Midterm Prep

Description

since I am required to include a description here it is... happy?
Joey Rubino
Quiz by Joey Rubino, updated more than 1 year ago
Joey Rubino
Created by Joey Rubino over 7 years ago
130
0

Resource summary

Question 1

Question
​According to the National Institute of Standards and Technology (NIST), digital forensics involves scientifically examining and analyzing data from computer storage media so that it can be used as evidence in court.
Answer
  • True
  • False

Question 2

Question
All suspected industrial espionage cases should be treated as civil case investigations.​
Answer
  • True
  • False

Question 3

Question
User groups for a specific type of system can be very useful in a forensics investigation.​
Answer
  • True
  • False

Question 4

Question
Most digital investigations in the private sector involve misuse of computing assets.
Answer
  • True
  • False

Question 5

Question
If you turn evidence over to law enforcement and begin working under their direction, you have become an agent of law enforcement, and are subject to the same restrictions on search and seizure as a law enforcement agent.​
Answer
  • True
  • False

Question 6

Question
Signed into law in 1973, the _______ was/were created to ensure consistency in federal proceedings.
Answer
  • Federal Proceedings Law
  • Federal Rules of Evidence
  • Federal Consistency Standards
  • Federal Proceedings Rules

Question 7

Question
Which amendment to the U.S. Constitution protects everyone's right to be secure in their person, residence, and property from search and seizure?
Answer
  • First Amendment
  • ​Second Amendment
  • ​Fourth Amendment
  • Fifth Amendment

Question 8

Question
Which Microsoft OS below is the least intrusive to disks in terms of changing data?​
Answer
  • Windows 95
  • Windows XP
  • Windows 7
  • ​MS-DOS 6.22

Question 9

Question
_______ is not recommended for a digital forensics workstation.
Answer
  • ​A text editor tool
  • A write-blocker device
  • An SCSI card
  • ​Remote access software

Question 10

Question
​Within a computing investigation, the ability to perform a series of steps again and again to produce the same results is known as _______.
Answer
  • repeatable findings
  • reloadable steps
  • ​verifiable reporting
  • ​evidence reporting

Question 11

Question
If a police officer or investigator has sufficient cause to support a search warrant, the prosecuting attorney might direct him or her to submit a(n) _______.​
Answer
  • exhibit
  • ​verdict
  • affidavit
  • memo

Question 12

Question
_______ describes an accusation of fact that a crime has been committed.
Answer
  • Attrition
  • ​Attribution
  • ​Allegation
  • ​Assignment

Question 13

Question
_______ is not one of the functions of the investigations triad.
Answer
  • Digital investigations
  • ​Data recovery
  • Vulnerability/threat assessment and risk management
  • ​Network intrusion detection and incident response

Question 14

Question
In what year was the Computer Fraud and Abuse Act passed?​
Answer
  • 1976
  • ​1980
  • 1986
  • 1996

Question 15

Question
​The _______ is not one of the three stages of a typical criminal case.
Answer
  • complaint
  • investigation
  • civil suit
  • prosecution

Question 16

Question
​After a judge approves and signs a search warrant, the _______ is responsible for the collection of evidence as defined by the warrant.
Answer
  • ​Digital Evidence Recorder
  • ​Digital Evidence Specialist
  • ​Digital Evidence First Responder
  • ​Digital Evidence Scene Investigator

Question 17

Question
The _______ is responsible for analyzing data and determining when another specialist should be called in to assist with analysis.
Answer
  • ​Digital Evidence First Responder
  • ​Digital Evidence Specialist
  • ​Digital Evidence Analyst
  • Digital Evidence Examiner

Question 18

Question
The sale of sensitive or confidential company information to a competitor is known as _______.
Answer
  • ​industrial sabotage
  • ​industrial espionage
  • industrial collusion
  • ​industrial betrayal

Question 19

Question
Which option below is not a standard systems analysis step?​
Answer
  • ​Determine a preliminary design or approach to the case.
  • Obtain and copy an evidence drive.
  • Share evidence with experts outside of the investigation.
  • ​Mitigate or minimize the risks.

