SlideShare a Scribd company logo
1 of 15
1. The sale of sensitive or confidential company information to
a competitor is known as _______.
a.
industrial sabotage
b.
industrial espionage
c.
industrial collusion
d.
industrial betrayal
2. What tool, currently maintained by the IRS Criminal
Investigation Division and limited to use by law enforcement,
can analyze and read special files that are copies of a disk?
a.
AccessData Forensic Toolkit
b.
DeepScan
c.
ILook
d.
Photorec
3. After the evidence has been presented in a trial by jury, the
jury must deliver a(n) ______.
a.
exhibit
b.
affidavit
c.
allegation
d.
Verdict
4. A TEMPEST facility is designed to accomplish which of the
following goals?
a.
Prevent data loss by maintaining consistent backups.
b.
Shield sensitive computing systems and prevent electronic
eavesdropping of computer emissions.
c.
Ensure network security from the Internet using comprehensive
security software.
d.
Protect the integrity of data.
5. Which option below is not a recommendation for securing
storage containers?
a.
The container should be located in a restricted area.
b.
Only authorized access should be allowed, and it should be kept
to a minimum.
c.
Evidence containers should remain locked when they aren't
under direct supervision.
d.
Rooms with evidence containers should have a secured wireless
network.
6. What is the name of the Microsoft solution for whole disk
encryption?
a.
DriveCrypt
b.
TrueCrypt
c.
BitLocker
d.
SecureDrive
7. What should you do while copying data on a suspect's
computer that is still live?
a.
Open files to view contents.
b.
Make notes regarding everything you do.
c.
Conduct a Google search of unknown extensions using the
computer.
d.
Check Facebook for additional suspects.
8.
When seizing digital evidence in criminal investigations, whose
standards should be followed?
a.
U.S. DOJ
b.
ISO/IEC
c.
IEEE
d.
ITU
9. As a general rule, what should be done by forensics experts
when a suspect computer is seized in a powered-on state?
a.
The power cable should be pulled.
b.
The system should be shut down gracefully.
c.
The power should be left on.
d.
The decision should be left to the Digital Evidence First
Responder (DEFR).
10. What is the purpose of the reconstruction function in a
forensics investigation?
a.
Re-create a suspect's drive to show what happened during a
crime or incident.
b.
Prove that two sets of data are identical.
c.
Copy all information from a suspect's drive, including
information that may have been hidden.
d.
Generate reports or logs that detail the processes undertaken by
a forensics investigator.
11. A keyword search is part of the analysis process within what
forensic function?
a.
reporting
b.
reconstruction
c.
extraction
d.
Acquisition
12. As part of a forensics investigation, you need to recover the
logon and logoff history information on a Linux based OS.
Where can this information be found?
a.
/var/log/utmp
b.
/var/log/wtmp
c.
/var/log/userlog
d.
/var/log/system.log
13. What kind of graphics file combines bitmap and vector
graphics types?
a.
metafile
b.
bitmap
c.
jpeg
d.
Tif
14. What technique is designed to reduce or eliminate the
possibility of a rainbow table being used to discover passwords?
a.
salted passwords
b.
scrambled passwords
c.
indexed passwords
d.
master passwords
15. When performing a static acquisition, what should be done
after the hardware on a suspect's computer has been inventoried
and documented?
a.
