WGU C840 Digital Forensics in Cybersecurity STUDY BUNDLE PACK SOLUTION (Questions and Answers )(2022/2023) (Verified Answers)

The chief information officer of an accounting firm believes sensitive data is being exposed on the local network. Which tool should the IT staff use to gather digital evidence about this security vulnerability?

A Sniffer
B Disk analyzer
C Tracer
D Virus scanner
A

A police detective investigating a threat traces the source to a house. The couple at the house shows the detective the only computer the family owns, which is in their son’s bedroom. The couple states that their son is presently in class at a local middle school.

How should the detective legally gain access to the computer?

A Obtain a search warrant from the police
B Seize the computer under the USA Patriot Act
C Obtain consent to search from the parents
D Seize the computer under the Computer Security Act
C

How should a forensic scientist obtain the network configuration from a Windows PC before seizing it from a crime scene?

A By using the ipconfig command from a command prompt on the computer
B By using the tracert command from a command prompt on the computer
C By logging into the router to which the PC is connected
D By installing a network packet sniffer on the computer
A

The human resources manager of a small accounting firm believes he may have been a victim of a phishing scam. The manager clicked on a link in an email message that asked him to verify the logon credentials for the firm’s online bank account.

Which digital evidence should a forensic investigator collect to investigate this incident?

A System log
B Security log
C Disk cache
D Browser cache
D

After a company’s single-purpose, dedicated messaging server is hacked by a cybercriminal, a forensics expert is hired to investigate the crime and collect evidence.

Which digital evidence should be collected?

A Web server logs
B Firewall logs
C Phishing emails
D Spam messages
B

Thomas received an email stating that he needed to follow a link and verify his bank account information to ensure it was secure. Shortly after following the instructions, Thomas noticed money was missing from his account.

Which digital evidence should be considered to determine how Thomas’ account information was compromised?

A Social media accounts
B Router logs
C Flash drive contents
D Email messages
D

The chief executive officer (CEO) of a small computer company has identified a potential hacking attack from an outside competitor.

Which type of evidence should a forensics investigator use to identify the source of the hack?

A Disk drive backups
B Network transaction logs
C Browser history
D Email headers
B

A forensic scientist arrives at a crime scene to begin collecting evidence.

What is the first thing the forensic scientist should do?

A Turn off the power to the entire area being examined
B Unplug all network connections so data cannot be deleted remotely
C Gather up all physical evidence and move it out as quickly as possible
D Photograph all evidence in its original place
D

Which method of copying digital evidence ensures proper evidence collection?

A Make the copy using file transfer
B Copy files using drag and drop
C Make the copy at the bit-level
D Copy the logical partitions
C

A computer involved in a crime is infected with malware. The computer is on and connected to the company’s network. The forensic investigator arrives at the scene.

Which action should be the investigator’s first step?

A Remove the malware and secure the computer.
B Unplug the computer’s power cord.
C Unplug the computer’s Ethernet cable.
D Label all the attachments and secure the computer.
C

What are the three basic tasks that a systems forensic specialist must keep in mind when handling evidence during a cybercrime investigation?

Answer options may be used more than once or not at all. Select your answers from the pull-down list.

1 Preserve evidence
2 Catalog evidence
3 Prepare evidence
4 Make multiple copies of evidence
5 Disseminate evidence
6 Prepare evidence report
7 Find evidence

A 1,3,7
B 2,3,7
A

How do forensic specialists show that digital evidence was handled in a protected, secure manner during the process of collecting and analyzing the evidence?

A Forensic lab logbooks
B Forensic software logs
C Chain of custody
D Chain of email messages
C

Which characteristic applies to magnetic drives compared to solid-state drives (SSDs)?

A Lower capacity
B Better durability
C Lower power consumption
D Lower cost
D

Which characteristic applies to solid-state drives (SSDs) compared to magnetic drives?

A They have slower start-up times.
B They cost less.
C They are less susceptible to damage.
D They use more power.
C

Which type of storage format should be transported in a special bag to reduce electrostatic interference?

A Solid-state drives
B Magnetic media
C Digital audio tapes
D Optical media
B

Which Windows component is responsible for reading the boot.ini file and displaying the boot loader menu on Windows XP during the boot process?

A Win32 subsystem
B NTLDR
C NTOSKRNL
D Windows Registry
B

The following line of code is an example of how to make a forensic copy of a suspect drive:dd if=/dev/mem of=/evidence/image.memory1

Which operating system should be used to run this command?

A Chrome
B BlackBerry
C Windows
D Linux
D

Which file system is supported by Mac?

A Hierarchical File System Plus (HFS+)
B Extended File System (Ext)
C Berkeley Fast File System (FFS)
D Reiser File System (ReiserFS)
A

Which law requires both parties to consent to the recording of a conversation?

A Health Insurance Portability and Accountability Act (HIPAA)
B USA Patriot Act
C Communications Assistance to Law Enforcement Act (CALEA)
D Electronic Communications Privacy Act (ECPA)
D

Which law is related to the disclosure of personally identifiable protected health information (PHI)?

A Electronic Communications Privacy Act
B Health Insurance Portability and Accountability Act (HIPAA)
C CAN-SPAM Act
D Federal Privacy Act of 1974
B

Which U.S. law criminalizes the act of knowingly using a misleading domain name with the intent to deceive a minor into viewing harmful material?

A 18 U.S.C. 2252B
B CAN-SPAM Act
C Communications Decency Act
D Children’s Online Privacy Protection Act (COPPA)
A

Which U.S. law protects journalists from turning over their work or sources to law enforcement before the information is shared with the public?

A The Privacy Protection Act (PPA)
B The Federal Privacy Act
C The Electronic Communications Privacy Act (ECPA)
D The Communications Assistance to Law Enforcement Act (CALEA)
A

Which law or guideline lists the four states a mobile device can be in when data is extracted from it?

A NIST SP 101r1 Guidelines
B NIST SP 800-72 Guidelines
C The USA Patriot Act
D The Electronic Communications Privacy Act (ECPA)
B

Which law includes a provision permitting the wiretapping of VoIP calls?

A Communications Assistance to Law Enforcement Act (CALEA)
B USA Patriot Act
C Sarbanes-Oxley Act (SOX)
D Electronic Communications Privacy Act (ECPA)
A

Which policy is included in the CAN-SPAM Act?

A The email sender must provide some mechanism whereby the receiver can opt out of future emails and that method cannot require the receiver to pay in order to opt out.

B A business can claim the business extension exemption only for monitoring by certain types of equipment; the recording must occur in the ordinary course of business.

C Whoever knowingly uses a misleading domain name on the Internet with the intent to deceive a person into viewing material constituting obscenity shall be fined or imprisoned not more than 2 years, or both.

D Law enforcement officers may now intercept communications to and from the computer trespasser if they have reasonable grounds to believe that the trespasser’s communications will be relevant to the investigation.
A

Which United States law requires telecommunications equipment manufacturers to provide built-in surveillance capabilities for federal agencies?

A Communication Assistance to Law Enforcement Act (CALEA)
B Foreign Intelligence Surveillance Act (FISA)
C Electronic Communication Privacy Act (ECPA)
D USA Patriot Act
A

Which law requires a search warrant or one of the recognized expectations to the search warrant requirements for searching email messages on a computer?

A The Fourth Amendment to the U.S. Constitution
B The CAN-SPAM Act
C U.S.C 2252B
D The Communication Assistance to Law Enforcement Act
A

What is one purpose of steganography?

A To decipher encrypted messages
B To prevent images from being edited
C To alter the color of a photo
D To deliver information secretly
D

Which method is used to implement steganography through pictures?

