• Shuffle
    Toggle On
    Toggle Off
  • Alphabetize
    Toggle On
    Toggle Off
  • Front First
    Toggle On
    Toggle Off
  • Both Sides
    Toggle On
    Toggle Off
  • Read
    Toggle On
    Toggle Off
Reading...
Front

Card Range To Study

through

image

Play button

image

Play button

image

Progress

1/181

Click to flip

Use LEFT and RIGHT arrow keys to navigate between flashcards;

Use UP and DOWN arrow keys to flip the card;

H to show hint;

A reads text to speech;

181 Cards in this Set

  • Front
  • Back
_______ is a service organization that is responsible for receiving, reviewing, and responding to computer security incident reports and activities

CSIRT (Computer Security Incident Response Team)


(Book 1, p. 115)

According to the National Industrial Security Program Operating Manual (NISPOM), what is an unclassified short name referring to investigations and studies of compromising emanations?

TEMPEST

____ evidence is data relevant to an investigation that is transferred by or stored on an electronic device

Electronic

All evidence collected should be marked as exhibits using this format: ____,
aaa/ddmmyy/nnnn/zz

• aaa are the initials of the forensic analyst or law enforcement officer seizing the equipment


• ddmmyy is the date of the seizure


• nnnn is the sequential number of the exhibits seized by the analyst, starting with 001


• zz is the sequence number for parts of the same exhibit.



____ involves a perpetrator changing existing computer programs by either modifying them or inserting new programs and routines. ie. Trojan Horse

Program manipulation fraud

Which of the following refers to a bit-by-bit copy of the original storage medium?
Bit-stream copy

(Book 1 p. 62)

The ____ is the person responsible for the establishment and maintenance of security required for risk management.
information system security manager (ISSM)

(Book 1 p. 117)

A(n) ____ is a report that provides detailed information on the complete forensic investigation process
investigative report

(Book 1 p. 146)

____ security is threatened if there are any governmental problems, improper management, economic slowdown, or other nationwide issues.
National

(Book 1 p. 8)

____ is a procedure that handles or controls all authorized changes to assets such as software and hardware.
Change control

(Book 1 p. 109)

What procedures are involved in creating a First Responder Toolkit?

1. Create a trusted forensic computer or test bed.


2. Document the details of the forensic computer.


3. Document the summary of collected tools.


4. Test the tools


(Book 1 p. 79 - 81)

What devices allow a forensic investigator to copy a suspect hard drive to a clean hard drive very quickly?

RAIDs (Rapid action imaging devices)


(Book 1 p. 39)

The ____ is a methodology of investigating criminal activity that uses a holistic approach to look at any criminal activity as a piece of a criminal operation rather than as a single criminal act.
ETI (Enterprise Theory of Investigation)

(Book 1 p. 23)

What term defines an empirically proven set of methods for performing a task in the best and most efficient way?
Best practices

(Book 1 p. 60)

What does a Chain-of-Custody document contain?


  • Case number
  • Name, title, address, and telephone of person from whom evidence was received.
  • Location where obtained.
  • Reason for evidence being obtained.
  • Date/time evidence was obtained.
  • Item number/quantity/description.
  • Name of evidence.
  • Color
  • Manufacturing company name.
  • Marking information.
  • Packaging information.
(Book 1 p. 96)
____ evidence includes the date and time the investigator visited the incident site and with whom the investigator spoke.

General


(Book 1 p. 154)

____ evidence includes pictures of the incident site, maps, X-rays, diagrams and floor plans.

Physical and demonstrative evidence.


(Book 1 p. 155)

____ evidence includes oral evidence presented by a competent eye witness. It includes testimony from all persons interviewed by the investigator in order of the date and time of the interview.

Testimonial evidence.


(Book 1 p. 155)

An attorney should prepare a document called a(n) ____. This document contains expected questions and relevant answers, and it guides the investigator.

Examination plan


(Book 1 p. 148)

Incident ____ involves not only responding to incidents but also triggering alerts to prevent potential risks and threats

management


(Book 1 p. 107)

What is the art and process of hiding information by embedding messages in other, seemingly harmless messages?

Steganography


(Book 1 p. 66)

What is a disk-forensic DOS tool designed to emulate and extend the capabilities of DOS to meet forensic needs?

Drivespy


(Book 1 p. 63)

What item helps an investigator categorize stored equipment so that it can be preserved well and easily located during an investigation?

Safe locker and storage shelf


(Book 1 p. 34)

Investigators should not destroy the written informal report if produced; this act is considered destruction or concealment of evidence, which in legal terms is known as ____.

spoliation


(Book 1, p. 149)

____ photographs are overlapping photographs depicting the entire crime scene.

360-degree


(Book 1, p. 90)

What command displays the mappings between different layers of the network architecture?

arp


(Book 1, p. 59)

What command displays active TCP connections, ethernet statistics and the IP routing table.

netstat


(Book 1, p. 59)

What command shows all the files currently open?

lsof (list of open files)


(Book 1, p. 59)

What command examines each and every patch in the computer?

/dev/mem and /dev/kmem


(Book 1, p. 59)

What commands is used to run processes?

ps or the /proc file system


(Book 1, p. 59)

Evidence storage containers or cabinets should be made of what material?

