Midterm Prep

Descrição

since I am required to include a description here it is... happy?
Joey Rubino
Quiz por Joey Rubino, atualizado more than 1 year ago
Joey Rubino
Criado por Joey Rubino mais de 7 anos atrás
131
0

Resumo de Recurso

Questão 1

Questão
​According to the National Institute of Standards and Technology (NIST), digital forensics involves scientifically examining and analyzing data from computer storage media so that it can be used as evidence in court.
Responda
  • True
  • False

Questão 2

Questão
All suspected industrial espionage cases should be treated as civil case investigations.​
Responda
  • True
  • False

Questão 3

Questão
User groups for a specific type of system can be very useful in a forensics investigation.​
Responda
  • True
  • False

Questão 4

Questão
Most digital investigations in the private sector involve misuse of computing assets.
Responda
  • True
  • False

Questão 5

Questão
If you turn evidence over to law enforcement and begin working under their direction, you have become an agent of law enforcement, and are subject to the same restrictions on search and seizure as a law enforcement agent.​
Responda
  • True
  • False

Questão 6

Questão
Signed into law in 1973, the _______ was/were created to ensure consistency in federal proceedings.
Responda
  • Federal Proceedings Law
  • Federal Rules of Evidence
  • Federal Consistency Standards
  • Federal Proceedings Rules

Questão 7

Questão
Which amendment to the U.S. Constitution protects everyone's right to be secure in their person, residence, and property from search and seizure?
Responda
  • First Amendment
  • ​Second Amendment
  • ​Fourth Amendment
  • Fifth Amendment

Questão 8

Questão
Which Microsoft OS below is the least intrusive to disks in terms of changing data?​
Responda
  • Windows 95
  • Windows XP
  • Windows 7
  • ​MS-DOS 6.22

Questão 9

Questão
_______ is not recommended for a digital forensics workstation.
Responda
  • ​A text editor tool
  • A write-blocker device
  • An SCSI card
  • ​Remote access software

Questão 10

Questão
​Within a computing investigation, the ability to perform a series of steps again and again to produce the same results is known as _______.
Responda
  • repeatable findings
  • reloadable steps
  • ​verifiable reporting
  • ​evidence reporting

Questão 11

Questão
If a police officer or investigator has sufficient cause to support a search warrant, the prosecuting attorney might direct him or her to submit a(n) _______.​
Responda
  • exhibit
  • ​verdict
  • affidavit
  • memo

Questão 12

Questão
_______ describes an accusation of fact that a crime has been committed.
Responda
  • Attrition
  • ​Attribution
  • ​Allegation
  • ​Assignment

Questão 13

Questão
_______ is not one of the functions of the investigations triad.
Responda
  • Digital investigations
  • ​Data recovery
  • Vulnerability/threat assessment and risk management
  • ​Network intrusion detection and incident response

Questão 14

Questão
In what year was the Computer Fraud and Abuse Act passed?​
Responda
  • 1976
  • ​1980
  • 1986
  • 1996

Questão 15

Questão
​The _______ is not one of the three stages of a typical criminal case.
Responda
  • complaint
  • investigation
  • civil suit
  • prosecution

Questão 16

Questão
​After a judge approves and signs a search warrant, the _______ is responsible for the collection of evidence as defined by the warrant.
Responda
  • ​Digital Evidence Recorder
  • ​Digital Evidence Specialist
  • ​Digital Evidence First Responder
  • ​Digital Evidence Scene Investigator

Questão 17

Questão
The _______ is responsible for analyzing data and determining when another specialist should be called in to assist with analysis.
Responda
  • ​Digital Evidence First Responder
  • ​Digital Evidence Specialist
  • ​Digital Evidence Analyst
  • Digital Evidence Examiner

Questão 18

Questão
The sale of sensitive or confidential company information to a competitor is known as _______.
Responda
  • ​industrial sabotage
  • ​industrial espionage
  • industrial collusion
  • ​industrial betrayal

Questão 19

Questão
Which option below is not a standard systems analysis step?​
Responda
  • ​Determine a preliminary design or approach to the case.
  • Obtain and copy an evidence drive.
  • Share evidence with experts outside of the investigation.
  • ​Mitigate or minimize the risks.

