Shared Flashcard Set

Details

Digital Forensics
Digital Forensics in Cybersecurity - D431
47
Computer Science
Undergraduate 2
03/30/2024

Additional Computer Science Flashcards

 


 

Cards

Term
Which law requires both parties to consent to the recording of a conversation?
Definition
ECPA
Term
Which law is related to the disclosure of personally identifiable protected health information (PHI)?
Definition
HIPAA
Term
Which U.S. law criminalizes the act of knowingly using a misleading domain name with the intent to deceive a minor into viewing harmful material?
Definition
18 U.S.C. 2252B
Term
Which U.S. law protects journalists from turning over their work or sources to law enforcement before the information is shared with the public?
Definition
PPA
Term
Which law or guideline lists the four states a mobile device can be in when data is extracted from it?
Definition
NIST SP 800-72 Guidelines
Term
Which law includes a provision permitting the wiretapping of VoIP calls?
Definition
CALEA

Communications Assistance to Law Enforcement Act
Term
Which policy is included in the CAN-SPAM Act?
Definition
The email sender must provide some mechanism whereby the receiver can opt out of future emails and that method cannot require the receiver to pay in order to opt out.
Term
Which United States law requires telecommunications equipment manufacturers to provide built-in surveillance capabilities for federal agencies?
Definition
CALEA
Term
Which law requires a search warrant or one of the recognized exceptions to the search warrant requirements for searching email messages on a computer?
Definition
The Fourth Amendment to the U.S. Constitution
Term
The chief information officer of an accounting firm believes sensitive data is being exposed on the local network.

Which tool should the IT staff use to gather digital evidence about this security vulnerability?
Definition
Sniffer
Term
A police detective investigating a threat traces the source to a house. The couple at the house shows the detective the only computer the family owns, which is in their son’s bedroom. The couple states that their son is presently in class at a local middle school.

How should the detective legally gain access to the computer?
Definition
Obtain consent to search from the parents
Term
How should a forensic scientist obtain the network configuration from a Windows PC before seizing it from a crime scene?
Definition
By using the ipconfig command from a command prompt on the computer
Term
The human resources manager of a small accounting firm believes he may have been a victim of a phishing scam. The manager clicked on a link in an email message that asked him to verify the logon credentials for the firm’s online bank account.

Which digital evidence should a forensic investigator collect to investigate this incident?
Definition
Browser cache
Term
After a company’s single-purpose, dedicated messaging server is hacked by a cybercriminal, a forensics expert is hired to investigate the crime and collect evidence.

Which digital evidence should be collected?
Definition
Firewall logs
Term
Thomas received an email stating that he needed to follow a link and verify his bank account information to ensure it was secure. Shortly after following the instructions, Thomas noticed money was missing from his account.

Which digital evidence should be considered to determine how Thomas’ account information was compromised?
Definition
Email messages
Term
The chief executive officer (CEO) of a small computer company has identified a potential hacking attack from an outside competitor.

Which type of evidence should a forensics investigator use to identify the source of the hack?
Definition
Network transaction logs
Term
A forensic scientist arrives at a crime scene to begin collecting evidence.

What is the first thing the forensic scientist should do?
Definition
Photograph all evidence in its original place
Term
Which method of copying digital evidence ensures proper evidence collection?
Definition
Make the copy at the bit-level
Term
A computer involved in a crime is infected with malware. The computer is on and connected to the company’s network. The forensic investigator arrives at the scene.

Which action should be the investigator’s first step?
Definition
Unplug the computer’s Ethernet cable.
Term
What are the three basic tasks that a systems forensic specialist must keep in mind when handling evidence during a cybercrime investigation?

Answer options may be used more than once or not at all. Select your answers from the pull-down list.
Definition
FPP:
Find, Preserve, Prepare
Term
How do forensic specialists show that digital evidence was handled in a protected, secure manner during the process of collecting and analyzing the evidence?
Definition
Chain of custody
Term
Which characteristic applies to magnetic drives compared to solid-state drives (SSDs)?
Definition
Lower cost
Term
Which characteristic applies to solid-state drives (SSDs) compared to magnetic drives?
Definition
They are less susceptible to damage.
Term
Which type of storage format should be transported in a special bag to reduce electrostatic interference?
Definition
Magnetic media
Term
Which Windows component is responsible for reading the boot.ini file and displaying the boot loader menu on Windows XP during the boot process?
Definition
NTLDR
Term
The following line of code is an example of how to make a forensic copy of a suspect drive:

dd if=/dev/mem of=/evidence/image.memory1

Which operating system should be used to run this command?
Definition
Linux
Term
Which file system is supported by Mac?
Definition
Hierarchical File System Plus (HFS+)
Term
Where are local passwords stored for the Windows operating system?
Definition
SAM file in \Windows\System32\
Term
Where on a Windows system is the config folder located that contains the SAM file?
Definition
C:\Windows\System32
Term
A forensic examiner wants to try to extract passwords for wireless networks to which a system was connected.

Where should passwords for wireless networks be stored on a Windows XP system
Definition
Registry
Term
Which Windows password cracking tool uses rainbow tables?
Definition
Ophcrack
Term
How does a rainbow table work to crack a password?
Definition
It uses a table of all possible keyboard combinations and their hash values, then searches for a match.
Term
What should a forensic investigator use to gather the most reliable routing information for tracking an email message?
Definition
Email header
Term
Which activity involves email tracing?
Definition
Determining the ownership of the source email server
Term
A forensic examiner reviews a laptop running OS X which has been compromised. The examiner wants to know if there were any mounted volumes created from USB drives.

Which digital evidence should be reviewed?
Definition
/var/log
Term
Which log or folder contains information about printed documents on a computer running Mac OS X?
Definition
/var/spool/cups
Term
Which Windows event log should be checked for evidence of invalid logon attempts?
Definition
Security
Term
A cyber security organization has issued a warning about a cybercriminal who is using a known vulnerability to attack unpatched corporate Macintosh systems. A network administrator decides to examine the software updates logs on a Macintosh system to ensure the system has been patched.

Which folder contains the software updates logs?
Definition
/Library/Receipts
Term
A forensic investigator wants to image an older BlackBerry smartphone running OS 7.0.

Which tool should the investigator use?
Definition
BlackBerry Desktop Manager
Term
An investigator wants to extract information from a mobile device by connecting it to a computer.

What should the investigator take great care to ensure?
Definition
That the mobile device does not synchronize with the computer
Term
Which state is a device in if it is powered on, performing tasks, and able to be manipulated by the user?
Definition
Active
Term
What is one purpose of steganography?
Definition
To deliver information secretly
Term
Which method is used to implement steganography through pictures?
Definition
LSB / Least Significant Bit
Term
The chief information security officer of a company believes that an attacker has infiltrated the company’s network and is using steganography to communicate with external sources. A security team is investigating the incident. They are told to start by focusing on the core elements of steganography.

What are the core elements of steganography?
Definition
Payload, carrier, channel
Term
A system administrator believes data are being leaked from the organization. The administrator decides to use steganography to hide tracking information in the types of files he thinks are being leaked.

Which steganographic term describes this tracking information?
Definition
Payload
Term
A criminal organization has compromised a third-party web server and is using it to control a botnet. The botnet server hides command and control messages through the DNS protocol.

Which steganographic component are the command and control messages?
Definition
Payload
Term
During a cyber-forensics investigation, a USB drive was found that contained multiple pictures of the same flower.

How should an investigator use properties of a file to detect steganography?
Definition
Review the hexadecimal code looking for anomalies in the file headers and endings using a tool such as EnCase
Supporting users have an ad free experience!