SlideShare a Scribd company logo
DEPARTMENT OF INFORMATION TECHNOLOGY
Subject Code : CS6004 Subject Name : Cyber Forensics
Class : IV IT / VIII Subject In – Charge : Dr. P. Subathra, Prof./IT
R. Arthy, AP/IT
QUESTION BANK
UNIT IV
EVIDENCE COLLECTION AND FORENSICS TOOLS
Processing Crime and Incident Scenes – Working with Windows and DOS Systems. Current
Computer Forensics Tools: Software/ Hardware Tools.
Q. No Question Marks
Knowledge
Level
Number of
Times in
AU
PART – A
Processing Crime and Incident Scenes
1.
Label any three types of field kit to be used in crime scene. [May
2017] 2 K1 1
2.
State the motivations for computer intrusion or theft of information in
contemporary society. [Nov 2018]
2 K2 1
3. How to identify the cyber crime? [May 2019] 2 K2 1
4. Give examples for Computer crimes. 2 K1 -
Working with Windows and DOS Systems
5.
When you delete a image/audio/video, do you really delete it? Is it
possible to revert the deleted data? [May 2018]
2 K2 1
6. List out some of the open – source encryption tools. 2 K1 -
7. Define FAT and VFAT. 2 K1 -
8. What is meant by Encrypting File System? 2 K1 -
Current Computer Forensics Tools: Software/ Hardware Tools.
9.
Classify and compare hardware and software Forensic tools. [May
2017]
2 K2 1
10. Define Master Boot Record (MBR). [Nov 2017] 2 K1 1
11. What is Zoned Bit Recording (ZBR)? [Nov 2017] 2 K1 1
12. What is a virtual machine? [May 2018] 2 K1 1
Q. No Question Marks
Knowledge
Level
Number of
Times in
AU
13. Distinguish between Validation and discrimination. [Nov 2018] 2 K2 1
14. List out any two forensics tool for evidence collection. [May 2019] 2 K1 1
15. List out the disk drive components. 2 K1 -
16. Define track density. 2 K1 -
17. List out the properties handled at the driver’s hardware. 2 K1 -
18. Write down the tasks for planning your investigation. 2 K1 -
19. Write down the task performed by computer forensics tools. 2 K1 -
20. What is meant by acquisition and list out its functions? 2 K1 -
21. Define writer – blocker. 2 K1 -
PART - B
Processing Crime and Incident Scenes
22.
Analyze how the following techniques are used:
a) Processing Data centers with RAID systems. (8)
b) Documents evidence in the lab. (4)
c) Processing and handling digital evidence. (4)
[Nov 2017]
16 [13] K2 1
23.
Explain briefly the RAID architecture and its types with the data
acquisition structure. Also explain the data centers used in processing
the RAID systems. [May 2017]
16 [13] K2 1
24.
Outline the process of preparing to acquire digital evidence,
processing an incident or crime scene and processing data centers
with RAID systems. [May 2018]
16 [13] K2 1
25.
Outline the seizing procedure for the digital evidence at the crime
scene. [Nov 2018] 13 K2 1
26.
How to process the cyber crime and incident scenes? Explain it. [May
2019] 13 K2 1
Working with Windows and DOS Systems
27.
Explain in detail about how the understanding NTFA, FAT, FAT32
file system plays a crucial role in cyber forensic. [May2017] 16 [13] K2 1
28.
Examine the MS-DOS startup tasks and about other Disk operating
system in details. [Nov 2017] 16 [13] K2 1
29.
Explain the following: NTFS data streams, NTFS compressed files
and NTFS encrypting file system. [May 2018] 16 [13] K2 1
30. Illustrate with an example to examine the NTFS disks. [Nov 2018] 13 K2 1
Current Computer Forensics Tools: Software/ Hardware Tools
31.
Demonstrate the use of computer forensic hardware and software
tools used to solve the different types of forensics. [Nov 2018] 13 K2 1
PART - C
Q. No Question Marks
Knowledge
Level
Number of
Times in
AU
Working with Windows and DOS Systems
32.
You're using Disk Manager to view primary and extended partitions
on a suspect's drive. The program reports the extended partitions total
size as larger than the sum of the sizes of logical partitions in this
extended partition. Justify the following terms when,
i) The disk is corrupted.
ii) There's a hidden partition.
iii) Nothing; this is what you'd expect to see.
iv) Password is unknown.
[Nov 2018]
15 K3 1
Current Computer Forensics Tools: Software/ Hardware Tools
33.
Interpret and validate the results of a forensics analysis, you should do
which of the following:
i) Calculate the hash value with two different tools.
ii) Use a different tool to compare the results of evidence you find.
iii) Repeat the steps used to obtain the digital evidence, using the
same tool, and recalculate.
iv) The hash value to verify the results.
v) Do both i) and ii)
vi) Do both ii) and iii)
vii) Do both i) and iii)
15 K3 1
34.
Consider the situations. Employer files have been deleted, disks have
been reformatted or other steps have been taken to conceal or destroy
the evidence. How to recover the evidence using any forensics tool to
safe guard the employee? [May 2019]
15 K3 1
35.
A patient with a heart ailment was transported to a hospital where an
angiogram was performed. The patient later had a stint inserted into
an artery along with a second angiogram, but died shortly thereafter.
A third angiogram was performed immediately after the patient's
death. Images of the angiogram procedures were purportedly stored
on computer hard drives. The day following the patient's death,
hospital staffs were able to locate images for the first and third
angiograms but could not find any images of the second procedure.
The hospital and doctor were sued for medical malpractice and