Questão 20

Questão
A chain-of-evidence form, which is used to document what has and has not been done with the original evidence and forensic copies of the evidence, is also known as a(n) _______.
Responda
  • single-evidence form
  • multi-evidence form
  • ​evidence custody form
  • evidence tracking form

Questão 21

Questão
​An evidence custody form does not usually contain _______.
Responda
  • ​the nature of the case
  • a description of evidence
  • ​vendor names for computer components
  • ​a witness list

Questão 22

Questão
What tool, currently maintained by the IRS Criminal Investigation Division and limited to use by law enforcement, can analyze and read special files that are copies of a disk?​
Responda
  • AccessData Forensic Toolkit
  • ​DeepScan
  • ​ILook
  • ​Photorec

Questão 23

Questão
The term _______ describes a database containing informational records about crimes that have been committed previously by a criminal.
Responda
  • ​police ledger
  • police blotter
  • ​police blogger
  • police recorder

Questão 24

Questão
_______ must be included in an affidavit to support an allegation in order to justify a warrant.
Responda
  • ​Verdicts
  • ​Witnesses
  • Exhibits
  • Subpoenas

Questão 25

Questão
After the evidence has been presented in a trial by jury, the jury must deliver a(n) _______.
Responda
  • exhibit
  • affidavit
  • allegation
  • ​verdict

Questão 26

Questão
Linux Live CDs and WinFE disks do not automatically mount hard drives, but can be used to view file systems.​
Responda
  • True
  • False

Questão 27

Questão
The shielding of sensitive computing systems and prevention of electronic eavesdropping of any computer emissions is known as FAUST by the U.S. Department of Defense.​
Responda
  • True
  • False

Questão 28

Questão
The recording of all updates made to a workstation or machine is referred to as configuration management.
Responda
  • True
  • False

Questão 29

Questão
A disaster recovery plan ensures that workstations and file servers can be restored to their original condition in the event of a catastrophe.
Responda
  • True
  • False

Questão 30

Questão
Because they are outdated, ribbon cables should not be considered for use within a forensics lab.
Responda
  • True
  • False

Questão 31

Questão
Candidates who complete the IACIS test successfully are designated as a _______.
Responda
  • ​Certified Forensic Computer Examiner (CFCE)
  • Certified Forensics Investigator (CFI)
  • Certified Investigative Forensics Examiner (CIFE)
  • ​Certified Investigative Examiner (CIE)

Questão 32

Questão
​What certification program, sponsored by ISC2, requires knowledge of digital forensics, malware analysis, incident response, e-discovery, and other disciplines related to cyber investigations?
Responda
  • Certified Computer Crime Investigator
  • ​Certified Forensic Computer Examiner
  • ​Certified Cyber Forensics Professional
  • ​EnCase Certified Examiner

Questão 33

Questão
How long are computing components designed to last in a normal business environment?​
Responda
  • 12 to 16 months
  • 14 to 26 months
  • 18 to 36 months
  • ​36 to 90 months

Questão 34

Questão
Which of the following scenarios should be covered in a disaster recovery plan?​
Responda
  • damage caused by lightning strikes
  • damage caused by flood
  • damage caused by a virus contamination
  • ​all of the above

Questão 35

Questão
Which operating system listed below is not a distribution of the Linux OS?
Responda
  • Minix
  • ​Debian
  • Slackware
  • ​Fedora

Questão 36

Questão
_______ describes the characteristics of a safe storage container.
Responda
  • ISO2960
  • ​NISPOM
  • ​SSO 990
  • STORSEC

