WGU Course C840 - Digital Forensics in Cybersecurity Quizlet by Brian MacFarlane
A __________ is used to send a test packet, or echo packet, to a machine to determine if the machine is reachable and how long the packet takes to reach the machine. A traceroute B tracert C ipconfig D ping
D
A cyber security organization has issued a warning about a cybercriminal who is using a known vulnerability to attack unpatched corporate Macintosh systems. A network administrator decides to examine the software updates logs on a Macintosh system to ensure the system has been patched. Which folder contains the software updates logs? A /var/spool/cups B /var/log C /proc D /Library/Receipts
D
A forensic examiner wants to try to extract passwords for wireless networks to which a system was connected. Where should passwords for wireless networks be stored on a Windows XP system? A Program Files B BIOS C Bash D Registry
D
A forensic investigator wants to image an older BlackBerry smartphone running OS 7.0. Which tool should the investigator use? A CopyQM Plus B BlackBerry Extractor C The Sleuth Kit D BlackBerry Desktop Manager
D
How should a forensic scientist obtain the network configuration from a Windows PC before seizing it from a crime scene? A By using the ipconfig command from a command prompt on the computer B By using the tracert command from a command prompt on the computer C By logging into the router to which the PC is connected D By installing a network packet sniffer on the computer
A
In the Linux boot process, the MBR loads up a(n) __________ program, such as LILO. A boot loader B command C initializer D shell
A
It has been claimed that __________ of all computers connected to the Internet have spyware. A 80 % B 20 % C 40 % D 60 %
A
Question 49 :What term is used to describe the determination of whether a file or communication hides other information? A steganalysis B temporary data C volatile data D basic input/output system (BIOS)
A
RFC 3864 describes message header field names. Message-ID of the message to which there is a reply refers to which of the following options? A references B precedence C received D content-Type
A
The __________ cipher is a method of encrypting alphabetic text by using a series of different monoalphabet ciphers selected based on the letters of a keyword. A Vigenère B The Scytaler C The Atbash D The ROT13
A
The __________ command can be used to quickly catalog a suspect drive. A ls B dd C file D top
A
The __________ is a central controller coordinating the other pieces of the BSS. A base station controller (BSC) B location register C mobile switching center (MSC) D base transceiver station (BTS)
A
The art and science of writing hidden messages is the definition of what? A steganography B cryptanalysis C cryptology D social engineering
A
The chief information officer of an accounting firm believes sensitive data is being exposed on the local network. Which tool should the IT staff use to gather digital evidence about this security vulnerability? A Sniffer B Disk analyzer C Tracer D Virus scanner
A
The chief information security officer of a company believes that an attacker has infiltrated the company's network and is using steganography to communicate with external sources. A security team is investigating the incident. They are told to start by focusing on the core elements of steganography. What are the core elements of steganography? A Payload, carrier, channel B Process, intelligence, mobility C Transport, network, data link D Telemetry, cryptography, multiplexing
A
What are the three basic tasks that a systems forensic specialist must keep in mind when handling evidence during a cybercrime investigation? Answer options may be used more than once or not at all. Select your answers from the pull-down list. 1 Preserve evidence 2 Catalog evidence 3 Prepare evidence 4 Make multiple copies of evidence 5 Disseminate evidence 6 Prepare evidence report 7 Find evidence A 1,3,7 B 2,3,7
A
What is meant by three-way handshake? A The process of connecting to a server that involves three packets being exchanged B an attack designed to overwhelm the target system so it can no longer reply to legitimate requests for connection C this is a Tribal Flood Network D a SYN flood attack
A
What name is given to the result of acquiring a file as it is being updated? A slurred image B master boot record (MBR) C hive D dump
A
What version of RAID are the following descriptors? Striped disks with dedicated parity combine three or more disks in a way that protects data against loss of any one disk. Fault tolerance is achieved by adding an extra disk to the array and dedicating it to storing parity information. The storage capacity of the array is reduced by one disk. A RAID 3 or 4 B RAID 1+0 C RAID 6 D RAID 5
A
