Summer Sale Coupon - 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sbfdisc

312-49v10 PDF

$44

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

312-49v10 PDF + Testing Engine

$70.4

$175.99

3 Months Free Update

  • Exam Name: Computer Hacking Forensic Investigator (CHFI-v10)
  • Last Update: Apr 18, 2024
  • Questions and Answers: 704
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

312-49v10 Engine

$52.8

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

312-49v10 Practice Exam Questions with Answers Computer Hacking Forensic Investigator (CHFI-v10) Certification

Question # 6

Andie, a network administrator, suspects unusual network services running on a windows system. Which of the following commands should he use to verify unusual network services started on a Windows system?

A.

net serv

B.

netmgr

C.

lusrmgr

D.

net start

Full Access
Question # 7

Centralized binary logging is a process in which many websites write binary and unformatted log data to a single log file. What extension should the investigator look to find its log file?

A.

.cbl

B.

.log

C.

.ibl

D.

.txt

Full Access
Question # 8

When investigating a Windows System, it is important to view the contents of the page or swap file because:

A.

Windows stores all of the systems configuration information in this file

B.

This is file that windows use to communicate directly with Registry

C.

A Large volume of data can exist within the swap file of which the computer user has no knowledge

D.

This is the file that windows use to store the history of the last 100 commands that were run from the command line

Full Access
Question # 9

You are a security analyst performing a penetration tests for a company in the Midwest. After some initial reconnaissance, you discover the IP addresses of some Cisco routers used by the company. You type in the following URL that includes the IP address of one of the routers:

http://172.168.4.131/level/99/exec/show/config

After typing in this URL, you are presented with the entire configuration file for that router. What have you discovered?

A.

HTTP Configuration Arbitrary Administrative Access Vulnerability

B.

HTML Configuration Arbitrary Administrative Access Vulnerability

C.

Cisco IOS Arbitrary Administrative Access Online Vulnerability

D.

URL Obfuscation Arbitrary Administrative Access Vulnerability

Full Access
Question # 10

Julia is a senior security analyst for Berber Consulting group. She is currently working on a contract for a small accounting firm in Florid a. They have given her permission to perform social engineering attacks on the company to see if their in-house training did any good. Julia calls the main number for the accounting firm and talks to the receptionist. Julia says that she is an IT technician from the company's main office in Iowa. She states that she needs the receptionist's network username and password to troubleshoot a problem they are having. Julia says that Bill Hammond, the CEO of the company, requested this information. After hearing the name of the CEO, the receptionist gave Julia all the information she asked for. What principal of social engineering did Julia use?

A.

Social Validation

B.

Scarcity

C.

Friendship/Liking

D.

Reciprocation

Full Access
Question # 11

You are working as Computer Forensics investigator and are called by the owner of an accounting firm to investigate possible computer abuse by one of the firm’s employees. You meet with the owner of the firm and discover that the company has never published a policy stating that they reserve the right to inspect their computing assets at will. What do you do?

A.

Inform the owner that conducting an investigation without a policy is not a problem because the company is privately owned

B.

Inform the owner that conducting an investigation without a policy is a violation of the 4th amendment

C.

Inform the owner that conducting an investigation without a policy is a violation of the employee’s expectation of privacy

D.

Inform the owner that conducting an investigation without a policy is not a problem because a policy is only necessary for government agencies

Full Access
Question # 12

You are running through a series of tests on your network to check for any security vulnerabilities.

After normal working hours, you initiate a DoS attack against your external firewall. The firewall Quickly freezes up and becomes unusable. You then initiate an FTP connection from an external IP into your internal network. The connection is successful even though you have FTP blocked at the external firewall. What has happened?

A.

The firewall failed-bypass

B.

The firewall failed-closed

C.

The firewall ACL has been purged

D.

The firewall failed-open

Full Access
Question # 13

Lance wants to place a honeypot on his network. Which of the following would be your recommendations?

A.

Use a system that has a dynamic addressing on the network

B.

Use a system that is not directly interacting with the router

C.

Use it on a system in an external DMZ in front of the firewall

D.

It doesn't matter as all replies are faked

Full Access
Question # 14

Windows identifies which application to open a file with by examining which of the following?

A.

The File extension

B.

The file attributes

C.

The file Signature at the end of the file

D.

