Combo with "computer forensics - quiz 1" and 7 others

Ace your homework & exams now with Quizwiz!

Which operating system listed below is not a distribution of the Linux OS? a. minix b. debian c. slackwar d. fedora

a

Most digital investigations in the private sector involve misuse of computing assets. t/f

true

Software forensics tool are grouped into command-line applications and GUI applications t/f

true

State public disclosure laws apply to state records, but FOIA allows citizens to request copies of public documents created by federal agencies. t/f

true

When data is deleted on a hard drive, only references to it are removed, which leaves the original data on unallocated disk space t/f

true

What does the MTF header field at offset 0x00 contain? a. the MFT record identifier FILE b. the size of the MFT record c. the length of the header d. the update sequence array

a

What algorithm is used to decompress windows files? a. Fibonacci b. zopfli c. Shannon-fano d. Lempel-ziv

d

The first 3 bytes of an XIF file are exactly the same as a TIF file.​ t/f

true

What hexadecimal code below identifies an NTFS file system in the partition table? a. 05 b. 07 c. 1B d. A5

b

All TIF files start at offset 0 with what 6 hexadecimal characters?​ a. 2A 49 48 b. FF 26 9B c. 49 49 2A d. AC 49 2A

c

In simple terms, _____________ compression ​discards bits in much the same way rounding off decimal values discards numbers. a. Huffman b. Lempel-Ziv-Welch (LZW) c. Vector Quantization d. Adaptive Quanization

c

In what mode do most software write-blockers run? a. RW mode b. Ala mode c. Shell mode d. GUI mode

c

In what year was the computer fraud and abuse act passed? a. 1976 b. 1980 c. 1986 d. 1996

c

Which option below is not a hashing function used for validation checks? a. RC4 b. MD5 c. SHA-1 d. CRC32

a

In what temporary location below might passwords be stored? a. system32.dll b. CD-ROM drive c. sindows registry d. pagefile.sys

d

Referred to as a digital negative, the _______ is typically used on many higher-end digital cameras.​ a. raster file format b. bitmap file format c. jpeg file format d. raw file format

d

Select below the utility that is not a lossless compression utility:​ a. PKZip b. WinZip c. Stufflt d. Lzip

d

The ProDiscover utility makes use of the proprietary ??? file format a. .img b. .pro c. .iso d. .eve

d

The _______________________ maintains a national database of updated file hash values for a variety of OSs, applications, and images, but does not list hash values of known illegal files.​ a. ​Open Hash Database b. ​HashKeeper Online c. ​National Hashed Software Referenced. d. National Software Reference Library

d

The fourth amendment state that only warrants "particularly describing the place to be searched and the persons or things to be seized" can be issued. The courts have determined that this phrase means a warrant can authorize a search of a specific place for anything. t/f

false

The shielding of sensitive computing systems and prevention of electronic eavesdropping of any computer emissions is known as FAUST by the U.S. department of defense. t/f

false

When you decompress ​data that uses a lossy compression algorithm, you regain data lost by compression. t/f

false

Each graphics file type has a unique header value.​ t/f

true

What hex value is the standard indicator for jpeg graphics files? a. FF D8 b. FF D9 c. F8 D8 d. AB CD

a

How often should hardware be replace within a forensics lab? a. every 6 to 12 months b. every 12 to 18 months c. every 18 to 24 months d. every 24 to 30 months

b

In cases that involve dangerous setting, what kind of team should be used to recover evidence from the scene? a. B-Team b. HAZMAT c. CDC First Responders d. SWAT

b

the term ??? describes rooms filled with extremely large disk systems that are typically used by large business data centers. a. storage room b. server farm c. data well d. storage hub

b

​For EXIF JPEG files, the hexadecimal value starting at offset 2 is _____________. a. FFE0 b. FFE1 c. FFD8 d. FFD9

b

​How many bits are required to create a pixel capable of displaying 65,536 different colors? a. 8 bit b. 16 bit c. 32 bit d. 64 bit

b

passwords are typically stored as one-way ??? rather than in plaintext a. hex values b. variables c. hashes d. stack spaces

c

​What format was developed as a standard for storing metadata in image files? a. jpeg b. tif c. exif d. bitmap

