Computer Forensics Mid-Term (Modules 1-7)

Ace your homework & exams now with Quizwiz!

On most Linux systems, current user login information is in which of the following locations?

/var/run/utmp

How does macOS reduce file fragmentation?

By using clumps

Which of the following is a new file added in macOS?

Either of the above /var/db/diagnostics /var/db/uuid.text

What term refers to labs constructed to shield EMR emissions?

TEMPEST

Computer peripherals or attachments can contain DNA evidence.

True

In FAT32, a 123-KB file uses how many sectors?

246

Which forensics tools can connect to a suspect's remote computer and run surreptitiously?

EnCase Enterprise and ProDiscover Incident response

The ANAB mandates the procedures established for a digital forensics lab.

False

The plain view doctrine in computer searches is well-established law.

False

Under normal circumstances, a private-sector investigator is considered an agent of law enforcement.

False

When determining which data acquisition method to use you should not consider how long the acquisition will take.

False

When using a write-blocking device you can't remove and reconnect drives without having to shut down your workstation.

False

You should always answer questions from onlookers at a crime scene.

False

You should always prove the allegations made by the person who hired you.

False

You shouldn't include a narrative of what steps you took in your case report

False

Why is professional conduct important?

It includes ethics, morals, and standards of behavior

To recover a password in macOS, which tool do you use?

Keychain Access

!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!

!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!

Which of the following Linux system files contains hashed passwords for the local system?

/etc/shadow

What's the purpose of an affidavit?

To provide facts in support of evidence of a crime to submit to a judge when requesting a search warrant

CHS stands for cylinders, heads, and sectors.

True

The primary hashing algorithm the NSRL project uses is SHA-1.

True

Your business plan should include physical security items.

True

Clusters in Windows always begin numbering at what number?

2

Large digital forensics labs should have at least ________ exits.

2

What's the maximum file size when writing data to a FAT32 drive?

2 GB

How many sectors are typically in a cluster on a disk drive?

4 or more

On a Windows system, sectors typically contain how many bytes?

512

Hard links are associated with which of the following?

A specific inode

When validating the results of a forensic analysis, you should do which of the following?

Calculate the hash value with two different tools.

List three items that should be on an evidence custody form.

Case Number Name of the investigator Nature of the case

What do you call a list of people who have had physical possession of the evidence?

Chain of custody

If a suspect's computer is found in an area that might have toxic chemicals, you must do which of the following?

Coordinate with the HAZMAT team

Before enlisting in a certification program, thoroughly research the requirements, ________, and acceptability in your area of employment.

Cost

Name two commercial tools that can make a forensic sector-by-sector copy of a drive to a larger drive.

EnCase and X-Ways Forensics

Of all the proprietary formats, which one is the unofficial standard?

Expert Witness

A forensic workstation should always have a direct broadband connection to the Internet.

False

A live acquisition can be replicated.

False

A warning banner should never state that the organization has the right to monitor what users do.

False

ASQ and ANAB are two popular certification programs for digital forensics.

False

An initial-response field kit does not contain evidence bags.

False

BIOS boot firmware was developed to provide better protection against malware than EFI does developed?

False

Building a forensic workstation is more expensive than purchasing one.

False

Data can't be written to disk with a command-line tool.

False

Data collected before an attorney issues a memo for an attorney-client privilege case is protected under the confidential work product rule.

False

Digital forensics and data recovery refer to the same activities.

False

Digital forensics facilities always have windows.

False

Evidence storage containers should have several master keys.

False

FTK Imager can acquire data in a drive's host protected area.

False

Hardware acquisition tools typically have built-in software for data analysis.

False

If a visitor to your digital forensics lab is a personal friend, it's not necessary to have him or her sign the visitor's log.

False

In Linux, the fdisk -l command lists the suspect drive as /dev/hda1. So, the following dcfldd is command correct. dcfldd if=image_file.img of=/dev/hda1

False

In testing tools, the term "reproducible results" means that if you work in the same lab on the same machine, you generate the same results.