A ROT13
B LSB
C MD5
D 3DES
B

The chief information security officer of a company believes that an attacker has infiltrated the company’s network and is using steganography to communicate with external sources. A security team is investigating the incident. They are told to start by focusing on the core elements of steganography.

What are the core elements of steganography?

A Payload, carrier, channel
B Process, intelligence, mobility
C Transport, network, data link
D Telemetry, cryptography, multiplexing
A

A system administrator believes data are being leaked from the organization. The administrator decides to use steganography to hide tracking information in the types of files he thinks are being leaked.

Which steganographic term describes this tracking information?

A Carrier
B Payload
C Channel
D Audit
B

A criminal organization has compromised a third-party web server and is using it to control a botnet. The botnet server hides command and control messages through the DNS protocol.

Which steganographic component are the command and control messages?

A Carrier
B Dead drop
C Payload
D Channel
C

Which method is commonly used to hide data via steganography?

A RSA
B DES
C LSB
D AES
C

A system administrator believes an employee is leaking information to a competitor by hiding confidential data in images being attached to outgoing emails. The administrator has captured the outgoing emails.

Which tool should the forensic investigator use to search for the hidden data in the images?

A Data Doctor
B Forensic Toolkit (FTK)
C Snow
D Wolf
B

A foreign government is communicating with its agents in the U.S. by hiding text messages in popular American songs, which are uploaded to the web.

Which steganographic tool can be used to do this?

A Snow
B MP3Stego
C Steganophony
D QuickStego
B

During a cyber-forensics investigation, a USB drive was found that contained multiple pictures of the same flower.

How should an investigator use properties of a file to detect steganography?

A Review the properties log looking for changes compared to the original file using a tool such as EnCase

B Review the hexadecimal code looking for anomalies in the file headers and endings using a tool such as EnCase

C Compare the file extensions using a tool such as Windows Explorer

D Process the file using SHA-1 to generate a new hash value to compare using a tool such as FTK
B

Where are local passwords stored for the Windows operating system?

A SAM file in \Windows\Security\
B In the registry key HKEY_LOCAL_MAHCINE\SECURITY
C SAM file in \Windows\System32\
D In the registry key HKEY_LOCAL_MACHINE\SYSTEM
C

Where on a Windows system is the config folder located that contains the SAM file?

A C:\Windows\System32
B C:\Windows\SystemResources
C C:\Users
D C:\Program Files
A

A forensic examiner wants to try to extract passwords for wireless networks to which a system was connected.

Where should passwords for wireless networks be stored on a Windows XP system?

A Program Files
B BIOS
C Bash
D Registry
D

Which Windows password cracking tool uses rainbow tables?

A Sleuth Kit
B Ophcrack
C Digital Intelligence
D ComputerCOP
B

How does a rainbow table work to crack a password?

A It starts with a hashed password and then decrypts each individual character.
B It searches for passwords stored in RAM and startup files and then matches them to the predefined table.
C It uses a table to store hash value for every character in the alphabet, then assembles them to create a match.
D It uses a table of all possible keyboard combinations and their hash values, then searches for a match.
D

What should a forensic investigator use to gather the most reliable routing information for tracking an email message?

A Tracert
B Netstat
C Email header
D Email address
C

Which activity involves email tracing?

A Performing nslookup on the recipient of the message
B Determining the ownership of the source email server
C Removing email header information
D Making bit-by-bit copies of each of the email servers involved
B

A forensic examiner reviews a laptop running OS X which has been compromised. The examiner wants to know if there were any mounted volumes created from USB drives.

Which digital evidence should be reviewed?

A /var/vm
B /Users//Library/Preferences
C /var/log
D /Users//.bash_history
C

Which log or folder contains information about printed documents on a computer running Mac OS X?

A /var/log/lpr.log
B /var/spool/cups
C /var/vm
D /var/log
B

Which Windows event log should be checked for evidence of invalid logon attempts?

A Application
B Security
C ForwardedEvents
D System
B

A cyber security organization has issued a warning about a cybercriminal who is using a known vulnerability to attack unpatched corporate Macintosh systems. A network administrator decides to examine the software updates logs on a Macintosh system to ensure the system has been patched.

Which folder contains the software updates logs?

A /var/spool/cups
B /var/log
C /proc
D /Library/Receipts
D

A forensic investigator wants to image an older BlackBerry smartphone running OS 7.0.

Which tool should the investigator use?

A CopyQM Plus
B BlackBerry Extractor
C The Sleuth Kit
D BlackBerry Desktop Manager
D

An investigator wants to extract information from a mobile device by connecting it to a computer.

What should the investigator take great care to ensure?

A That proper step information is written to the mobile device
B That the mobile device is updated with the latest operating system
C That current time stamps of forensics activities are written to the device
D That the mobile device does not synchronize with the computer
D

Which state is a device in if it is powered on, performing tasks, and able to be manipulated by the user?

A Guest-mode
B Nascent
C Quiescent
D Active
D

Rules of evidence can be defined as __.

A term that refers to how long evidence will last
B formal document prepared by a forensics specialist to document an investigation, including a list of all tests conducted as well as the specialist’s own curriculum vitae (CV)
C rules that govern whether, when, how, and why proof of a legal case can be placed before a judge or jury
D information that has been processed and assembled so that it is relevant to an investigation and supports a specific finding or determination
C

The Windows Registry is organized into five sections. The __ section contains those settings common to the entire machine, regardless of the individual user.

A HKEY_CURRENT_USER (HKCU)
B HKEY_CLASSES_ROOT (HKCR)
C HKEY_LOCAL_MACHINE (HKLM)
D HKEY_USERS (HKU)
C

There are specific laws in the United States that are applicable to e-mail investigations. __ is a U.S. law that prescribes procedures for the physical and electronic surveillance and collection of “foreign intelligence information” between foreign powers and agents of foreign powers, which may include American citizens and permanent residents suspected of espionage or terrorism.

A The Electronic Communications Privacy Act (ECPA)
B The USA Patriot Act
C Foreign Intelligence Surveillance Act (FISA)
D 18 U.S.C. 2252B
C

Identification, preservation, collection, examination, analysis, and presentation are six classes in the matrix of __.

A the Rules of Evidence
B the DFRWS framework
C the Forensic Toolkit
D the Certified-Forensic-Analyst
B

One of the first steps in any forensic examination should be to check the logs. If you need to know what documents have been printed from the Macintosh, the __ folder can give you that information.

A /Library/Receipts
B /Users//.bash_history log
C var/vm
D /var/spool/cups
D

What name is given to the result of acquiring a file as it is being updated?

A slurred image
B master boot record (MBR)
C hive
D dump
A

At which phase of the incident response does computer forensics begin?

A follow-up
B containment
C eradication
D recovery
C

What name is given to the process of searching memory in real time, typically for working with compromised hosts or to identify system abuse?

A network forensics
B digital evidence
C live system forensics
D internet forensics
C

The American Heritage Dictionary defines __ as “the use of science and technology to investigate and establish facts in criminal or civil courts of law.”

A expert testimony
B anti-forensics
C demonstrative evidence
D forensics
D

Which Linux distribution is very popular with beginners?

A Ubuntu
B Red Hat Enterprise Linux
C BackTrack
D Slackware
A

The subscriber identity module (SIM) is a memory chip that stores the __.

A international mobile equipment identity (IMEI)
B home location register (HLR)
C personal unlocking code (PUK)
D international mobile subscriber identity (IMSI)
D

Which of the following is the definition of dump?

A a brief hardware test the BIOS performs upon boot-up
B dynamic memory for a program comes from the heap segment. A process may use a memory allocator such as malloc to request dynamic memory
C a complete copy of every bit of memory or cache recorded in permanent storage or printed on paper
D the record on the hard drive partition used to initiate booting that partition
C

The __ is the continuity of control of evidence that makes it possible to account for all that has happened to evidence between its original collection and its appearance in court, preferably unaltered.