Inventory and documentation information should be stored on a
drive and then the drive should be reformatted.
b.
Start the suspect's computer and begin collecting evidence.
c.
The hard drive should be removed, if practical, and the system's
date and time values should be recorded from the system's
CMOS.
d.
Connect the suspect's computer to the local network so that up
to date forensics utilities can be utilized.
16. What processor instruction set is required in order to utilize
virtualization software?
a.
AMD-VT
b.
Intel VirtualBit
c.
Virtual Machine Extensions (VMX)
d.
Virtual Hardware Extensions (VHX)
17. What utility is best suited to examine e-mail headers or chat
logs, or network communication between worms and viruses?
a.
tcpdump
b.
Argus
c.
Ngrep
d.
Tcpslice
18. Select below the program within the PsTools suite that
allows you to run processes remotely:
a.
PsService
b.
PsPasswd
c.
PsRemote
d.
PsExec
19. What information is not typically included in an e-mail
header?
a.
The sender's physical location
b.
The originating IP address
c.
The unique ID of the e-mail
d.
The originating domain
20. What type of Facebook profile is usually only given to law
enforcement with a warrant?
a.
private profile
b.
advanced profile
c.
basic profile
d.
Neoprint profile
21. Which e-mail recovery program below can recover files
from VMware and VirtualPC virtual machines, as well as ISOs
and other types of file backups?
a.
Fookes Aid4mail
b.
DataNumen Outlook Repair
c.
EnCase Forensics
d.
AccessData FTK
22. What type of mobile forensics method listed by NIST
guidelines involves looking at a device's content page by page
and taking pictures?
a.
Manual extraction
b.
Chip-off
c.
Micro read
d.
Logical extraction
23. Within NIST guidelines for mobile forensics methods, the
______________ method requires physically removing flash
memory chips and gathering information at the binary level.
a.
Chip-off
b.
Logical extraction
c.
Micro read
d.
Manual extraction
24. Which of the following is NOT a service level for the
cloud?
a.
Platform as a service
b.
Infrastructure as a service
c.
Virtualization as a service
d.
Software as a service
25. What cloud application offers a variety of cloud services,
including automation and CRM, cloud application development,
and Web site marketing?
a.
Amazon EC2
b.
IBM Cloud
c.
Salesforce
d.
HP Helion
26. With cloud systems running in a virtual environment,
_______________ can give you valuable information before,
during, and after an incident.
a.
carving
b.
live acquisition
c.
RAM
d.
Snapshot
27. Which of the following is not one of the five mechanisms
the government can use to get electronic information from a
provider?
a.
search warrants
b.
subpoenas
c.
court orders
d.
seizure order
28. Within a computing investigation, the ability to perform a
series of steps again and again to produce the same results is
known as _______.
a.
repeatable findings
b.
reloadable steps
c.
verifiable reporting
d.
evidence reporting
29. A user with programming experience may use an assembler
program (also called a __________ ) on a file to scramble bits,
in order to secure the information contained inside.
a.
compiler
b.
shifter
c.
macro
d.
script
30. Which system below can be used to quickly and accurately
match fingerprints in a database?
a.
Fingerprint Identification Database (FID)
b.
Systemic Fingerprint Database (SFD)
c.
Automated Fingerprint Identification System (AFIS)
d.
Dynamic Fingerprint Matching System (DFMS)

