's competency and the use of validated tools.

Select one of the following:

  • True
  • False

Explanation

Question 124 of 144

1

All forensics acquisition tools have a method for verification of the data-copying process that compares the original drive ​with the image.

Select one of the following:

  • True
  • False

Explanation

Question 125 of 144

1

What tool below was written for MS-DOS and was commonly used for manual digital investigations?​

Select one of the following:

  • SMART

  • Norton DiskEdit

  • ​ByteBack

  • ​DataLifter

Explanation

Question 126 of 144

1

In general, what would a lightweight forensics workstation consist of?​

Select one of the following:

  • ​A tablet with peripherals and forensics apps

  • ​A laptop computer built into a carrying case with a small selection of peripheral options

  • ​A laptop computer with almost as many bays and peripherals as a tower

  • A tower with several bays and many peripheral devices

Explanation

Question 127 of 144

1

In what mode do most software write-blockers run?​

Select one of the following:

  • ​RW mode

  • ​Ala mode

  • ​Shell mode

  • ​GUI mode

Explanation

Question 128 of 144

1

Reconstructing fragments of files that have been deleted from a suspect drive, is known as ____________ in North America.

Select one of the following:

  • ​carving

  • ​scraping

  • salvaging

  • sculpting

Explanation

Question 129 of 144

1

​The ProDiscover utility makes use of the proprietary _______________ file format.

Select one of the following:

  • .img

  • .pro

  • .iso

  • .eve

Explanation

Question 130 of 144

1

​What is the purpose of the reconstruction function in a forensics investigation?

Select one of the following:

  • ​Re-create a suspect's drive to show what happened during a crime or incident.

  • Prove that two sets of data are identical.

  • ​Copy all information from a suspect's drive, including information that may have been hidden.

  • ​Generate reports or logs that detail the processes undertaken by a forensics investigator.

Explanation

Question 131 of 144

1

Which of the following options is not a subfunction of extraction?​

Select one of the following:

  • ​logical data copy

  • decrypting

  • ​bookmarking

  • ​carving

Explanation

Question 132 of 144

1

In what temporary location below might passwords be stored? ​

Select one of the following:

  • system32.dll

  • ​CD-ROM drive

  • ​Windows registry

  • ​​pagefile.sys

Explanation

Question 133 of 144

1

The __________ Linux Live CD includes tools such as Autopsy and Sleuth Kit, ophcrack, ​dcfldd, MemFetch, and MBoxGrep, and utilizes a KDE interface.​

Select one of the following:

  • ​Kali

  • ​Arch

  • Ubuntu​

  • ​Helix3

Explanation

Question 134 of 144

1

What option below is an example of a platform specific encryption tool?

Select one of the following:

  • ​GnuPG

  • TrueCrypt

  • ​BitLocker

  • ​Pretty Good Privacy (PGP)

Explanation

Question 135 of 144

1

What hex value is the standard indicator for jpeg graphics files?​

Select one of the following:

  • ​FF D8

  • FF D9​

  • ​F8 D8

  • ​AB CD

Explanation

Question 136 of 144

1

Passwords are typically stored as one-way _____________ rather than in plaintext.​

Select one of the following:

  • ​hex values

  • ​variables

  • ​hashes

  • ​slack spaces

Explanation

Question 137 of 144

1

What program serves as the GUI front end for accessing Sleuth Kit's tools?​

Select one of the following:

  • ​DetectiveGUI

  • Autopsy

  • KDE

  • SMART

Explanation

Question 138 of 144

1

Which of the following is stated within the ISO 27037 standard?​

Select one of the following:

  • ​Hardware acquisition tools can only use CRC-32 hashing.

  • Digital Evidence First Responders should use validated tools.

  • ​Software forensics tools must provide a GUI interface.

  • ​Software forensics tools must use the Windows OS.

Explanation

Question 139 of 144

1

The physical data copy subfunction exists under the ______________ function.​

Select one of the following:

  • reporting

  • ​validation / verification

  • ​extraction

  • ​acquisition

Explanation

Question 140 of 144

1

A keyword search is part of the ​analysis process within what forensic function?

Select one of the following:

  • ​reporting

  • ​reconstruction

  • ​extraction

  • ​acquisition

Explanation

Question 141 of 144

1

​What algorithm is used to decompress Windows files?

Select one of the following:

  • ​Fibonacci

  • ​Zopfli

  • ​Shannon-Fano

  • ​Lempel-Ziv

Explanation

Question 142 of 144

1

What is the goal of the NSRL project, created by NIST?​

Select one of the following:

  • ​Collect known hash values for commercial software and OS files using SHA hashes.

  • ​Search for collisions in hash values, and contribute to fixing hashing programs.

  • ​Create hash values for illegal files and distribute the information to law enforcement.

  • Collect known hash values for commercial software and OS files using MD5 hashes.

Explanation

Question 143 of 144

1

​When performing disk acquisition, the raw data format is typically created with the UNIX/Linux _____________ command.

Select one of the following:

  • ​format

  • tar

  • ​dump

  • ​dd

Explanation

Question 144 of 144

1

_______________ proves that two sets of data are identical by calculating hash values or using another similar method.​

Select one of the following:

  • Verification

  • ​Validation

  • ​Integration

  • ​Compilation

Explanation