Where on a Windows system is the config folder located that contains the SAM file? A C:\Windows\System32 B C:\Windows\SystemResources C C:\Users D C:\Program Files
A
Which Linux distribution is very popular with beginners? A Ubuntu B Red Hat Enterprise Linux C BackTrack D Slackware
A
Which U.S. law criminalizes the act of knowingly using a misleading domain name with the intent to deceive a minor into viewing harmful material? A 18 U.S.C. 2252B B CAN-SPAM Act C Communications Decency Act D Children's Online Privacy Protection Act (COPPA)
A
Which U.S. law protects journalists from turning over their work or sources to law enforcement before the information is shared with the public? A The Privacy Protection Act (PPA) B The Federal Privacy Act C The Electronic Communications Privacy Act (ECPA) D The Communications Assistance to Law Enforcement Act (CALEA)
A
Which United States law requires telecommunications equipment manufacturers to provide built-in surveillance capabilities for federal agencies? A Communication Assistance to Law Enforcement Act (CALEA) B Foreign Intelligence Surveillance Act (FISA) C Electronic Communication Privacy Act (ECPA) D USA Patriot Act
A
Which file system is supported by Mac? A Hierarchical File System Plus (HFS+) B Extended File System (Ext) C Berkeley Fast File System (FFS) D Reiser File System (ReiserFS)
A
Which law includes a provision permitting the wiretapping of VoIP calls? A Communications Assistance to Law Enforcement Act (CALEA) B USA Patriot Act C Sarbanes-Oxley Act (SOX) D Electronic Communications Privacy Act (ECPA)
A
Which law requires a search warrant or one of the recognized expectations to the search warrant requirements for searching email messages on a computer? A The Fourth Amendment to the U.S. Constitution B The CAN-SPAM Act C U.S.C 2252B D The Communication Assistance to Law Enforcement Act
A
Which policy is included in the CAN-SPAM Act? A The email sender must provide some mechanism whereby the receiver can opt out of future emails and that method cannot require the receiver to pay in order to opt out. B A business can claim the business extension exemption only for monitoring by certain types of equipment; the recording must occur in the ordinary course of business. C Whoever knowingly uses a misleading domain name on the Internet with the intent to deceive a person into viewing material constituting obscenity shall be fined or imprisoned not more than 2 years, or both. D Law enforcement officers may now intercept communications to and from the computer trespasser if they have reasonable grounds to believe that the trespasser's communications will be relevant to the investigation.
A
_________ is the method used by password crackers who work with pre-calculated hashes of all passwords possible within a certain character space. A Rainbow table B SQL injection C Phishing D Denial of service (DoS) attack
A
__________ is a Linux Live CD that you use to boot a system and then use the tools. It is a free Linux distribution, making it extremely attractive to schools teaching forensics or laboratories on a strict budget. A BackTrack B The Sleuth Kit C Disk Investigator D Helix
A
__________ is a live-system forensic technique in which you collect a memory dump and perform analysis in an isolated environment. A Volatile memory analysis B Forensic investigation C Power-on self test D Master boot record
A
__________ is offline analysis conducted on an evidence disk or forensic duplicate after booting from a CD or another system. A Physical analysis B Logical analysis C Forensic tools D Running processes
A
__________ is/are the cyber-equivalent of vandalism. A DoS attacks B Social engineering C Spyware D A SQL injection
A
Identification, preservation, collection, examination, analysis, and presentation are six classes in the matrix of __________. A the Rules of Evidence B the DFRWS framework C the Forensic Toolkit D the Certified-Forensic-Analyst
B
Linux offers many different shells. Each shell is designed for a different purpose. __________ is the most commonly used shell in Linux. A Bourne shell B Bourne-again shell C C shell D Korn shell
B
Suspects often overwhelm forensic analysts with false positives and false leads. This is referred to as__________. A data hiding B data fabrication C data transformation D data contraception
B
The __________ is the continuity of control of evidence that makes it possible to account for all that has happened to evidence between its original collection and its appearance in court, preferably unaltered. A consistent scientific manner B chain of custody C documentary evidence D demonstrative evidence
B
The __________ standard for wireless communication of high-speed data for mobile devices is what is commonly called 4G. A universal mobile telecommunications system (UMTS) B long term evolution (LTE) C global system for mobile (GSM) communications D enhanced data rates for GSM evolution (EDGE)
B