The file signature at the beginning of the file

Full Access
Question # 15

A packet is sent to a router that does not have the packet destination address in its route table.

How will the packet get to its proper destination?

A.

Root Internet servers

B.

Border Gateway Protocol

C.

Gateway of last resort

D.

Reverse DNS

Full Access
Question # 16

Which part of the Windows Registry contains the user's password file?

A.

HKEY_LOCAL_MACHINE

B.

HKEY_CURRENT_CONFIGURATION

C.

HKEY_USER

D.

HKEY_CURRENT_USER

Full Access
Question # 17

What type of attack occurs when an attacker can force a router to stop forwarding packets by flooding the router with many open connections simultaneously so that all the hosts behind the router are effectively disabled?

A.

digital attack

B.

denial of service

C.

physical attack

D.

ARP redirect

Full Access
Question # 18

You are called in to assist the police in an investigation involving a suspected drug dealer. The suspects house was searched by the police after a warrant was obtained and they located a floppy disk in the suspects bedroom. The disk contains several files, but they appear to be password protected. What are two common methods used by password cracking software that you can use to obtain the password?

A.

Limited force and library attack

B.

Brute Force and dictionary Attack

C.

Maximum force and thesaurus Attack

D.

Minimum force and appendix Attack

Full Access
Question # 19

What should you do when approached by a reporter about a case that you are working on or have worked on?

A.

Refer the reporter to the attorney that retained you

B.

Say, "no comment"

C.

Answer all the reporter’s questions as completely as possible

D.

Answer only the questions that help your case

Full Access
Question # 20

One way to identify the presence of hidden partitions on a suspect's hard drive is to:

A.

Add up the total size of all known partitions and compare it to the total size of the hard drive

B.

Examine the FAT and identify hidden partitions by noting an H in the partition Type field

C.

Examine the LILO and note an H in the partition Type field

D.

It is not possible to have hidden partitions on a hard drive

Full Access
Question # 21

Area density refers to:

A.

the amount of data per disk

B.

the amount of data per partition

C.

the amount of data per square inch

D.

the amount of data per platter

Full Access
Question # 22

Which response organization tracks hoaxes as well as viruses?

A.

NIPC

B.

FEDCIRC

C.

CERT

D.

CIAC

Full Access
Question # 23

You are called by an author who is writing a book and he wants to know how long the copyright for his book will last after he has the book published?

A.

70 years

B.

the life of the author

C.

the life of the author plus 70 years

D.

copyrights last forever

Full Access
Question # 24

Diskcopy is:

A.

a utility by AccessData

B.

a standard MS-DOS command

C.

Digital Intelligence utility

D.

dd copying tool

Full Access
Question # 25

Bill is the accounting manager for Grummon and Sons LLC in Chicago. On a regular basis, he needs to send PDF documents containing sensitive information through E-mail to his customers.

Bill protects the PDF documents with a password and sends them to their intended recipients.

Why PDF passwords do not offer maximum protection?

A.

PDF passwords can easily be cracked by software brute force tools

B.

PDF passwords are converted to clear text when sent through E-mail

C.

PDF passwords are not considered safe by Sarbanes-Oxley

D.

When sent through E-mail, PDF passwords are stripped from the document completely

Full Access
Question # 26

John is using Firewalk to test the security of his Cisco PIX firewall. He is also utilizing a sniffer located on a subnet that resides deep inside his network. After analyzing the sniffer log files, he does not see any of the traffic produced by Firewalk. Why is that?

A.

Firewalk cannot pass through Cisco firewalls

B.

Firewalk sets all packets with a TTL of zero

C.

Firewalk cannot be detected by network sniffers

D.

Firewalk sets all packets with a TTL of one

Full Access
Question # 27

One technique for hiding information is to change the file extension from the correct one to one that might not be noticed by an investigator. For example, changing a .jpg extension to a .doc extension so that a picture file appears to be a document. What can an investigator examine to verify that a file has the correct extension?

A.

the File Allocation Table

B.

the file header

C.

the file footer

D.

the sector map

Full Access
Question # 28

You are conducting an investigation of fraudulent claims in an insurance company that involves complex text searches through large numbers of documents. Which of the following tools would allow you to quickly and efficiently search for a string within a file on the bitmap image of the target computer?

A.

