Labour Day Special - 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sdisc65

GCFA PDF

$38.5

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

GCFA PDF + Testing Engine

$61.6

$175.99

3 Months Free Update

  • Exam Name: GIACCertified Forensics Analyst
  • Last Update: May 2, 2024
  • Questions and Answers: 318
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

GCFA Engine

$46.2

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

GCFA Practice Exam Questions with Answers GIACCertified Forensics Analyst Certification

Question # 6

Which of the following tools is used to restore deleted files from Linux and Mac OS X file system?

A.

Easy-Undelete

B.

Active@ UNERASER

C.

Active@ UNDELETE

D.

R-Undelete

Full Access
Question # 7

You are a professional Computer Hacking forensic investigator. You have been called to collect the evidences of Buffer Overflows or Cookie snooping attack. Which of the following logs will you review to accomplish the task?

Each correct answer represents a complete solution. Choose all that apply.

A.

System logs

B.

Event logs

C.

Web server logs

D.

Program logs

Full Access
Question # 8

John used to work as a Network Administrator for We-are-secure Inc. Now he has resigned from the company for personal reasons. He wants to send out some secret information of the company. To do so, he takes an image file and simply uses a tool image hide and embeds the secret file within an image file of the famous actress, Jennifer Lopez, and sends it to his Yahoo mail id. Since he is using the image file to send the data, the mail server of his company is unable to filter this mail. Which of the following techniques is he performing to accomplish his task?

A.

Email spoofing

B.

Social engineering

C.

Steganography

D.

Web ripping

Full Access
Question # 9

You work as a Network Administrator for Tech Perfect Inc. The company has a TCP/IP-based network. You are configuring a wireless LAN on the network. You experience interference on your network. Through investigation, you come to know that three foreign WAPs are within the range of your LAN. Although they have different SSIDs than yours, they are working on the same channel as yours.

Which of the following steps will you take to reduce the interference?

A.

Configure the same SSID as of the foreign networks.

B.

Install a router on your network.

C.

Change your WAP's channel.

D.

Install an external antenna.

Full Access
Question # 10

Which of the following describes software technologies that improve portability, manageability, and compatibility of applications by encapsulating them from the underlying operating system on which they are executed?

A.

Group Policy

B.

System registry

C.

System control

D.

Application virtualization

Full Access
Question # 11

John works as a professional Ethical Hacker. He has been assigned a project to test the security of www.we-are-secure.com. He wants to test the effect of a virus on the We-are-secure server. He injects the virus on the server and, as a result, the server becomes infected with the virus even though an established antivirus program is installed on the server. Which of the following do you think are the reasons why the antivirus installed on the server did not detect the virus injected by John?

Each correct answer represents a complete solution. Choose all that apply.

A.

The mutation engine of the virus is generating a new encrypted code.

B.

The virus, used by John, is not in the database of the antivirus program installed on the server.

C.

John has created a new virus.

D.

John has changed the signature of the virus.

Full Access
Question # 12

Which of the following tools is used to locate lost files and partitions to restore data from a formatted, damaged, or lost partition in Windows and Apple Macintosh computers?

A.

Easy-Undelete

B.

File Scavenger

C.

Recover4all Professional

D.

VirtualLab

Full Access
Question # 13

An attacker attempts to gain information about a network by specifically targeting the network resources and applications running on a computer. This method for gaining information is known as ______.

A.

Notification

B.

Scanning

C.

Enumeration

D.

Sensor

E.

Footprinting

F.

Passive response

Full Access
Question # 14

Allen works as a professional Computer Hacking Forensic Investigator. A project has been assigned to him to investigate a computer, which is used by the suspect to sexually harass the victim using instant messenger program. Suspect's computer runs on Windows operating system. Allen wants to recover password from instant messenger program, which suspect is using, to collect the evidence of the crime. Allen is using Helix Live for this purpose. Which of the following utilities of Helix will he use to accomplish the task?

A.

Mail Pass View

B.

MessenPass

C.

Asterisk Logger

D.

Access PassView

Full Access
Question # 15

Which of the following statements best describes the consequences of the disaster recovery plan test?

A.

If no deficiencies were found during the test, then the plan is probably perfect.

B.

The results of the test should be kept secret.

C.

The plan should not be changed no matter what the results of the test would be.

D.

If no deficiencies were found during the test, then the test was probably flawed.

Full Access
Question # 16

Rick works as a Network Administrator for uCertify Inc. He takes a backup of some important compressed files on an NTFS partition, using the Windows 2000 Backup utility. Rick restores these files in a FAT32 partition. He finds that the restored files do not have the compression attribute. What is the most likely cause?

A.

A FAT32 partition does not support compression.

B.

The FAT32 partition is corrupt and requires to be reformatted.

C.

The Windows 2000 Backup utility decompresses compressed files while taking a backup.

D.

The backup of files that are saved on an NTFS partition cannot be restored in a FAT32 partition.