Questão 37

Questão
​In order to qualify for the Certified Computer Forensic Technician, Basic Level certification, how many hours of computer forensics training are required?
Responda
  • ​10
  • 20
  • 30
  • 40

Questão 38

Questão
Which file system below is utilized by the Xbox gaming system?​
Responda
  • ​NTFS
  • ​ReFS
  • EXT
  • ​FATX

Questão 39

Questão
Which ISO standard below is followed by the ASCLD?
Responda
  • 17025:2005
  • ​17026:2007
  • 12075:2007
  • 12076:2005

Questão 40

Questão
_______ is responsible for creating and monitoring lab policies for staff, and provides a safe and secure workplace for staff and evidence.​
Responda
  • ​The lab manager
  • The lab investigator
  • The lab secretary
  • The lab steward

Questão 41

Questão
​What percentage of consumers utilize Intel and AMD PCs?
Responda
  • ​60
  • 70
  • 80
  • 90

Questão 42

Questão
_______ can be used to restore backup files directly to a workstation.
Responda
  • ​Belarc Advisor
  • Norton Ghost
  • ​ProDiscover
  • ​Photorec

Questão 43

Questão
​How often should hardware be replaced within a forensics lab?
Responda
  • ​Every 6 to 12 months
  • Every ​12 to 18 months
  • Every ​18 to 24 months
  • Every ​24 to 30 months

Questão 44

Questão
​A TEMPEST facility is designed to accomplish which of the following goals?
Responda
  • ​Prevent data loss by maintaining consistent backups.
  • Shield sensitive computing systems and prevent electronic eavesdropping of computer emissions.
  • ​Ensure network security from the Internet using comprehensive security software.
  • ​Protect the integrity of data.

Questão 45

Questão
​In order to qualify for the Advanced Certified Computer Forensic Technician certification, a candidate must have _______ years of hands-on experience in computer forensics investigations.
Responda
  • two
  • three
  • five
  • six

Questão 46

Questão
In order to qualify for the Certified Computer Crime Investigator, Basic Level certification, candidates must provide documentation of at least _______ cases in which they participated.​
Responda
  • 5
  • 10
  • 15
  • 20

Questão 47

Questão
Which tool below is not recommended for use in a forensics lab?​
Responda
  • ​2.5-inch adapters for drives
  • ​FireWire and USB adapters
  • ​SCSI cards
  • ​Degausser

Questão 48

Questão
​Which option below is not a recommendation for securing storage containers?
Responda
  • ​The container should be located in a restricted area
  • ​Only authorized access should be allowed, and it should be kept to a minimum.
  • ​Evidence containers should remain locked when they aren't under direct supervision.
  • ​Rooms with evidence containers should have a secured wireless network.

Questão 49

Questão
Which option below is not one of the recommended practices for maintaining a keyed padlock?
Responda
  • ​Appoint a key custodian.
  • Take inventory of all keys when the custodian changes.
  • ​Use a master key.
  • ​Change locks and keys annually.

Questão 50

Questão
_______ is a specialized viewer software program.
Responda
  • ​FastView
  • ​IrfanView
  • ​ThumbsLoader
  • ​ABSee

Questão 51

Questão
Hardware and software errors or incompatibilities are a common problem when dealing with older hard drives.​
Responda
  • True
  • False

Questão 52

Questão
A forensics investigator should verify that acquisition tools can copy data in the HPA of a disk drive.​
Responda
  • True
  • False

Questão 53

Questão
FTK Imager software can acquire a drive's host protected area.​
Responda
  • True
  • False

Questão 54

Questão
​The ImageUSB utility can be used to create a bootable flash drive.
Responda
  • True
  • False

Questão 55

Questão
​Which option below is not a hashing function used for validation checks?
Responda
  • ​RC4
  • ​MD5
  • SHA-1
  • ​CRC32

Questão 56

Questão
The Linux command _____ can be used to write bit-stream data to files.​
Responda
  • ​write
  • dd
  • ​cat
  • dump