Stringsearch

B.

grep

C.

dir

D.

vim

Full Access
Question # 29

This organization maintains a database of hash signatures for known software.

A.

International Standards Organization

B.

Institute of Electrical and Electronics Engineers

C.

National Software Reference Library

D.

American National standards Institute

Full Access
Question # 30

On Linux/Unix based Web servers, what privilege should the daemon service be run under?

A.

Guest

B.

Root

C.

You cannot determine what privilege runs the daemon service

D.

Something other than root

Full Access
Question # 31

You are contracted to work as a computer forensics investigator for a regional bank that has four 30 TB storage area networks that store customer data.

What method would be most efficient for you to acquire digital evidence from this network?

A.

create a compressed copy of the file with DoubleSpace

B.

create a sparse data copy of a folder or file

C.

make a bit-stream disk-to-image file

D.

make a bit-stream disk-to-disk file

Full Access
Question # 32

Profiling is a forensics technique for analyzing evidence with the goal of identifying the perpetrator from their various activity. After a computer has been compromised by a hacker, which of the following would be most important in forming a profile of the incident?

A.

The manufacturer of the system compromised

B.

The logic, formatting and elegance of the code used in the attack

C.

The nature of the attack

D.

The vulnerability exploited in the incident

Full Access
Question # 33

What is the target host IP in the following command?

A.

172.16.28.95

B.

10.10.150.1

C.

Firewalk does not scan target hosts

D.

This command is using FIN packets, which cannot scan target hosts

Full Access
Question # 34

As a security analyst, you setup a false survey website that will require users to create a username and a strong password. You send the link to all the employees of the company. What information will you be able to gather?

A.

The IP address of the employees’ computers

B.

Bank account numbers and the corresponding routing numbers

C.

The employees network usernames and passwords

D.

The MAC address of the employees’ computers

Full Access
Question # 35

What does the part of the log, “% SEC-6-IPACCESSLOGP”, extracted from a Cisco router represent?

A.

The system was not able to process the packet because there was not enough room for all of the desired IP header options

B.

Immediate action required messages

C.

Some packet-matching logs were missed because the access list log messages were rate limited, or no access list log buffers were available

D.

A packet matching the log criteria for the given access list has been detected (TCP or UDP)

Full Access
Question # 36

A master boot record (MBR) is the first sector (“sector zero”) of a data storage device. What is the size of MBR?

A.

Depends on the capacity of the storage device

B.

1048 Bytes

C.

4092 Bytes

D.

512 Bytes

Full Access
Question # 37

What is the default IIS log location?

A.

SystemDrive\inetpub\LogFiles

B.

%SystemDrive%\inetpub\logs\LogFiles

C.

%SystemDrive\logs\LogFiles

D.

SystemDrive\logs\LogFiles

Full Access
Question # 38

What will the following Linux command accomplish?

dd if=/dev/mem of=/home/sam/mem.bin bs=1024

A.

Copy the master boot record to a file

B.

Copy the contents of the system folder to a file

C.

Copy the running memory to a file

D.

Copy the memory dump file to an image file

Full Access
Question # 39

Which code does the FAT file system use to mark the file as deleted?

A.

ESH

B.

5EH

C.

H5E

D.

E5H

Full Access
Question # 40

What is the first step taken in an investigation for laboratory forensic staff members?

A.

Packaging the electronic evidence

B.

Securing and evaluating the electronic crime scene

C.

Conducting preliminary interviews

D.

Transporting the electronic evidence

Full Access
Question # 41

Given the drive dimensions as follows and assuming a sector has 512 bytes, what is the capacity of the described hard drive?

22,164 cylinders/disk

80 heads/cylinder

63 sectors/track

A.

53.26 GB

B.

57.19 GB

C.

11.17 GB

D.

10 GB

Full Access
Question # 42

Harold is finishing up a report on a case of network intrusion, corporate spying, and embezzlement that he has been working on for over six months. He is trying to find the right term to use in his report to describe network-enabled spying. What term should Harold use?

A.

Spycrack

B.

Spynet

C.

Netspionage

D.

Hackspionage

Full Access
Question # 43

What is the size value of a nibble?

A.

0.5 kilo byte

B.

0.5 bit

C.

0.5 byte

D.

2 bits

Full Access
Question # 44

What type of equipment would a forensics investigator store in a StrongHold bag?