c

Which of the following scenarios should be covered in a disaster recovery plan? a. damage caused by lightning strikes b. damage caused by flood c. damage caused by a virus contamination d. all of the above

d

All suspected industrial espionage cases should be treated as civil case investigations. t/f

false

Because attorneys do not have the right of full discovery of digital evidence, it is not possible for new evidence to come to light while complying with a defense request for full discovery.​ t/f

false

Because they are outdated, ribbon cables should not be considered for use within a forensics lab. t/f

false

In private sector cases, like criminal and civil cases, the scope is always defined by a search warrant.​ t/f

false

Making a logical acquisition of a drive with whole disk encryption can result in unreadable files t/f

false

A disaster recovery plan ensures that workstations and file servers can be restored to their original condition in the event of a catastrophe. t/f

true

A forensics investigator should verify that acquisition tools can copy data in the HPA of a disk drive t/f

true

An emergency situation under the PATRIOT Act is defined as the immediate risk of death or personal injury, such as finding a bomb threat in an e-mail. t/f

true

Hardware and software errors or incompatibilities are a common problem when dealing with older hard drives t/f

true

One of the most critical aspects of digital forensics is validating digital evidence because ensuring the integrity of data you collect is essential for presenting evidence in court.​ t/f

true

To investigate employees suspected of improper use of company digital assets, a company policy statement about misuse of digital assets allows corporate investigators to conduct convert surveillance with little or no cause, and access company computer systems and digital devices without a warrant. t/f

true

??? is the utility used by the ProDiscover program for remote access. a. SubSe7en b. 10pht c. PDServer d. VNCServer

c

??? must be included in an affidavit to support an allegation in order to justify a warrant. a. verdicts b. witnesses c. exhibits d. subpoenas

c

A ____________ image file containing software is intended to be bit-stream copied to floppy disks or other external media.​ a. ​fdisk b. ​format c. ​dd d. ​DiskEdit

c

A chain-of-evidence form, which is used to document what has and had not been done with the original evidence and forensic copies of the evidence, is also known as a(n) ??? a. single-evidence form b. multi-evidence form c. evidence custody form d. evidence tracking form

c

A keyword search is part of the analysis process within what forensic function? a. reporting b. reconstruction c. extraction d. acquisition

c

A user with programming experience may use an assembler program (also called a __________ ) on a file to scramble bits, in order to secure the information contained inside.​ a. ​compiler b. shifter c. ​macro d. ​script

c

After a judge approves and signs a search warrant, the ??? is responsible for the collection of evidence as defined by the warrant. a. digital evidence recorder b. digital evidence specialist c. digital evidence first responder d. digital evidence scene investigator

c

For all JPEG files, the ending hexadecimal marker, also known as the end of image (EOI), is ____________.​ a. FFD0 b. FFD8 c. FFD9 d. FFFF

c

How long are computing components designed to last in a normal business environment? a. 12 to 16 months b. 14 to 26 months c. 18 to 36 months d. 6 to 90 months

c

How many different colors can be displayed by a 24 bit colored pixel?​ a. 256 b. 65,536 c. 16,777,216 d. 4, 294,967,296

c

The term for detecting and analyzing steganography files is _________________.​ a. ​carving b. ​steganology c. ​steganalysis d. ​steganomics

c

??? does not recover data in free or slack space a. raw format acquisition b. live acquisition c. static acquisition d. sparse acquisition

d

The physical data copy subfunction exists under the ??? function a. reporting b. validation / verification c. extraction d. acquisition

d

What percentage of consumers utilize intel and AMD PCs? a. 60 b. 70 c. 80 d. 90

d

What third party encryption tool creates a virtual encrypted volume, which is a file mounted as though it were a disk drive? a. PP full disk encryption b. voltage SecureFile c. BestCrypt d. TrueCrypt

d

When performing disk acquisition, the raw data format is typically created with the UNIX/Linux ??? command a. format b. tar c. dump d. dd

d

Which Microsoft OS below is the least intrusive to disks in terms of changing data? a. windows 95 b. windows xp c. windows 7 d. ms-dos 6.22

d

Which RAID type utilizes a parity bit and allows for the failure of one drive without losing data? a. RAID 1 b. RAID 2 c. RAID 3 d. RAID 5