More Related Content

Similar to 1. The sale of sensitive or confidential company information to a .docx

Cis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer newCis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer newlizabonilla
 
Cis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer newCis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer newsarahlazeto
 
Cis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer newCis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer newLillieDickey
 
Cis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer newCis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer newmarysherman2018
 
Cis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer newCis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer newsweetsour2017
 
Sy0 401-q&a-demo-cert magic
Sy0 401-q&a-demo-cert magicSy0 401-q&a-demo-cert magic
Sy0 401-q&a-demo-cert magicjenie Emmons
 
DELL EMC DEA-1TT5 Updated Dumps 2023
DELL EMC DEA-1TT5 Updated Dumps 2023DELL EMC DEA-1TT5 Updated Dumps 2023
DELL EMC DEA-1TT5 Updated Dumps 2023VictoriaMeisel
 
Cv0 001-q&a-demo-cert magic
Cv0 001-q&a-demo-cert magicCv0 001-q&a-demo-cert magic
Cv0 001-q&a-demo-cert magicjenie Emmons
 
Cas 003-q&a-demo-cert magic
Cas 003-q&a-demo-cert magicCas 003-q&a-demo-cert magic
Cas 003-q&a-demo-cert magicjenie Emmons
 
Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5madunix
 
Comptia220 701aessentials100-questionpracticeexam-130612192456-phpapp02
Comptia220 701aessentials100-questionpracticeexam-130612192456-phpapp02Comptia220 701aessentials100-questionpracticeexam-130612192456-phpapp02
Comptia220 701aessentials100-questionpracticeexam-130612192456-phpapp02Yazeed Khalid
 
What are the security requirements and challenges of Grid and Cloud .pdf
What are the security requirements and challenges of Grid and Cloud .pdfWhat are the security requirements and challenges of Grid and Cloud .pdf
What are the security requirements and challenges of Grid and Cloud .pdfarishmarketing21
 
ICT 2nd QUARTER summative.pptx
ICT  2nd QUARTER summative.pptxICT  2nd QUARTER summative.pptx
ICT 2nd QUARTER summative.pptxMichael Montarde
 
CySA+_CS0-002_May_2023-v1.1.pdf
CySA+_CS0-002_May_2023-v1.1.pdfCySA+_CS0-002_May_2023-v1.1.pdf
CySA+_CS0-002_May_2023-v1.1.pdfCCIEHOMER
 
CMIT 321 FINAL EXAM
CMIT 321 FINAL EXAMCMIT 321 FINAL EXAM
CMIT 321 FINAL EXAMHamesKellor
 
pres_drone_forensics_program.pptx
pres_drone_forensics_program.pptxpres_drone_forensics_program.pptx
pres_drone_forensics_program.pptxVolgaTC
 
Cas 003-q&a-demo-exam area
Cas 003-q&a-demo-exam areaCas 003-q&a-demo-exam area
Cas 003-q&a-demo-exam areaSamanthaGreen16
 
1)   In which era were only the U.S. government, colleges, and unive.docx
1)   In which era were only the U.S. government, colleges, and unive.docx1)   In which era were only the U.S. government, colleges, and unive.docx
1)   In which era were only the U.S. government, colleges, and unive.docxcorbing9ttj
 

Similar to 1. The sale of sensitive or confidential company information to a .docx (20)

Cis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer newCis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer new
 
Cis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer newCis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer new
 
Cis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer newCis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer new
 
Cis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer newCis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer new
 
Cis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer newCis 562 week 11 final exam – strayer new
Cis 562 week 11 final exam – strayer new
 
Sy0 401-q&a-demo-cert magic
Sy0 401-q&a-demo-cert magicSy0 401-q&a-demo-cert magic
Sy0 401-q&a-demo-cert magic
 
DELL EMC DEA-1TT5 Updated Dumps 2023
DELL EMC DEA-1TT5 Updated Dumps 2023DELL EMC DEA-1TT5 Updated Dumps 2023
DELL EMC DEA-1TT5 Updated Dumps 2023
 
Cv0 001-q&a-demo-cert magic
Cv0 001-q&a-demo-cert magicCv0 001-q&a-demo-cert magic
Cv0 001-q&a-demo-cert magic
 
Cas 003-q&a-demo-cert magic
Cas 003-q&a-demo-cert magicCas 003-q&a-demo-cert magic
Cas 003-q&a-demo-cert magic
 
Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5
 
Comptia220 701aessentials100-questionpracticeexam-130612192456-phpapp02
Comptia220 701aessentials100-questionpracticeexam-130612192456-phpapp02Comptia220 701aessentials100-questionpracticeexam-130612192456-phpapp02
Comptia220 701aessentials100-questionpracticeexam-130612192456-phpapp02
 
Set3 ict-question
Set3 ict-questionSet3 ict-question
Set3 ict-question
 
What are the security requirements and challenges of Grid and Cloud .pdf
What are the security requirements and challenges of Grid and Cloud .pdfWhat are the security requirements and challenges of Grid and Cloud .pdf
What are the security requirements and challenges of Grid and Cloud .pdf
 