A.

PDAPDA?

B.

Backup tapes

C.

Hard drives

D.

Wireless cards

Full Access
Question # 45

Depending upon the jurisdictional areas, different laws apply to different incidents. Which of the following law is related to fraud and related activity in connection with computers?

A.

18 USC §1029

B.

18 USC §1030

C.

18 USC §1361

D.

18 USC §1371

Full Access
Question # 46

Where is the startup configuration located on a router?

A.

Static RAM

B.

BootROM

C.

NVRAM

D.

Dynamic RAM

Full Access
Question # 47

When marking evidence that has been collected with the “aaa/ddmmyy/nnnn/zz” format, what does the “nnnn” denote?

A.

The initials of the forensics analyst

B.

The sequence number for the parts of the same exhibit

C.

The year he evidence was taken

D.

The sequential number of the exhibits seized by the analyst

Full Access
Question # 48

While presenting his case to the court, Simon calls many witnesses to the stand to testify. Simon decides to call Hillary Taft, a lay witness, to the stand. Since Hillary is a lay witness, what field would she be considered an expert in?

A.

Technical material related to forensics

B.

No particular field

C.

Judging the character of defendants/victims

D.

Legal issues

Full Access
Question # 49

What hashing method is used to password protect Blackberry devices?

A.

AES

B.

RC5

C.

MD5

D.

SHA-1

Full Access
Question # 50

Linux operating system has two types of typical bootloaders namely LILO (Linux Loader) and GRUB (Grand Unified Bootloader). In which stage of the booting process do the bootloaders become active?

A.

Bootloader Stage

B.

Kernel Stage

C.

BootROM Stage

D.

BIOS Stage

Full Access
Question # 51

When operating systems mark a cluster as used but not allocated, the cluster is considered as _________

A.

Corrupt

B.

Bad

C.

Lost

D.

Unallocated

Full Access
Question # 52

An expert witness is a __________________ who is normally appointed by a party to assist the formulation and preparation of a party’s claim or defense.

A.

Expert in criminal investigation

B.

Subject matter specialist

C.

Witness present at the crime scene

D.

Expert law graduate appointed by attorney

Full Access
Question # 53

Steven has been given the task of designing a computer forensics lab for the company he works for. He has found documentation on all aspects of how to design a lab except the number of exits needed. How many exits should Steven include in his design for the computer forensics lab?

A.

Three

B.

One

C.

Two

D.

Four

Full Access
Question # 54

The surface of a hard disk consists of several concentric rings known as tracks; each of these tracks has smaller partitions called disk blocks. What is the size of each block?

A.

512 bits

B.

512 bytes

C.

256 bits

D.

256 bytes

Full Access
Question # 55

What will the following command accomplish in Linux?

fdisk /dev/hda

A.

Partition the hard drive

B.

Format the hard drive

C.

Delete all files under the /dev/hda folder

D.

Fill the disk with zeros

Full Access
Question # 56

Which tool does the investigator use to extract artifacts left by Google Drive on the system?

A.

PEBrowse Professional

B.

RegScanner

C.

RAM Capturer

D.

Dependency Walker

Full Access
Question # 57

Which program is the bootloader when Windows XP starts up?

A.

KERNEL.EXE

B.

NTLDR

C.

LOADER

D.

LILO

Full Access
Question # 58

Microsoft Security IDs are available in Windows Registry Editor. The path to locate IDs in Windows 7 is:

A.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList

B.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ProfileList

C.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\RegList

D.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Regedit

Full Access
Question # 59

Where does Encase search to recover NTFS files and folders?

A.

MBR

B.

MFT

C.

Slack space

D.

HAL

Full Access
Question # 60

On an Active Directory network using NTLM authentication, where on the domain controllers are the passwords stored?

A.

SAM

B.

AMS

C.

Shadow file

D.

Password.conf

Full Access
Question # 61

Frank, a cloud administrator in his company, needs to take backup of the OS disks of two Azure VMs that store business-critical data. Which type of Azure blob storage can he use for this purpose?

A.

Append blob

B.

Medium blob

C.

Block blob

D.

Page blob

Full Access
Question # 62

Which of the following commands shows you all of the network services running on Windows-based servers?

A.

Netstart

B.

Net Session

C.

Net use

D.