d

Which RAID type utilizes mirrored striping, providing fast access and redundancy? a. RAID 1 b. RAID 3 c. RAID 5 d. RAID 10

d

Which file system below is utilized by the xbox gaming system? a. NTFS b. ReFS c. EXT d. FATX

d

Which of the following file systems can't be analyzed by OSForensics? a. ​FAT12 b. Ext2fs c. ​HFS+ d. ​XFS

d

Which of the following is not a type of graphic file that is created by a graphics program?​ a. bitmap images b. vector graphics c. metafile graphics d. raster graphics

d

Which of the following is not a valid configuration of Unicode? a. UTF-8 b. UTF-16 c. UTF-32 d. UTF-64

d

Graphics files are created and saved in a graphics editor, such as Microsoft Paint, Adobe Freehand MX, Adobe Photoshop, or Gnome GIMP.​ t/f

true

ISO standard 23037 states that the most important factors in data acquisition are the DEFR's competency and the use of validated tools t/f

true

If you turn evidence over to law enforcement and begin working under their direction, you have become an agent of law enforcement, and are subject to the same restrictions on search and seizure as a law enforcement agent. t/f

true

Linus live CDs and WinFe disks do not automatically mount hard drives, but can b used to view file systems. t/f

true

The advantage of recording hash values is that you can determine whether data has changed.​ t/f

true

The recording of all updates made to a workstation or machine is referred to as configuration management. t/f

true

??? describes the characteristics of a safe storage container. a. ISO2960 b. NISPOM c. SSO 990 d. STORSEC

b

??? is a specialized viewer software program a. fastview b. irfanview c. thumbsloader d. absee

b

??? is not one of the functions of the investigations triad. a. digital investigations b. data recovery c. vulnerability threat assessment and risk management d. network intrusion detection and incident response

b

??? would not be found in an initial-response field kit. a. computer evidence bags (antistatic bags) b. leather gloves and disposable gloves c. a digital camera with extra batteries or 35mm camera with film and flash d. external usb devices or a portable hard drive

b

A TEMPEST facility is designed to accomplish which of the following goals? a. prevent data loss by maintaining consistent backups b. shield sensitive computing systems and prevent electronic eavesdropping of computer emission c. ensure network security from the internet using comprehensive security software d. protect the integrity of data

b

A typical disk drive stores how many bytes in a single sector? a. 8 b. 512 c. 1024 d. 4096

b

Addresses that allow the MFT to link to nonresident files are known as ??? a. virtual cluster numbers b. logical cluster numbers c. sequential cluster numbers d. polarity cluster numbers

b

In general, what would a lightweight forensics workstation consist of? a. a tablet with peripherals and forensics apps b. a laptop computer built into a carrying case with a small election of peripheral options c. a laptop computer with almost as many bays and peripherals as a tower d. a tower with several bays and many peripheral devices

b

In order to qualify for the certified computer crime investigator, basic level certification, candidates must provide documentation of at least ??? cases in which they participated. a. 5 b. 10 c. 15 d. 20

b

Many commercial encryption programs use a technology called _____________, which is designed to recover encrypted data if users forget their passphrases or if the user key is corrupted after a system failure.​ a. ​key vault b. ​key escrow c. ​bump key d. ​master key

b

What act defines precisely how copyright laws pertain to graphics? a. 1988 image ownership act b. 1976 copyright act c. 1923 patented image act d. 1976 computer fraud and abuse act

b

What file type starts at offset 0 with a hexidecimal value of FFD8?​ a. tiff b. jpeg c. xdg d. bmp

b

What format below is used for VMware images? a. .vhd b. .vmdk c. .s01 d. .aff

b

What letter should be typed into DiskEdit in order to mark a good sector as bad?​ a. ​M b. ​B c. ​T d. ​D

b

What program serves as the GUI front end for accessing sleuth kit's tools? a. detectiveGUI b. autopsy c. kde d. smart

b

What should you do while copying data on a suspect's computer that is still live? a. open files to view contents b. make notes regarding everything you do c. conduct a google search of unknown extensions using the computer d. check facebook for additional suspects

b

What tool below was written for ms-dos and was commonly used for manual digital investigations? a. SMART b. Norton DiskEdit c. ByteBack d. DataLifter

b

What type of media has a 30-year lifespan? a. DVD-rs b. DLT magnetic tape c. hard drive d. usb thumb drive