Tutorial 1 chapter 1
Tutorial 1 chapter 1Tutorial 1 chapter 1
Tutorial 1 chapter 1
 
ICT 2nd QUARTER summative.pptx
ICT  2nd QUARTER summative.pptxICT  2nd QUARTER summative.pptx
ICT 2nd QUARTER summative.pptx
 
CySA+_CS0-002_May_2023-v1.1.pdf
CySA+_CS0-002_May_2023-v1.1.pdfCySA+_CS0-002_May_2023-v1.1.pdf
CySA+_CS0-002_May_2023-v1.1.pdf
 
CMIT 321 FINAL EXAM
CMIT 321 FINAL EXAMCMIT 321 FINAL EXAM
CMIT 321 FINAL EXAM
 
pres_drone_forensics_program.pptx
pres_drone_forensics_program.pptxpres_drone_forensics_program.pptx
pres_drone_forensics_program.pptx
 
Cas 003-q&a-demo-exam area
Cas 003-q&a-demo-exam areaCas 003-q&a-demo-exam area
Cas 003-q&a-demo-exam area
 
1)   In which era were only the U.S. government, colleges, and unive.docx
1)   In which era were only the U.S. government, colleges, and unive.docx1)   In which era were only the U.S. government, colleges, and unive.docx
1)   In which era were only the U.S. government, colleges, and unive.docx
 

More from ambersalomon88660

1. Lists crimes and crime involvement on the Mendez brothers.2.I.docx
1. Lists crimes and crime involvement on the Mendez brothers.2.I.docx1. Lists crimes and crime involvement on the Mendez brothers.2.I.docx
1. Lists crimes and crime involvement on the Mendez brothers.2.I.docxambersalomon88660
 
1. Lists and analyzes strengths and weaknesses based on each of th.docx
1. Lists and analyzes strengths and weaknesses based on each of th.docx1. Lists and analyzes strengths and weaknesses based on each of th.docx
1. Lists and analyzes strengths and weaknesses based on each of th.docxambersalomon88660
 
1. List eight basic initiatives that companies can use to gain c.docx
1. List eight basic initiatives that companies can use to gain c.docx1. List eight basic initiatives that companies can use to gain c.docx
1. List eight basic initiatives that companies can use to gain c.docxambersalomon88660
 
1. Koffman Corporation is trying to raise capital. What method wou.docx
1. Koffman Corporation is trying to raise capital. What method wou.docx1. Koffman Corporation is trying to raise capital. What method wou.docx
1. Koffman Corporation is trying to raise capital. What method wou.docxambersalomon88660
 
1. List all the entities that interact with the TIMS system. Start b.docx
1. List all the entities that interact with the TIMS system. Start b.docx1. List all the entities that interact with the TIMS system. Start b.docx
1. List all the entities that interact with the TIMS system. Start b.docxambersalomon88660
 
1. Know the terminology flash cards.2. Know the hist.docx
1. Know the terminology flash cards.2. Know the hist.docx1. Know the terminology flash cards.2. Know the hist.docx
1. Know the terminology flash cards.2. Know the hist.docxambersalomon88660
 
1. Journal Entry The attached (BUROS Center for Testing).docx
1. Journal Entry  The attached (BUROS Center for Testing).docx1. Journal Entry  The attached (BUROS Center for Testing).docx
1. Journal Entry The attached (BUROS Center for Testing).docxambersalomon88660
 
1. Introduction and thesisThrough extensive research I hope to f.docx
1. Introduction and thesisThrough extensive research I hope to f.docx1. Introduction and thesisThrough extensive research I hope to f.docx
1. Introduction and thesisThrough extensive research I hope to f.docxambersalomon88660
 
1. Is it important the hospital to have a licensure to ensure that.docx
1. Is it important the hospital to have a licensure to ensure that.docx1. Is it important the hospital to have a licensure to ensure that.docx
1. Is it important the hospital to have a licensure to ensure that.docxambersalomon88660
 