Net config

Full Access
Question # 63

Maria has executed a suspicious executable file In a controlled environment and wants to see if the file adds/modifies any registry value after execution via Windows Event Viewer. Which of the following event ID should she look for In this scenario?

A.

Event ID 4657

B.

Event ID 4624

C.

Event ID 4688

D.

Event ID 7040

Full Access
Question # 64

An investigator Is examining a file to identify any potentially malicious content. To avoid code execution and still be able to uncover hidden indicators of compromise (IOC), which type of examination should the investigator perform:

A.

Threat hunting

B.

Threat analysis

C.

Static analysis

D.

Dynamic analysis

Full Access
Question # 65

You are the incident response manager at a regional bank. While performing routine auditing of web application logs, you find several attempted login submissions that contain the following strings:

312-49v10 question answer

What kind of attack has occurred?

A.

SQL injection

B.

Buffer overflow

C.

Cross-size scripting

D.

Cross-size request forgery

Full Access
Question # 66

What command-line tool enables forensic Investigator to establish communication between an Android device and a forensic workstation in order to perform data acquisition from the device?

A.

APK Analyzer

B.

SDK Manager

C.

Android Debug Bridge

D.

Xcode

Full Access
Question # 67

Sally accessed the computer system that holds trade secrets of the company where she Is employed. She knows she accessed It without authorization and all access (authorized and unauthorized) to this computer Is monitored.To cover her tracks. Sally deleted the log entries on this computer. What among the following best describes her action?

A.

Password sniffing

B.

Anti-forensics

C.

Brute-force attack

D.

Network intrusion

Full Access
Question # 68

According to RFC 3227, which of the following is considered as the most volatile item on a typical system?

A.

Registers and cache

B.

Temporary system files

C.

Archival media

D.

Kernel statistics and memory

Full Access
Question # 69

Choose the layer in iOS architecture that provides frameworks for iOS app development?

A.

Media services

B.

Cocoa Touch

C.

Core services

D.

Core OS

Full Access
Question # 70

Simona has written a regular expression for the detection of web application-specific attack attempt that reads as /((\%3C)|)/lx. Which of the following does the part (|\%3E)|>) look for?

A.

Alphanumeric string or its hex equivalent

B.

Opening angle bracket or its hex equivalent

C.

Closing angle bracket or its hex equivalent

D.

Forward slash for a closing tag or its hex equivalent

Full Access
Question # 71

Jack is reviewing file headers to verify the file format and hopefully find more Information of the file. After a careful review of the data chunks through a hex editor; Jack finds the binary value Oxffd8ff. Based on the above Information, what type of format is the file/image saved as?

A.

BMP

B.

GIF

C.

ASCII

D.

JPEG

Full Access
Question # 72

Which of the following malware targets Android mobile devices and installs a backdoor that remotely installs applications from an attacker-controlled server?

A.

Felix

B.

XcodeGhost

C.

xHelper

D.

Unflod

Full Access
Question # 73

"No action taken by law enforcement agencies or their agents should change data held on a computer or storage media which may subsequently be relied upon in court" - this principle Is advocated by which of the following?

A.

The Association of Chief Police Officers (ACPO) Principles of Digital Evidence

B.

Locard's exchange principle

C.

Scientific Working Group on Imaging Technology (SWGIT)

D.

FBI Cyber Division

Full Access
Question # 74

Consider a scenario where the perpetrator of a dark web crime has unlnstalled Tor browser from their computer after committing the crime. The computer has been seized by law enforcement so they can Investigate It for artifacts of Tor browser usage. Which of the following should the Investigators examine to establish the use of Tor browser on the suspect machine?

A.

Swap files

B.

Files in Recycle Bin

C.

Security logs

D.

Prefetch files

Full Access
Question # 75

Cloud forensic investigations impose challenges related to multi-jurisdiction and multi-tenancy aspects. To have a better understanding of the roles and responsibilities between the cloud service provider (CSP) and the client, which document should the forensic investigator review?

A.

Service level agreement

B.

Service level management

C.

National and local regulation

D.

Key performance indicator

Full Access
Question # 76

The information security manager at a national legal firm has received several alerts from the intrusion detection system that a known attack signature was detected against the organization's file server. What should the information security manager do first?

A.

Report the incident to senior management

B.

Update the anti-virus definitions on the file server

C.