A consistent scientific manner
B chain of custody
C documentary evidence
D demonstrative evidence
B

Suspects often overwhelm forensic analysts with false positives and false leads. This is referred to as__________.

A data hiding
B data fabrication
C data transformation
D data contraception
B

What version of RAID are the following descriptors? Striped disks with dedicated parity combine three or more disks in a way that protects data against loss of any one disk. Fault tolerance is achieved by adding an extra disk to the array and dedicating it to storing parity information. The storage capacity of the array is reduced by one disk.

A RAID 3 or 4
B RAID 1+0
C RAID 6
D RAID 5
A

__ is/are the cyber-equivalent of vandalism.

A DoS attacks
B Social engineering
C Spyware
D A SQL injection
A

__ is offline analysis conducted on an evidence disk or forensic duplicate after booting from a CD or another system.

A Physical analysis
B Logical analysis
C Forensic tools
D Running processes
A

Linux offers many different shells. Each shell is designed for a different purpose. __ is the most commonly used shell in Linux.

A Bourne shell
B Bourne-again shell
C C shell
D Korn shell
B

The __ standard for wireless communication of high-speed data for mobile devices is what is commonly called 4G.

A universal mobile telecommunications system (UMTS)
B long term evolution (LTE)
C global system for mobile (GSM) communications
D enhanced data rates for GSM evolution (EDGE)
B

What term is used to describe a broad category of crime that can encompass many different activities, but essentially, any attempt to gain financial reward through deception?

A cybercrime
B SYN flood
C fraud
D identity theft
C

A port is a number that identifies a channel in which communication can occur. There are certain ports a forensic analyst should know on sight.

Which port uses IRC chat rooms?

A Port 139
B Port 162
C Port 179
D Port 194
D

Because Mac OS X is based on FreeBSD, you can use shell commands to extract information. The __ command returns the hardware information for the host system. This provides information useful for the basic documentation of the system prior to beginning your forensic examination.

A system_profiler SPSoftwareDataType
B /hdiutil partition /dev/disk0
C ls /dev/disk?
D system_profiler SPHardwareDataType
D

Which shell command is used to remove or delete empty directories?

A mkdir
B rmdir
C rm
D mv
B

The __ is a central controller coordinating the other pieces of the BSS.

A base station controller (BSC)
B location register
C mobile switching center (MSC)
D base transceiver station (BTS)
A

The __ release of Mac OS X had built-in support for iCloud to support cloud computing.

A Mac OS X v10.3, named Panther
B Mac OS X 10.7, named Lion.
C Mac OS X 10.8, named Mountain Lion
D Mac OS X v10.6, named Snow Leopard
C

What was designed as an area where computer vendors could store data that is shielded from user activities and operating system utilities, such as delete and format?

A volume slack
B file slack
C master boot record
D host protected area
D

A __ is used to send a test packet, or echo packet, to a machine to determine if the machine is reachable and how long the packet takes to reach the machine.

A traceroute
B tracert
C ipconfig
D ping
D

The __ command can be used to quickly catalog a suspect drive.

A ls
B dd
C file
D top
A

A(n) __ is an e-mail server that strips identifying information from an e-mail message before forwarding it with the third-party mailing computer’s IP address.

A e-mail client
B anonymizer
C remail
D spoof
B

A one-sided DVD (or digital video disc) can hold __ gigabytes.

A 25
B 4.7
C 9.4
D 12.5
B

The __ cipher is a method of encrypting alphabetic text by using a series of different monoalphabet ciphers selected based on the letters of a keyword.

A Vigenère
B The Scytaler
C The Atbash
D The ROT13
A

__ is a Linux Live CD that you use to boot a system and then use the tools. It is a free Linux distribution, making it extremely attractive to schools teaching forensics or laboratories on a strict budget.

A BackTrack
B The Sleuth Kit
C Disk Investigator
D Helix
A

Which of the following is the definition of basic input/output system (BIOS)?

A
a complete copy of every bit of memory or cache recorded in permanent storage or printed on paper
B
the act of ensuring the data that is extracted is consistent
C
the basic instructions stored on a chip for booting up the computer
D
a command-line operating system
C

What is meant by file slack?

A
information that has been processed and assembled so that it is relevant to an investigation and supports a specific finding or determination
B
information at the level of actual 1s and 0s stored in memory or on the storage device
C
a term that refers to how long data will last, related to volatility
D
the unused space between the logical end of file and the physical end of file
D

What term is used to describe information that forensic specialists use to support or interpret real or documentary evidence; for example, to demonstrate that the fingerprints found on a keyboard are those of a specific individual?

A
digital evidence
B
documentary evidence
C
the Daubert Standard
D
testimonial evidence
D

Essentially, a __ is a special place on the hard drive where items from memory can be temporarily stored for fast retrieval.

A
heap
B
cluster file
C
stack
D
swap File
D

__ is a live-system forensic technique in which you collect a memory dump and perform analysis in an isolated environment.

A
Volatile memory analysis
B
Forensic investigation
C
Power-on self test
D
Master boot record
A

The National Institute of Standards and Technology (NIST) guidelines list four different states a mobile device can be in when you extract data. Devices are in the __ state when received from the manufacturer.

A
quiescent
B
active
C
nascent
D
semi-active
C

The art and science of writing hidden messages is the definition of what?

A
steganography
B
cryptanalysis
C
cryptology
D
social engineering
A

__ is essentially data about the data. In the case of files, it can include creation time/date, size, last modified date, and even file header information.

A
Volatile data
B
Logical data
C
Metadata
D
Basic input/output system (BIOS)
C

What is meant by three-way handshake?

A
The process of connecting to a server that involves three packets being exchanged
B
an attack designed to overwhelm the target system so it can no longer reply to legitimate requests for connection
C
this is a Tribal Flood Network
D
a SYN flood attack
A

It has been claimed that __ of all computers connected to the Internet have spyware.

A
80 %
B
20 %
C
40 %
D
60 %
A

Hard drives eventually age and begin to encounter problems. It is also possible that a suspect hard drive may have some issues preventing a full forensic analysis. You can use the __ command to help with that.

A
pstree
B
fsck
C
ps
D
dmesg
B

In the Linux boot process, the MBR loads up a(n) __ program, such as LILO.

A
boot loader
B
command
C
initializer
D
shell
A

What name is given to a protocol used to send e-mail that works on port 25?

A
RFC 2822
B
Simple Mail Transfer Protocol (SMTP)
C
Internet Message Access Protocol (IMAP)
D
Post Office Protocol version 3 (POP3)
B

What is meant by steganalysis?

A
the use of steganography with sound files
B
a method of attacking polyalphabetic substitution ciphers that can be used to deduce the length of the keyword used in a polyalphabetic substitution cipher
C
nontechnical means of obtaining information you would not normally have access to
D
the determination of whether a file or communication hides other information
D

_ is the method used by password crackers who work with pre-calculated hashes of all passwords possible within a certain character space.

A
Rainbow table
B
SQL injection
C
Phishing
D
Denial of service (DoS) attack
A

RFC 3864 describes message header field names. Message-ID of the message to which there is a reply refers to which of the following options?

A
references
B
precedence
C
received
D
content-Type
A

Question 49 :What term is used to describe the determination of whether a file or communication hides other information?

A
steganalysis
B
temporary data
C
volatile data
D
basic input/output system (BIOS)
A

What is meant by symmetric cryptography?

