According to the National Institute of Standards and Technology (NIST), digital forensics involves scientifically examining and analyzing data from computer storage media so that it can be used as evidence in court.
All suspected industrial espionage cases should be treated as civil case investigations.
User groups for a specific type of system can be very useful in a forensics investigation.
Most digital investigations in the private sector involve misuse of computing assets.
If you turn evidence over to law enforcement and begin working under their direction, you have become an agent of law enforcement, and are subject to the same restrictions on search and seizure as a law enforcement agent.
Signed into law in 1973, the _______ was/were created to ensure consistency in federal proceedings.
Federal Proceedings Law
Federal Rules of Evidence
Federal Consistency Standards
Federal Proceedings Rules
Which amendment to the U.S. Constitution protects everyone's right to be secure in their person, residence, and property from search and seizure?
First Amendment
Second Amendment
Fourth Amendment
Fifth Amendment
Which Microsoft OS below is the least intrusive to disks in terms of changing data?
Windows 95
Windows XP
Windows 7
MS-DOS 6.22
_______ is not recommended for a digital forensics workstation.
A text editor tool
A write-blocker device
An SCSI card
Remote access software
Within a computing investigation, the ability to perform a series of steps again and again to produce the same results is known as _______.
repeatable findings
reloadable steps
verifiable reporting
evidence reporting
If a police officer or investigator has sufficient cause to support a search warrant, the prosecuting attorney might direct him or her to submit a(n) _______.
exhibit
verdict
affidavit
memo
_______ describes an accusation of fact that a crime has been committed.
Attrition
Attribution
Allegation
Assignment
_______ is not one of the functions of the investigations triad.
Digital investigations
Data recovery
Vulnerability/threat assessment and risk management
Network intrusion detection and incident response
In what year was the Computer Fraud and Abuse Act passed?
1976
1980
1986
1996
The _______ is not one of the three stages of a typical criminal case.
complaint
investigation
civil suit
prosecution
After a judge approves and signs a search warrant, the _______ is responsible for the collection of evidence as defined by the warrant.
Digital Evidence Recorder
Digital Evidence Specialist
Digital Evidence First Responder
Digital Evidence Scene Investigator
The _______ is responsible for analyzing data and determining when another specialist should be called in to assist with analysis.
Digital Evidence Analyst
Digital Evidence Examiner
The sale of sensitive or confidential company information to a competitor is known as _______.
industrial sabotage
industrial espionage
industrial collusion
industrial betrayal
Which option below is not a standard systems analysis step?
Determine a preliminary design or approach to the case.
Obtain and copy an evidence drive.
Share evidence with experts outside of the investigation.
Mitigate or minimize the risks.
A chain-of-evidence form, which is used to document what has and has not been done with the original evidence and forensic copies of the evidence, is also known as a(n) _______.
single-evidence form
multi-evidence form
evidence custody form
evidence tracking form
An evidence custody form does not usually contain _______.
the nature of the case
a description of evidence
vendor names for computer components
a witness list
What tool, currently maintained by the IRS Criminal Investigation Division and limited to use by law enforcement, can analyze and read special files that are copies of a disk?
AccessData Forensic Toolkit
DeepScan
ILook
Photorec
The term _______ describes a database containing informational records about crimes that have been committed previously by a criminal.
police ledger
police blotter
police blogger
police recorder
_______ must be included in an affidavit to support an allegation in order to justify a warrant.
Verdicts
Witnesses
Exhibits
Subpoenas
After the evidence has been presented in a trial by jury, the jury must deliver a(n) _______.
allegation
Linux Live CDs and WinFE disks do not automatically mount hard drives, but can be used to view file systems.
The shielding of sensitive computing systems and prevention of electronic eavesdropping of any computer emissions is known as FAUST by the U.S. Department of Defense.
The recording of all updates made to a workstation or machine is referred to as configuration management.
A disaster recovery plan ensures that workstations and file servers can be restored to their original condition in the event of a catastrophe.
Because they are outdated, ribbon cables should not be considered for use within a forensics lab.