1. INTRODUCTION In recent years, energy harvesting fro.docx
1. INTRODUCTION In recent years, energy harvesting fro.docx1. INTRODUCTION In recent years, energy harvesting fro.docx
1. INTRODUCTION In recent years, energy harvesting fro.docxambersalomon88660
 
1. INTRODUCTIONThe rapid of economic growth in China, is a fou.docx
1. INTRODUCTIONThe rapid of economic growth in China, is a fou.docx1. INTRODUCTIONThe rapid of economic growth in China, is a fou.docx
1. INTRODUCTIONThe rapid of economic growth in China, is a fou.docxambersalomon88660
 
1. Introduction to the Topica. What is outsourcingi. Ty.docx
1. Introduction to the Topica. What is outsourcingi. Ty.docx1. Introduction to the Topica. What is outsourcingi. Ty.docx
1. Introduction to the Topica. What is outsourcingi. Ty.docxambersalomon88660
 
1. Introduction 1. Technology and communication 1. Technology .docx
1. Introduction 1. Technology and communication 1. Technology .docx1. Introduction 1. Technology and communication 1. Technology .docx
1. Introduction 1. Technology and communication 1. Technology .docxambersalomon88660
 
1. In your definition of a well-run company, how important a.docx
1. In your definition of a well-run company, how important a.docx1. In your definition of a well-run company, how important a.docx
1. In your definition of a well-run company, how important a.docxambersalomon88660
 
1. In Chapter four titled Academy Training you learned about academi.docx
1. In Chapter four titled Academy Training you learned about academi.docx1. In Chapter four titled Academy Training you learned about academi.docx
1. In Chapter four titled Academy Training you learned about academi.docxambersalomon88660
 
1. In 200 words, describe how Hamlet promotes andor subverts th.docx
1. In 200 words, describe how Hamlet promotes andor subverts th.docx1. In 200 words, describe how Hamlet promotes andor subverts th.docx
1. In 200 words, describe how Hamlet promotes andor subverts th.docxambersalomon88660
 
1. Image 1 courtesy of httpswww.virginiahospitalcenter.com.docx
1. Image 1 courtesy of httpswww.virginiahospitalcenter.com.docx1. Image 1 courtesy of httpswww.virginiahospitalcenter.com.docx
1. Image 1 courtesy of httpswww.virginiahospitalcenter.com.docxambersalomon88660
 
1. If I were to create an SEL program, I would focus on self-awar.docx
1. If I were to create an SEL program, I would focus on self-awar.docx1. If I were to create an SEL program, I would focus on self-awar.docx
1. If I were to create an SEL program, I would focus on self-awar.docxambersalomon88660
 
1. Identify and discuss the factors that contribute to heritage cons.docx
1. Identify and discuss the factors that contribute to heritage cons.docx1. Identify and discuss the factors that contribute to heritage cons.docx
1. Identify and discuss the factors that contribute to heritage cons.docxambersalomon88660
 
1. I think that the top three management positions in a health pla.docx
1. I think that the top three management positions in a health pla.docx1. I think that the top three management positions in a health pla.docx
1. I think that the top three management positions in a health pla.docxambersalomon88660
 

More from ambersalomon88660 (20)

1. Lists crimes and crime involvement on the Mendez brothers.2.I.docx
1. Lists crimes and crime involvement on the Mendez brothers.2.I.docx1. Lists crimes and crime involvement on the Mendez brothers.2.I.docx
1. Lists crimes and crime involvement on the Mendez brothers.2.I.docx
 
1. Lists and analyzes strengths and weaknesses based on each of th.docx
1. Lists and analyzes strengths and weaknesses based on each of th.docx1. Lists and analyzes strengths and weaknesses based on each of th.docx
1. Lists and analyzes strengths and weaknesses based on each of th.docx
 