Disconnect the file server from the network

D.

Manually investigate to verify that an incident has occurred

Full Access
Question # 77

In Java, when multiple applications are launched, multiple Dalvik Virtual Machine instances occur that consume memory and time. To avoid that. Android Implements a process that enables low memory consumption and quick start-up time. What is the process called?

A.

init

B.

Media server

C.

Zygote

D.

Daemon

Full Access
Question # 78

Which among the following acts has been passed by the U.S. Congress to protect investors from the possibility of fraudulent accounting activities by corporations?

A.

Federal Information Security Management act of 2002

B.

Gramm-Leach-Bliley act

C.

Health insurance Probability and Accountability act of 1996

D.

Sarbanes-Oxley act of 2002

Full Access
Question # 79

An investigator needs to perform data acquisition from a storage media without altering its contents to maintain the Integrity of the content. The approach adopted by the Investigator relies upon the capacity of enabling read-only access to the storage media. Which tool should the Investigator Integrate Into his/her procedures to accomplish this task?

A.

BitLocker

B.

Data duplication tool

C.

Backup tool

D.

Write blocker

Full Access
Question # 80

Which Federal Rule of Evidence speaks about the Hearsay exception where the availability of the declarant Is immaterial and certain characteristics of the declarant such as present sense Impression, excited utterance, and recorded recollection are also observed while giving their testimony?

A.

Rule 801

B.

Rule 802

C.

Rule 804

D.

Rule 803

Full Access
Question # 81

Which following forensic tool allows investigator to detect and extract hidden streams on NTFS drive?

A.

Stream Detector

B.

TimeStomp

C.

Autopsy

D.

analyzeMFT

Full Access
Question # 82

You are an information security analyst at a large pharmaceutical company. While performing a routine review of audit logs, you have noticed a significant amount of egress traffic to various IP addresses on destination port 22 during off-peak hours. You researched some of the IP addresses and found that many of them are in Eastern Europe. What is the most likely cause of this traffic?

A.

Malicious software on internal system is downloading research data from partner 5FTP servers in Eastern Europe

B.

Internal systems are downloading automatic Windows updates

C.

Data is being exfiltrated by an advanced persistent threat (APT)

D.

The organization's primary internal DNS server has been compromised and is performing DNS zone transfers to malicious external entities

Full Access
Question # 83

Which of the following tools is used to dump the memory of a running process, either immediately or when an error condition occurs?

A.

FATKit

B.

Coreography

C.

Belkasoft Live RAM Capturer

D.

Cachelnf

Full Access
Question # 84

During an Investigation, the first responders stored mobile devices In specific containers to provide network Isolation. All the following are examples of such pieces of equipment, except for:

A.

Wireless StrongHold bag

B.

VirtualBox

C.

Faraday bag

D.

RF shield box

Full Access
Question # 85

To which phase of the computer forensics investigation process does "planning and budgeting of a forensics lab" belong?

A.

Post-investigation phase

B.

Reporting phase

C.

Pre-investigation phase

D.

Investigation phase

Full Access
Question # 86

Before accessing digital evidence from victims, witnesses, or suspects, on their electronic devices, what should the Investigator do first to respect legal privacy requirements?

A.

Notify the fact to the local authority or employer

B.

Remove the battery or turn-off the device

C.

Protect the device against external communication

D.

Obtain formal written consent to search

Full Access
Question # 87

Which of the following directory contains the binary files or executables required for system maintenance and administrative tasks on a Linux system?

A.

/sbin

B.

/bin

C.

/usr

D.

/lib

Full Access
Question # 88

Identify the location of Recycle Bin on a Windows 7 machine that uses NTFS file system to store and retrieve files on the hard disk.

A.

Drive:\$Recycle.Bin

B.

DriveARECYCLER

C.

C:\RECYCLED

D.

DriveARECYCLED

Full Access
Question # 89

Which Event Correlation approach assumes and predicts what an attacker can do next after the attack by studying statistics and probability?

A.

Profile/Fingerprint-Based Approach

B.

Bayesian Correlation

C.

Time (Clock Time) or Role-Based Approach

D.

Automated Field Correlation

Full Access
Question # 90

Which of the following files contains the traces of the applications installed, run, or uninstalled from a system?

A.

Virtual Files

B.

Image Files

C.