b

When using a target drive that is FAT32 formatted, what is the maximum size limitation for split files? a. 512 mg b. 2 gb c. 1 tb d. 1 pb

b

When using the file allocation table (FAT), where is the FAT database typically written to? a. the innermost track b. the outermost track c. the first sector d. the first partition

b

Which of the following is stated within the ISO 27037 standard? a. hardware acquisition tools can only use CRC-32 hashing b digital evidence first responders should use validated tools c. software forensics tools must provide a GUI interface d. software forensics tools must use the windows OS

b

Which open-source acquisition format is capable of producing compressed or uncompressed image files, and uses the .afd extension for segmented image files? a. advanced forensics disk b. advanced forensic format c. advanced capture image d. advanced open capture

b

Within the fdisk interactive menu, what character should be entered to view existing partitions? a. 1 b. p c. o d. d

b

a master boot record (MBR) partition table marks the first partition starting at what offset? a. 0x1CE b. 0x1BE c. 0x1AE d. 0x1DE

b

??? is responsible for creating an monitoring lab policies for staff, and provides a safe, and provides a safe and secure workplace for staff and evidence. a. the lab manager b. the lab investigator c. the lab secretary d. the lab steward

a

??? proves that two sets of data are identical by calculating hash values or using another similar method a. verification b. validation c. integration d. compliation

a

Candidates who complete the ISCIS test successfully are designated as a ??? a. certified forensic computer examiner (CFCE) b. certified forensics investigator (CFI) c. Certified investigative forensics examiner (CIFE) d. certified investigative examiner (CIE)

a

Reconstructing fragments of files that have been deleted from a suspect drive, is know as ??? in North America a. carving b. scraping c salvaging d. sculpting

a

The ??? Linux live CD includes tools such as Autopsy and Sleuth Kit, ophcrack, dcfldd, memfetch, and mboxgrep, and utilizes a kde interface a. kali b. arch c. Ubuntu d. helix3

a

The ??? command insets a HEX E5 (0xE5) in a filename's first letter position in the associated directory entry a. delete b. edit c. update d. clear

a

The ??? copies evidence of intrusions to an investigation workstation automatically for further analysis over the network. a. intrusion detection system b. active defense mechanism c. total awareness system d. intrusion monitoring system

a

The ability to obtain a search warrant from a judge that authorizes a search and seizure of specific evidence requires sufficient ??? a. probable cause b. due diligence c. accusations d. reliability

a

What does FRE stand for? a. federal rules of evidence b. federal regulations for evidence c. federal rights for everyone d. federal rules for equipment

a

What is the goal of the NSRL project, created by NIST? a. collect know hash values for commercial software and OS files using SHA hashes b. search for collisions in hash values, and contribute to fixing hashing programs c. create hash values for illegal files and distribute the information to law enforcement d. collect known hash values for commercial software and OS files using MD5 hashes

a

What is the purpose of the reconstruction function in a forensics investigation? a. re-create a suspect's drive to show what happened during a crime or incident b. prove that two sets of data are identical c. copy all information from a suspect's drive, including information that may have been hidden d. generate reports or logs that detail the processes undertaken by a forensics investigator

a

What kind of graphics file combines bitmap and vector graphics types?​ a. metafile b. bitmap c. jpeg d. tif

a

What technique is designed to reduce or eliminate the possibility of a rainbow table being used to discover passwords?​ a. salted passwords b. ​scrambled passwords c. ​indexed passwords d. master passwords

a

When seizing digital evidence in criminal investigations, whose standards should be followed? a. U.S. DOJ b. ISO/IEC c. IEEE d. ITU

a

Which IDO standard below is followed by the ASCLD? a. 17025:2005 b. 17026:2007 c. 12075:2007 d. 12076:2005

a

Which of the following commands creates an alternate data stream? a. echo text > myfile. txt:syream_name b. ads create myfile.txt(stream_name) "text" c. cat text myfile.txt=stream_name d. echo text

a

Which of the following is not considered to be a non-standard graphics file format?​ a. .dxf b. .tga c. .rtl d. .psd

a

Which of the following options is not a subfunction of extraction? a. logical data copy b. decrypting c. bookmarking d. carving