Questão 57

Questão
Which option below is not a Linux Live CD meant for use as a digital forensics tool?​
Responda
  • ​Penguin Sleuth
  • ​Kali Linux
  • ​Ubuntu
  • ​CAINE

Questão 58

Questão
The _______ command was developed by Nicholas Harbour of the Defense Computer Forensics Laboratory.
Responda
  • dd
  • split
  • echo
  • ​dcfldd

Questão 59

Questão
Which RAID type utilizes mirrored striping, providing fast access and redundancy?​
Responda
  • ​RAID 1
  • RAID 3
  • RAID 5
  • RAID 10

Questão 60

Questão
Within the fdisk interactive menu, what character should be entered to view existing partitions?​
Responda
  • 1
  • p
  • o
  • d

Questão 61

Questão
When using a target drive that is FAT32 formatted, what is the maximum size limitation for split files?​
Responda
  • ​512 MB
  • 2 GB
  • ​1 TB
  • ​1 PB

Questão 62

Questão
​Which RAID type provides increased speed and data storage capability, but lacks redundancy?
Responda
  • ​RAID 0
  • ​RAID 1
  • ​RAID 0+1
  • ​RAID 5

Questão 63

Questão
Which RAID type utilizes a parity bit and ​allows for the failure of one drive without losing data?
Responda
  • ​RAID 1
  • ​RAID 2
  • ​RAID 3
  • ​RAID 5

Questão 64

Questão
_______ creates a virtual volume of a RAID image file, and then makes repairs on the virtual volume, which can then be restored to the original RAID.
Responda
  • Runtime Software​
  • ​RaidRestore
  • ​R-Tools R-Studio
  • ​FixitRaid

Questão 65

Questão
_______ is the utility used by the ProDiscover program for remote access.
Responda
  • ​SubSe7en
  • ​l0pht
  • ​PDServer
  • ​VNCServer

Questão 66

Questão
The _______ copies evidence of intrusions to an investigation workstation automatically for further analysis over the network.
Responda
  • ​intrusion detection system
  • ​active defense mechanism
  • total awareness system
  • ​intrusion monitoring system

Questão 67

Questão
Which open-source acquisition format is capable of producing compressed or uncompressed image files, and uses the .afd extension for segmented image files?
Responda
  • ​Advanced Forensics Disk
  • ​Advanced Forensic Format
  • ​Advanced Capture Image
  • ​Advanced Open Capture

Questão 68

Questão
​What is the name of the Microsoft solution for whole disk encryption?
Responda
  • ​DriveCrypt
  • ​TrueCrypt
  • ​BitLocker
  • ​SecureDrive

Questão 69

Questão
​Which technology below is not a hot-swappable technology?
Responda
  • ​USB-3
  • FireWire 1394A
  • ​SATA
  • ​IDE

Questão 70

Questão
Computer-stored records are data the system maintains, such as system log files and proxy server logs​.
Responda
  • True
  • False

Questão 71

Questão
An emergency situation under the PATRIOT Act is defined as the immediate risk of death or personal ​injury, such as finding a bomb threat in an e-mail.
Responda
  • True
  • False

Questão 72

Questão
The Fourth Amendment states that only warrants "particularly describing the place to be searched and the persons ​or things to be seized" can be issued. The courts have determined that this phrase means a warrant can authorize a search of a specific place for ​anything.​
Responda
  • True
  • False

Questão 73

Questão
State public disclosure laws apply to state records, but FOIA allows citizens to request copies of public documents created by federal agencies.​
Responda
  • True
  • False

Questão 74

Questão
To investigate employees suspected of improper use of company digital assets, a company policy statement about misuse of digital assets allows corporate investigators to conduct covert surveillance with little or no cause, and access company computer systems and digital devices without a warrant.​
Responda
  • True
  • False