The chief executive officer (CEO) of a small computer company has identified a potential hacking attack from an outside competitor. Which type of evidence should a forensics investigator use to identify the source of the hack? A Disk drive backups B Network transaction logs C Browser history D Email headers
B
What name is given to a protocol used to send e-mail that works on port 25? A RFC 2822 B Simple Mail Transfer Protocol (SMTP) C Internet Message Access Protocol (IMAP) D Post Office Protocol version 3 (POP3)
B
Which Windows component is responsible for reading the boot.ini file and displaying the boot loader menu on Windows XP during the boot process? A Win32 subsystem B NTLDR C NTOSKRNL D Windows Registry
B
Which Windows event log should be checked for evidence of invalid logon attempts? A Application B Security C ForwardedEvents D System
B
Which Windows password cracking tool uses rainbow tables? A Sleuth Kit B Ophcrack C Digital Intelligence D ComputerCOP
B
Which activity involves email tracing? A Performing nslookup on the recipient of the message B Determining the ownership of the source email server C Removing email header information D Making bit-by-bit copies of each of the email servers involved
B
Which law is related to the disclosure of personally identifiable protected health information (PHI)? A Electronic Communications Privacy Act B Health Insurance Portability and Accountability Act (HIPAA) C CAN-SPAM Act D Federal Privacy Act of 1974
B
Which law or guideline lists the four states a mobile device can be in when data is extracted from it? A NIST SP 101r1 Guidelines B NIST SP 800-72 Guidelines C The USA Patriot Act D The Electronic Communications Privacy Act (ECPA)
B
Which log or folder contains information about printed documents on a computer running Mac OS X? A /var/log/lpr.log B /var/spool/cups C /var/vm D /var/log
B
Which method is used to implement steganography through pictures? A ROT13 B LSB C MD5 D 3DES
B
Which shell command is used to remove or delete empty directories? A mkdir B rmdir C rm D mv
B
Which type of storage format should be transported in a special bag to reduce electrostatic interference? A Solid-state drives B Magnetic media C Digital audio tapes D Optical media
B
A computer involved in a crime is infected with malware. The computer is on and connected to the company's network. The forensic investigator arrives at the scene. Which action should be the investigator's first step? A Remove the malware and secure the computer. B Unplug the computer's power cord. C Unplug the computer's Ethernet cable. D Label all the attachments and secure the computer.
C
A criminal organization has compromised a third-party web server and is using it to control a botnet. The botnet server hides command and control messages through the DNS protocol. Which steganographic component are the command and control messages? A Carrier B Dead drop C Payload D Channel
C
A forensic examiner reviews a laptop running OS X which has been compromised. The examiner wants to know if there were any mounted volumes created from USB drives. Which digital evidence should be reviewed? A /var/vm B /Users/<user>/Library/Preferences C /var/log D /Users/<user>/.bash_history
C
A foreign government is communicating with its agents in the U.S. by hiding text messages in popular American songs, which are uploaded to the web. Which steganographic tool can be used to do this? A Snow B MP3Stego C Steganophony D QuickStego
B
A one-sided DVD (or digital video disc) can hold __________ gigabytes. A 25 B 4.7 C 9.4 D 12.5
B
A system administrator believes an employee is leaking information to a competitor by hiding confidential data in images being attached to outgoing emails. The administrator has captured the outgoing emails. Which tool should the forensic investigator use to search for the hidden data in the images? A Data Doctor B Forensic Toolkit (FTK) C Snow D Wolf
B
A system administrator believes data are being leaked from the organization. The administrator decides to use steganography to hide tracking information in the types of files he thinks are being leaked. Which steganographic term describes this tracking information? A Carrier B Payload C Channel D Audit
B
A(n) __________ is an e-mail server that strips identifying information from an e-mail message before forwarding it with the third-party mailing computer's IP address. A e-mail client B anonymizer C remail D spoof
B
After a company's single-purpose, dedicated messaging server is hacked by a cybercriminal, a forensics expert is hired to investigate the crime and collect evidence. Which digital evidence should be collected? A Web server logs B Firewall logs C Phishing emails D Spam messages
B