wrongful death. The plaintiffs also claimed the defendants had
deliberately deleted the images of the second angiogram that
allegedly proved the wrongful death claim. A CES team (CFST) was
engaged by the doctor's insurance company to locate images of the
second angiogram on the computer hard drive. Explain the possible
actions that the CFST took to locate the images. [May 2019]
15 K3 1
Subject In – Charge Subject Matter Expert HoD/IT
DEPARTMENT OF INFORMATION TECHNOLOGY
Subject Code : CS6004 Subject Name : Cyber Forensics
Class : IV IT / VIII Subject In – Charge : Dr. P. Subathra, Prof./IT
R. Arthy, AP/IT
QUESTION BANK
UNIT V
ANALYSIS AND VALIDATION
Validating Forensics Data – Data Hiding Techniques – Performing Remote Acquisition – Network
Forensics – Email Investigations – Cell Phone and Mobile Devices Forensics
Q. No Question Marks
Knowledge
Level
Number of
Times in
AU
PART – A
Validating Forensics Data
1.
List out the file systems in which FTK can perform forensic
analysis.
2 K1 -
2. Define scope creep. 2 K1 -
3. What is meant by Known File Filters (KFF)? 2 K1 -
4. What is meant by auto image checksum verification? 2 K1 -
Data Hiding Techniques
5. Describe Bit Shifting with an example. [Nov 2017] 2 K2 1
6. What is steganography? [May 2018] 2 K1 1
7. Show various Steganalysis attack methods. [Nov 2018] 2 K1 1
8. What is meant by key escrow? 2 K1 -
9. List out some of the password cracking tools. 2 K1 -
10. Define rainbow table. 2 K1 -
11. List out the three ways to recover passwords. 2 K1 -
Performing Remote Acquisition
12. How to perform the remote acquisition process? [May 2019] 2 K1 1
13. What is meant by remote acquisition? 2 K1 -
Network Forensics
14.
Name any three standard procedures used in Network Forensics.
[May 2017]
2 K1 1
15. Define order of volatility (OOV). [Nov 2018] 2 K1 1
16. Write any one the network forensics scenario. [May 2019] 2 K1 1
17. Define network forensics. 2 K1 -
18. What is the use of network logs? 2 K1 -
19. Define layered network defense network strategy. 2 K1 -
20. What is the purpose of Tepdump program? 2 K1 -
21. What is the usage of ethereal network analysis tool? 2 K1 -
22. Define Sysinternals and give examples. 2 K1 -
23. Define Knoppix security tools distribution (STD). 2 K1 -
24. Define phishing. 2 K1 -
Email Investigations
25.
Decide the roles of Client and Servers in Email Investigations. [May
2017]
2 K1 1
26.
Mention the e-mail storage format available in Novell Evolution.
[Nov 2017]
2 K1 1
27. Give examples for e-mail forensics tools. [May 2018] 2 K1 1
28. Give examples for e-mail server program. 2 K1 -
29. What is the significance of e-mail forensics tools? 2 K1 -
30. Define spoofing. 2 K1 -
Cell Phone and Mobile Devices Forensics
31. Write down the main components used for mobile communication. 2 K1 -
32. Define Orthogonal frequency division multiplexing. 2 K1 -
33. List out the technologies supported by 4G networks. 2 K1 -
PART - B
Validating Forensics Data
34.
Discuss the procedure to validate the hexadecimal editors. [May
2017]
8 K2 1
35. Explain in detail about the process of validating forensics data. 13 K2 -
Data Hiding Techniques
36.
Briefly explain any one steganography algorithm to hide data in an
image. [May 2017] (or) Write short notes on Data Hiding
Techniques. [May 2019]
8 K2 2
37.
Explain data hiding techniques and how to apply the data hiding
techniques in various applications. [Nov 2017, Nov 2018]
8, 13 K2 1
Network Forensics
38. Elaborate about the network tools. 13 K2 -
Email Investigations
39.
Examine and list the procedure to analyze the UNIX and Microsoft
E-mail server logs. [May 2017]
16 [13] K2 1
40.
Describe in detail about specialized E-mail forensic tools. [Nov
2017]
8 K2 1
41.
Explain the steps involved in examining in Microsoft e-mail server
logs and explain it in detail. [Nov 2017, Nov 2018]
8, 15 K2 2
42.
Explain the process of investigating e-mail crimes and violation.
[May 2018]
16 [13] K2 1
43. Write a short note on Email Investigations. [May 2019] 6 K2 1
Cell Phone and Mobile Devices Forensics
44. Elaborate about mobile device forensics. [Nov 2017] 8 K2 1
45.
Appraise the acquisition procedures for cell phones and mobile
devices. [May 2018]
16 [13] K2 1
PART - C
E-Mail Investigation
46.
One of the Senior Service Manager working with the bank,
received an email message from one of this client who requested an
immediate financial transaction to send 1.25 Cr for vendor
payment. In the received email, the client was holding exactly his
original email address. As the client who holds a prestigious
designation running several business organizations used to send
frequent such emails. Because of which, the Bank official’s started
the procedure to send the amount to the concerned recipient
wherein it was proved fatal. The situation became worse when the
client was found unknown who was asked to send the amount as a
vendor payment. Help the forensic department to identify the
victim.
15 K3 -
Cell Phone and Mobile Devices Forensics
47.
A man has been arrested by the Crime Branch of Mumbai Police
for allegedly sending threatening text messages to Bollywood
actress. The accused sent four messages to the actress, threatening
to kill her children of she did not pay him, say sources. How to do
mobile device forensics on this case? [May 2019]
15 K3 1
Subject In – Charge Subject Matter Expert HoD/IT