Shortcut Files

D.

Prefetch Files

Full Access
Question # 91

What is the framework used for application development for iOS-based mobile devices?

A.

Cocoa Touch

B.

Dalvik

C.

Zygote

D.

AirPlay

Full Access
Question # 92

During an investigation, Noel found the following SIM card from the suspect's mobile. What does the code 89 44 represent?

312-49v10 question answer

A.

Issuer Identifier Number and TAC

B.

Industry Identifier and Country code

C.

Individual Account Identification Number and Country Code

D.

TAC and Industry Identifier

Full Access
Question # 93

Sheila is a forensics trainee and is searching for hidden image files on a hard disk. She used a forensic investigation tool to view the media in hexadecimal code for simplifying the search process. Which of the following hex codes should she look for to identify image files?

A.

ff d8 ff

B.

25 50 44 46

C.

d0 0f 11 e0

D.

50 41 03 04

Full Access
Question # 94

Which of the following is a tool to reset Windows admin password?

A.

R-Studio

B.

Windows Password Recovery Bootdisk

C.

Windows Data Recovery Software

D.

TestDisk for Windows

Full Access
Question # 95

Rusty, a computer forensics apprentice, uses the command nbtstat –c while analyzing the network information in a suspect system. What information is he looking for?

A.

Contents of the network routing table

B.

Status of the network carrier

C.

Contents of the NetBIOS name cache

D.

Network connections

Full Access
Question # 96

Which of the following is a MAC-based File Recovery Tool?

A.

VirtualLab

B.

GetDataBack

C.

Cisdem DataRecovery 3

D.

Smart Undeleter

Full Access
Question # 97

Which of the following file system uses Master File Table (MFT) database to store information about every file and directory on a volume?

A.

FAT File System

B.

ReFS

C.

exFAT

D.

NTFS File System

Full Access
Question # 98

During the trial, an investigator observes that one of the principal witnesses is severely ill and cannot be present for the hearing. He decides to record the evidence and present it to the court. Under which rule should he present such evidence?

A.

Rule 1003: Admissibility of Duplicates

B.

Limited admissibility

C.

Locard’s Principle

D.

Hearsay

Full Access
Question # 99

Bob has encountered a system crash and has lost vital data stored on the hard drive of his Windows computer. He has no cloud storage or backup hard drives. He wants to recover all the data, which includes his personal photos, music, documents, videos, official emails, etc. Which of the following tools shall resolve Bob's purpose?

A.

Cain & Abel

B.

Recuva

C.

Xplico

D.

Colasoft’s Capsa

Full Access
Question # 100

Event correlation is the process of finding relevance between the events that produce a final result. What type of correlation will help an organization to correlate events across a set of servers, systems, routers and network?

A.

Same-platform correlation

B.

Network-platform correlation

C.

Cross-platform correlation

D.

Multiple-platform correlation

Full Access
Question # 101

Brian needs to acquire data from RAID storage. Which of the following acquisition methods is recommended to retrieve only the data relevant to the investigation?

A.

Static Acquisition

B.

Sparse or Logical Acquisition

C.

Bit-stream disk-to-disk Acquisition

D.

Bit-by-bit Acquisition

Full Access
Question # 102

Graphics Interchange Format (GIF) is a ____ RGB bitmap image format for images with up to 256 distinct colors per frame.

A.

8-bit

B.

32-bit

C.

16-bit

D.

24-bit

Full Access
Question # 103

What is cold boot (hard boot)?

A.

It is the process of restarting a computer that is already in sleep mode

B.

It is the process of shutting down a computer from a powered-on or on state

C.

It is the process of restarting a computer that is already turned on through the operating system

D.

It is the process of starting a computer from a powered-down or off state

Full Access
Question # 104

companyXYZ has asked you to assess the security of their perimeter email gateway. From your office in New York you craft a specially formatted email message and send it across the Internet to an employee of CompanyXYZ. The employee of CompanyXYZ is aware.

A.

Source code review

B.

Reviewing the firewalls configuration

C.

Data items and vulnerability scanning

D.

Interviewing employees and network engineers

Full Access
Question # 105

When a user deletes a file, the system creates a $I file to store its details. What detail does the $I file not contain?

A.

File Size

B.

File origin and modification

C.

Time and date of deletion

D.

File Name

Full Access