Candidates who complete the IACIS test successfully are designated as a _______.
Certified Forensic Computer Examiner (CFCE)
Certified Forensics Investigator (CFI)
Certified Investigative Forensics Examiner (CIFE)
Certified Investigative Examiner (CIE)
What certification program, sponsored by ISC2, requires knowledge of digital forensics, malware analysis, incident response, e-discovery, and other disciplines related to cyber investigations?
Certified Computer Crime Investigator
Certified Forensic Computer Examiner
Certified Cyber Forensics Professional
EnCase Certified Examiner
How long are computing components designed to last in a normal business environment?
12 to 16 months
14 to 26 months
18 to 36 months
36 to 90 months
Which of the following scenarios should be covered in a disaster recovery plan?
damage caused by lightning strikes
damage caused by flood
damage caused by a virus contamination
all of the above
Which operating system listed below is not a distribution of the Linux OS?
Minix
Debian
Slackware
Fedora
_______ describes the characteristics of a safe storage container.
ISO2960
NISPOM
SSO 990
STORSEC
In order to qualify for the Certified Computer Forensic Technician, Basic Level certification, how many hours of computer forensics training are required?
10
20
30
40
Which file system below is utilized by the Xbox gaming system?
NTFS
ReFS
EXT
FATX
Which ISO standard below is followed by the ASCLD?
17025:2005
17026:2007
12075:2007
12076:2005
_______ is responsible for creating and monitoring lab policies for staff, and provides a safe and secure workplace for staff and evidence.
The lab manager
The lab investigator
The lab secretary
The lab steward
What percentage of consumers utilize Intel and AMD PCs?
60
70
80
90
_______ can be used to restore backup files directly to a workstation.
Belarc Advisor
Norton Ghost
ProDiscover
How often should hardware be replaced within a forensics lab?
Every 6 to 12 months
Every 12 to 18 months
Every 18 to 24 months
Every 24 to 30 months
A TEMPEST facility is designed to accomplish which of the following goals?
Prevent data loss by maintaining consistent backups.
Shield sensitive computing systems and prevent electronic eavesdropping of computer emissions.
Ensure network security from the Internet using comprehensive security software.
Protect the integrity of data.
In order to qualify for the Advanced Certified Computer Forensic Technician certification, a candidate must have _______ years of hands-on experience in computer forensics investigations.
two
three
five
six
In order to qualify for the Certified Computer Crime Investigator, Basic Level certification, candidates must provide documentation of at least _______ cases in which they participated.
5
10
15
Which tool below is not recommended for use in a forensics lab?
2.5-inch adapters for drives
FireWire and USB adapters
SCSI cards
Degausser
Which option below is not a recommendation for securing storage containers?
The container should be located in a restricted area
Only authorized access should be allowed, and it should be kept to a minimum.
Evidence containers should remain locked when they aren't under direct supervision.
Rooms with evidence containers should have a secured wireless network.
Which option below is not one of the recommended practices for maintaining a keyed padlock?
Appoint a key custodian.
Take inventory of all keys when the custodian changes.
Use a master key.
Change locks and keys annually.
_______ is a specialized viewer software program.
FastView
IrfanView
ThumbsLoader
ABSee
Hardware and software errors or incompatibilities are a common problem when dealing with older hard drives.
A forensics investigator should verify that acquisition tools can copy data in the HPA of a disk drive.
FTK Imager software can acquire a drive's host protected area.
The ImageUSB utility can be used to create a bootable flash drive.
Which option below is not a hashing function used for validation checks?
RC4
MD5
SHA-1
CRC32
The Linux command _____ can be used to write bit-stream data to files.
write
dd
cat
dump
Which option below is not a Linux Live CD meant for use as a digital forensics tool?
Penguin Sleuth
Kali Linux
Ubuntu
CAINE
The _______ command was developed by Nicholas Harbour of the Defense Computer Forensics Laboratory.
split
echo
dcfldd
Which RAID type utilizes mirrored striping, providing fast access and redundancy?
