Get Solved Liberty CJUS 363 Test 1 Midterm 

Get Solved Liberty CJUS 363 Test 1 Midterm

 

  1. is not recommended for a digital forensics workstation.
  2. If you turn evidence over to law enforcement and begin working under their direction, you have become an agent of law enforcement, and are subject to the same restrictions on search and seizure as a law enforcement agent.
  3. Which file system below is utilized by the Xbox gaming system?
  4. The _______ is responsible for analyzing data and determining when another specialist should be called in to assist with analysis.
  5. According to the National Institute of Standards and Technology (NIST), digital forensics involves scientifically examining and analyzing data from computer storage media so that it can be used as evidence in court.
  6. Which option below is not a standard systems analysis step?
  7. The _______ is not one of the three stages of a typical criminal case.
  8. is not one of the functions of the investigations triad.
  9. Which Microsoft OS below is the least intrusive to disks in terms of changing data?
  10. Most digital investigations in the private sector involve misuse of computing assets.
  11. A TEMPEST facility is designed to accomplish which of the following goals?
  12. In order to qualify for the Certified Computer Crime Investigator, Basic Level certification, candidates must provide documentation of at least _______ cases in which they participated.
  13. Within a computing investigation, the ability to perform a series of steps again and again to produce the same results is known as
  14. How often should hardware be replaced within a forensics lab?
  15. Which option below is not one of the recommended practices for maintaining a keyed padlock?
  16. Which of the following scenarios should be covered in a disaster recovery plan?
  17. A disaster recovery plan ensures that workstations and file servers can be restored to their original condition in the event of a catastrophe.
  18. describes the characteristics of a safe storage container.
  19. Because they are outdated, ribbon cables should not be considered for use within a forensics lab.
  20. Signed into law in 1973, the _______ was/were created to ensure consistency in federal proceedings.
  21. The recording of all updates made to a workstation or machine is referred to as configuration management.
  22. describes an accusation of fact that a crime has been committed
  23. What tool, currently maintained by the IRS Criminal Investigation Division and limited to use by law enforcement, can analyze and read special files that are copies of a disk?
  24. If a police officer or investigator has sufficient cause to support a search warrant, the prosecuting attorney might direct him or her to submit a(n)
  25. User groups for a specific type of system can be very useful in a forensics investigation.
  26. Which tool below is not recommended for use in a forensics lab?
  27. In order to qualify for the Advanced Certified Computer Forensic Technician certification, a candidate must have _______ years of hands­on experience in computer forensics investigations.
  28. is responsible for creating and monitoring lab policies for staff, and provides a safe and secure workplace for staff and evidence.
  29. After a judge approves and signs a search warrant, the _______ is responsible for the collection of evidence as defined by the warrant.
  30. Which option below is not a recommendation for securing storage containers?
  31. All suspected industrial espionage cases should be treated as civil case investigations.
  32. can be used to restore backup files directly to a workstation.
  33. The sale of sensitive or confidential company information to a competitor is known as _______.
  34. must be included in an affidavit to support an allegation in order to justify a warrant.
  35. An evidence custody form does not usually contain _______.
  36. Linux Live CDs and WinFE disks do not automatically mount hard drives, but can be used to view file systems.
  37. What certification program, sponsored by ISC2, requires knowledge of digital forensics, malware analysis, incident response, e­discovery, and other disciplines related to cyber investigations?
  38. In what year was the Computer Fraud and Abuse Act passed?
  39. In order to qualify for the Certified Computer Forensic Technician, Basic Level certification, how many hours of computer forensics training are required?
  40. Which ISO standard below is followed by the ASCLD?
  41. A chain­of­evidence form, which is used to document what has and has not been done with the original evidence and forensic copies of the evidence, is also known as a(n)
  42. The term _______ describes a database containing informational records about crimes that have been committed previously by a criminal.
  43. What percentage of consumers utilize Intel and AMD PCs?
  44. The shielding of sensitive computing systems and prevention of electronic eavesdropping of any computer emissions is known as FAUST by the U.S. Department of Defense.
  45. is a specialized viewer software program.
  46. Candidates who complete the IACIS test successfully are designated as a _______.
  47. Which amendment to the U.S. Constitution protects everyone’s right to be secure in their person, residence, and property from search and seizure?
  48. Which operating system listed below is not a distribution of the Linux OS?
  49. How long are computing components designed to last in a normal business environment?
  50. After the evidence has been presented in a trial by jury, the jury must deliver a(n) _______.
  51. A forensics lab should maintain a paper or electronic sign­in log for all visitors. What information should be in this log?