A
the art and science of writing hidden messages
B
using one key to encrypt the message and another key to decrypt it
C
those methods where the same key is used to encrypt and decrypt the plaintext
D
the method of cryptography in which someone chooses a number by which to shift each letter of a text in the alphabet and substitute the new letter for the letter being encrypted
C

The __ directory holds compiled files, which means programs, including some malware, may be found there.

A
/dev
B
/bin
C
/var
D
/boot
B

The most common computer hard drives today are __.

A
(IDE)
B
(SCSI)
C
(EIDE)
D
(SATA)
D

The Electronic Communications Privacy Act requires different legal processes to obtain specific __ information, including information from retrieved e-mail messages and unretrieved stored e-mails.

A
content information
B
basic subscriber information
C
transactional information
D
real-time access information
A

Use of __ tools enables an investigator to reconstruct file fragments if files have been deleted or overwritten.

A
forensic toolkit
B
bit-level
C
general principles
D
software
B

The following are characteristics of the __ certification: Only law enforcement personnel and government employees working as system forensics examiners may join. Students learn to interpret and trace e-mail, acquire evidence properly, identify operating systems, recover data, and understand encryption theory and other topics. Students must pass a written exam before continuing to the next level. There are multiple levels.

A
Certified Forensic Computer Examiner (CFCE)
B
Certified Hacking Forensic Investigator
C
EnCase Certified Examiner
D
AccessData Certified Examiner
A

What is meant by maximum tolerable downtime (MTD)?

A
a plan for keeping the organization functioning as well as possible until a full recovery can be made
B
the average length of time before a given piece of equipment will fail through normal use
C
the length of time a system can be down before the business cannot recover
D
a plan for maintaining minimal operations until the business can return to full normal operations
C

What is meant by substitution?

A
a form of cryptography that encrypts the data as a stream, one bit at a time
B
a form of cryptography, which encrypts data in blocks; 64-bit blocks are quite common, although some algorithms (like AES) use larger blocks
C
cryptography wherein two keys are used: one to encrypt the message and another to decrypt it
D
in cryptography, the method of is changing some part of the plaintext for some matching part of ciphertext
D

As with Windows and Linux, Macintosh has a number of directories. You will find data in the _ directory regarding hard disks, external disks, CDs, digital video discs (DVDs), and even virtual machines.

A
/Volumes
B
/Users
C
/ect
D
/Applications
A

__ is perhaps the most widely used public key cryptography algorithm in existence today.

A
RSA
B
Advanced Encryption Standard
C
3DES
D
Diffie-Hellman
A

What is meant by zero-knowledge analysis?

A
a technique for file system repair that involves recovering data from a damaged partition with limited knowledge of the file system
B
the process of searching memory in real time, typically for working with compromised hosts or to identify system abuse
C
a method of using techniques other than brute force to derive a cryptographic key
D
a technique for file system repair that involves scanning a disk’s logical structure and ensuring that it is consistent with its specification
A

Question 61 :Windows 2000 and newer operating systems’ file systems utilize __.

A
FAT32
B
NTFS
C
FTP32
D
FAT16
B

A number of tools and even some Windows utilities are available that can help you to analyze live data on a Windows system. Use __ to view process and thread statistics on a system.

A
PsInfo
B
Fport
C
PTFinder
D
PsList
D

Which of the following is the definition of visitor location register (VLR)?

A
a database used by the MSC used for roaming phones
B
a switching system for a cellular network
C
an ID number for a cell phone user
D
a database used by the MSC that contains subscriber data and service information
A

Which of the following is the definition of logic bomb?

A
an attack designed to overwhelm the target system so it can no longer reply to legitimate requests for connection
B
malware that executes damage when a specific condition is met
C
an attack in which the attacker seeks to infect several machines, and use those machines to overwhelm the target system to achieve a denial of service
D
the use of electronic communications to harass or threaten another person
B

Information that has been processed and assembled so that it is relevant to an investigation and supports a specific finding or determination is the definition of __.

A
digital evidence
B
expert report
C
expert witness
D
physical evidence
A

The __ protects journalists from being required to turn over to law enforcement any work product and documentary material, including sources, before it is disseminated to the public.

A
Communications Assistance to Law Enforcement Act of 1994
B
Federal Privacy Act of 1974
C
Electronic Communications Privacy Act of 1986
D
Privacy Protection Act of 1980
D

What name is given to data that an operating system creates and overwrites without the computer user taking a direct action to save this data?

A
temporary data
B
unallocated space
C
steganalysis
D
logical analysis
A

A(n) __ is a unique serial number that identifies each SIM, engraved on the SIM during manufacturing.

A
personal identification number (PIN)
B
international mobile equipment identity (IMEI) number
C
home location register (HLR)
D
integrated circuit card identifier (ICCID)
D

Which of the following common header fields includes tracking information generated by mail servers that have previously handled a message, in reverse order?

A
content-Type
B
received
C
references
D
precedence
B

What is grep?

A
a popular MacOS search tool
B
a popular Linux/UNIX search tool
C
a technique for file system repair that involves scanning a disk’s logical structure and ensuring that it is consistent with its specification
D
a data structure in the file system that stores all the information about a file except its name and its actual data
B

The Apple I had a built-in video terminal, sockets for __ kilobytes of onboard random access memory (RAM), a keyboard, and a cassette board meant to work with regular cassette recorders.

A 18
B 8
C 800
D 180
B

Most often, criminals commit __ in order to perpetrate some financial fraud.

A
cyberterrorism
B
service attacks
C
identity theft
D
harassment
C

People try to thwart investigators by using encryption to scramble information or _ to hide information, or both together.

A
sweepers
B
steganography
C
running processes
D
antiforensics
B

Which of the following is the definition of the Daubert Standard?

A The Daubert Standard is the process of searching the contents of cell phones.

B The Daubert Standard is a formal document prepared by a forensics specialist to document an investigation, including a list of all tests conducted, as well as the specialist’s own curriculum vitae (CV).

C The Daubert Standard is an extensive document expounding one’s experience and qualifications for a position, similar to a r ©sum © but with more detail.

D The Daubert Standard dictates that only methods and tools widely accepted in the scientific community can be used in court.
D

Data about information, such as disk partition structures, and file tables, is called what?

A
volatile memory
B
potential storage
C
metadata
D
store data
C

Generally, __ is considered to be the use of analytical and investigative techniques to identify, collect, examine, and preserve evidence or information that is magnetically stored or encoded.

A
computer forensics
B
digital evidence
C
anti-forensics
D
testimonial evidence
A

Which Linux shell command lists the various partitions?

A fdisk
B ls
C cmp
D >
A

What is the process whereby the disaster recovery team contemplates likely disasters and what impact each would have on the organization?

A
business impact analysis
B
business continuity plan
C
disaster recovery plan
D
maximum tolerable downtime
A

The process of sending an e-mail message to an anonymizer is the definition of what?

A
spoofing
B
anonymous remailing
C
spamming
D
hacking
B

__ is a term that refers to hiding messages in sound files.

A
Steganophony
B
Steganography
C
Asymmetric cryptography
D
Symmetric cryptography
A

There are specific laws in the United States that are applicable to e-mail investigations. If an Internet service provider (ISP) or any other communications network stores an e-mail, retrieval of that evidence must be analyzed under __. This creates statutory restrictions on government access to such evidence from ISPs or other electronic communications service providers.

A
18 U.S.C. 2252B
B
The Electronic Communications Privacy Act (ECPA)
C
The USA Patriot Act
D
The Communication Assistance to Law Enforcement Act
B

In World War II, the Germans made use of an electromechanical rotor-based cipher system known as __.

A
the Feistel function
B
enigma
C
symmetric cryptography
D
Kerkchoffs’s Principle
B

Which of the following is the definition of transposition?