More Related Content

What's hot

Computer Forensics ppt
Computer Forensics pptComputer Forensics ppt
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & prevention
PriSim
 
L6 Digital Forensic Investigation Tools.pptx
L6 Digital Forensic Investigation Tools.pptxL6 Digital Forensic Investigation Tools.pptx
L6 Digital Forensic Investigation Tools.pptx
Bhupeshkumar Nanhe
 
Cybercrime And Cyber forensics
Cybercrime And  Cyber forensics Cybercrime And  Cyber forensics
Cybercrime And Cyber forensics
sunanditaAnand
 
Email recovery
Email recoveryEmail recovery
Email recovery
Palash Mehar
 
Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
Cleverence Kombe
 
Network forensic
Network forensicNetwork forensic
Network forensic
Manjushree Mashal
 
Mobile forensics
Mobile forensicsMobile forensics
Mobile forensics
noorashams
 
Legal aspects of digital forensics
Legal aspects of digital forensics Legal aspects of digital forensics
Legal aspects of digital forensics
KakshaPatel3
 
Anti forensic
Anti forensicAnti forensic
Anti forensicMilap Oza
 
06 Computer Image Verification and Authentication - Notes
06 Computer Image Verification and Authentication - Notes06 Computer Image Verification and Authentication - Notes
06 Computer Image Verification and Authentication - NotesKranthi
 
Intro to cyber forensics
Intro to cyber forensicsIntro to cyber forensics
Intro to cyber forensics
Chaitanya Dhareshwar
 
Digital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDigital Evidence by Raghu Khimani
Digital Evidence by Raghu Khimani
Dr Raghu Khimani
 
Forensics Analysis and Validation
Forensics Analysis and Validation  Forensics Analysis and Validation
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
Priya Manik
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
Roberto Ellis
 
Processing Crimes and Incident Scenes
Processing Crimes and Incident ScenesProcessing Crimes and Incident Scenes
Processing Crimes and Incident Scenes
primeteacher32
 
Cyber Forensics Overview
Cyber Forensics OverviewCyber Forensics Overview
Cyber Forensics Overview
Yansi Keim
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkitMilap Oza
 
Cyber Crime Investigation
Cyber Crime InvestigationCyber Crime Investigation
Cyber Crime Investigation
Harshita Ved
 

What's hot (20)

Computer Forensics ppt
Computer Forensics pptComputer Forensics ppt
Computer Forensics ppt
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & prevention
 
L6 Digital Forensic Investigation Tools.pptx
L6 Digital Forensic Investigation Tools.pptxL6 Digital Forensic Investigation Tools.pptx
L6 Digital Forensic Investigation Tools.pptx
 
Cybercrime And Cyber forensics
Cybercrime And  Cyber forensics Cybercrime And  Cyber forensics
Cybercrime And Cyber forensics
 
Email recovery
Email recoveryEmail recovery
Email recovery
 
Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
 
Network forensic
Network forensicNetwork forensic
Network forensic
 
Mobile forensics
Mobile forensicsMobile forensics
Mobile forensics
 
Legal aspects of digital forensics
Legal aspects of digital forensics Legal aspects of digital forensics
Legal aspects of digital forensics
 
Anti forensic
Anti forensicAnti forensic
Anti forensic
 
06 Computer Image Verification and Authentication - Notes
06 Computer Image Verification and Authentication - Notes06 Computer Image Verification and Authentication - Notes
06 Computer Image Verification and Authentication - Notes
 
Intro to cyber forensics
Intro to cyber forensicsIntro to cyber forensics
Intro to cyber forensics
 
Digital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDigital Evidence by Raghu Khimani
Digital Evidence by Raghu Khimani
 
Forensics Analysis and Validation
Forensics Analysis and Validation  Forensics Analysis and Validation
Forensics Analysis and Validation
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Processing Crimes and Incident Scenes
Processing Crimes and Incident ScenesProcessing Crimes and Incident Scenes
Processing Crimes and Incident Scenes
 