1. List eight basic initiatives that companies can use to gain c.docx
1. List eight basic initiatives that companies can use to gain c.docx1. List eight basic initiatives that companies can use to gain c.docx
1. List eight basic initiatives that companies can use to gain c.docx
 
1. Koffman Corporation is trying to raise capital. What method wou.docx
1. Koffman Corporation is trying to raise capital. What method wou.docx1. Koffman Corporation is trying to raise capital. What method wou.docx
1. Koffman Corporation is trying to raise capital. What method wou.docx
 
1. List all the entities that interact with the TIMS system. Start b.docx
1. List all the entities that interact with the TIMS system. Start b.docx1. List all the entities that interact with the TIMS system. Start b.docx
1. List all the entities that interact with the TIMS system. Start b.docx
 
1. Know the terminology flash cards.2. Know the hist.docx
1. Know the terminology flash cards.2. Know the hist.docx1. Know the terminology flash cards.2. Know the hist.docx
1. Know the terminology flash cards.2. Know the hist.docx
 
1. Journal Entry The attached (BUROS Center for Testing).docx
1. Journal Entry  The attached (BUROS Center for Testing).docx1. Journal Entry  The attached (BUROS Center for Testing).docx
1. Journal Entry The attached (BUROS Center for Testing).docx
 
1. Introduction and thesisThrough extensive research I hope to f.docx
1. Introduction and thesisThrough extensive research I hope to f.docx1. Introduction and thesisThrough extensive research I hope to f.docx
1. Introduction and thesisThrough extensive research I hope to f.docx
 
1. Is it important the hospital to have a licensure to ensure that.docx
1. Is it important the hospital to have a licensure to ensure that.docx1. Is it important the hospital to have a licensure to ensure that.docx
1. Is it important the hospital to have a licensure to ensure that.docx
 
1. INTRODUCTION In recent years, energy harvesting fro.docx
1. INTRODUCTION In recent years, energy harvesting fro.docx1. INTRODUCTION In recent years, energy harvesting fro.docx
1. INTRODUCTION In recent years, energy harvesting fro.docx
 
1. INTRODUCTIONThe rapid of economic growth in China, is a fou.docx
1. INTRODUCTIONThe rapid of economic growth in China, is a fou.docx1. INTRODUCTIONThe rapid of economic growth in China, is a fou.docx
1. INTRODUCTIONThe rapid of economic growth in China, is a fou.docx
 
1. Introduction to the Topica. What is outsourcingi. Ty.docx
1. Introduction to the Topica. What is outsourcingi. Ty.docx1. Introduction to the Topica. What is outsourcingi. Ty.docx
1. Introduction to the Topica. What is outsourcingi. Ty.docx
 
1. Introduction 1. Technology and communication 1. Technology .docx
1. Introduction 1. Technology and communication 1. Technology .docx1. Introduction 1. Technology and communication 1. Technology .docx
1. Introduction 1. Technology and communication 1. Technology .docx
 
1. In your definition of a well-run company, how important a.docx
1. In your definition of a well-run company, how important a.docx1. In your definition of a well-run company, how important a.docx
1. In your definition of a well-run company, how important a.docx
 
1. In Chapter four titled Academy Training you learned about academi.docx
1. In Chapter four titled Academy Training you learned about academi.docx1. In Chapter four titled Academy Training you learned about academi.docx
1. In Chapter four titled Academy Training you learned about academi.docx
 
1. In 200 words, describe how Hamlet promotes andor subverts th.docx
1. In 200 words, describe how Hamlet promotes andor subverts th.docx1. In 200 words, describe how Hamlet promotes andor subverts th.docx
1. In 200 words, describe how Hamlet promotes andor subverts th.docx
 
1. Image 1 courtesy of httpswww.virginiahospitalcenter.com.docx
1. Image 1 courtesy of httpswww.virginiahospitalcenter.com.docx1. Image 1 courtesy of httpswww.virginiahospitalcenter.com.docx
1. Image 1 courtesy of httpswww.virginiahospitalcenter.com.docx
 