Question 20

Question
A chain-of-evidence form, which is used to document what has and has not been done with the original evidence and forensic copies of the evidence, is also known as a(n) _______.
Answer
  • single-evidence form
  • multi-evidence form
  • ​evidence custody form
  • evidence tracking form

Question 21

Question
​An evidence custody form does not usually contain _______.
Answer
  • ​the nature of the case
  • a description of evidence
  • ​vendor names for computer components
  • ​a witness list

Question 22

Question
What tool, currently maintained by the IRS Criminal Investigation Division and limited to use by law enforcement, can analyze and read special files that are copies of a disk?​
Answer
  • AccessData Forensic Toolkit
  • ​DeepScan
  • ​ILook
  • ​Photorec

Question 23

Question
The term _______ describes a database containing informational records about crimes that have been committed previously by a criminal.
Answer
  • ​police ledger
  • police blotter
  • ​police blogger
  • police recorder

Question 24

Question
_______ must be included in an affidavit to support an allegation in order to justify a warrant.
Answer
  • ​Verdicts
  • ​Witnesses
  • Exhibits
  • Subpoenas

Question 25

Question
After the evidence has been presented in a trial by jury, the jury must deliver a(n) _______.
Answer
  • exhibit
  • affidavit
  • allegation
  • ​verdict

Question 26

Question
Linux Live CDs and WinFE disks do not automatically mount hard drives, but can be used to view file systems.​
Answer
  • True
  • False

Question 27

Question
The shielding of sensitive computing systems and prevention of electronic eavesdropping of any computer emissions is known as FAUST by the U.S. Department of Defense.​
Answer
  • True
  • False

Question 28

Question
The recording of all updates made to a workstation or machine is referred to as configuration management.
Answer
  • True
  • False

Question 29

Question
A disaster recovery plan ensures that workstations and file servers can be restored to their original condition in the event of a catastrophe.
Answer
  • True
  • False

Question 30

Question
Because they are outdated, ribbon cables should not be considered for use within a forensics lab.
Answer
  • True
  • False

Question 31

Question
Candidates who complete the IACIS test successfully are designated as a _______.
Answer
  • ​Certified Forensic Computer Examiner (CFCE)
  • Certified Forensics Investigator (CFI)
  • Certified Investigative Forensics Examiner (CIFE)
  • ​Certified Investigative Examiner (CIE)

Question 32

Question
​What certification program, sponsored by ISC2, requires knowledge of digital forensics, malware analysis, incident response, e-discovery, and other disciplines related to cyber investigations?
Answer
  • Certified Computer Crime Investigator
  • ​Certified Forensic Computer Examiner
  • ​Certified Cyber Forensics Professional
  • ​EnCase Certified Examiner

Question 33

Question
How long are computing components designed to last in a normal business environment?​
Answer
  • 12 to 16 months
  • 14 to 26 months
  • 18 to 36 months
  • ​36 to 90 months

Question 34

Question
Which of the following scenarios should be covered in a disaster recovery plan?​
Answer
  • damage caused by lightning strikes
  • damage caused by flood
  • damage caused by a virus contamination
  • ​all of the above

Question 35

Question
Which operating system listed below is not a distribution of the Linux OS?
Answer
  • Minix
  • ​Debian
  • Slackware
  • ​Fedora

Question 36

Question
_______ describes the characteristics of a safe storage container.
Answer
  • ISO2960
  • ​NISPOM
  • ​SSO 990
  • STORSEC

Question 37

Question
​In order to qualify for the Certified Computer Forensic Technician, Basic Level certification, how many hours of computer forensics training are required?
Answer
  • ​10
  • 20
  • 30
  • 40

Question 38

Question
Which file system below is utilized by the Xbox gaming system?​
Answer
  • ​NTFS
  • ​ReFS
  • EXT
  • ​FATX

Question 39

Question
Which ISO standard below is followed by the ASCLD?
Answer
  • 17025:2005
  • ​17026:2007
  • 12075:2007
  • 12076:2005

Question 40

Question
_______ is responsible for creating and monitoring lab policies for staff, and provides a safe and secure workplace for staff and evidence.​
Answer
  • ​The lab manager
  • The lab investigator
  • The lab secretary
  • The lab steward

Question 41

Question
​What percentage of consumers utilize Intel and AMD PCs?
Answer
  • ​60
  • 70
  • 80
  • 90

Question 42

Question
_______ can be used to restore backup files directly to a workstation.
Answer
  • ​Belarc Advisor
  • Norton Ghost
  • ​ProDiscover
  • ​Photorec

Question 43

Question
​How often should hardware be replaced within a forensics lab?
Answer
  • ​Every 6 to 12 months
  • Every ​12 to 18 months
  • Every ​18 to 24 months
  • Every ​24 to 30 months

Question 44

Question
​A TEMPEST facility is designed to accomplish which of the following goals?
Answer
  • ​Prevent data loss by maintaining consistent backups.
  • Shield sensitive computing systems and prevent electronic eavesdropping of computer emissions.
  • ​Ensure network security from the Internet using comprehensive security software.
  • ​Protect the integrity of data.