A
in terms of cryptography, this is the swapping of blocks of ciphertext
B
the determination of whether a file or communication hides other information
C
the art and science of writing hidden messages
D
a method of using techniques other than brute force to derive a cryptographic key
A

What term is used to describe statements that govern whether, when, how, and why proof of a legal case can be placed before a judge or jury?

A
expert witness
B
expert report
C
rules of evidence
D
testimony of a witness
C

The __ was passed to improve the security and privacy of sensitive information in federal computer systems. The law requires the establishment of minimum acceptable security practices, creation of computer security plans, and training of system users or owners of facilities that house sensitive information.

A
Computer Security Act of 1987
B
Federal Privacy Act of 1974
C
USA Patriot Act
D
Telecommunications Act of 1996
A

A special program, such as U-Boot, that is stored in a special section of the flash memory is the definition of what?

A
bootstrap environment
B
intrusion detection system (IDS)
C
LILO (Linux Loader)
D
GRUB (Grand Unified Bootloader)
A

Hard drives that run __ address blocks, or integer multiples of blocks, at a time.

A
Unix
B
Linux
C
MacOS
D
Windows
B

__ is data stored as written matter, on paper or in electronic files.

A
Testimonial evidence
B
Demonstrative evidence
C
Real evidence
D
Documentary evidence
D

__ is a free utility that comes as a graphical user interface for use with Windows operating systems. When you first launch the utility, it presents you with a cluster-by-cluster view of your hard drive in hexadecimal form.

A
Disk Investigator
B
BackTrack
C
AnaDisk Disk Analysis Tool
D
The Sleuth Kit
A

All versions of Windows support logging. The __ log(s) contains events logged by Windows system components. This includes events like driver failures.

A
ForwardedEvents
B
Applications and Services
C
Security
D
System
D

Which of the following is the definition of digital evidence?

A
a formal document prepared by a forensics specialist to document an investigation, including a list of all tests conducted
B
information that has been processed and assembled so that it is relevant to an investigation and supports a specific finding or determination
C
a term that refers to how long digital data will last
D
rules that govern whether, when, how, and why proof of a legal case can be placed before a judge or jury
B

The use of electronic communications to harass or threaten another person is the definition of __.

A
denial of service (DoS) attack
B
cyberstalking
C
rainbow table
D
logic bomb
B

A port is a number that identifies a channel in which communication can occur. There are certain ports a forensic analyst should know on sight. Which port uses HTTPS (Hypertext Transfer Protocol Secure) secure webpage display?

A
Port 464
B
Port 445
C
Port 443
D
Port 465
C

__ refers to phishing with a specific, high-value target in mind. For example, the attacker may target the CIO of a bank.

A
Laser phishing
B
Whaling
C
Bank fraud
D
Spear phishing
B

What is Internet Message Access Protocol (IMAP)?

A
a protocol used to receive e-mail that works on port 35
B
a protocol used to receive e-mail that works on port 110
C
a protocol used to receive e-mail that works on port 143
D
a protocol used to receive e-mail that works on port 25
C

Which phase is not necessarily about assigning blame, but rather about discovering if the disaster was caused by some weakness in the system?

A
incident response plan
B
the recovery plan
C
The post recovery follow-up
D
business impact analysis
C

__ occurs when a SIM card’s identifying information is copied to a different SIM card. That card can then be used in a new phone but will operate as if it were the original phone.

A
Mobile switching
B
Personal identification number switching
C
Registry copying
D
SIM cloning
D

A system that monitors network traffic looking for suspicious activity is the definition of __.

A
LILO
B
GRUB
C
IDS
D
a scrubber
C

Which of the following is the definition of metadata?

A
data about the data; in the case of files, it can include creation time/date, size, last modified date, and even file header information
B
offline analysis conducted on an evidence disk or forensic duplicate after booting from a CD or another system
C
data that an operating system creates and overwrites without the computer user taking a direct action to save this data
D
the determination of whether a file or communication hides other information
A

There are four layers to iOS. The _ layer is the heart of the operating system.

A
core services
B
media
C
cocoa touch
D
core OS
D

Because Mac OS X is based on FreeBSD, you can use shell commands to extract information. The __ command returns information about the operating system.
A
ls /dev/disk?
B
/hdiutil partition /dev/disk0
C
system_profiler SPSoftwareDataType
D
system_profiler SPHardwareDataType
C

The __ certification is open to the public and private sectors. This certification is specific to use and mastery of FTK. Requirements for taking the exam include completing the boot camp and Windows forensic courses.

A
Certified Forensic Computer Examiner (CFCE)
B
AccessData Certified Examiner
C
EnCase Certified Examiner
D
Certified Hacking Forensic Investigator
B

Which of the following is the definition of Post Office Protocol version 3 (POP3)?

A
the standard for e-mail format, including headers, is RFC 2822
B
a protocol used to send e-mail that works on port 25
C
a protocol used to receive e-mail that works on port 110
D
a protocol used to receive e-mail that works on port 143
C

What name is given to any use of another person’s identity?

A
fraud
B
logic bomb
C
identity theft
D
cyberstalking
C

This is the space that remains on a hard drive if the partitions do not use all the available space.

A
file slack
B
unallocated space
C
host protected area
D
volume slack
D

It is a common practice to keep kernel images in which directory?

A
The /boot Directory
B
The /var/spool Directory
C
The /proc Directory
D
The /usr Directory
A

Which of the following is the definition of inode?

A
a popular Linux/UNIX search tool
B
one of the Linux boot loaders
C
a number for unlocking an iPhone
D
a data structure in the file system that stores all the information about a file except its name and its actual data
D

Before you can do any forensic analysis or examination, you have to do what?

A
present evidence in one form or another to a scrutinizing body
B
collect the evidence
C
compile the Expert Report
D
be able to solve puzzles
B

__ is the process whereby the file system keeps a record of what file transactions take place so that in the event of a hard drive crash, the files can be recovered.

A
Journaling
B
Writing
C
Recording
D
Archiving
A

The basic instructions stored on a chip for booting up the computer is the definition of __.

A
hive
B
master boot record (MBR)
C
basic input/output system (BIOS)
D
heap (H)
C

What is meant by basic input/output system (BIOS)?

A
a function that is nonreversible, takes variable-length input, produces fixed-length output, and has few or no collisions
B
the instructions stored on a chip for booting up the computer
C
data that an operating system creates and overwrites without the computer user taking a direct action to save this data
D
the art and science of writing hidden messages
B

The __ is a unique identification number developed by the U.S. Federal Communications Commission (FCC) to identify cell phones.

A
integrated circuit card identifier (ICCID)
B
international mobile equipment identity (IMEI) number
C
home location register (HLR)
D
electronic serial number (ESN)
D

The most common protocol used at OSI Layer 3 is __.

A
bit torrent
B
sockets
C
IP
D
ethernet
C

In FAT and NTFS file systems, a __ is used to map files to specific clusters where they are stored on the disk.

A
table
B
partition
C
node
D
cluster
A

__ is about obfuscating the message so that it cannot be read.

A
Cryptography
B
Steganalysis
C
Steganography
D
Substitution
A

What is meant by physical analysis?

A
the determination of whether a file or communication hides other information
B
offline analysis conducted on an evidence disk or forensic duplicate after booting from a CD or another system
C
the instructions stored on a chip for booting up the computer
D
data that changes rapidly and may be lost when the machine that holds it is powered down
B

__ sets standards for digital evidence processing, analysis, and diagnostics.

A
The DoD Cyber Crime Center (DC3)
B
New Technologies Incorporated (NTI)
C
CompTIA
D
The American Society of Crime Laboratory Directors (ASCLD)
A

There are specific laws in the United States that are applicable to e-mail investigations. __ is about perpetrators who attempt to hide the pornographic nature of their website, often to make it more accessible to minors.