RAID 1
RAID 3
RAID 5
RAID 10
Within the fdisk interactive menu, what character should be entered to view existing partitions?
1
p
o
d
When using a target drive that is FAT32 formatted, what is the maximum size limitation for split files?
512 MB
2 GB
1 TB
1 PB
Which RAID type provides increased speed and data storage capability, but lacks redundancy?
RAID 0
RAID 0+1
RAID 5
Which RAID type utilizes a parity bit and allows for the failure of one drive without losing data?
RAID 2
RAID 3
_______ creates a virtual volume of a RAID image file, and then makes repairs on the virtual volume, which can then be restored to the original RAID.
Runtime Software
RaidRestore
R-Tools R-Studio
FixitRaid
_______ is the utility used by the ProDiscover program for remote access.
SubSe7en
l0pht
PDServer
VNCServer
The _______ copies evidence of intrusions to an investigation workstation automatically for further analysis over the network.
intrusion detection system
active defense mechanism
total awareness system
intrusion monitoring system
Which open-source acquisition format is capable of producing compressed or uncompressed image files, and uses the .afd extension for segmented image files?
Advanced Forensics Disk
Advanced Forensic Format
Advanced Capture Image
Advanced Open Capture
What is the name of the Microsoft solution for whole disk encryption?
DriveCrypt
TrueCrypt
BitLocker
SecureDrive
Which technology below is not a hot-swappable technology?
USB-3
FireWire 1394A
SATA
IDE
Computer-stored records are data the system maintains, such as system log files and proxy server logs.
An emergency situation under the PATRIOT Act is defined as the immediate risk of death or personal injury, such as finding a bomb threat in an e-mail.
The Fourth Amendment states that only warrants "particularly describing the place to be searched and the persons or things to be seized" can be issued. The courts have determined that this phrase means a warrant can authorize a search of a specific place for anything.
State public disclosure laws apply to state records, but FOIA allows citizens to request copies of public documents created by federal agencies.
To investigate employees suspected of improper use of company digital assets, a company policy statement about misuse of digital assets allows corporate investigators to conduct covert surveillance with little or no cause, and access company computer systems and digital devices without a warrant.
_______ would not be found in an initial-response field kit.
Computer evidence bags (antistatic bags)
Leather gloves and disposable latex gloves
A digital camera with extra batteries or 35mm camera with film and flash
External USB devices or a portable hard drive
_______ is a common cause for lost or corrupted evidence.
Public access
Not having enough people on the processing team
Having an undefined security perimeter
Professional curiosity
What does FRE stand for?
Federal Rules of Evidence
Federal Regulations for Evidence
Federal Rights for Everyone
Federal Rules for Equipment
If practical, _______ team(s) should collect and catalog digital evidence at a crime scene or lab.
two
five
one
_______ is the term for a statement that is made by someone other than an actual witness to the event while testifying at a hearing.
Second-party evidence
Rumor
Fiction
Hearsay
You must abide by the _______ while collecting evidence.
state's Rules of Evidence
Fifth Amendment
Which of the following is not done when preparing for a case?
Describe the nature of the case.
Identify the type of OS.
Set up covert surveillance.
Determine whether you can seize the computer or digital device.
A _______ is not a private sector organization.
small to medium business
large corporation
non-government organization
hospital
In cases that involve dangerous settings, what kind of team should be used to recover evidence from the scene?
B-Team
HAZMAT
CDC First Responders
SWAT
_______ are a special category of private sector businesses, due to their ability to investigate computer abuse committed by employees only, but not customers.
Hospitals
ISPs
Law firms
News networks
The ability to obtain a search warrant from a judge that authorizes a search and seizure of specific evidence requires sufficient _______.
probable cause
due diligence
accusations
reliability
Which court case established that it is not necessary for computer programmers to testify in order to authenticate computer-generated records?
United States v. Wong
United States v. Carey
United States v. Salgado
United States v. Walser
What should you do while copying data on a suspect's computer that is still live?
Open files to view contents.