Question 45

Question
​In order to qualify for the Advanced Certified Computer Forensic Technician certification, a candidate must have _______ years of hands-on experience in computer forensics investigations.
Answer
  • two
  • three
  • five
  • six

Question 46

Question
In order to qualify for the Certified Computer Crime Investigator, Basic Level certification, candidates must provide documentation of at least _______ cases in which they participated.​
Answer
  • 5
  • 10
  • 15
  • 20

Question 47

Question
Which tool below is not recommended for use in a forensics lab?​
Answer
  • ​2.5-inch adapters for drives
  • ​FireWire and USB adapters
  • ​SCSI cards
  • ​Degausser

Question 48

Question
​Which option below is not a recommendation for securing storage containers?
Answer
  • ​The container should be located in a restricted area
  • ​Only authorized access should be allowed, and it should be kept to a minimum.
  • ​Evidence containers should remain locked when they aren't under direct supervision.
  • ​Rooms with evidence containers should have a secured wireless network.

Question 49

Question
Which option below is not one of the recommended practices for maintaining a keyed padlock?
Answer
  • ​Appoint a key custodian.
  • Take inventory of all keys when the custodian changes.
  • ​Use a master key.
  • ​Change locks and keys annually.

Question 50

Question
_______ is a specialized viewer software program.
Answer
  • ​FastView
  • ​IrfanView
  • ​ThumbsLoader
  • ​ABSee

Question 51

Question
Hardware and software errors or incompatibilities are a common problem when dealing with older hard drives.​
Answer
  • True
  • False

Question 52

Question
A forensics investigator should verify that acquisition tools can copy data in the HPA of a disk drive.​
Answer
  • True
  • False

Question 53

Question
FTK Imager software can acquire a drive's host protected area.​
Answer
  • True
  • False

Question 54

Question
​The ImageUSB utility can be used to create a bootable flash drive.
Answer
  • True
  • False

Question 55

Question
​Which option below is not a hashing function used for validation checks?
Answer
  • ​RC4
  • ​MD5
  • SHA-1
  • ​CRC32

Question 56

Question
The Linux command _____ can be used to write bit-stream data to files.​
Answer
  • ​write
  • dd
  • ​cat
  • dump

Question 57

Question
Which option below is not a Linux Live CD meant for use as a digital forensics tool?​
Answer
  • ​Penguin Sleuth
  • ​Kali Linux
  • ​Ubuntu
  • ​CAINE

Question 58

Question
The _______ command was developed by Nicholas Harbour of the Defense Computer Forensics Laboratory.
Answer
  • dd
  • split
  • echo
  • ​dcfldd

Question 59

Question
Which RAID type utilizes mirrored striping, providing fast access and redundancy?​
Answer
  • ​RAID 1
  • RAID 3
  • RAID 5
  • RAID 10

Question 60

Question
Within the fdisk interactive menu, what character should be entered to view existing partitions?​
Answer
  • 1
  • p
  • o
  • d

Question 61

Question
When using a target drive that is FAT32 formatted, what is the maximum size limitation for split files?​
Answer
  • ​512 MB
  • 2 GB
  • ​1 TB
  • ​1 PB

Question 62

Question
​Which RAID type provides increased speed and data storage capability, but lacks redundancy?
Answer
  • ​RAID 0
  • ​RAID 1
  • ​RAID 0+1
  • ​RAID 5

Question 63

Question
Which RAID type utilizes a parity bit and ​allows for the failure of one drive without losing data?
Answer
  • ​RAID 1
  • ​RAID 2
  • ​RAID 3
  • ​RAID 5

Question 64

Question
_______ creates a virtual volume of a RAID image file, and then makes repairs on the virtual volume, which can then be restored to the original RAID.
Answer
  • Runtime Software​
  • ​RaidRestore
  • ​R-Tools R-Studio
  • ​FixitRaid