A
The USA Patriot Act
B
The Electronic Communications Privacy Act (ECPA)
C
18 U.S.C. 2252B
D
The Communication Assistance to Law Enforcement Act
C

Two of the easiest things to extract during __ are a list of all website uniform resource locators (URLs) and a list of all e-mail addresses on the computer.

A
evidence determination
B
physical analysis
C
logical analysis
D
running processes
B

China Eagle Union is __.

A
a Chinese cyberterrorism group
B
a logic bomb
C
malware
D
a spyware program
A

A(n) __________is a data structure in the file system that stores all the information about a file except its name and its actual data.

A
byte
B
inode
C
hash
D
array
B

One of the first steps in any forensic examination should be to check the logs. The __ folder contains information about system and software updates. It can be useful to know if and when a particular patch was applied.

A
var/vm
B
/Users//.bash_history log
C
/Library/Receipts
D
/var/spool/cups
C

The Windows Registry is organized into five sections. The __ section is very critical to forensic investigations. It has profiles for all the users, including their settings.

A
HKEY_CURRENT_USER (HKCU)
B
HKEY_CLASSES_ROOT (HKCR)
C
HKEY_LOCAL_MACHINE (HKLM)
D
HKEY_USERS (HKU)
D

Which of the following is the part of the cell network responsible for communications between the mobile phone and the network switching system?

A
electronic serial number (ESN)
B
long term evolution (LTE)
C
global system for mobile (GSM) communications
D
base transceiver station (BTS)
D

A number of tools and even some Windows utilities are available that can help you to analyze live data on a Windows system. __ enumerates processes and threads in a memory dump. It uses a brute-force approach to enumerating the processes and uses various rules to determine whether the information is either a legitimate process or just bytes.

A
PsInfo
B
PsList
C
Userdump
D
PTFinder
D

The __ establishes a standard of information-handling practices that governs the collection, maintenance, use, and dissemination of information about individuals that is maintained in systems of records by U.S. federal agencies.

A
Electronic Communications Privacy Act of 1986
B
Federal Privacy Act of 1974
C
Wireless Communications and Public Safety Act of 1999
D
Privacy Protection Act of 1980
B

If a person threatened another person through e-mail, it would be categorized as what type of network security incident?

A
malicious code
B
inappropriate usage
C
denial of service (DoS) attacks
D
unauthorized access
B

Maintaining __ is a problem with live system forensics in which data is not acquired at a unified moment.

A
registry keys
B
data streams
C
data consistency
D
segments
C

The distribution of illegally copied materials via the internet is known as __.

A
data piracy
B
fraud
C
cybercrime
D
identity theft
A

What name is given to a unique number identifying GSM, LTE, and other types of phones whereby the first 8 bits of the ESN identify the manufacturer and the subsequent 24 bits uniquely identify the phone?

A
electronic serial number (ESN)
B
home location register (HLR)
C
integrated circuit card identifier (ICCID)
D
international mobile equipment identity (IMEI) number
D

There are specific laws in the United States that are applicable to e-mail investigations. The only requirement of __ is that the sender must provide some mechanism whereby the receiver can opt out of future e-mails and that method cannot require the receiver to pay in order to opt out.

A
the CAN-SPAM Act
B
the Electronic Communications Privacy Act
C
18 U.S.C. 2252B
D
the Communication Assistance to Law Enforcement Act
A

In 1986, the _ was released; this computer was 16-bit rather than 8-bit.

A
Apple IIe Platinum
B
Apple II+
C
Apple IIGS
D
Apple IIe
C

What term is used to describe data that changes rapidly and may be lost when the machine that holds it is powered down?

A
physical analysis
B
volatile data
C
hash
D
steganalysis
B

Which software forensic tool offers Blade, HstEx, and NetAnalysis.Blade, is a Windows-based data recovery solution, and supports plug-ins that give it advanced data recovery and analysis capabilities?

A
Disk Investigator
B
Digital Detective
C
Digital Intelligence
D
ComputerCOP
B

Basis Technology invented an open file standard format with three variations, all supported by Sleuth Kit and Autopsy. The name of this file format is what?

A
the Generic Forensic Zip
B
IXimager
C
the Advanced Forensic Format
D
EnCase
C

Which Linux shell command lists all currently running processes that the user has started (any program or daemon is a process)?

A top
B ps
C cmp
D cp
B

What term is used to describe an attack designed to overwhelm the target system so it can no longer reply to legitimate requests for connection?

A
logic bomb
B
rainbow table
C
denial of service (DoS) attack
D
fraud
C

What version of RAID are the following descriptors? Striped disks with dual parity combine four or more disks in a way that protects data against loss of any two disks.

A
RAID 3 or 4
B
RAID 1+0
C
RAID 6
D
RAID 5
C

What is meant by carrier?

A
Carrier is when the last bit or least significant bit is used to store data.
B
Carrier is the data to be covertly communicated. In other words, it is the message you want to hide.
C
In cryptography, carrier is the method of is changing some part of the plaintext for some matching part of ciphertext.
D
Carrier is the signal, stream, or data file in which the payload is hidden.
D

As with Windows and Linux, Macintosh has a number of directories. The __ directory is where configuration files, which can be quite helpful in a forensic investigation, are located.

A
/etc
B
/Network
C
/Library/Preferences/SystemConfiguration/dom.apple.preferences.plist
D
/Volumes
A

A system forensics specialist has three basic tasks related to handling evidence: find evidence, preserve evidence, and __ evidence.

A
secure
B
evaluate
C
prepare
D
store
C

The Windows program that handles security and logon policies is __.

A
csrss.exe
B
lsass.exe
C
smss.exe
D
ntdetect.com
B

The National Institute of Standards and Technology (NIST) guidelines list four different states a mobile device can be in when you extract data. The __ mode is a dormant mode that conserves battery life while maintaining user data and performing other background functions.

A
semi-active
B
quiescent
C
active
D
nascent
B

An environment that has a controlled level of contamination, such as from dust, microbes, and other particles is the definition of a __.

A
recovery room
B
clean room
C
test room
D
test system
B

_ describes the total number of coprime numbers; two numbers are considered coprime if they have no common factors.

A
Kasiski examination
B
Euler’s Totient
C
Caesar cipher
D
Steganalysis
B

Basically, __ is information at the level of actual 1s and 0s stored in memory or on the storage device, as opposed to going through the file system’s interpretation.

A
bit-level information
B
access data
C
file slack
D
a cluster
A

Which of the following options is a common standard file format for executables, object code, and shared libraries for UNIX-based systems?

A
PE
B
ELF
C
COFF
D
GUID
B

When a suspect prevents data from being written to disk by storing it in memory using memory-resident rootkits, it is called __.

A
data fabrication
B
data transformation
C
data contraception
D
data hiding
C

__ is information that helps explain other evidence.

A
Real evidence
B
Testimonial evidence
C
Demonstrative evidence
D
Documentary evidence
C

One must be able to show the whereabouts and custody of the evidence, how it was handled and stored and by whom, from the time the evidence is first seized by a law enforcement officer or civilian investigator until the moment it is shown in court. This is referred to as what?

A
chain of custody
B
demonstrative evidence
C
real evidence
D
consistent scientific manner
A

A(n) __ is the concatenation of the IP address and the TCP or UDP port number, and should be unique to a connection at any single moment in time.

A
MAC address
B
IP address
C
logical port number
D
socket number
D

The method of changing some part of the plaintext for some matching part of ciphertext in cryptography is known as?