a

Within a computing investigation, the ability to perform a series of steps again and again to produce the same results is known as ??? a. repeatable findings b. reloadable steps c. verifiable reporting d. evidence reporting

a

You must abide by the ??? while collecting evidence a. fourth amendment b. federal rules of evidence c. state's rules of evidence d. fifth amendment

a

which RAID type provides increased speed and data storage capability, but lacks redundancy? a. RAID 0 b. RAID 1 c. RAID 0+1 d. RAID 5

a

??? are a special category of private sector businesses, due to their ability to investigate computer abuse committed by employees only, but not customers. a. hospitals b. ISPs c. law firms d. news networks

b

??? can be used to restore backup files directly to a workstation. a. belarc advisor b. Norton ghost c. prodiscover d. photorec

b

Signed into law in 1973, the ??? was/were created to ensure consistency in federal proceedings. a. federal proceeding law b. federal rules of evidence c. federal consistency standards d. federal proceedings rules

b

The ??? is responsible for analyzing data and determining when another specialist should be called in to assist with analysis. a. digital evidence recorder b. digital evidence specialist c. digital evidence analyst d. digital evidence examiner

b

The Lempel-Ziv-Welch (LZW) algorithm is used in _____________ compression.​ a. lossy b. lossless c. vector quantization d. adaptive

b

The Linux command ??? can be used to write bit-stream data to files. a. write b. dd c. cat d. dump

b

The ReFs storage engine uses a ??? sort method for fast access to large data sets. a. A+-tree b. B+-tree c. reverse d. numerical

b

The goal of recovering as much information as possible can result in ________________, in which an investigation expands beyond the original description because of unexpected evidence found.​ a. ​litigation b. ​scope creep c. ​criminal charges d. ​violations

b

The sale of sensitive or confidential company information to a competitor is known as ??? a. industrial sabotage b. industrial espionage c. industrial collusion d. industrial betrayal

b

The term ??? describes a database containing information records about crimes that have been committed previously by a criminal. a. police ledger b. police blotter c. police blogger d. police recorder

b

Typically, anti-virus tools run hashes on potential malware files, but some advanced malware uses ________________ as a way to hide its malicious code from antivirus tools.​ a. ​hashing b. ​bit-shifting c. ​registry edits d. ​slack space

b

​In order to aid a forensics investigation, a hardware or software ______________ can be utilized to capture keystrokes remotely. a. ​keygrabber b. ​keylogger c. ​packet capture d. ​protocol analyzer

b

​In which file system can you hide data by placing sensitive or incriminating data in free or slack space on disk partition clusters? a. ​NTFS b. ​FAT c. ​HFSX d. ​Ext3fs

b

​Within Windows Vista and later, partition gaps are _____________ bytes in length. a. ​64 b. ​128 c. ​256 d. ​512

b

??? creates a virtual volume of a RAID image file, and then makes repairs on the virtual volume, which can then be restored to the original RAID. a. Runtime Software b. RaidRestore c. R-Tools R-Studio d. FixitRaid

c

??? describes an accusation of fact that a crime has been committed. a. attrition b. attribution c. allegation d. assignment

c

If a police officer or investigator has sufficient cause to support a search warrant, the prosecuting attorney might direct him or her to submit a(n) ??? a. exhibit b. verdict c. affidavit d. memo

c

If practical, ??? team(s) should collect and catalog digital evidence at a crime scene or lab a. two b. five c. one d. three

c

In order to qualify for the advanced certified computer forensic technician certification, a candidate must have ??? years of hands-on experience in computer forensics investigations. a. two b. three c. five d. six

c

Most manufacturers use what technique in order to deal with the fact that a platter's inner tracks have a smaller circumference than the outer tracks? a. disk track recording (DTR) b. zone based areal density (ZBAD) c. zone bit recording (ZBR) d. cylindrical head calculation (CHC)

c

Select below the file system that was developed for mobile personal storage devices, such as flash memory devices, secure digital extended capacity (SDCX), and memory sticks: a. FAT12 b. FAT32 c. exFAT d. VFAT

c

The ??? command was developed by Nicholas harbor of the defense computer forensics laboratory. a. dd b. split c. dcfldd d. echo

c

The ??? is not one of the three stages of a typical criminal case. a. complaint b. investigation c. civil suit d. prosecution