Full Access
Question # 17

You work as a Network Administrator for Perfect Solutions Inc. The company has a Linux-based network. You are creating a user account by using the USERADD command. Which of the following entries cannot be used for specifying a user ID?

Each correct answer represents a complete solution. Choose all that apply.

A.

0

B.

99

C.

100

D.

-1

Full Access
Question # 18

You are responsible for all computer security at your company. This includes initial investigation into alleged unauthorized activity. Which of the following are possible results of improperly gathering forensic evidence in an alleged computer crime by an employee?

Each correct answer represents a complete solution. Choose three.

A.

Your company is sued for defaming the character of an accused party.

B.

You falsely accuse an innocent employee.

C.

Your company is unable to pursue the case against a perpetrator.

D.

You are charged with criminal acts.

Full Access
Question # 19

Peter, an expert computer user, attached a new sound card to his computer. He then restarts the computer, so that the BIOS can scan the hardware changes. What will be the memory range of ROM that the BIOS scan for additional code to be executed for proper working of soundcard?

A.

hC800 to hDF80

B.

hCA79 to hAC20

C.

hAA43 to hF345

D.

hDF80 to hFF80

Full Access
Question # 20

Which of the following is a formula, practice, process, design, instrument, pattern, or compilation of information which is not generally known, but by which a business can obtain an economic advantage over its competitors?

A.

Copyright

B.

Utility model

C.

Cookie

D.

Trade secret

Full Access
Question # 21

On your dual booting computer, you want to set Windows 98 as the default operating system at startup. In which file will you define this?

A.

NTBOOTDD.SYS

B.

BOOT.INI

C.

NTDETECT.COM

D.

BOOTSECT.DOS

Full Access
Question # 22

Which of the following data is NOT listed as a volatile data in RFC 3227 list for Windows based system?

A.

Kernel statistics

B.

Temporary file system

C.

Data on a hard disk

D.

Routing table

Full Access
Question # 23

You work as a professional Computer Hacking Forensic Investigator. A project has been assigned to you to investigate Plagiarism occurred in the source code files of C#. Which of the following tools will you use to detect the software plagiarism?

A.

Jplag

B.

Turnitin

C.

VAST

D.

SCAM

Full Access
Question # 24

Which two technologies should research groups use for secure VPN access while traveling? (Click the Exhibit button on the toolbar to see the case study.)

Each correct answer represents a complete solution. Choose two.

A.

SSL

B.

PPTP

C.

Encrypting File System (EFS)

D.

Kerberos authentication

E.

Smart cards

Full Access
Question # 25

Which of the following switches is used with Pslist command on the command line to show the statistics for all active threads on the system, grouping these threads with their owning process?

A.

Pslist -m

B.

Pslist -d

C.

Pslist -x

D.

Pslist -t

Full Access
Question # 26

John works as a professional Ethical Hacker. He has been assigned a project to test the security of www.we-are-secure.com. He copies the whole structure of the We-are-secure Web site to the local disk and obtains all the files on the Web site. Which of the following techniques is he using to accomplish his task?

A.

Web ripping

B.

TCP FTP proxy scanning

C.

Fingerprinting

D.

Eavesdropping

Full Access
Question # 27

Which of the following statements about the NTDETECT.COM file is true?

Each correct answer represents a complete solution. Choose three.

A.

It is used to gather information about currently installed hardware on the computer.

B.

It is a startup file of the Windows NT/2000 operating system.

C.

It is located in the root of the startup disk.

D.

It is used to dual-boot a computer.

Full Access
Question # 28

The promiscuous mode is a configuration of a network card that makes the card pass all traffic it receives to the central processing unit rather than just packets addressed to it. Which of the following tools works by placing the host system network card into the promiscuous mode?

A.

Snort

B.

THC-Scan

C.

Sniffer

D.

NetStumbler

Full Access
Question # 29

Which of the following types of virus makes changes to a file system of a disk?

A.

Master boot record virus

B.

Stealth virus

C.

Cluster virus

D.

Macro virus

Full Access
Question # 30

Which of the following components are usually found in an Intrusion detection system (IDS)?

Each correct answer represents a complete solution. Choose two.

A.

Sensor

B.

Firewall

C.

Modem

D.

Gateway

E.

Console

Full Access
Question # 31

Which of the following is a nonvolatile form of memory that can be reprogrammed by using a special programming device, and need not to be removed from the PC to be reprogrammed?

A.

PROM

B.

EPROM

C.

EEPROM

D.

SRAM

E.

DRAM

Full Access
Question # 32

Which of the following directories contains administrative commands on a UNIX computer?

A.

/usr/local

B.

/sbin

C.

/bin

D.

/export

Full Access
Question # 33

Sandra, a novice computer user, works on Windows environment. She experiences some problem regarding bad sectors formed in a hard disk of her computer. She wants to run CHKDSK command to check the hard disk for bad sectors and to fix the errors, if any, occurred. Which of the following switches will she use with CHKDSK command to accomplish the task?