Make notes regarding everything you do.
Conduct a Google search of unknown extensions using the computer.
Check Facebook for additional suspects.
The term _______ describes rooms filled with extremely large disk systems that are typically used by large business data centers.
storage room
server farm
data well
storage hub
_______ does not recover data in free or slack space.
Raw format acquisition
Live acquisition
Static acquisition
Sparse acquisition
When seizing digital evidence in criminal investigations, whose standards should be followed?
U.S. DOJ
ISO/IEC
IEEE
ITU
The term _______ is used to describe someone who might be a suspect or someone with additional knowledge that can provide enough evidence of probable cause for a search warrant or arrest.
criminal
potential data source
person of interest
witness
What type of media has a 30-year lifespan?
DVD-Rs
DLT magnetic tape
hard drive
USB thumb drive
As a general rule, what should be done by forensics experts when a suspect computer is seized in a powered-on state?
The power cable should be pulled.
The system should be shut down gracefully.
The power should be left on.
The decision should be left to the Digital Evidence First Responder (DEFR).
Which system below can be used to quickly and accurately match fingerprints in a database?
Fingerprint Identification Database (FID)
Systemic Fingerprint Database (SFD)
Automated Fingerprint Identification System (AFIS)
Dynamic Fingerprint Matching System (DFMS)
A computer stores system configuration and date and time information in the BIOS when power to the system is off.
When data is deleted on a hard drive, only references to it are removed, which leaves the original data on unallocated disk space.
Someone who wants to hide data can create hidden partitions or voids- large unused gaps between partitions on a disk drive. Data that is hidden in partition gaps cannot be retrieved by forensics utilities.
FAT32 is used on older Microsoft OSs, such as MS-DOS 3.0 through 6.22, Windows 95 (first release), and Windows NT 3.3 and 4.0.
Each MFT record starts with a header identifying it as a resident or nonresident attribute.
A typical disk drive stores how many bytes in a single sector?
8
512
1024
4096
Most manufacturers use what technique in order to deal with the fact that a platter's inner tracks have a smaller circumference than the outer tracks?
Disk Track Recording (DTR)
Zone Based Areal Density (ZBAD)
Zone Bit Recording (ZBR)
Cylindrical Head Calculation (CHC)
What hexadecimal code below identifies an NTFS file system in the partition table?
05
07
1B
A5
When using the File Allocation Table (FAT), where is the FAT database typically written to?
The innermost track
The outermost track
The first sector
The first partition
Select below the file system that was developed for mobile personal storage devices, such as flash memory devices, secure digital eXtended capacity (SDCX), and memory sticks:
FAT12
FAT32
exFAT
VFAT
What term is used to describe a disk's logical structure of platters, tracks, and sectors?
cylinder
trigonometry
geometry
mapping
A Master Boot Record (MBR) partition table marks the first partition starting at what offset?
0x1CE
0x1BE
0x1AE
0x1DE
The ___________ command inserts a HEX E5 (0xE5) in a filename's first letter position in the associated directory entry.
delete
edit
update
clear
What metadata record in the MFT keeps track of previous transactions to assist in recovery after a system failure in an NTFS volume?
$MftMirr
$TransAct
$LogFile
$Backup
What command below can be used to decrypt EFS files?
cipher
copy
efsrecvr
decrypt
Which of the following commands creates an alternate data stream?
echo text > myfile.txt:stream_name
ads create myfile.txt{stream_name} "text"
cat text myfile.txt=stream_name
echo text
What term below describes a column of tracks on two or more disk platters?
sector
cluster
header
Which of the following is not a valid configuration of Unicode?
UTF-8
UTF-16
UTF-32
UTF-64
What does the MFT header field at offset 0x00 contain?
The MFT record identifier FILE
The size of the MFT record
The length of the header
The update sequence array
The ReFS storage engine uses a __________ sort method for fast access to large data sets.
A+-tree
B+-tree
reverse
numerical
What third party encryption tool creates a virtual encrypted volume, which is a file mounted as though it were a disk drive?