Questão 75

Questão
_______ would not be found in an initial-response field kit.
Responda
  • ​Computer evidence bags (antistatic bags)
  • ​Leather gloves and disposable latex gloves
  • A digital camera with extra batteries or 35mm camera with film and flash
  • ​External USB devices or a portable hard drive

Questão 76

Questão
_______ is a common cause for lost or corrupted evidence.
Responda
  • ​Public access
  • ​Not having enough people on the processing team
  • ​Having an undefined security perimeter
  • ​Professional curiosity

Questão 77

Questão
​What does FRE stand for?
Responda
  • ​Federal Rules of Evidence
  • ​Federal Regulations for Evidence
  • ​Federal Rights for Everyone
  • ​Federal Rules for Equipment

Questão 78

Questão
If practical, _______ team(s) should collect and catalog digital evidence at a crime scene or lab.
Responda
  • ​two
  • ​five
  • one
  • three

Questão 79

Questão
_______ is the term for a statement that is made by someone other than an actual witness to the event while testifying at a hearing.
Responda
  • ​Second-party evidence
  • ​Rumor
  • Fiction
  • ​Hearsay

Questão 80

Questão
You must abide by the _______ while collecting evidence.
Responda
  • ​Fourth Amendment
  • ​Federal Rules of Evidence
  • ​state's Rules of Evidence
  • ​Fifth Amendment

Questão 81

Questão
Which of the following is not done when preparing for a case?​
Responda
  • ​Describe the nature of the case.
  • ​Identify the type of OS.
  • ​Set up covert surveillance.
  • ​Determine whether you can seize the computer or digital device.

Questão 82

Questão
A _______ is not ​a private sector organization.
Responda
  • ​small to medium business
  • ​large corporation
  • non-government organization
  • ​hospital

Questão 83

Questão
In cases that involve dangerous settings, what kind of team should be used to recover evidence from the scene?​
Responda
  • B-Team
  • HAZMAT
  • ​CDC First Responders
  • SWAT

Questão 84

Questão
_______ are a special category of private sector businesses, due to their ability to investigate computer abuse committed by employees only, but not customers.
Responda
  • ​Hospitals
  • ​ISPs
  • Law firms
  • ​News networks

Questão 85

Questão
The ability to obtain a search warrant from a judge that authorizes a search and seizure of specific evidence requires sufficient _______.​
Responda
  • probable cause
  • ​due diligence
  • ​accusations
  • ​reliability

Questão 86

Questão
Which court case established that it is not necessary for computer programmers to testify in order to authenticate computer-generated records?​
Responda
  • United States v. Wong​
  • ​United States v. Carey
  • ​United States v. Salgado
  • United States v. Walser

Questão 87

Questão
What should you do while copying data on a suspect's computer that is still live?​
Responda
  • ​Open files to view contents.
  • Make notes regarding everything you do.
  • ​Conduct a Google search of unknown extensions using the computer.
  • ​Check Facebook for additional suspects.

Questão 88

Questão
The term _______ describes rooms filled with extremely large disk systems that are typically used by large business data centers.
Responda
  • storage room
  • ​server farm
  • data well
  • ​storage hub

Questão 89

Questão
_______ does not recover data in free or slack space.
Responda
  • Raw format acquisition
  • Live acquisition
  • ​Static acquisition
  • ​Sparse acquisition

Questão 90

Questão
When seizing digital evidence in criminal investigations, whose standards should be followed?​
Responda
  • ​U.S. DOJ
  • ISO/IEC​
  • ​IEEE
  • ​ITU

Questão 91

Questão
The term _______ is used to describe someone who might be a suspect or someone with additional knowledge that can provide enough evidence of probable cause for a search warrant or arrest.
Responda
  • criminal
  • ​potential data source
  • person of interest
  • ​witness

Questão 92

Questão
What type of media has a 30-year lifespan?​
Responda
  • ​DVD-Rs
  • ​DLT magnetic tape
  • ​hard drive
  • ​USB thumb drive

Questão 93

Questão
​As a general rule, what should be done by forensics experts when a suspect computer is seized in a powered-on state?
Responda
  • ​The power cable should be pulled.
  • ​The system should be shut down gracefully.
  • ​The power should be left on.
  • ​The decision should be left to the Digital Evidence First Responder (DEFR).