  52. List at least three things that should be included in an audit of a digital forensics lab.
  53. Why is it important to maintain specific temperature and humidity ranges within a forensics lab?
  54. When creating a new forensics lab, what are some questions that should be considered when calculating the budget required? List at least three questions.
  55. List three practices that should be followed when using a keyed padlock.
  56. What must be done if data is found in the form of binary files, such as CAD drawings?
  57. What is a business case used for?
  58. What questions should someone consider prior to assisting in an interview or interrogation?
  59. What is the difference between an interview and an interrogation?
  60. Why must all evidence that is collected be treated with the highest level of security and accountability, even if the evidence is regarding an internal abuse investigation within an organization?
  61. The _______ command was developed by Nicholas Harbour of the Defense Computer Forensics Laboratory.
  62. The _______ copies evidence of intrusions to an investigation workstation automatically for further analysis over the network.
  63. Which RAID type provides increased speed and data storage capability, but lacks redundancy?
  64. What is the name of the Microsoft solution for whole disk encryption?
  65. is the utility used by the ProDiscover program for remote access?
  66. The ImageUSB utility can be used to create a bootable flash drive.
  67. Which technology below is not a hot­swappable technology?
  68. A forensics investigator should verify that acquisition tools can copy data in the HPA of a disk drive.
  69. FTK Imager software can acquire a drive’s host-protected area.
  70. To create a new primary partition within the fdiskinteractive utility, which letter should be typed?
  71. Which option below is not a Linux Live CD meant for use as a digital forensics tool?
  72. Hardware and software errors or incompatibilities are common problems when dealing with older hard drives.
  73. When using a target drive that is FAT32 formatted, what is the maximum size limitation for split files?
  74. creates a virtual volume of a RAID image file, and then makes repairs on the virtual volume, which can then be restored to the original RAID.
  75. A RAID 3 array uses distributed data and distributed parity in a manner similar to a RAID 5 array.
  76. Computer­stored records are data the system maintains, such as system log files and proxy server logs.
  77. A _______ is not a private sector organization.
  78. The Fourth Amendment states that only warrants “particularly describing the place to be searched and the persons or things to be seized” can be issued. The courts have determined that this phrase means a warrant can authorize a search of a specific place for
  79. is a common cause for lost or corrupted evidence.
  80. does not recover data in free or slack space.
  81. is the term for a statement that is made by someone other than an actual witness to the event while testifying at a hearing.
  82. To investigate employees suspected of improper use of company digital assets, a company policy statement about the misuse of digital assets allows corporate investigators to conduct covert surveillance with little or no cause, and access company computer systems and digital devices without a warrant.
  83. If practical, _______ team(s) should collect and catalog digital evidence at a crime scene or lab.
  84. Which system below can be used to quickly and accurately match fingerprints in a database?
  85. are a special category of private sector businesses, due to their ability to investigate computer abuse committed by employees only, but not customers.
  86. When seizing digital evidence in criminal investigations, whose standards should be followed?
  87. An emergency situation under the PATRIOT Act is defined as the immediate risk of death or personal injury, such as finding a bomb threat in an e­mail.
  88. Which court case established that it is not necessary for computer programmers to testify in order to authenticate computer­generated records?
  89. As a general rule, what should be done by forensics experts when a suspect computer is seized in a powered­on state?
  90. would not be found in an initial­response field kit.
  91. The ability to obtain a search warrant from a judge that authorizes a search and seizure of specific evidence requires sufficient
  92. The term _______ is used to describe someone who might be a suspect or someone with additional knowledge that can provide enough evidence of probable cause for a search warrant or arrest.
  93. What does FRE stand for?
  94. What type of media has a 30­year lifespan?
  95. You must abide by the _______ while collecting
  96. When data is deleted on a hard drive, only references to it are removed, which leaves the original data on unallocated disk space.
  97. FAT32 is used on older Microsoft OSs, such as MS­DOS 3.0 through 6.22, Windows 95 (first release), and Windows NT 3.3 and 4.0.
  98. Each MFT record starts with a header identifying it as a resident or nonresident attribute.
  99. A computer stores system configuration and date and time information in the BIOS when power to the system is off.
  100. Someone who wants to hide data can create hidden partitions or voids­ large unused gaps between partitions on a disk drive. Data that is hidden in partition gaps cannot be retrieved by forensics utilities.
  101. Which of the following options is not a subfunction of extraction?
  102. What program serves as the GUI front end for accessing Sleuth Kit’s tools?
  103. What is the goal of the NSRL project, created by NIST?