Question 65

Question
_______ is the utility used by the ProDiscover program for remote access.
Answer
  • ​SubSe7en
  • ​l0pht
  • ​PDServer
  • ​VNCServer

Question 66

Question
The _______ copies evidence of intrusions to an investigation workstation automatically for further analysis over the network.
Answer
  • ​intrusion detection system
  • ​active defense mechanism
  • total awareness system
  • ​intrusion monitoring system

Question 67

Question
Which open-source acquisition format is capable of producing compressed or uncompressed image files, and uses the .afd extension for segmented image files?
Answer
  • ​Advanced Forensics Disk
  • ​Advanced Forensic Format
  • ​Advanced Capture Image
  • ​Advanced Open Capture

Question 68

Question
​What is the name of the Microsoft solution for whole disk encryption?
Answer
  • ​DriveCrypt
  • ​TrueCrypt
  • ​BitLocker
  • ​SecureDrive

Question 69

Question
​Which technology below is not a hot-swappable technology?
Answer
  • ​USB-3
  • FireWire 1394A
  • ​SATA
  • ​IDE

Question 70

Question
Computer-stored records are data the system maintains, such as system log files and proxy server logs​.
Answer
  • True
  • False

Question 71

Question
An emergency situation under the PATRIOT Act is defined as the immediate risk of death or personal ​injury, such as finding a bomb threat in an e-mail.
Answer
  • True
  • False

Question 72

Question
The Fourth Amendment states that only warrants "particularly describing the place to be searched and the persons ​or things to be seized" can be issued. The courts have determined that this phrase means a warrant can authorize a search of a specific place for ​anything.​
Answer
  • True
  • False

Question 73

Question
State public disclosure laws apply to state records, but FOIA allows citizens to request copies of public documents created by federal agencies.​
Answer
  • True
  • False

Question 74

Question
To investigate employees suspected of improper use of company digital assets, a company policy statement about misuse of digital assets allows corporate investigators to conduct covert surveillance with little or no cause, and access company computer systems and digital devices without a warrant.​
Answer
  • True
  • False

Question 75

Question
_______ would not be found in an initial-response field kit.
Answer
  • ​Computer evidence bags (antistatic bags)
  • ​Leather gloves and disposable latex gloves
  • A digital camera with extra batteries or 35mm camera with film and flash
  • ​External USB devices or a portable hard drive

Question 76

Question
_______ is a common cause for lost or corrupted evidence.
Answer
  • ​Public access
  • ​Not having enough people on the processing team
  • ​Having an undefined security perimeter
  • ​Professional curiosity

Question 77

Question
​What does FRE stand for?
Answer
  • ​Federal Rules of Evidence
  • ​Federal Regulations for Evidence
  • ​Federal Rights for Everyone
  • ​Federal Rules for Equipment

Question 78

Question
If practical, _______ team(s) should collect and catalog digital evidence at a crime scene or lab.
Answer
  • ​two
  • ​five
  • one
  • three

Question 79

Question
_______ is the term for a statement that is made by someone other than an actual witness to the event while testifying at a hearing.
Answer
  • ​Second-party evidence
  • ​Rumor
  • Fiction
  • ​Hearsay

Question 80

Question
You must abide by the _______ while collecting evidence.
Answer
  • ​Fourth Amendment
  • ​Federal Rules of Evidence
  • ​state's Rules of Evidence
  • ​Fifth Amendment

Question 81

Question
Which of the following is not done when preparing for a case?​
Answer
  • ​Describe the nature of the case.
  • ​Identify the type of OS.
  • ​Set up covert surveillance.
  • ​Determine whether you can seize the computer or digital device.

Question 82

Question
A _______ is not ​a private sector organization.
Answer
  • ​small to medium business
  • ​large corporation
  • non-government organization
  • ​hospital

Question 83

Question
In cases that involve dangerous settings, what kind of team should be used to recover evidence from the scene?​
Answer
  • B-Team
  • HAZMAT
  • ​CDC First Responders
  • SWAT

Question 84

Question
_______ are a special category of private sector businesses, due to their ability to investigate computer abuse committed by employees only, but not customers.
Answer
  • ​Hospitals
  • ​ISPs
  • Law firms
  • ​News networks