Questão 94

Questão
Which system below can be used to quickly and accurately match fingerprints in a database?​
Responda
  • ​Fingerprint Identification Database (FID)
  • ​Systemic Fingerprint Database (SFD)
  • ​Automated Fingerprint Identification System (AFIS)
  • ​Dynamic Fingerprint Matching System (DFMS)

Questão 95

Questão
A computer stores system configuration and date and time information in the BIOS when power to the system is off.​
Responda
  • True
  • False

Questão 96

Questão
When data is deleted on a hard drive, only references to it are removed, which leaves the original data on unallocated disk space.​
Responda
  • True
  • False

Questão 97

Questão
Someone who wants to hide data can create hidden partitions or voids- large unused gaps between partitions on a disk drive. Data that is hidden in partition gaps cannot be retrieved by forensics utilities.
Responda
  • True
  • False

Questão 98

Questão
FAT32 is used on older Microsoft OSs, such as MS-DOS 3.0 through 6.22, Windows 95 (first release), and Windows NT 3.3 and 4.0.​
Responda
  • True
  • False

Questão 99

Questão
Each MFT record starts with a header identifying it as a resident or nonresident attribute.​
Responda
  • True
  • False

Questão 100

Questão
​A typical disk drive stores how many bytes in a single sector?
Responda
  • 8
  • 512
  • 1024
  • 4096

Questão 101

Questão
​Most manufacturers use what technique in order to deal with the fact that a platter's inner tracks have a smaller circumference than the outer tracks?
Responda
  • Disk Track Recording (DTR)​
  • ​Zone Based Areal Density (ZBAD)
  • Zone Bit Recording (ZBR)
  • Cylindrical Head Calculation (CHC)

Questão 102

Questão
What hexadecimal code below identifies an NTFS file system in the partition table?​
Responda
  • 05
  • 07
  • 1B
  • A5

Questão 103

Questão
When using the File Allocation Table (FAT), where is the FAT database typically written to?​
Responda
  • ​The innermost track
  • The outermost track
  • The first sector
  • The first partition

Questão 104

Questão
Select below the file system that was developed for mobile personal storage devices, such as flash memory devices, secure digital eXtended capacity (SDCX), and memory sticks:​
Responda
  • ​FAT12
  • FAT32
  • ​exFAT
  • ​VFAT

Questão 105

Questão
What term is used to describe a disk's logical structure of platters, tracks, and sectors?
Responda
  • ​cylinder
  • ​trigonometry
  • ​geometry
  • mapping

Questão 106

Questão
A Master Boot Record (MBR) partition table marks the first partition starting at what offset?​
Responda
  • ​0x1CE
  • ​0x1BE
  • ​0x1AE
  • ​0x1DE

Questão 107

Questão
The ___________ command inserts a HEX E5 (0xE5) in a filename's first letter position in the associated directory entry.​
Responda
  • delete
  • ​edit
  • ​update
  • ​clear

Questão 108

Questão
What metadata record in the MFT keeps track of previous transactions to assist in recovery after a system failure in an NTFS volume?​
Responda
  • $MftMirr
  • $TransAct
  • $LogFile
  • ​$Backup

Questão 109

Questão
What command below can be used to decrypt EFS files?​
Responda
  • ​cipher
  • ​copy
  • efsrecvr
  • decrypt

Questão 110

Questão
Which of the following commands ​creates an alternate data stream?
Responda
  • ​echo text > myfile.txt:stream_name
  • ads create myfile.txt{stream_name} "text"
  • ​cat text myfile.txt=stream_name
  • ​echo text