Cyber Forensics Overview
Cyber Forensics OverviewCyber Forensics Overview
Cyber Forensics Overview
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Cyber Crime Investigation
Cyber Crime InvestigationCyber Crime Investigation
Cyber Crime Investigation
 

Similar to Cyber forensics question bank

FORENSIC COMPUTING MODELS: TECHNICAL OVERVIEW
FORENSIC COMPUTING MODELS: TECHNICAL OVERVIEWFORENSIC COMPUTING MODELS: TECHNICAL OVERVIEW
FORENSIC COMPUTING MODELS: TECHNICAL OVERVIEW
cscpconf
 
Review on Computer Forensic
Review on Computer ForensicReview on Computer Forensic
Review on Computer Forensic
Editor IJCTER
 
Linux Operating System Resembles Unix Operating. System
Linux Operating System Resembles Unix Operating. SystemLinux Operating System Resembles Unix Operating. System
Linux Operating System Resembles Unix Operating. System
Olga Bautista
 
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...Proposed Workable Process Flow with Analysis Framework for Android Forensics ...
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...
theijes
 
Comparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction ToolsComparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction Tools
ijtsrd
 
Cloud Forensics: Drawbacks in Current Methodologies and Proposed Solution
Cloud Forensics: Drawbacks in Current Methodologies and Proposed SolutionCloud Forensics: Drawbacks in Current Methodologies and Proposed Solution
Cloud Forensics: Drawbacks in Current Methodologies and Proposed Solution
IJERA Editor
 
A Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsA Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis Tools
Samantha Vargas
 
Cs6004 cyber fofrensics_qb
Cs6004 cyber fofrensics_qbCs6004 cyber fofrensics_qb
Enhancements in the world of digital forensics
Enhancements in the world of digital forensicsEnhancements in the world of digital forensics
Enhancements in the world of digital forensics
IAESIJAI
 
Collecting and analyzing network-based evidence
Collecting and analyzing network-based evidenceCollecting and analyzing network-based evidence
Collecting and analyzing network-based evidence
CSITiaesprime
 
Real world e-science use-cases
Real world e-science use-casesReal world e-science use-cases
Real world e-science use-casesAnnette Strauch
 
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdfHow to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
uzair
 
A Novel Methodology for Offline Forensics Triage in Windows Systems
A Novel Methodology for Offline Forensics Triage in Windows SystemsA Novel Methodology for Offline Forensics Triage in Windows Systems
A Novel Methodology for Offline Forensics Triage in Windows Systems
IRJET Journal
 
A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)
Eswar Publications
 
Review on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptxReview on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptx
VaishnaviBorse8
 
IRJET - Analysis of Virtual Machine in Digital Forensics
IRJET -  	  Analysis of Virtual Machine in Digital ForensicsIRJET -  	  Analysis of Virtual Machine in Digital Forensics
IRJET - Analysis of Virtual Machine in Digital Forensics
IRJET Journal
 
DDOS ATTACK DETECTION ON INTERNET OF THINGS USING UNSUPERVISED ALGORITHMS
DDOS ATTACK DETECTION ON INTERNET OF THINGS USING UNSUPERVISED ALGORITHMSDDOS ATTACK DETECTION ON INTERNET OF THINGS USING UNSUPERVISED ALGORITHMS
DDOS ATTACK DETECTION ON INTERNET OF THINGS USING UNSUPERVISED ALGORITHMS
ijfls
 
DDoS Attack Detection on Internet o Things using Unsupervised Algorithms
DDoS Attack Detection on Internet o Things using Unsupervised AlgorithmsDDoS Attack Detection on Internet o Things using Unsupervised Algorithms
DDoS Attack Detection on Internet o Things using Unsupervised Algorithms
ijfls
 
Security and Authentication of Internet of Things (IoT) Devices
Security and Authentication of Internet of Things (IoT) DevicesSecurity and Authentication of Internet of Things (IoT) Devices
Security and Authentication of Internet of Things (IoT) Devices
SanjayKumarYadav58
 

Similar to Cyber forensics question bank (20)

FORENSIC COMPUTING MODELS: TECHNICAL OVERVIEW
FORENSIC COMPUTING MODELS: TECHNICAL OVERVIEWFORENSIC COMPUTING MODELS: TECHNICAL OVERVIEW
FORENSIC COMPUTING MODELS: TECHNICAL OVERVIEW
 
Review on Computer Forensic
Review on Computer ForensicReview on Computer Forensic
Review on Computer Forensic
 
Linux Operating System Resembles Unix Operating. System
Linux Operating System Resembles Unix Operating. SystemLinux Operating System Resembles Unix Operating. System
Linux Operating System Resembles Unix Operating. System
 
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...Proposed Workable Process Flow with Analysis Framework for Android Forensics ...
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...
 
Comparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction ToolsComparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction Tools
 
Cloud Forensics: Drawbacks in Current Methodologies and Proposed Solution
Cloud Forensics: Drawbacks in Current Methodologies and Proposed SolutionCloud Forensics: Drawbacks in Current Methodologies and Proposed Solution
Cloud Forensics: Drawbacks in Current Methodologies and Proposed Solution
 
A Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsA Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis Tools
 
Cs6004 cyber fofrensics_qb
Cs6004 cyber fofrensics_qbCs6004 cyber fofrensics_qb
Cs6004 cyber fofrensics_qb
 
Enhancements in the world of digital forensics
Enhancements in the world of digital forensicsEnhancements in the world of digital forensics
Enhancements in the world of digital forensics
 
Collecting and analyzing network-based evidence
Collecting and analyzing network-based evidenceCollecting and analyzing network-based evidence
Collecting and analyzing network-based evidence
 
Real world e-science use-cases
Real world e-science use-casesReal world e-science use-cases
Real world e-science use-cases
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdfHow to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
 
A Novel Methodology for Offline Forensics Triage in Windows Systems
A Novel Methodology for Offline Forensics Triage in Windows SystemsA Novel Methodology for Offline Forensics Triage in Windows Systems
A Novel Methodology for Offline Forensics Triage in Windows Systems
 
A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)
 
Review on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptxReview on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptx
 
IRJET - Analysis of Virtual Machine in Digital Forensics
IRJET -  	  Analysis of Virtual Machine in Digital ForensicsIRJET -  	  Analysis of Virtual Machine in Digital Forensics
IRJET - Analysis of Virtual Machine in Digital Forensics
 
DDOS ATTACK DETECTION ON INTERNET OF THINGS USING UNSUPERVISED ALGORITHMS
DDOS ATTACK DETECTION ON INTERNET OF THINGS USING UNSUPERVISED ALGORITHMSDDOS ATTACK DETECTION ON INTERNET OF THINGS USING UNSUPERVISED ALGORITHMS
DDOS ATTACK DETECTION ON INTERNET OF THINGS USING UNSUPERVISED ALGORITHMS
 
DDoS Attack Detection on Internet o Things using Unsupervised Algorithms
DDoS Attack Detection on Internet o Things using Unsupervised AlgorithmsDDoS Attack Detection on Internet o Things using Unsupervised Algorithms
DDoS Attack Detection on Internet o Things using Unsupervised Algorithms
 
Security and Authentication of Internet of Things (IoT) Devices
Security and Authentication of Internet of Things (IoT) DevicesSecurity and Authentication of Internet of Things (IoT) Devices
Security and Authentication of Internet of Things (IoT) Devices
 

More from ArthyR3

Unit IV Knowledge and Hybrid Recommendation System.pdf
Unit IV Knowledge and Hybrid Recommendation System.pdfUnit IV Knowledge and Hybrid Recommendation System.pdf
Unit IV Knowledge and Hybrid Recommendation System.pdf
ArthyR3
 
VIT336 – Recommender System - Unit 3.pdf
VIT336 – Recommender System - Unit 3.pdfVIT336 – Recommender System - Unit 3.pdf
VIT336 – Recommender System - Unit 3.pdf
ArthyR3
 
OOPs - JAVA Quick Reference.pdf
OOPs - JAVA Quick Reference.pdfOOPs - JAVA Quick Reference.pdf
OOPs - JAVA Quick Reference.pdf
ArthyR3
 
NodeJS and ExpressJS.pdf
NodeJS and ExpressJS.pdfNodeJS and ExpressJS.pdf
NodeJS and ExpressJS.pdf
ArthyR3
 
MongoDB.pdf
MongoDB.pdfMongoDB.pdf
MongoDB.pdf
ArthyR3
 
REACTJS.pdf
REACTJS.pdfREACTJS.pdf
REACTJS.pdf
ArthyR3
 
ANGULARJS.pdf
ANGULARJS.pdfANGULARJS.pdf
ANGULARJS.pdf
ArthyR3
 
JQUERY.pdf
JQUERY.pdfJQUERY.pdf
JQUERY.pdf
ArthyR3
 
Qb it1301
Qb   it1301Qb   it1301
Qb it1301
ArthyR3
 
CNS - Unit v
CNS - Unit vCNS - Unit v
CNS - Unit v
ArthyR3
 
Cs8792 cns - unit v
Cs8792   cns - unit vCs8792   cns - unit v
Cs8792 cns - unit v
ArthyR3
 
Cs8792 cns - unit iv
Cs8792   cns - unit ivCs8792   cns - unit iv
Cs8792 cns - unit iv
ArthyR3
 
Cs8792 cns - unit iv
Cs8792   cns - unit ivCs8792   cns - unit iv
Cs8792 cns - unit iv
ArthyR3
 
Cs8792 cns - unit i
Cs8792   cns - unit iCs8792   cns - unit i
Cs8792 cns - unit i
ArthyR3
 
Java quick reference
Java quick referenceJava quick reference
Java quick reference
ArthyR3
 
Cs8792 cns - Public key cryptosystem (Unit III)
Cs8792   cns - Public key cryptosystem (Unit III)Cs8792   cns - Public key cryptosystem (Unit III)
Cs8792 cns - Public key cryptosystem (Unit III)
ArthyR3
 