A
Kasiski examination
B
block cipher
C
substitution
D
Feistel function
C

__ is a storage controller device driver in Windows.

A
Ntdetect.com
B
Ntbootdd.sys
C
Lsass.exe
D
Csrss.exe
B

The Linux/UNIX command __ can be used to search for files, contents of files, and just about anything else.

A
scalpel
B
undelete
C
grep
D
diskdigger
C

The process of connecting to a server that involves three packets being exchanged is the definition of:

A
SYN flood attack
B
Three-way handshake
C
Tribal Flood Network
D
Distributed denial of service (DDoS) attack
B

Blu-ray discs are the successor to the DVD and store up to __ per layer.

A
100 GB
B
25 GB
C
50 GB
D
75 GB
B

What name is given to a method of attacking polyalphabetic substitution ciphers? This method can be used to deduce the length of the keyword used in a polyalphabetic substitution cipher.

A
cryptanalysis
B
substitution
C
Kasiski examination
D
Euler’s Totient
C

Which of the following is the definition of global system for mobile (GSM) communications?

A
a standard for wireless communication of high-speed data for mobile devices, commonly called 4G
B
a 3G standard
C
technically considered 3G, but was an improvement on GSM (2G), it can be considered a bridge between 2G and 3G technologies
D
a standard developed by the European Telecommunications Standards Institute (ETSI)
D

If the crime being investigated is identity theft, then the first thing the investigator should be looking for is __.

A
a logic bomb on the victim’s machine
B
spyware on the victim’s machine
C
stolen files on the victim’s machine
D
a sql injection attack on the victim’s machine
B

__ is cryptography wherein two keys are used: one to encrypt the message and another to decrypt it.

A
symmetric cryptography
B
Euler’s Totient
C
Feistel cipher
D
asymmetric cryptography
D

Documentary evidence is __.

A
physical objects that can be touched, held, or directly observed, such as a laptop with a suspect’s fingerprints on it or a handwritten note
B
the process of examining network traffic, including transaction logs and real-time monitoring
C
the study of the source and content of e-mail as evidence, including the identification of the sender, recipient, date, time, and origination location of an e-mail message
D
data stored in written form, on paper, or in electronic files, such as e-mail messages and telephone call-detail records
D

The term that is given to testimony taken from a witness or party to a case before a trial is known as what?

A
documentary evidence
B
expert testimony
C
deposition
D
real evidence
C

__ is the concept that any scientific evidence presented in a trial has to have been reviewed and tested by the relevant scientific community.

A
Documentary evidence
B
The Daubert Standard
C
Demonstrative evidence
D
Consistent scientific manner
B

What term is used to describe a data structure in the file system that stores all the information about a file except its name and its actual data?

A
inode
B
hard link
C
metadata
D
symbolic link
A

The Windows Registry is organized into five sections. The __ section stores information about drag-and-drop rules, program shortcuts, the user interface, and related items.

A
HKEY_LOCAL_MACHINE (HKLM)
B
HKEY_USERS (HKU)
C
HKEY_CURRENT_USER (HKCU)
D
HKEY_CLASSES_ROOT (HKCR)
D

__ refers to how long information is valid.

A
Documentation
B
Life span
C
Slack space
D
General principles
B

__ is the data to be covertly communicated. In other words, it is the message you want to hide.

A
Payload
B
Channel
C
Least significant bit (LSB)
D
Caesar cipher
A

RFC 3864 describes message header field names. The header field used commonly with values “bulk,” “junk,” or “list”; and that indicate that automated “vacation” or “out of office” responses should not be returned for this mail refers to which of the following options?

A
received
B
content-type
C
references
D
precedence
D

The area of a hard drive that has never been allocated for file storage is the definition of __.

A
unallocated space
B
basic input/output system (BIOS)
C
temporary data
D
volatile data
A

A(n) __ attack is designed to render the target unreachable by legitimate users, not to provide the attacker access to the site.

A
logic bomb
B
denial of service
C
distributed denial of service
D
identity theft
B

If you type in the __ command at the shell, you are asked for the root password. If you can successfully supply it, you will then have root privileges.

A su
B top
C pgrep
D dd
A

A SYN flood is an example of what?

A
distributed denial of service attack
B
service attack
C
SQL injection
D
DoS attack
D

Which of the following common e-mail header fields is commonly used with values “bulk,” “junk,” or “list”; or used to indicate that automated “vacation” or “out of office” responses should not be returned for the mail?

A
references
B
precedence
C
content-Type
D
received
B

What is meant by home location register (HLR)?

A
the database used by the MSC for subscriber data and service information
B
a card that identifies a phone with a user and a number
C
a unique identification number developed by the U.S. Federal Communications Commission (FCC) to identify cell phones
D
a number for unlocking a cell phone
A

The __ release of Mac OS X had over 300 new features, support for Intel x86 chips, and support for the new G3 processor.

A
Mac OS X v10.4, called Tiger
B
Mac OS X v10.2, called Jaguar
C
Mac OS X 10.7, called Lion
D
Mac OS X v10.5, called Leopard
D

Which of the following correctly shows how the instructions in a computer’s BIOS are stored?

A
(EEPROM)
B
(RAM)
C
(ROM)
D
(PROM)
A

A plan for returning the business to full normal operations is the definition of

A
business impact analysis (BIA)
B
business continuity plan (BCP)
C
disaster recovery plan (DRP)
D
maximum tolerable downtime (MTD)
C

Linux has a number of logs that can be very interesting for a forensic investigation. Which of the following logs records application crashes? Sometimes these can reveal attempts to compromise the system or the presence of malware.

A
The /var/log/apport.log Log
B
The /var/log/lighttpd/* Log
C
The /var/log/kern.log Log
D
The /var/log/lpr.log Log
A

__ involves making an e-mail message appear to come from someone or someplace other than the real sender or location.

A
Spoofing
B
Remailing
C
Anonymous remailing
D
Transference
A

What is meant by distributed denial of service (DDoS) attack?

A
a broad category of crime that can encompass many different activities, but essentially, any attempt to gain financial reward through deception
B
the use of electronic communications to harass or threaten another person
C
an attack in which the attacker seeks to infect several machines, and use those machines to overwhelm the target system to achieve a denial of service
D
malware that executes damage when a specific condition is met
C

Failing to document where evidence comes from and/or ensure that it has not been changed can ruin a case. Judges have dismissed cases because of such failures. Therefore, one of the three basic tasks of a forensics specialist is to __.

A
preserve evidence
B
prepare evidence
C
determine where evidence was created
D
find evidence
B

What is meant by temporary data?

A
analysis involving using the native operating system, on the evidence disk or a forensic duplicate, to peruse the data
B
data that an operating system creates and overwrites without the computer user taking a direct action to save this data
C
the instructions stored on a chip for booting up the computer
D
the area of a hard drive that has never been allocated for file storage
B

What is meant by slurred image?

A
memory allocated based on the last-in, first-out (LIFO) principle
B
the act of ensuring the data that is extracted is consistent
C
the result of acquiring a file as it is being updated
D
a brief hardware test the BIOS performs upon boot-up
C

A port is a number that identifies a channel in which communication can occur. There are certain ports a forensic analyst should know on sight. This port uses SSH (Secure Shell) to remotely and securely log on to a system.

A
Port 43
B
Port 25
C
Port 23
D
Port 22
D

Those methods where the same key is used to encrypt and decrypt the plaintext is the definition of:

A
stream cipher
B
Caesar cipher
C
steganography
D
symmetric cryptography
D

What name is given to the art and science of writing hidden messages?

A
encryption
B
logical analysis
C
steganography
D
volatile data
C

Guidance Software offers a number of products, including Enterprise, eDiscovery, Forensic, and Portable. _ Enterprise allows the deepest level of visibility into laptops, desktops, file servers, and e-mail servers. Use it to investigate human resources matters or to quickly determine the root cause of suspicious network activity.