Questão 111

Questão
​What term below describes a column of tracks on two or more disk platters?
Responda
  • ​sector
  • ​cluster
  • ​cylinder
  • ​header

Questão 112

Questão
Which of the following is not a valid configuration of Unicode?​
Responda
  • ​UTF-8
  • ​UTF-16
  • UTF-32
  • ​UTF-64

Questão 113

Questão
What does the MFT header field at offset 0x00 contain?
Responda
  • The MFT record identifier FILE
  • The size of the MFT record
  • ​The length of the header
  • ​The update sequence array

Questão 114

Questão
​The ReFS storage engine uses a __________ sort method for fast access to large data sets.
Responda
  • A+-tree
  • ​B+-tree
  • ​reverse
  • numerical

Questão 115

Questão
​What third party encryption tool creates a virtual encrypted volume, which is a file mounted as though it were a disk drive?
Responda
  • ​PGP Full Disk Encryption
  • ​Voltage SecureFile
  • ​BestCrypt
  • ​TrueCrypt

Questão 116

Questão
The _________ branches in HKEY_LOCAL_MACHINE\Software consist of SAM, Security, Components, and System.
Responda
  • ​registry
  • ​storage
  • hive
  • tree

Questão 117

Questão
​What registry file contains user account management and security settings?
Responda
  • ​Default.dat
  • Software.dat
  • SAM.dat
  • Ntuser.dat

Questão 118

Questão
What registry file contains installed programs' settings and associated usernames and passwords?​
Responda
  • ​Default.dat
  • ​Security.dat
  • ​Software.dat
  • System.dat

Questão 119

Questão
Addresses that allow the MFT to link to nonresident files are known as _______________.​
Responda
  • ​virtual cluster numbers
  • ​logical cluster numbers
  • sequential cluster numbers
  • polarity cluster numbers

Questão 120

Questão
​Software forensics tools are grouped into command-line applications and GUI applications
Responda
  • True
  • False

Questão 121

Questão
Making a logical acquisition of a drive with whole disk encryption can result in unreadable files.​
Responda
  • True
  • False

Questão 122

Questão
Physically copying the entire drive is the only type of data-copying method used in software acquisitions.
Responda
  • True
  • False

Questão 123

Questão
ISO standard 27037 sta​tes that the most important factors in data acquisition are the DEFR's competency and the use of validated tools.
Responda
  • True
  • False

Questão 124

Questão
All forensics acquisition tools have a method for verification of the data-copying process that compares the original drive ​with the image.
Responda
  • True
  • False

Questão 125

Questão
What tool below was written for MS-DOS and was commonly used for manual digital investigations?​
Responda
  • SMART
  • Norton DiskEdit
  • ​ByteBack
  • ​DataLifter

Questão 126

Questão
In general, what would a lightweight forensics workstation consist of?​
Responda
  • ​A tablet with peripherals and forensics apps
  • ​A laptop computer built into a carrying case with a small selection of peripheral options
  • ​A laptop computer with almost as many bays and peripherals as a tower
  • A tower with several bays and many peripheral devices

Questão 127

Questão
In what mode do most software write-blockers run?​
Responda
  • ​RW mode
  • ​Ala mode
  • ​Shell mode
  • ​GUI mode

Questão 128

Questão
Reconstructing fragments of files that have been deleted from a suspect drive, is known as ____________ in North America.
Responda
  • ​carving
  • ​scraping
  • salvaging
  • sculpting

Questão 129

Questão
​The ProDiscover utility makes use of the proprietary _______________ file format.
Responda
  • .img
  • .pro
  • .iso
  • .eve

Questão 130

Questão
​What is the purpose of the reconstruction function in a forensics investigation?
Responda
  • ​Re-create a suspect's drive to show what happened during a crime or incident.
  • Prove that two sets of data are identical.
  • ​Copy all information from a suspect's drive, including information that may have been hidden.
  • ​Generate reports or logs that detail the processes undertaken by a forensics investigator.