PGP Full Disk Encryption
Voltage SecureFile
BestCrypt
The _________ branches in HKEY_LOCAL_MACHINE\Software consist of SAM, Security, Components, and System.
registry
storage
hive
tree
What registry file contains user account management and security settings?
Default.dat
Software.dat
SAM.dat
Ntuser.dat
What registry file contains installed programs' settings and associated usernames and passwords?
Security.dat
Software.dat
System.dat
Addresses that allow the MFT to link to nonresident files are known as _______________.
virtual cluster numbers
logical cluster numbers
sequential cluster numbers
polarity cluster numbers
Software forensics tools are grouped into command-line applications and GUI applications
Making a logical acquisition of a drive with whole disk encryption can result in unreadable files.
Physically copying the entire drive is the only type of data-copying method used in software acquisitions.
ISO standard 27037 states that the most important factors in data acquisition are the DEFR's competency and the use of validated tools.
All forensics acquisition tools have a method for verification of the data-copying process that compares the original drive with the image.
What tool below was written for MS-DOS and was commonly used for manual digital investigations?
SMART
Norton DiskEdit
ByteBack
DataLifter
In general, what would a lightweight forensics workstation consist of?
A tablet with peripherals and forensics apps
A laptop computer built into a carrying case with a small selection of peripheral options
A laptop computer with almost as many bays and peripherals as a tower
A tower with several bays and many peripheral devices
In what mode do most software write-blockers run?
RW mode
Ala mode
Shell mode
GUI mode
Reconstructing fragments of files that have been deleted from a suspect drive, is known as ____________ in North America.
carving
scraping
salvaging
sculpting
The ProDiscover utility makes use of the proprietary _______________ file format.
.img
.pro
.iso
.eve
What is the purpose of the reconstruction function in a forensics investigation?
Re-create a suspect's drive to show what happened during a crime or incident.
Prove that two sets of data are identical.
Copy all information from a suspect's drive, including information that may have been hidden.
Generate reports or logs that detail the processes undertaken by a forensics investigator.
Which of the following options is not a subfunction of extraction?
logical data copy
decrypting
bookmarking
In what temporary location below might passwords be stored?
system32.dll
CD-ROM drive
Windows registry
pagefile.sys
The __________ Linux Live CD includes tools such as Autopsy and Sleuth Kit, ophcrack, dcfldd, MemFetch, and MBoxGrep, and utilizes a KDE interface.
Kali
Arch
Ubuntu
Helix3
What option below is an example of a platform specific encryption tool?
GnuPG
TrueCrypt
Pretty Good Privacy (PGP)
What hex value is the standard indicator for jpeg graphics files?
FF D8
FF D9
F8 D8
AB CD
Passwords are typically stored as one-way _____________ rather than in plaintext.
hex values
variables
hashes
slack spaces
What program serves as the GUI front end for accessing Sleuth Kit's tools?
DetectiveGUI
Autopsy
KDE
Which of the following is stated within the ISO 27037 standard?
Hardware acquisition tools can only use CRC-32 hashing.
Digital Evidence First Responders should use validated tools.
Software forensics tools must provide a GUI interface.
Software forensics tools must use the Windows OS.
The physical data copy subfunction exists under the ______________ function.
reporting
validation / verification
extraction
acquisition
A keyword search is part of the analysis process within what forensic function?
reporting
reconstruction
What algorithm is used to decompress Windows files?
Fibonacci
Zopfli
Shannon-Fano
Lempel-Ziv
What is the goal of the NSRL project, created by NIST?
Collect known hash values for commercial software and OS files using SHA hashes.
Search for collisions in hash values, and contribute to fixing hashing programs.
Create hash values for illegal files and distribute the information to law enforcement.
Collect known hash values for commercial software and OS files using MD5 hashes.
When performing disk acquisition, the raw data format is typically created with the UNIX/Linux _____________ command.
format
tar
dump
dd
_______________ proves that two sets of data are identical by calculating hash values or using another similar method.
Verification
Validation
Integration
Compilation