Question 85

Question
The ability to obtain a search warrant from a judge that authorizes a search and seizure of specific evidence requires sufficient _______.​
Answer
  • probable cause
  • ​due diligence
  • ​accusations
  • ​reliability

Question 86

Question
Which court case established that it is not necessary for computer programmers to testify in order to authenticate computer-generated records?​
Answer
  • United States v. Wong​
  • ​United States v. Carey
  • ​United States v. Salgado
  • United States v. Walser

Question 87

Question
What should you do while copying data on a suspect's computer that is still live?​
Answer
  • ​Open files to view contents.
  • Make notes regarding everything you do.
  • ​Conduct a Google search of unknown extensions using the computer.
  • ​Check Facebook for additional suspects.

Question 88

Question
The term _______ describes rooms filled with extremely large disk systems that are typically used by large business data centers.
Answer
  • storage room
  • ​server farm
  • data well
  • ​storage hub

Question 89

Question
_______ does not recover data in free or slack space.
Answer
  • Raw format acquisition
  • Live acquisition
  • ​Static acquisition
  • ​Sparse acquisition

Question 90

Question
When seizing digital evidence in criminal investigations, whose standards should be followed?​
Answer
  • ​U.S. DOJ
  • ISO/IEC​
  • ​IEEE
  • ​ITU

Question 91

Question
The term _______ is used to describe someone who might be a suspect or someone with additional knowledge that can provide enough evidence of probable cause for a search warrant or arrest.
Answer
  • criminal
  • ​potential data source
  • person of interest
  • ​witness

Question 92

Question
What type of media has a 30-year lifespan?​
Answer
  • ​DVD-Rs
  • ​DLT magnetic tape
  • ​hard drive
  • ​USB thumb drive

Question 93

Question
​As a general rule, what should be done by forensics experts when a suspect computer is seized in a powered-on state?
Answer
  • ​The power cable should be pulled.
  • ​The system should be shut down gracefully.
  • ​The power should be left on.
  • ​The decision should be left to the Digital Evidence First Responder (DEFR).

Question 94

Question
Which system below can be used to quickly and accurately match fingerprints in a database?​
Answer
  • ​Fingerprint Identification Database (FID)
  • ​Systemic Fingerprint Database (SFD)
  • ​Automated Fingerprint Identification System (AFIS)
  • ​Dynamic Fingerprint Matching System (DFMS)

Question 95

Question
A computer stores system configuration and date and time information in the BIOS when power to the system is off.​
Answer
  • True
  • False

Question 96

Question
When data is deleted on a hard drive, only references to it are removed, which leaves the original data on unallocated disk space.​
Answer
  • True
  • False

Question 97

Question
Someone who wants to hide data can create hidden partitions or voids- large unused gaps between partitions on a disk drive. Data that is hidden in partition gaps cannot be retrieved by forensics utilities.
Answer
  • True
  • False

Question 98

Question
FAT32 is used on older Microsoft OSs, such as MS-DOS 3.0 through 6.22, Windows 95 (first release), and Windows NT 3.3 and 4.0.​
Answer
  • True
  • False

Question 99

Question
Each MFT record starts with a header identifying it as a resident or nonresident attribute.​
Answer
  • True
  • False

Question 100

Question
​A typical disk drive stores how many bytes in a single sector?
Answer
  • 8
  • 512
  • 1024
  • 4096

Question 101

Question
​Most manufacturers use what technique in order to deal with the fact that a platter's inner tracks have a smaller circumference than the outer tracks?
Answer
  • Disk Track Recording (DTR)​
  • ​Zone Based Areal Density (ZBAD)
  • Zone Bit Recording (ZBR)
  • Cylindrical Head Calculation (CHC)

Question 102

Question
What hexadecimal code below identifies an NTFS file system in the partition table?​
Answer
  • 05
  • 07
  • 1B
  • A5

Question 103

Question
When using the File Allocation Table (FAT), where is the FAT database typically written to?​
Answer
  • ​The innermost track
  • The outermost track
  • The first sector
  • The first partition

Question 104

Question
Select below the file system that was developed for mobile personal storage devices, such as flash memory devices, secure digital eXtended capacity (SDCX), and memory sticks:​
Answer
  • ​FAT12
  • FAT32
  • ​exFAT
  • ​VFAT

Question 105

Question
What term is used to describe a disk's logical structure of platters, tracks, and sectors?
Answer
  • ​cylinder
  • ​trigonometry
  • ​geometry
  • mapping