c

The AccessData program has a hashing database, ________________, which is available only with FTK, and can be used to filter known program files from view and contains the hash values of known illegal files.​ a. ​DeepScan Filter b. Unknown File Filter (UFF) c. ​Known File Filter (KFF) d. ​FTK Hash Imager

c

The process of converting raw picture data to another format is called _________________.​ a. splicing b. caring c. demosaicing d. vector quanization

c

The term ??? is used to describe someone who might be a suspect of someone with additional knowledge that can provide enough evidence of probable cause for a search warrant or arrest a. criminal b. potential data source c. person of interest d. witness

c

What certification program, sponsored by ISC2, requires knowledge of digital forensics, malware analysis, incident response, e-discovery, and other disciplines related to cyber investigations? a. certified computer crime investigator b. certified forensic computer examiner c. certified cyber forensics professional d. encase certified examiner

c

What command below can be used to decrypt EFS files? a. cipher b. copy c. efsrecvr d. decrypt

c

What is the name of the Microsoft solution for whole disk encryption? a. drivecrypt b. truecrypt c. bitlocker d. securedrive

c

What metadata record in the MFT keeps track of previous transactions to assist in recovery after a system failure in an NTFS volume? a. $MgyMirr b. $TransAct c. $LogFile d. $Backup

c

What option below is an example of a platform specific encryption tool? a. GnuPG b. TrueCrypt c. BitLocker d. Pretty Good Privacy (PGP)

c

What registry file contains installed programs' settings and associated usernames and passwords? a. default.dat b. software.dat c. sam.dat d. ntuser.dat

c

What registry file contains user account management and security settings? a. default.dat b. software.dat c. SAM.dat d Ntuser.dat

c

What term below describes a column of tracks on two or more disk platters? a. sector b. cluster c. cylinder d. header

c

What term is used to describe a disk's logical structure of platters, tracks, and sectors? a. cylinder b. trigonometry c. geometry d. mapping

c

What tool, currently maintained by the IRS criminal investigation division and limited to use by law enforcement, can analyze and read special files that are copies of a disk? a. AccessData forensic toolkit b. DeepScan c. ILook d. Photorect

c

When looking at a byte of information in binary, such as 11101100, what is the first bit on the left referred to as?​ a. major significant bit (MSB) b. least significant bit (LSB) c. most significant bit (MSB) d. leading significant bit (LSB)

c

When performing a static acquisition, what should be done after the hardware on a suspect's computer has been inventoried and documented?​ a. ​Inventory and documentation information should be stored on a drive and then the drive should be reformatted. b. ​Start the suspect's computer and begin collecting evidence. c. The hard drive should be removed, if practical, and the system's date and time values should be recorded from the system's CMOS.​ d. ​Connect the suspect's computer to the local network so that up to date forensics utilities can be utilized.

c

Which amendment to the U.S. Constitution protects everyone's right to be secure in their person, residence, and property from search and seizure? a. first amendment b. second amendment c. fourth amendment d. fifth amendment

c

Which court case established that it is not necessary for computer programmers to testify in order to authenticate computer-generated records? a. united states v wong b. united states v carey c. united states v salgado d. united states v walser

c

Which graphics file format below is rarely compressed? a. GIF b. JPEG c. BMP D. None of the above

c

Which of the following is not done when preparing for a case? a. describe the nature of the case b. identify the type of OS c. set up covert surveillance d. determine whether you can seize the computer or digital device

c

Which option below is not a Linus live CD meant for use as a digital forensics tool? a. penguin sleuth b. kali Linux c. Ubuntu d. caine

c

Which option below is not a standard systems analysis step? a. determine a preliminary design or approach to the case. b. obtain and copy an evidence drive c. share evidence with experts outside of the investigation d. mitigate or minimize the risks

c

Which option below is not one of the recommended practices for maintaining a keyed padlock? a. appoint a key custodian b. take inventory of all keys when the custodian changes c. use a master key d. change locks and keys annually

c

Which system below can be used to quickly and accurately match fingerprints in a database? a. fingerprint identification database (FID) b. systemic fingerprint database (SFD) c. automated fingerprint identification system (AFIS) d. dynamic fingerprint matching system (DFMS)

c

the ??? branches in HKEY_LOCAL_MACHINE/software consist of SAM, security, components, and system a. registry b. storage c. hive d. tree