Questão 131

Questão
Which of the following options is not a subfunction of extraction?​
Responda
  • ​logical data copy
  • decrypting
  • ​bookmarking
  • ​carving

Questão 132

Questão
In what temporary location below might passwords be stored? ​
Responda
  • system32.dll
  • ​CD-ROM drive
  • ​Windows registry
  • ​​pagefile.sys

Questão 133

Questão
The __________ Linux Live CD includes tools such as Autopsy and Sleuth Kit, ophcrack, ​dcfldd, MemFetch, and MBoxGrep, and utilizes a KDE interface.​
Responda
  • ​Kali
  • ​Arch
  • Ubuntu​
  • ​Helix3

Questão 134

Questão
What option below is an example of a platform specific encryption tool?
Responda
  • ​GnuPG
  • TrueCrypt
  • ​BitLocker
  • ​Pretty Good Privacy (PGP)

Questão 135

Questão
What hex value is the standard indicator for jpeg graphics files?​
Responda
  • ​FF D8
  • FF D9​
  • ​F8 D8
  • ​AB CD

Questão 136

Questão
Passwords are typically stored as one-way _____________ rather than in plaintext.​
Responda
  • ​hex values
  • ​variables
  • ​hashes
  • ​slack spaces

Questão 137

Questão
What program serves as the GUI front end for accessing Sleuth Kit's tools?​
Responda
  • ​DetectiveGUI
  • Autopsy
  • KDE
  • SMART

Questão 138

Questão
Which of the following is stated within the ISO 27037 standard?​
Responda
  • ​Hardware acquisition tools can only use CRC-32 hashing.
  • Digital Evidence First Responders should use validated tools.
  • ​Software forensics tools must provide a GUI interface.
  • ​Software forensics tools must use the Windows OS.

Questão 139

Questão
The physical data copy subfunction exists under the ______________ function.​
Responda
  • reporting
  • ​validation / verification
  • ​extraction
  • ​acquisition

Questão 140

Questão
A keyword search is part of the ​analysis process within what forensic function?
Responda
  • ​reporting
  • ​reconstruction
  • ​extraction
  • ​acquisition

Questão 141

Questão
​What algorithm is used to decompress Windows files?
Responda
  • ​Fibonacci
  • ​Zopfli
  • ​Shannon-Fano
  • ​Lempel-Ziv

Questão 142

Questão
What is the goal of the NSRL project, created by NIST?​
Responda
  • ​Collect known hash values for commercial software and OS files using SHA hashes.
  • ​Search for collisions in hash values, and contribute to fixing hashing programs.
  • ​Create hash values for illegal files and distribute the information to law enforcement.
  • Collect known hash values for commercial software and OS files using MD5 hashes.

Questão 143

Questão
​When performing disk acquisition, the raw data format is typically created with the UNIX/Linux _____________ command.
Responda
  • ​format
  • tar
  • ​dump
  • ​dd

Questão 144

Questão
_______________ proves that two sets of data are identical by calculating hash values or using another similar method.​
Responda
  • Verification
  • ​Validation
  • ​Integration
  • ​Compilation

Semelhante

Prep Like a Pro with GoConqr's Revision Timetable
Mike Nervo
Historical Development of Computer Languages
Shannon Anderson-Rush
What is a Computer?
cscutt
Computer Graphics Formats - Vector
ren -_-
MICROSOFT WORD 2013 SKILLS FOR WORK
John O'Driscoll
AS-Level Chemistry: Unit 1:The Atom
Daena Targaryen
OCR gcse computer science
Jodie Awthinre
20 Study Hacks To Improve Your Memory
jen.sch.ca
Study tips/hacks
Sarah Biswas
Study Plan
Kundai Gee Ganjani
computer systems and programming quiz
Molly Batch