Cryptography Workbook
Cryptography WorkbookCryptography Workbook
Cryptography Workbook
ArthyR3
 
Cns
CnsCns
Cns
ArthyR3
 
Cs6701 cryptography and network security
Cs6701 cryptography and network securityCs6701 cryptography and network security
Cs6701 cryptography and network security
ArthyR3
 
Compiler question bank
Compiler question bankCompiler question bank
Compiler question bank
ArthyR3
 

More from ArthyR3 (20)

Unit IV Knowledge and Hybrid Recommendation System.pdf
Unit IV Knowledge and Hybrid Recommendation System.pdfUnit IV Knowledge and Hybrid Recommendation System.pdf
Unit IV Knowledge and Hybrid Recommendation System.pdf
 
VIT336 – Recommender System - Unit 3.pdf
VIT336 – Recommender System - Unit 3.pdfVIT336 – Recommender System - Unit 3.pdf
VIT336 – Recommender System - Unit 3.pdf
 
OOPs - JAVA Quick Reference.pdf
OOPs - JAVA Quick Reference.pdfOOPs - JAVA Quick Reference.pdf
OOPs - JAVA Quick Reference.pdf
 
NodeJS and ExpressJS.pdf
NodeJS and ExpressJS.pdfNodeJS and ExpressJS.pdf
NodeJS and ExpressJS.pdf
 
MongoDB.pdf
MongoDB.pdfMongoDB.pdf
MongoDB.pdf
 
REACTJS.pdf
REACTJS.pdfREACTJS.pdf
REACTJS.pdf
 
ANGULARJS.pdf
ANGULARJS.pdfANGULARJS.pdf
ANGULARJS.pdf
 
JQUERY.pdf
JQUERY.pdfJQUERY.pdf
JQUERY.pdf
 
Qb it1301
Qb   it1301Qb   it1301
Qb it1301
 
CNS - Unit v
CNS - Unit vCNS - Unit v
CNS - Unit v
 
Cs8792 cns - unit v
Cs8792   cns - unit vCs8792   cns - unit v
Cs8792 cns - unit v
 
Cs8792 cns - unit iv
Cs8792   cns - unit ivCs8792   cns - unit iv
Cs8792 cns - unit iv
 
Cs8792 cns - unit iv
Cs8792   cns - unit ivCs8792   cns - unit iv
Cs8792 cns - unit iv
 
Cs8792 cns - unit i
Cs8792   cns - unit iCs8792   cns - unit i
Cs8792 cns - unit i
 
Java quick reference
Java quick referenceJava quick reference
Java quick reference
 
Cs8792 cns - Public key cryptosystem (Unit III)
Cs8792   cns - Public key cryptosystem (Unit III)Cs8792   cns - Public key cryptosystem (Unit III)
Cs8792 cns - Public key cryptosystem (Unit III)
 
Cryptography Workbook
Cryptography WorkbookCryptography Workbook
Cryptography Workbook
 
Cns
CnsCns
Cns
 
Cs6701 cryptography and network security
Cs6701 cryptography and network securityCs6701 cryptography and network security
Cs6701 cryptography and network security
 
Compiler question bank
Compiler question bankCompiler question bank
Compiler question bank
 

Recently uploaded

Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
TechSoup
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
Jisc
 
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
Levi Shapiro
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
Celine George
 
Honest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptxHonest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptx
timhan337
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Po-Chuan Chen
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
SACHIN R KONDAGURI
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
Peter Windle
 
The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
GeoBlogs
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
Special education needs
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
TechSoup
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
EverAndrsGuerraGuerr
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
heathfieldcps1
 
Model Attribute Check Company Auto Property
Model Attribute  Check Company Auto PropertyModel Attribute  Check Company Auto Property
Model Attribute Check Company Auto Property
Celine George
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
camakaiclarkmusic
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
Jheel Barad
 
678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf
CarlosHernanMontoyab2
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
MIRIAMSALINAS13
 

Recently uploaded (20)

Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
 
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
 
Honest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptxHonest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptx
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
 
The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
 
Model Attribute Check Company Auto Property
Model Attribute  Check Company Auto PropertyModel Attribute  Check Company Auto Property
Model Attribute Check Company Auto Property
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
 