c

​Select the tool below that does not use dictionary attacks or brute force attacks to crack passwords: a. ​Last Bit b. ​AccessData PRTK c. ​OSForensics d. ​Passware

c

??? is a common cause for lost or corrupted evidence a. public access b. not having enough people on the processing team c. having an undefined security perimeter d. professional curiosity

d

??? is not recommended for a digital forensics workstation. a. a text editor tool b. a write-blocker device c. an SCSI card d. remote access software

d

??? is the term for a statement that is made by someone other than an actual witness to the event while testifying at a hearing a. second-party evidence b. rumor c. fiction d. hearsay

d

A ??? is not a private sector organization a. small to medium business b. large corporation c. on-government organization d. hospital

d

After the evidence has been presented in a trial by jury, the jury must deliver a(n) ??? a. exhibit b. affidavit c. allegation d. verdict

d

An evidence custody form does not usually contain ??? a. the nature of the case b. a description of evidence c. vendor names for computer components d. a witness list

d

As a general rule, what should be done by forensics experts when a suspect computer is seized in a powered-on state? a. the power cable should be pulled b. the system should be shut down gracefully c. the power should be left on d. the decision should be left to the digital evidence first responder (DEFR)

d

In order to qualify for the certified computer forensic technician, basic level certification, how many hours of computer forensics training are required? a. 10 b. 20 c. 30 d. 40

d

Which option below is not a disk management tool?​ a. Partition Magic​ b. ​Partition Master c. ​GRUB d. ​HexEdit

d

Which option below is not a recommendation for securing storage containers? a. the container should be located in a restricted area b. only authorized access should be allowed, and it should be kept to a minimum c, evidence containers should remain locked when they aren't under direct supervision d. rooms with evidence containers should have a secured wireless network

d

Which password recovery method uses every possible letter, number, and character found on a keyboard?​ a. ​rainbow table b. ​dictionary attack c. ​hybrid attack d. ​brute-force attack

d

Which technology below is not a hot-swappable technology? a. usb-3 b. firewire 1394A c. SATA d. IDE

d

Which tool below is not recommended for use in a forensics lab? a. 2.5-inch adapters for drives b. firewire and usb adapters c. SCSI card d. degusser

d

​In Windows, the ______________ command can be used to both hide and reveal partitions within Explorer. a. ​format b. ​fdisk c. ​grub d. ​diskpart

d

​The _____________ format is a proprietary format used by Adobe Photoshop. a. .tga b. fhll c. svg d. psd

d

​Which of the following formats is not considered to be a standard graphics file format? a. gif b. jpeg c. dxf d. tga

d

A computer stores system configuration and date and time information in the BIOS when power to the system is off t/f

false

According to the national institute of standards and technology (NIST), digital forensics involves scientifically examining and analyzing data from computer storage media so that it can be used as evidence in court. t/f

false

Computer-stored records are data the system maintains, such as system log files and proxy server logs. t/f

false

Each MFT record starts with a header identifying it as a resident or nonresident attribute t/f

false

FAT32 is used on older Microsoft OSs, such as ms-dos 3.0 through 6.22, windows 95 (first release), and windows NT 3.3 and 4.0 t/f

false

FTK imager software can acquire a drive's host protected area t/f

false

Most digital cameras use the bitmap format to store photos.​ t/f

false

Physically copying the entire drive is the only type of data-copying method used in software acquisition t/f

false

Someone who wants to hide data can create hidden partitions or void-large unused gaps between partitions on a disk drive. Data that is hidden in partition gaps cannot be retrieved by forensics utilities t/f

false

Advanced hexadecimal editors offer many features not available in digital forensics tools, such as hashing specific files or sectors. ​ t/f

true

All forensics acquisition tools have a method for verification of the data-copying process that compares the original drive with the image t/f

true

User groups for a specific type of system can be very useful in a forensics investigation. t/f

true

the image usb utility can be used to create a bootable flash drive t/f

true


Related study sets

Chapter 2 International business

View Set

chapter nine chronic illness and disease

View Set

Segment 8: The Mortgage Loan Application

View Set

Praxis II Elementary Content Knowledge

View Set

Marketing Quiz 3, Exam 2 Practice

View Set