Question 106

Question
A Master Boot Record (MBR) partition table marks the first partition starting at what offset?​
Answer
  • ​0x1CE
  • ​0x1BE
  • ​0x1AE
  • ​0x1DE

Question 107

Question
The ___________ command inserts a HEX E5 (0xE5) in a filename's first letter position in the associated directory entry.​
Answer
  • delete
  • ​edit
  • ​update
  • ​clear

Question 108

Question
What metadata record in the MFT keeps track of previous transactions to assist in recovery after a system failure in an NTFS volume?​
Answer
  • $MftMirr
  • $TransAct
  • $LogFile
  • ​$Backup

Question 109

Question
What command below can be used to decrypt EFS files?​
Answer
  • ​cipher
  • ​copy
  • efsrecvr
  • decrypt

Question 110

Question
Which of the following commands ​creates an alternate data stream?
Answer
  • ​echo text > myfile.txt:stream_name
  • ads create myfile.txt{stream_name} "text"
  • ​cat text myfile.txt=stream_name
  • ​echo text

Question 111

Question
​What term below describes a column of tracks on two or more disk platters?
Answer
  • ​sector
  • ​cluster
  • ​cylinder
  • ​header

Question 112

Question
Which of the following is not a valid configuration of Unicode?​
Answer
  • ​UTF-8
  • ​UTF-16
  • UTF-32
  • ​UTF-64

Question 113

Question
What does the MFT header field at offset 0x00 contain?
Answer
  • The MFT record identifier FILE
  • The size of the MFT record
  • ​The length of the header
  • ​The update sequence array

Question 114

Question
​The ReFS storage engine uses a __________ sort method for fast access to large data sets.
Answer
  • A+-tree
  • ​B+-tree
  • ​reverse
  • numerical

Question 115

Question
​What third party encryption tool creates a virtual encrypted volume, which is a file mounted as though it were a disk drive?
Answer
  • ​PGP Full Disk Encryption
  • ​Voltage SecureFile
  • ​BestCrypt
  • ​TrueCrypt

Question 116

Question
The _________ branches in HKEY_LOCAL_MACHINE\Software consist of SAM, Security, Components, and System.
Answer
  • ​registry
  • ​storage
  • hive
  • tree

Question 117

Question
​What registry file contains user account management and security settings?
Answer
  • ​Default.dat
  • Software.dat
  • SAM.dat
  • Ntuser.dat

Question 118

Question
What registry file contains installed programs' settings and associated usernames and passwords?​
Answer
  • ​Default.dat
  • ​Security.dat
  • ​Software.dat
  • System.dat

Question 119

Question
Addresses that allow the MFT to link to nonresident files are known as _______________.​
Answer
  • ​virtual cluster numbers
  • ​logical cluster numbers
  • sequential cluster numbers
  • polarity cluster numbers

Question 120

Question
​Software forensics tools are grouped into command-line applications and GUI applications
Answer
  • True
  • False

Question 121

Question
Making a logical acquisition of a drive with whole disk encryption can result in unreadable files.​
Answer
  • True
  • False

Question 122

Question
Physically copying the entire drive is the only type of data-copying method used in software acquisitions.
Answer
  • True
  • False

Question 123

Question
ISO standard 27037 sta​tes that the most important factors in data acquisition are the DEFR's competency and the use of validated tools.
Answer
  • True
  • False

Question 124

Question
All forensics acquisition tools have a method for verification of the data-copying process that compares the original drive ​with the image.
Answer
  • True
  • False

Question 125

Question
What tool below was written for MS-DOS and was commonly used for manual digital investigations?​
Answer
  • SMART
  • Norton DiskEdit
  • ​ByteBack
  • ​DataLifter

Question 126

Question
In general, what would a lightweight forensics workstation consist of?​
Answer
  • ​A tablet with peripherals and forensics apps
  • ​A laptop computer built into a carrying case with a small selection of peripheral options
  • ​A laptop computer with almost as many bays and peripherals as a tower
  • A tower with several bays and many peripheral devices

Question 127

Question
In what mode do most software write-blockers run?​
Answer
  • ​RW mode
  • ​Ala mode
  • ​Shell mode
  • ​GUI mode

Question 128

Question
Reconstructing fragments of files that have been deleted from a suspect drive, is known as ____________ in North America.
Answer
  • ​carving
  • ​scraping
  • salvaging
  • sculpting

Question 129

Question
​The ProDiscover utility makes use of the proprietary _______________ file format.
Answer
  • .img
  • .pro
  • .iso
  • .eve

Question 130

Question
​What is the purpose of the reconstruction function in a forensics investigation?
Answer
  • ​Re-create a suspect's drive to show what happened during a crime or incident.
  • Prove that two sets of data are identical.
  • ​Copy all information from a suspect's drive, including information that may have been hidden.
  • ​Generate reports or logs that detail the processes undertaken by a forensics investigator.