A
The Sleuth Kit
B
X-Ways Software Technology AG
C
Digital Intelligence
D
EnCase
D

Which Linux shell command is used to delete or remove a file?

A
mv
B
rmdir
C
rm
D
ps
C

The __ cipher is the simplest single-alphabet substitution cipher. It is really just a permutation of the Caesar cipher. All characters are rotated 13 characters through the alphabet.

A
Vigenère
B
ROT13
C
Atbash
D
Scytale
B

Computer forensics begins with a thorough understanding of what?

A
documentary evidence
B
computer hardware
C
expert testimony
D
law enforcement
B

Which starting-point forensic certification covers the general principles and techniques of forensics, but not specific tools such as EnCase or FTK?

A
High Tech Crime Network Certifications
B
EC Council Certified Hacking Forensic Investigator
C
Global Information Assurance Certification Certifications
D
(ISC)2 CISSP certification
B

The __ is a set of radio transceiver equipment that communicates with cellular devices.

A
global system for mobile (GSM) communications
B
mobile switching center (MSC)
C
base station system (BSS)
D
base transceiver station (BTS)
C

This forensic certification is open to both the public and private sectors and is specific to the use and mastery of FTK. Requirements for taking the exam include completing the boot camp and Windows forensic courses.

A
(ISC)2 CISSP certification
B
AccessData Certified Examiner
C
EC Council Certified Hacking Forensic Investigator
D
High Tech Crime Network Certifications
B

Because Mac OS X is based on FreeBSD, you can use shell commands to extract information. The __ command lists the current device files that are in use.

A
system_profiler SPHardwareDataType
B
ls /dev/disk?
C
/hdiutil partition /dev/disk0
D
system_profiler SPSoftwareDataType
B

Which of the following is the definition of steganalysis?

A
the determination of whether a file or communication hides other information
B
the instructions stored on a chip for booting up the computer
C
analysis involving using the native operating system, on the evidence disk or a forensic duplicate, to peruse the data
D
data that an operating system creates and overwrites without the computer user taking a direct action to save this data
A

What term is used to describe one of the five sections of the Windows Registry?

A
stack (S)
B
registry key
C
registry log
D
hive
D

Windows has a number of files. A program that queries the computer for basic device/configuration data like time/date from CMOS, system bus types, disk drives, ports, and so on is __.

A
ntbootdd.sys
B
smss.exe
C
lsass.exe
D
ntdetect.com
D

Recent years have seen the growth of more targeted phishing attacks, rather than those aimed at the general public. These targeted attacks are known as __.

A
laser phishing
B
logic bombs
C
spear phishing
D
service attacks
C

The U.S. Internal Revenue Service (IRS) invented the __ proprietary file format used by the iLook tool, which is restricted to law enforcement and government use only.

A
EnCase
B
The Generic Forensic Zip
C
IXimager
D
The Advanced Forensic Format
C

Which of the following is the definition of hash?

A
analysis involving using the native operating system, on the evidence disk or a forensic duplicate, to peruse the data
B
software that cleans unallocated space
C
the art and science of writing hidden messages
D
a function that is nonreversible, takes variable-length input, produces fixed-length output, and has few or no collisions
D

Which of the following use microchips that retain data in non-volatile memory chips and contain no moving parts?

A
SSDs
B
SATAs
C
PATAs
D
IDEs
A

As part of the recovery plan, __ provides continuous online backup by using optical or tape “jukeboxes.”

A
hierarchical storage management
B
full backup
C
differential backup
D
incremental backup
A

In Linux, as with Windows, the first sector on any disk is called the __.

A
command
B
boot loader
C
init
D
boot sector
D

Apple Computer’s three founders were Steve Jobs, Steve Wozniak, and __ .

A
Brian Kernighan
B
Andrew S. Tanenbaum
C
Linus Torvalds
D
Ronald Wayne
D

There are two fundamental files that are part of NTFS that are of most interest. These are the Master File Table (MFT), and the __.

A
Master Boot Record
B
Routing table
C
Inode
D
cluster bitmap
D

RFC 3864 describes message header field names. Information about how the message is to be displayed, usually a Multipurpose Internet Mail Extensions (MIME) type refers to which of the following options?

A
references
B
precedence
C
received
D
content-type
D

There are specific laws in the United States that are applicable to e-mail investigations. The __ has significantly reduced restrictions on law enforcement agencies’ gathering of intelligence within the United States and expanded the Secretary of the Treasury’s authority to regulate financial transactions, particularly those involving foreign individuals and entities.

A
Foreign Intelligence Surveillance Act (FISA)
B
The USA Patriot Act
C
The Electronic Communications Privacy Act (ECPA)
D
18 U.S.C. 2252B
B

The _ is used with any PowerPC-based Mac. Intel-based Macs can mount and use a drive formatted with this, but cannot boot from the device. PowerPC-based Macs can both mount and use a drive formatted with this, and can also use it as a start-up device.

A
American Standard Code for Information Interchange
B
Master Boot Record
C
Apple partition map
D
GUID partition table
C

What name is given to a card that identifies a phone with a user and a number?

A
subscriber identity module (SIM)
B
integrated circuit card identifier (ICCID)
C
personal identification number (PIN)
D
international mobile equipment identity (IMEI) number
A

A command-line operating system is the definition of which of the following options?

A
Power-on self test (POST)
B
Basic input/output system (BIOS)
C
Disk Operating System (DOS)
D
Heap (H)
C

What step involves restoring software and data from a backup source that has been verified to be free from the malware infection?

A
follow-up
B
eradication
C
recovery
D
containment
C

What term is used to describe the process of acquiring and analyzing information stored on physical storage media, such as computer hard drives or smartphones?

A
disk forensics
B
chain of custody
C
digital evidence
D
demonstrative evidence
A

Which of the following is the definition of stack (S)?

A
volatile memory
B
memory that is allocated based on the last-in, first-out (LIFO) principle
C
the result of acquiring a file as it is being updated
D
dynamic memory for a program
B

The __ contains many provisions about recordkeeping and destruction of electronic records relating to the management and operation of publicly held companies.

A
Sarbanes-Oxley Act of 2002
B
Computer Security Act of 1987
C
Federal Privacy Act of 1974
D
Privacy Protection Act of 1980
A

__ govern whether, when, how, and why proof of a legal case can be placed before a judge or jury.

A
Forensic specialists
B
Common practices
C
General principles
D
Rules of evidence
D

You can use the __ shell command to view all the messages that were displayed during the boot process.

A grep
B ps
C dmesg
D fsck
C

The __ is a code used to reset a forgotten PIN.

A
electronic serial number (ESN)
B
home location register (HLR)
C
subscriber identity module (SIM)
D
personal unlocking code (PUK)
D

__ is a term that refers to how long data will last, related to volatility.

A
Bit-level information
B
Slack space
C
Life span
D
Expert report
C

The Electronic Communications Privacy Act requires different legal processes to obtain specific __ information including websites visited, e-mail addresses of others with whom the subscriber exchanged e-mail, and buddy lists.

A
real-time access information
B
content information
C
basic subscriber information
D
transactional information
D

The __ database is used by the MSC that contains subscriber data and service information, which is used for roaming phones.

A
visitor location register (VLR)
B
integrated circuit card identifier
C
international mobile equipment identity (IMEI)
D
home location register (HLR)
A

A popular Linux/UNIX search tool is:

A
inode
B
init
C
scalpel
D
grep
D

There are four layers to iOS. The__________ layer is how applications interact with the iOS.

A
media
B
core services
C
core OS
D
cocoa touch
B

Leave a Comment

Scroll to Top