During a cyber-forensics investigation, a USB drive was found that contained multiple pictures of the same flower. How should an investigator use properties of a file to detect steganography? A Review the properties log looking for changes compared to the original file using a tool such as EnCase B Review the hexadecimal code looking for anomalies in the file headers and endings using a tool such as EnCase C Compare the file extensions using a tool such as Windows Explorer D Process the file using SHA-1 to generate a new hash value to compare using a tool such as FTK
B
Hard drives eventually age and begin to encounter problems. It is also possible that a suspect hard drive may have some issues preventing a full forensic analysis. You can use the __________ command to help with that. A pstree B fsck C ps D dmesg
B
A police detective investigating a threat traces the source to a house. The couple at the house shows the detective the only computer the family owns, which is in their son's bedroom. The couple states that their son is presently in class at a local middle school. How should the detective legally gain access to the computer? A Obtain a search warrant from the police B Seize the computer under the USA Patriot Act C Obtain consent to search from the parents D Seize the computer under the Computer Security Act
C
At which phase of the incident response does computer forensics begin? A follow-up B containment C eradication D recovery
C
How do forensic specialists show that digital evidence was handled in a protected, secure manner during the process of collecting and analyzing the evidence? A Forensic lab logbooks B Forensic software logs C Chain of custody D Chain of email messages
C
Rules of evidence can be defined as __________. A term that refers to how long evidence will last B formal document prepared by a forensics specialist to document an investigation, including a list of all tests conducted as well as the specialist's own curriculum vitae (CV) C rules that govern whether, when, how, and why proof of a legal case can be placed before a judge or jury D information that has been processed and assembled so that it is relevant to an investigation and supports a specific finding or determination
C
The National Institute of Standards and Technology (NIST) guidelines list four different states a mobile device can be in when you extract data. Devices are in the __________ state when received from the manufacturer. A quiescent B active C nascent D semi-active
C
The Windows Registry is organized into five sections. The __________ section contains those settings common to the entire machine, regardless of the individual user. A HKEY_CURRENT_USER (HKCU) B HKEY_CLASSES_ROOT (HKCR) C HKEY_LOCAL_MACHINE (HKLM) D HKEY_USERS (HKU)
C
The __________ release of Mac OS X had built-in support for iCloud to support cloud computing. A Mac OS X v10.3, named Panther B Mac OS X 10.7, named Lion. C Mac OS X 10.8, named Mountain Lion D Mac OS X v10.6, named Snow Leopard
C
There are specific laws in the United States that are applicable to e-mail investigations. __________ is a U.S. law that prescribes procedures for the physical and electronic surveillance and collection of "foreign intelligence information" between foreign powers and agents of foreign powers, which may include American citizens and permanent residents suspected of espionage or terrorism. A The Electronic Communications Privacy Act (ECPA) B The USA Patriot Act C Foreign Intelligence Surveillance Act (FISA) D 18 U.S.C. 2252B
C
What is meant by symmetric cryptography? A the art and science of writing hidden messages B using one key to encrypt the message and another key to decrypt it C those methods where the same key is used to encrypt and decrypt the plaintext D the method of cryptography in which someone chooses a number by which to shift each letter of a text in the alphabet and substitute the new letter for the letter being encrypted
C
What name is given to the process of searching memory in real time, typically for working with compromised hosts or to identify system abuse? A network forensics B digital evidence C live system forensics D internet forensics
C
What should a forensic investigator use to gather the most reliable routing information for tracking an email message? A Tracert B Netstat C Email header D Email address
C
What term is used to describe a broad category of crime that can encompass many different activities, but essentially, any attempt to gain financial reward through deception? A cybercrime B SYN flood C fraud D identity theft
C
Where are local passwords stored for the Windows operating system? A SAM file in \Windows\Security\ B In the registry key HKEY_LOCAL_MAHCINE\SECURITY C SAM file in \Windows\System32\ D In the registry key HKEY_LOCAL_MACHINE\SYSTEM
C
Which characteristic applies to solid-state drives (SSDs) compared to magnetic drives? A They have slower start-up times. B They cost less. C They are less susceptible to damage. D They use more power.