678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
 

Cyber forensics question bank

  • 1. DEPARTMENT OF INFORMATION TECHNOLOGY Subject Code : CS6004 Subject Name : Cyber Forensics Class : IV IT / VIII Subject In – Charge : Dr. P. Subathra, Prof./IT R. Arthy, AP/IT QUESTION BANK UNIT IV EVIDENCE COLLECTION AND FORENSICS TOOLS Processing Crime and Incident Scenes – Working with Windows and DOS Systems. Current Computer Forensics Tools: Software/ Hardware Tools. Q. No Question Marks Knowledge Level Number of Times in AU PART – A Processing Crime and Incident Scenes 1. Label any three types of field kit to be used in crime scene. [May 2017] 2 K1 1 2. State the motivations for computer intrusion or theft of information in contemporary society. [Nov 2018] 2 K2 1 3. How to identify the cyber crime? [May 2019] 2 K2 1 4. Give examples for Computer crimes. 2 K1 - Working with Windows and DOS Systems 5. When you delete a image/audio/video, do you really delete it? Is it possible to revert the deleted data? [May 2018] 2 K2 1 6. List out some of the open – source encryption tools. 2 K1 - 7. Define FAT and VFAT. 2 K1 - 8. What is meant by Encrypting File System? 2 K1 - Current Computer Forensics Tools: Software/ Hardware Tools. 9. Classify and compare hardware and software Forensic tools. [May 2017] 2 K2 1 10. Define Master Boot Record (MBR). [Nov 2017] 2 K1 1 11. What is Zoned Bit Recording (ZBR)? [Nov 2017] 2 K1 1 12. What is a virtual machine? [May 2018] 2 K1 1
  • 2. Q. No Question Marks Knowledge Level Number of Times in AU 13. Distinguish between Validation and discrimination. [Nov 2018] 2 K2 1 14. List out any two forensics tool for evidence collection. [May 2019] 2 K1 1 15. List out the disk drive components. 2 K1 - 16. Define track density. 2 K1 - 17. List out the properties handled at the driver’s hardware. 2 K1 - 18. Write down the tasks for planning your investigation. 2 K1 - 19. Write down the task performed by computer forensics tools. 2 K1 - 20. What is meant by acquisition and list out its functions? 2 K1 - 21. Define writer – blocker. 2 K1 - PART - B Processing Crime and Incident Scenes 22. Analyze how the following techniques are used: a) Processing Data centers with RAID systems. (8) b) Documents evidence in the lab. (4) c) Processing and handling digital evidence. (4) [Nov 2017] 16 [13] K2 1 23. Explain briefly the RAID architecture and its types with the data acquisition structure. Also explain the data centers used in processing the RAID systems. [May 2017] 16 [13] K2 1 24. Outline the process of preparing to acquire digital evidence, processing an incident or crime scene and processing data centers with RAID systems. [May 2018] 16 [13] K2 1 25. Outline the seizing procedure for the digital evidence at the crime scene. [Nov 2018] 13 K2 1 26. How to process the cyber crime and incident scenes? Explain it. [May 2019] 13 K2 1 Working with Windows and DOS Systems 27. Explain in detail about how the understanding NTFA, FAT, FAT32 file system plays a crucial role in cyber forensic. [May2017] 16 [13] K2 1 28. Examine the MS-DOS startup tasks and about other Disk operating system in details. [Nov 2017] 16 [13] K2 1 29. Explain the following: NTFS data streams, NTFS compressed files and NTFS encrypting file system. [May 2018] 16 [13] K2 1 30. Illustrate with an example to examine the NTFS disks. [Nov 2018] 13 K2 1 Current Computer Forensics Tools: Software/ Hardware Tools 31. Demonstrate the use of computer forensic hardware and software tools used to solve the different types of forensics. [Nov 2018] 13 K2 1 PART - C
  • 3. Q. No Question Marks Knowledge Level Number of Times in AU Working with Windows and DOS Systems 32. You're using Disk Manager to view primary and extended partitions on a suspect's drive. The program reports the extended partitions total size as larger than the sum of the sizes of logical partitions in this extended partition. Justify the following terms when, i) The disk is corrupted. ii) There's a hidden partition. iii) Nothing; this is what you'd expect to see. iv) Password is unknown. [Nov 2018] 15 K3 1 Current Computer Forensics Tools: Software/ Hardware Tools 33. Interpret and validate the results of a forensics analysis, you should do which of the following: i) Calculate the hash value with two different tools. ii) Use a different tool to compare the results of evidence you find. iii) Repeat the steps used to obtain the digital evidence, using the same tool, and recalculate. iv) The hash value to verify the results. v) Do both i) and ii) vi) Do both ii) and iii) vii) Do both i) and iii) 15 K3 1 34. Consider the situations. Employer files have been deleted, disks have been reformatted or other steps have been taken to conceal or destroy the evidence. How to recover the evidence using any forensics tool to safe guard the employee? [May 2019] 15 K3 1 35. A patient with a heart ailment was transported to a hospital where an angiogram was performed. The patient later had a stint inserted into an artery along with a second angiogram, but died shortly thereafter. A third angiogram was performed immediately after the patient's death. Images of the angiogram procedures were purportedly stored on computer hard drives. The day following the patient's death, hospital staffs were able to locate images for the first and third angiograms but could not find any images of the second procedure. The hospital and doctor were sued for medical malpractice and wrongful death. The plaintiffs also claimed the defendants had deliberately deleted the images of the second angiogram that allegedly proved the wrongful death claim. A CES team (CFST) was engaged by the doctor's insurance company to locate images of the second angiogram on the computer hard drive. Explain the possible actions that the CFST took to locate the images. [May 2019] 15 K3 1 Subject In – Charge Subject Matter Expert HoD/IT