Question 131

Question
Which of the following options is not a subfunction of extraction?​
Answer
  • ​logical data copy
  • decrypting
  • ​bookmarking
  • ​carving

Question 132

Question
In what temporary location below might passwords be stored? ​
Answer
  • system32.dll
  • ​CD-ROM drive
  • ​Windows registry
  • ​​pagefile.sys

Question 133

Question
The __________ Linux Live CD includes tools such as Autopsy and Sleuth Kit, ophcrack, ​dcfldd, MemFetch, and MBoxGrep, and utilizes a KDE interface.​
Answer
  • ​Kali
  • ​Arch
  • Ubuntu​
  • ​Helix3

Question 134

Question
What option below is an example of a platform specific encryption tool?
Answer
  • ​GnuPG
  • TrueCrypt
  • ​BitLocker
  • ​Pretty Good Privacy (PGP)

Question 135

Question
What hex value is the standard indicator for jpeg graphics files?​
Answer
  • ​FF D8
  • FF D9​
  • ​F8 D8
  • ​AB CD

Question 136

Question
Passwords are typically stored as one-way _____________ rather than in plaintext.​
Answer
  • ​hex values
  • ​variables
  • ​hashes
  • ​slack spaces

Question 137

Question
What program serves as the GUI front end for accessing Sleuth Kit's tools?​
Answer
  • ​DetectiveGUI
  • Autopsy
  • KDE
  • SMART

Question 138

Question
Which of the following is stated within the ISO 27037 standard?​
Answer
  • ​Hardware acquisition tools can only use CRC-32 hashing.
  • Digital Evidence First Responders should use validated tools.
  • ​Software forensics tools must provide a GUI interface.
  • ​Software forensics tools must use the Windows OS.

Question 139

Question
The physical data copy subfunction exists under the ______________ function.​
Answer
  • reporting
  • ​validation / verification
  • ​extraction
  • ​acquisition

Question 140

Question
A keyword search is part of the ​analysis process within what forensic function?
Answer
  • ​reporting
  • ​reconstruction
  • ​extraction
  • ​acquisition

Question 141

Question
​What algorithm is used to decompress Windows files?
Answer
  • ​Fibonacci
  • ​Zopfli
  • ​Shannon-Fano
  • ​Lempel-Ziv

Question 142

Question
What is the goal of the NSRL project, created by NIST?​
Answer
  • ​Collect known hash values for commercial software and OS files using SHA hashes.
  • ​Search for collisions in hash values, and contribute to fixing hashing programs.
  • ​Create hash values for illegal files and distribute the information to law enforcement.
  • Collect known hash values for commercial software and OS files using MD5 hashes.

Question 143

Question
​When performing disk acquisition, the raw data format is typically created with the UNIX/Linux _____________ command.
Answer
  • ​format
  • tar
  • ​dump
  • ​dd

Question 144

Question
_______________ proves that two sets of data are identical by calculating hash values or using another similar method.​
Answer
  • Verification
  • ​Validation
  • ​Integration
  • ​Compilation
Show full summary Hide full summary

Similar

Prep Like a Pro with GoConqr's Revision Timetable
Mike Nervo
Historical Development of Computer Languages
Shannon Anderson-Rush
What is a Computer?
cscutt
Computer Graphics Formats - Vector
ren -_-
MICROSOFT WORD 2013 SKILLS FOR WORK
John O'Driscoll
AS-Level Chemistry: Unit 1:The Atom
Daena Targaryen
20 Study Hacks To Improve Your Memory
jen.sch.ca
OCR gcse computer science
Jodie Awthinre
Study tips/hacks
Sarah Biswas
Study Plan
Kundai Gee Ganjani
computer systems and programming quiz
Molly Batch