1. If I were to create an SEL program, I would focus on self-awar.docx
1. If I were to create an SEL program, I would focus on self-awar.docx1. If I were to create an SEL program, I would focus on self-awar.docx
1. If I were to create an SEL program, I would focus on self-awar.docx
 
1. Identify and discuss the factors that contribute to heritage cons.docx
1. Identify and discuss the factors that contribute to heritage cons.docx1. Identify and discuss the factors that contribute to heritage cons.docx
1. Identify and discuss the factors that contribute to heritage cons.docx
 
1. I think that the top three management positions in a health pla.docx
1. I think that the top three management positions in a health pla.docx1. I think that the top three management positions in a health pla.docx
1. I think that the top three management positions in a health pla.docx
 

Recently uploaded

On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxPooja Bhuva
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Pooja Bhuva
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxCeline George
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsKarakKing
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSCeline George
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfNirmal Dwivedi
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxEsquimalt MFRC
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsSandeep D Chaudhary
 
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxCOMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxannathomasp01
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Pooja Bhuva
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxDr. Ravikiran H M Gowda
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxJisc
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxRamakrishna Reddy Bijjam
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxheathfieldcps1
 
latest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answerslatest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answersdalebeck957
 
Basic Intentional Injuries Health Education
Basic Intentional Injuries Health EducationBasic Intentional Injuries Health Education
Basic Intentional Injuries Health EducationNeilDeclaro1
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.MaryamAhmad92
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfSherif Taha
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxAreebaZafar22
 

Recently uploaded (20)

On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & Systems
 
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxCOMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptx
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
latest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answerslatest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answers
 
Basic Intentional Injuries Health Education
Basic Intentional Injuries Health EducationBasic Intentional Injuries Health Education
Basic Intentional Injuries Health Education
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 