  • 4. DEPARTMENT OF INFORMATION TECHNOLOGY Subject Code : CS6004 Subject Name : Cyber Forensics Class : IV IT / VIII Subject In – Charge : Dr. P. Subathra, Prof./IT R. Arthy, AP/IT QUESTION BANK UNIT V ANALYSIS AND VALIDATION Validating Forensics Data – Data Hiding Techniques – Performing Remote Acquisition – Network Forensics – Email Investigations – Cell Phone and Mobile Devices Forensics Q. No Question Marks Knowledge Level Number of Times in AU PART – A Validating Forensics Data 1. List out the file systems in which FTK can perform forensic analysis. 2 K1 - 2. Define scope creep. 2 K1 - 3. What is meant by Known File Filters (KFF)? 2 K1 - 4. What is meant by auto image checksum verification? 2 K1 - Data Hiding Techniques 5. Describe Bit Shifting with an example. [Nov 2017] 2 K2 1 6. What is steganography? [May 2018] 2 K1 1 7. Show various Steganalysis attack methods. [Nov 2018] 2 K1 1 8. What is meant by key escrow? 2 K1 - 9. List out some of the password cracking tools. 2 K1 - 10. Define rainbow table. 2 K1 - 11. List out the three ways to recover passwords. 2 K1 - Performing Remote Acquisition 12. How to perform the remote acquisition process? [May 2019] 2 K1 1 13. What is meant by remote acquisition? 2 K1 -
  • 5. Network Forensics 14. Name any three standard procedures used in Network Forensics. [May 2017] 2 K1 1 15. Define order of volatility (OOV). [Nov 2018] 2 K1 1 16. Write any one the network forensics scenario. [May 2019] 2 K1 1 17. Define network forensics. 2 K1 - 18. What is the use of network logs? 2 K1 - 19. Define layered network defense network strategy. 2 K1 - 20. What is the purpose of Tepdump program? 2 K1 - 21. What is the usage of ethereal network analysis tool? 2 K1 - 22. Define Sysinternals and give examples. 2 K1 - 23. Define Knoppix security tools distribution (STD). 2 K1 - 24. Define phishing. 2 K1 - Email Investigations 25. Decide the roles of Client and Servers in Email Investigations. [May 2017] 2 K1 1 26. Mention the e-mail storage format available in Novell Evolution. [Nov 2017] 2 K1 1 27. Give examples for e-mail forensics tools. [May 2018] 2 K1 1 28. Give examples for e-mail server program. 2 K1 - 29. What is the significance of e-mail forensics tools? 2 K1 - 30. Define spoofing. 2 K1 - Cell Phone and Mobile Devices Forensics 31. Write down the main components used for mobile communication. 2 K1 - 32. Define Orthogonal frequency division multiplexing. 2 K1 - 33. List out the technologies supported by 4G networks. 2 K1 - PART - B Validating Forensics Data 34. Discuss the procedure to validate the hexadecimal editors. [May 2017] 8 K2 1 35. Explain in detail about the process of validating forensics data. 13 K2 - Data Hiding Techniques 36. Briefly explain any one steganography algorithm to hide data in an image. [May 2017] (or) Write short notes on Data Hiding Techniques. [May 2019] 8 K2 2
  • 6. 37. Explain data hiding techniques and how to apply the data hiding techniques in various applications. [Nov 2017, Nov 2018] 8, 13 K2 1 Network Forensics 38. Elaborate about the network tools. 13 K2 - Email Investigations 39. Examine and list the procedure to analyze the UNIX and Microsoft E-mail server logs. [May 2017] 16 [13] K2 1 40. Describe in detail about specialized E-mail forensic tools. [Nov 2017] 8 K2 1 41. Explain the steps involved in examining in Microsoft e-mail server logs and explain it in detail. [Nov 2017, Nov 2018] 8, 15 K2 2 42. Explain the process of investigating e-mail crimes and violation. [May 2018] 16 [13] K2 1 43. Write a short note on Email Investigations. [May 2019] 6 K2 1 Cell Phone and Mobile Devices Forensics 44. Elaborate about mobile device forensics. [Nov 2017] 8 K2 1 45. Appraise the acquisition procedures for cell phones and mobile devices. [May 2018] 16 [13] K2 1 PART - C E-Mail Investigation 46. One of the Senior Service Manager working with the bank, received an email message from one of this client who requested an immediate financial transaction to send 1.25 Cr for vendor payment. In the received email, the client was holding exactly his original email address. As the client who holds a prestigious designation running several business organizations used to send frequent such emails. Because of which, the Bank official’s started the procedure to send the amount to the concerned recipient wherein it was proved fatal. The situation became worse when the client was found unknown who was asked to send the amount as a vendor payment. Help the forensic department to identify the victim. 15 K3 - Cell Phone and Mobile Devices Forensics 47. A man has been arrested by the Crime Branch of Mumbai Police for allegedly sending threatening text messages to Bollywood actress. The accused sent four messages to the actress, threatening to kill her children of she did not pay him, say sources. How to do mobile device forensics on this case? [May 2019] 15 K3 1 Subject In – Charge Subject Matter Expert HoD/IT