False

Linux is the only OS that has a kernel.

False

Slower data transfer speeds and dealing with minor data errors are two disadvantages of the raw format

False

Small companies rarely need investigators.

False

Zone bit recording is how disk manufacturers ensure that a platter's outer tracks store as much data as possible.

False

The standards for testing forensics tools are based on which criteria?

ISO 17025

Which of the following describes the superblock's function in the Linux file system?

Manages the file system, including configuration information

Name the three formats for digital forensics data acquisitions.

Raw format, Proprietary formats, and AFF

A log report in forensics tools does which of the following?

Records an investigator's actions in examining a case.

Typically, a(n) ________ lab has a separate storage area or room for evidence.

Regional

What is one of the necessary components of a search warrant?

Signature of an impartial judicial officer

According to ISO standard 27037, which of the following is an important factor in data acquisition?

The DEFR's competency

A hashing algorithm is a program designed to create a binary or hexadecimal number that represents the uniqueness of a data set, file, or entire disk.

True

A logical acquisition collects only specific files of interest to the case.

True

A virtual cluster number represents the assigned clusters of files that are nonresident in the MFT.

True

An employer can be held liable for e-mail harassment.

True

An encrypted drive is one reason to choose a logical acquisition.

True

An image of a suspect drive can be loaded on a virtual machine.

True

Commingling evidence means that sensitive or confidential information being mixed with data collected as evidence.

True

Commonly, proprietary format acquisition files can compress the acquisition data and segment acquisition output files into smaller volumes.

True

Data blocks contain actual files and directories and are linked directly to inodes.

True

Data viewing, keyword searching, decompressing are three subfunctions of the extraction function.

True

Device drivers contain instructions for the OS on how to interface with hardware devices.

True

Embezzlement is a type of digital investigation typically conducted in a business environment.

True

FTK Imager requires that you use a device such as a USB dongle for licensing.

True

File and directory names are some of the items stored in the FAT database.

True

For digital evidence, an evidence bag is typically made of antistatic material.

True

Hard links work in only one partition or volume.

True

If a company doesn't distribute a computing use policy stating an employer's right to inspect employees' computers freely, including e-mail and Web use, employees have an expectation of privacy.

True

If you discover a criminal act while investigating a company policy abuse, the case becomes a criminal investigation and should be referred to law enforcement.

True

In NTFS, files smaller than 512 bytes are stored in the MFT.

True

In forensic hashes, a collision occur when two different files have the same hash value.

True

In the United States, if a company publishes a policy stating that it reserves the right to inspect computing assets at will, a private-sector investigator can conduct covert surveillance on an employee with little cause.

True

MFT stands for Master File Table.

True

One way to determine the resources needed for an investigation is based on the OS of the suspect computer, list the software needed for the examination.

True

The Linux Ext4 file system added support for partitions larger than 16 TB.

True

The data fork stores a file's actual data, however, and the resource fork contains file metadata and application information.

True

The main goal of a static acquisition is the preservation of digital evidence.

True

The purpose of maintaining a network of digital forensics specialists is to develop a list of colleagues who specialize in areas different from your own specialties in case you need help on an investigation.

True

With newer Linux kernel distributions, USB devices are automatically mounted, which can alter data on it.

True

You should videotape or sketch anything at a digital crime scene that might be of interest to the investigation.

True

What is the space on a drive called when a file is deleted?

Unallocated Space

List two features NTFS has that FAT does not.

Unicode characters and better security

To determine the types of operating systems needed in your lab, list two sources of information you could use.

Uniform Crime Report Statistics and a list of cases handled in your area.

Hash values are used for which of the following purposes?

Validating that the original data hasn't changed

What's the most critical aspect of digital evidence?

Validation

Hashing, filtering, and file header analysis make up which function of digital forensics tools?

Validation and Verification

Which of the following is the main challenge in acquiring an image of a system running macOS?

Vendor training is needed

Virtual machines have which of the following limitations when running on a host computer?