C
Which method is commonly used to hide data via steganography? A RSA B DES C LSB D AES
C
Which method of copying digital evidence ensures proper evidence collection? A Make the copy using file transfer B Copy files using drag and drop C Make the copy at the bit-level D Copy the logical partitions
C
Which of the following is the definition of basic input/output system (BIOS)? A a complete copy of every bit of memory or cache recorded in permanent storage or printed on paper B the act of ensuring the data that is extracted is consistent C the basic instructions stored on a chip for booting up the computer D a command-line operating system
C
Which of the following is the definition of dump? A a brief hardware test the BIOS performs upon boot-up B dynamic memory for a program comes from the heap segment. A process may use a memory allocator such as malloc to request dynamic memory C a complete copy of every bit of memory or cache recorded in permanent storage or printed on paper D the record on the hard drive partition used to initiate booting that partition
C
__________ is essentially data about the data. In the case of files, it can include creation time/date, size, last modified date, and even file header information. A Volatile data B Logical data C Metadata D Basic input/output system (BIOS)
C
A forensic scientist arrives at a crime scene to begin collecting evidence. What is the first thing the forensic scientist should do? A Turn off the power to the entire area being examined B Unplug all network connections so data cannot be deleted remotely C Gather up all physical evidence and move it out as quickly as possible D Photograph all evidence in its original place
D
A port is a number that identifies a channel in which communication can occur. There are certain ports a forensic analyst should know on sight. Which port uses IRC chat rooms? A Port 139 B Port 162 C Port 179 D Port 194
D
An investigator wants to extract information from a mobile device by connecting it to a computer. What should the investigator take great care to ensure? A That proper step information is written to the mobile device B That the mobile device is updated with the latest operating system C That current time stamps of forensics activities are written to the device D That the mobile device does not synchronize with the computer
D
Because Mac OS X is based on FreeBSD, you can use shell commands to extract information. The __________ command returns the hardware information for the host system. This provides information useful for the basic documentation of the system prior to beginning your forensic examination. A system_profiler SPSoftwareDataType B /hdiutil partition /dev/disk0 C ls /dev/disk? D system_profiler SPHardwareDataType
D
Essentially, a __________ is a special place on the hard drive where items from memory can be temporarily stored for fast retrieval. A heap B cluster file C stack D swap File
D
How does a rainbow table work to crack a password? A It starts with a hashed password and then decrypts each individual character. B It searches for passwords stored in RAM and startup files and then matches them to the predefined table. C It uses a table to store hash value for every character in the alphabet, then assembles them to create a match. D It uses a table of all possible keyboard combinations and their hash values, then searches for a match.
D
One of the first steps in any forensic examination should be to check the logs. If you need to know what documents have been printed from the Macintosh, the __________ folder can give you that information. A /Library/Receipts B /Users/<user>/.bash_history log C var/vm D /var/spool/cups
D
The American Heritage Dictionary defines __________ as "the use of science and technology to investigate and establish facts in criminal or civil courts of law." A expert testimony B anti-forensics C demonstrative evidence D forensics
D
The following line of code is an example of how to make a forensic copy of a suspect drive:dd if=/dev/mem of=/evidence/image.memory1 Which operating system should be used to run this command? A Chrome B BlackBerry C Windows D Linux
D
The human resources manager of a small accounting firm believes he may have been a victim of a phishing scam. The manager clicked on a link in an email message that asked him to verify the logon credentials for the firm's online bank account. Which digital evidence should a forensic investigator collect to investigate this incident? A System log B Security log C Disk cache D Browser cache
D
The subscriber identity module (SIM) is a memory chip that stores the __________. A international mobile equipment identity (IMEI) B home location register (HLR) C personal unlocking code (PUK) D international mobile subscriber identity (IMSI)
D
Thomas received an email stating that he needed to follow a link and verify his bank account information to ensure it was secure. Shortly after following the instructions, Thomas noticed money was missing from his account. Which digital evidence should be considered to determine how Thomas' account information was compromised? A Social media accounts B Router logs C Flash drive contents D Email messages
D
What is meant by file slack? A information that has been processed and assembled so that it is relevant to an investigation and supports a specific finding or determination B information at the level of actual 1s and 0s stored in memory or on the storage device C a term that refers to how long data will last, related to volatility D the unused space between the logical end of file and the physical end of file
D
What is meant by steganalysis? A the use of steganography with sound files B a method of attacking polyalphabetic substitution ciphers that can be used to deduce the length of the keyword used in a polyalphabetic substitution cipher C nontechnical means of obtaining information you would not normally have access to D the determination of whether a file or communication hides other information
D
What is one purpose of steganography? A To decipher encrypted messages B To prevent images from being edited C To alter the color of a photo D To deliver information secretly
D
What term is used to describe information that forensic specialists use to support or interpret real or documentary evidence; for example, to demonstrate that the fingerprints found on a keyboard are those of a specific individual? A digital evidence B documentary evidence C the Daubert Standard D testimonial evidence
D
What was designed as an area where computer vendors could store data that is shielded from user activities and operating system utilities, such as delete and format? A volume slack B file slack C master boot record D host protected area
D
Which characteristic applies to magnetic drives compared to solid-state drives (SSDs)? A Lower capacity B Better durability C Lower power consumption D Lower cost
D
Which law requires both parties to consent to the recording of a conversation? A Health Insurance Portability and Accountability Act (HIPAA) B USA Patriot Act C Communications Assistance to Law Enforcement Act (CALEA) D Electronic Communications Privacy Act (ECPA)
D
Which state is a device in if it is powered on, performing tasks, and able to be manipulated by the user? A Guest-mode B Nascent C Quiescent D Active
D