1. The sale of sensitive or confidential company information to a .docx

  • 1. 1. The sale of sensitive or confidential company information to a competitor is known as _______. a. industrial sabotage b. industrial espionage c. industrial collusion d. industrial betrayal 2. What tool, currently maintained by the IRS Criminal Investigation Division and limited to use by law enforcement, can analyze and read special files that are copies of a disk? a. AccessData Forensic Toolkit b. DeepScan c. ILook d. Photorec 3. After the evidence has been presented in a trial by jury, the
  • 2. jury must deliver a(n) ______. a. exhibit b. affidavit c. allegation d. Verdict 4. A TEMPEST facility is designed to accomplish which of the following goals? a. Prevent data loss by maintaining consistent backups. b. Shield sensitive computing systems and prevent electronic eavesdropping of computer emissions. c. Ensure network security from the Internet using comprehensive security software. d. Protect the integrity of data. 5. Which option below is not a recommendation for securing storage containers?
  • 3. a. The container should be located in a restricted area. b. Only authorized access should be allowed, and it should be kept to a minimum. c. Evidence containers should remain locked when they aren't under direct supervision. d. Rooms with evidence containers should have a secured wireless network. 6. What is the name of the Microsoft solution for whole disk encryption? a. DriveCrypt b. TrueCrypt c. BitLocker d. SecureDrive 7. What should you do while copying data on a suspect's computer that is still live? a.
  • 4. Open files to view contents. b. Make notes regarding everything you do. c. Conduct a Google search of unknown extensions using the computer. d. Check Facebook for additional suspects. 8. When seizing digital evidence in criminal investigations, whose standards should be followed? a. U.S. DOJ b. ISO/IEC c. IEEE d. ITU 9. As a general rule, what should be done by forensics experts when a suspect computer is seized in a powered-on state? a. The power cable should be pulled.
  • 5. b. The system should be shut down gracefully. c. The power should be left on. d. The decision should be left to the Digital Evidence First Responder (DEFR). 10. What is the purpose of the reconstruction function in a forensics investigation? a. Re-create a suspect's drive to show what happened during a crime or incident. b. Prove that two sets of data are identical. c. Copy all information from a suspect's drive, including information that may have been hidden. d. Generate reports or logs that detail the processes undertaken by a forensics investigator. 11. A keyword search is part of the analysis process within what forensic function? a. reporting
  • 6. b. reconstruction c. extraction d. Acquisition 12. As part of a forensics investigation, you need to recover the logon and logoff history information on a Linux based OS. Where can this information be found? a. /var/log/utmp b. /var/log/wtmp c. /var/log/userlog d. /var/log/system.log 13. What kind of graphics file combines bitmap and vector graphics types? a. metafile b. bitmap
  • 7. c. jpeg d. Tif 14. What technique is designed to reduce or eliminate the possibility of a rainbow table being used to discover passwords? a. salted passwords b. scrambled passwords c. indexed passwords d. master passwords 15. When performing a static acquisition, what should be done after the hardware on a suspect's computer has been inventoried and documented? a. Inventory and documentation information should be stored on a drive and then the drive should be reformatted. b. Start the suspect's computer and begin collecting evidence. c. The hard drive should be removed, if practical, and the system's
  • 8. date and time values should be recorded from the system's CMOS. d. Connect the suspect's computer to the local network so that up to date forensics utilities can be utilized. 16. What processor instruction set is required in order to utilize virtualization software? a. AMD-VT b. Intel VirtualBit c. Virtual Machine Extensions (VMX) d. Virtual Hardware Extensions (VHX) 17. What utility is best suited to examine e-mail headers or chat logs, or network communication between worms and viruses? a. tcpdump b. Argus c. Ngrep
  • 9. d. Tcpslice 18. Select below the program within the PsTools suite that allows you to run processes remotely: a. PsService b. PsPasswd c. PsRemote d. PsExec 19. What information is not typically included in an e-mail header? a. The sender's physical location b. The originating IP address c. The unique ID of the e-mail d. The originating domain
  • 10. 20. What type of Facebook profile is usually only given to law enforcement with a warrant? a. private profile b. advanced profile c. basic profile d. Neoprint profile 21. Which e-mail recovery program below can recover files from VMware and VirtualPC virtual machines, as well as ISOs and other types of file backups? a. Fookes Aid4mail b. DataNumen Outlook Repair c. EnCase Forensics d. AccessData FTK 22. What type of mobile forensics method listed by NIST guidelines involves looking at a device's content page by page and taking pictures?
  • 11. a. Manual extraction b. Chip-off c. Micro read d. Logical extraction 23. Within NIST guidelines for mobile forensics methods, the ______________ method requires physically removing flash memory chips and gathering information at the binary level. a. Chip-off b. Logical extraction c. Micro read d. Manual extraction 24. Which of the following is NOT a service level for the cloud? a.
  • 12. Platform as a service b. Infrastructure as a service c. Virtualization as a service d. Software as a service 25. What cloud application offers a variety of cloud services, including automation and CRM, cloud application development, and Web site marketing? a. Amazon EC2 b. IBM Cloud c. Salesforce d. HP Helion 26. With cloud systems running in a virtual environment, _______________ can give you valuable information before, during, and after an incident. a. carving
  • 13. b. live acquisition c. RAM d. Snapshot 27. Which of the following is not one of the five mechanisms the government can use to get electronic information from a provider? a. search warrants b. subpoenas c. court orders d. seizure order 28. Within a computing investigation, the ability to perform a series of steps again and again to produce the same results is known as _______. a. repeatable findings b. reloadable steps
  • 14. c. verifiable reporting d. evidence reporting 29. A user with programming experience may use an assembler program (also called a __________ ) on a file to scramble bits, in order to secure the information contained inside. a. compiler b. shifter c. macro d. script 30. Which system below can be used to quickly and accurately match fingerprints in a database? a. Fingerprint Identification Database (FID) b. Systemic Fingerprint Database (SFD) c. Automated Fingerprint Identification System (AFIS)