  104. What option below is an example of a platform-specific encryption tool?
  105. What algorithm is used to decompress Windows files?
  106. Physically copying the entire drive is the only type of data­copying method used in software acquisitions.
  107. The physical data copy subfunction exists under the ______________ function.
  108. All forensics acquisition tools have a method for verification of the data­copying process that compares the original drive with the image.
  109. In general, what would a lightweight forensics workstation consist of?
  110. What hex value is the standard indicator for jpeg graphics files?
  111. proves that two sets of data are identical by calculating hash values or using another similar method.
  112. The __________ Linux Live CD includes tools such as Autopsy and Sleuth Kit, ophcrack, dcfldd, MemFetch, and MBoxGrep, and utilizes a KDE interface.
  113. ISO standard 27037 states that the most important factors in data acquisition are the DEFR’s competency and the use of validated tools.
  114. Software forensics tools are grouped into command­line applications and GUI applications
  115. What tool below was written for MS­DOS and was commonly used for manual digital investigations?
  116. Which option below is not a disk management tool?
  117. One of the most critical aspects of digital forensics is validating digital evidence because ensuring the integrity of the data you collect is essential for presenting evidence in court.
  118. In order to aid a forensics investigation, hardware or software ______________ can be utilized to capture keystrokes remotely.
  119. The goal of recovering as much information as possible can result in ________________, in which an investigation expands beyond the original description because of unexpected evidence found.
  120. A user with programming experience may use an assembler program (also called a __________ ) on a file to scramble bits, in order to secure the information contained inside.
  121. Many commercial encryption programs use a technology called _____________, which is designed to recover encrypted data if users forget their passphrases or if the user key is corrupted after a system failure.
  122. The term for detecting and analyzing steganography files is _________________.
  123. In which file system can you hide data by placing sensitive or incriminating data in free or slack space on disk partition clusters?
  124. What format below is used for VMware images?
  125. A ____________ image file containing software is intended to be bit­stream copied to floppy disks or other external media.
  126. Which password recovery method uses every possible letter, number, and character found on a keyboard?
  127. Which of the following file systems can’t be analyzed by OSForensics?
  128. What technique is designed to reduce or eliminate the possibility of a rainbow table being used to discover passwords?
  129. When performing a static acquisition, what should be done after the hardware on a suspect’s computer has been inventoried and documented?
  130. Within Windows Vista and later, partition gaps are _____________ bytes in length.
  131. In Windows, the ______________ command can be used to both hide and reveal partitions within Explorer.
  132. What letter should be typed into DiskEdit in order to mark a good sector as bad?
  133. Typically, anti­virus tools run hashes on potential malware files, but some advanced malware uses ________________ as a way to hide its malicious code from antivirus tools.
  134. In private sector cases, like criminal and civil cases, the scope is always defined by a search warrant.
  135. Because attorneys do not have the right to full discovery of digital evidence, it is not possible for new evidence to come to light while complying with a defense request for full discovery.
  136. Advanced hexadecimal editors offer many features not available in digital forensics tools, such as hashing specific files or sectors.
  137. The AccessData program has a hashing database, ________________, which is available only with FTK, and can be used to filter known program files from view and contains the hash values of known illegal files.
  138. The advantage of recording hash values is that you can determine whether data has changed.
  139. Select the tool below that does not use dictionary attacks or brute force attacks to crack passwords:
  140. The _______________________ maintains a national database of updated file hash values for a variety of OSs, applications, and images, but does not list hash values of known illegal files.

Want Assistance with the Midterm?

 

Do you need assistance with your exam online? Our experts in taking my online test will relieve you of the stress of online exam solving. For your online exam preparations, our exam helper will provide you with the most accurate solution. If you want to get the most out of your exam, we suggest that you talk to our online exam assistant. Numerous students in well-known nations like the United States, Canada, Australia, and the United Kingdom have received online exam help from our team, which has resulted in positive grades. So, why are you still waiting? Make the most of this rare opportunity to do well on your test. Talk to us right now! For custom, help email us at help@takemyclasshelp.com or WhatsApp us at +1(657)366-7486


Live in United States (US)
Live in Pakistan
The exam online at home is taken by professionals with extreme low pricing plans.

150+

Qualified Tutors

Get Started
Get Solved Liberty CJUS 363 Test 1 Midterm  $3.99
  • 383 Downloads
  • 2.7k Views


Pay Someone To Do Your Online Test, Online Quiz, Courses, Online Exam, and Online Classes! Enroll Now