Virtual machines are limited to the host computer's peripheral configurations, such as mouse, keyboard, CD/DVD drives, and other devices.

In the Linux dcfldd command, which three options are used for validating data?

hash, hashlog, and vf

Why should you critique your case after it's finished?

to improve your work

In Linux, which of the following is the home directory for the superuser?

root

Which organization has guidelines on how to operate a digital forensics lab?

ANAB

The manager of a digital forensics lab is responsible for which of the following?

All of the above Knowing the lab objectives Making necessary changes in lab procedures and software Ensuring that staff members have enough training to do the job

Building a business case can involve which of the following?

All of the above Procedures for gathering evidence Testing software Protecting trade secrets

The reconstruction function is needed for which of the following purposes?

All of the above Re-create a suspect drive to show what happened. Create a copy of a drive for other investigators. Re-create a drive compromised by malware.

What are two concerns when acquiring data from a RAID server?

Amount of data storage needed and type of RAID

With remote acquisitions, what problems should you be aware of?

Antivirus, Antispyware, and Firewall programs

Policies can address rules for which of the following?

Any of the above The Internet sites you can or can't access When you can log on to a company network from home The amount of personal e-mail you can send

EFS can encrypt which of the following?

Files, folders, and volumes

Police in the United States must use procedures that adhere to which of the following?

Fourth Amendment

What does a sparse acquisition collect for an investigation?

Fragments of unallocated data in addition to the logical allocated data

Forensics software tools are grouped into ______ and ______ applications.

GUI, command-line

You have been called to the scene of a fatal car crash where a laptop computer is still running. What type of field kit should you take with you?

Initial-Response Kit

What are the three rules for a forensic hash?

It can't be predicted, no two files can have the same hash value, and if the file changes, the hash value changes.

Which of the following techniques might be used in covert surveillance (Choose All That Apply)?

Keylogging Data Sniffing

List two hashing algorithms commonly used for forensic purposes.

MD5 and SHA-1

What does the Ntuser.dat file contain?

MRU files list

Private-sector investigations are typically easier than law enforcement investigations for which of the following reasons?

Most companies keep inventory database of all hardware and software used.

Which organization provides good information on safe storage containers?

NISPOM

In Windows 7 and later, how much data from RAM is loaded into RAM slack on a disk drive?

None of the above 5% 10% 15%

Which of the following Windows 8 files contains user-specific information?

Ntuser.dat

Areal density refers to which of the following?

Number of bits per square inch of a disk platter

The verification function does which of the following?

Proves that two sets of data are identical via hash values.

Which of the following certifies when an OS meets UNIX requirements?

The Open Group

What happens when you copy an encrypted file from an EFS-enabled NTFS disk to a non-EFS disk or folder?

The file is unencrypted automatically

Which of the following is true of most drive-imaging tools?

They ensure that the original drive doesn't become corrupt and damage the digital evidence.

Why is it a good practice to make two images of a suspect drive in a critical investigation?

To ensure at least one good copy of the forensically collected data in case of any failures

Why should you do a standard risk assessment to prepare for an investigation?

To list problems that might happen when conducting an investigation

Why should evidence media be write-protected?

To make sure data isn't altered

When you arrive at the scene, why should you extract only those items you need to acquire evidence?

To minimize how much you have to keep track of at the scene

Why is physical security so critical for digital forensics labs?

To prevent data from being lost, corrupted, or stolen

The triad of computing security includes which of the following?

Vulnerability/threat assessment and risk management, network intrusion detection and incident response, and digital investigation

As a private-sector investigator, you can become an agent of law enforcement when which of the following happens?

You begin to take orders from a police detective without a warrant or subpoena.

Which of the following describes plist files?

You must have a special editor to view them.


Related study sets

KONSEP-KONSEP ASAS HUBUNGAN ETNIK

View Set

Marketing 341 UNL exam 3 Chapter 12

View Set

Foundations Proctored Exam Pt #2

View Set

Chem unit 10 electron configuration

View Set