A.

CHKDSK /I

B.

CHKDSK /C /L

C.

CHKDSK /V /X

D.

CHKDSK /R /F

Full Access
Question # 34

Which of the following is a file management tool?

A.

Defrag

B.

MSCONFIG

C.

Device Manager

D.

Windows Explorer

Full Access
Question # 35

Mark works as a Network Administrator for Net Perfect Inc. The company has a Linux-based network. Mark installs a Checkpoint Firewall NGX on a SecurePlatform device. He performs a scheduled backup of his system settings and products configuration. Where are these backup files stored?

Each correct answer represents a complete solution. Choose all that apply.

A.

SCP

B.

TFTP

C.

Locally on the SecurePlatform machine hard drive

D.

On a PC in a file named userC

Full Access
Question # 36

Adam works as a professional Computer Hacking Forensic Investigator. He has been called by the FBI to examine data of the hard disk, which is seized from the house of a suspected terrorist. Adam decided to acquire an image of the suspected hard drive. He uses a forensic hardware tool, which is capable of capturing data from IDE, Serial ATA, SCSI devices, and flash cards. This tool can also produce MD5 and CRC32 hash while capturing the data. Which of the following tools is Adam using?

A.

Wipe MASSter

B.

ImageMASSter 4002i

C.

ImageMASSter Solo-3

D.

FireWire DriveDock

Full Access
Question # 37

Which of the following is the first computer virus that was used to infect the boot sector of storage media formatted with the DOS File Allocation Table (FAT) file system?

A.

Melissa

B.

Tequila

C.

Brain

D.

I love you

Full Access
Question # 38

John works as a professional Ethical Hacker. He is assigned a project to test the security of www.weare-secure.com. He is working on the Linux operating system. He wants to sniff the we-are-secure network and intercept a conversation between two employees of the company through session hijacking. Which of the following tools will John use to accomplish the task?

A.

Ethercap

B.

Tripwire

C.

Hunt

D.

IPChains

Full Access
Question # 39

You are reviewing a Service Level Agreement between your company and a Web development vendor.

Which of the following are security requirements you should look for in this SLA?

Each correct answer represents a complete solution. Choose all that apply.

A.

Time to respond to bug reports

B.

Encryption standards

C.

Security Monitoring

D.

Guarantees on known security flaws

Full Access
Question # 40

Which of the following file systems is designed by Sun Microsystems?

A.

NTFS

B.

CIFS

C.

ext2

D.

ZFS

Full Access
Question # 41

The incident response team has turned the evidence over to the forensic team. Now, it is the time to begin looking for the ways to improve the incident response process for next time. What are the typical areas for improvement?

Each correct answer represents a complete solution. Choose all that apply.

A.

Information dissemination policy

B.

Additional personnel security controls

C.

Incident response plan

D.

Electronic monitoring statement

Full Access
Question # 42

Which of the following tools can be used to perform a whois query?

Each correct answer represents a complete solution. Choose all that apply.

A.

Sam Spade

B.

SuperScan

C.

Traceroute

D.

WsPingPro

Full Access
Question # 43

You work as a Network Administrator for Web World Inc. You want to host an e-commerce Web site on your network. You want to ensure that storage of credit card information is secure. Which of the following conditions should be met to accomplish this?

Each correct answer represents a complete solution. Choose all that apply.

A.

NT authentication should be required for all customers before they provide their credit card numbers.

B.

Strong encryption software should be used to store credit card information.

C.

Only authorized access should be allowed to credit card information.

D.

The NTFS file system should be implemented on a client computer.

Full Access
Question # 44

Adam works as an Incident Handler for Umbrella Inc. He is informed by the senior authorities that the server of the marketing department has been affected by a malicious hacking attack. Supervisors are also claiming that some sensitive data are also stolen. Adam immediately arrived to the server room of the marketing department and identified the event as an incident. He isolated the infected network from the remaining part of the network and started preparing to image the entire system. He captures volatile data, such as running process, ram, and network connections.

Which of the following steps of the incident handling process is being performed by Adam?

A.

Recovery

B.

Eradication

C.

Identification

D.

Containment

Full Access
Question # 45

Which of the following is the initiative of United States Department of Justice, which provides state and local law enforcement agencies the tools to prevent Internet crimes against children, and catches the distributors of child pornography on the Internet?

A.

Innocent Images National Initiative (IINI)

B.

Internet Crimes Against Children (ICAC)

C.

Project Safe Childhood (PSC)

D.

Anti-Child Porn.org (ACPO)

Full Access
Question # 46

You are the Network Administrator and your company has recently implemented encryption for all emails. You want to check to make sure that the email packages are being encrypted. What tool would you use to accomplish this?

A.

Password cracker

B.

Packet sniffer

C.

Performance Monitor

D.

Vulnerability analyzer

Full Access