Steel


(Book 1, p. 33)

____ is when a person or program, acting on behalf of another person, performs an invalid action.

Repudiation


(Book 1, p. 102)

____ metadata is stored outside the file and identifies the location of a file. It also includes information about filenames, dates, locations, sizes, and so on.

System


(Book 1, p. 154)

____ is memory that retains its information even when the computer is turned off by connecting it to a battery source.

NVRAM


(Book 2, p. 70)

Name a tool which allows an investigator to dump the contents of process memory without stopping the process.

PMDump


(Book 2, p. 97)

What may be used to extract IDs of running processes, the number of threads per process, and the executable path?

System Scanner


(Book 2, p. 147)

____ is a built-in Windows tool that searches for unsigned drivers on a system.

Sigverif


(Book 2, p. 146)

What is an event that threatens the security of a computer system or network in an organization?

Incident


(Book 1, p. 49)

What is the preliminary requirement for an investigation team?

A skilled technician is on the team.


(Book 1, p. 51)

What is the second foremost requirement for an investigation team?

A workstation or data recovery lab.


(Book 1, p. 51)

In order to hide a message within an image, what technique may be utilized to hide a bit from the message in the right-most binary bit?

Least Significant Bit (LSB)


(Book 3, p. 6)

When logging is enabled, Windows Firewall logs are stored in ____.

%SystemRoot%\pfirewall.log


(Book 2, p. 134)

In Linux, files that are deleted using the command ____ remain on the disk.

/bin/rm


(Book 3, p. 97)

____ contains the colors in RGB, but only the colors used by the image.

Indexed color

(Book 3, p. 121)

GIF uses ____ data compression techniques, which maintain the visual quality of the image.

lossless


(Book 3, p. 122)

The ____ feature of the Image MASSter Solo-3 software can be used to hide and protect part of a drive from the operating system and file system.

DCO


(Book 3, p. 45)

R-Linux uses a unique ____ technology and a flexible parameter setting that gives the investigator control over the data recovery.

IntelligentScan


(Book 3, p. 102)

Looking for pieces of a file is known as ____, and in some parts of North America it is called carving.

Salvaging


(Book 3, p. 132)

LinkMASSter-2 uses write protection and supports MD5, CRC-32, and ____ hashing to ensure data integrity.

SHA-1


(Book 3, p. 44)

Which of the following is a solid-state electronic flash memory data storage device?

Flash memory cards


(Book 2, p. 47)

SD cards usually come preformatted with what file system?

FAT32


(Book 2, p. 47)

____ is a method of compressing files designed by Phil Katz.

.zip


(Book 3, p. 128)

____ attacks apply techniques such as compression, filtering, resizing, printing, and scanning to remove the watermark.

Signal processing


(Book 3, p. 16)

____ is defined as "the fraudulent conversion of property of another by a person in lawful possession of that property.

Embezzlement


(Book 1, p. 19)

____ manipulates punctuation to hide messages.

Syntactic


(Book 3, p. 8)

____ is an architecture-independent PowerPC emulator that can run most PowerPC operating systems.

PearPC


(need citation)

The process of file ____ involves locating the data on the disk partitions and allowing the operating system to access the file.

undeletion


(Book 3, p. 97)

____ is a data duplication software tool that provides access to remote drives through serial cables or TCP/IP.

DriveLook


(Book 3, p. 48)

JPEG 2000 employs ____ technology so images can be better compressed without affecting quality of an image.

Wavelet


(Book 3, p. 125)

What program can be used to monitor changes to the registry as they occur?

Registry Monitor


(Book 2, p. 36)

What is the maximum capacity of a single-sided, single-layer DVD (DVD-5)?

4.7 GB


(Book 2, p. 44)

In Windows, each hard disk has a hidden folder named ____. This folder contains the files deleted from Windows Explorer or My Computer.

Recycled (in FAT systems)


(Book 3, p. 95)

____ uses an algorithm to find out if the data can be disregarded based on vectors that are present in the image file.

Vector quantization


(Book 3, p. 131)

Recycled files on the NTFS system are categorized into directories named as C:\RECYCLER\S-...., based on the user's Windows ____

SID


(Book 3, p. 95)

Active@ ____ is a DOS-based solution designed for complete backup and restoration of the whole HDD, as well as the particular FAT/NTFS partitions and logical drives.

Disk Image


(Book 3, p. 110)

The DriveSpy ____ command is used to regenerate information acquired through the SaveSect command.

WriteSect


(Book 3, p. 40)

SafeBack ensures data integrity using ____.

CRC-32


(Book 3, p. 44)

____ allows an investigator to synchronize and backup files from a source folder on one computer to a target folder on a second networked computer or local storage device.

Save-N-Sync


(Book 3, p. 49)

NTFS partitioning rules start the first primary partition in the ____ sector

64th


(need citation)

The LinkMASSter-2 ____ option provides a quick non-DoD method of sanitizing a drive of all previously stored data.

WipeOut fast


(Book 3, p. 46)

____ is a lossless data compression algorithm that combines the string of same byte values into the single code word.

LZW


(Book 3, p. 130)

The MD5 hash is a ____-bit value that uniquely describes the contents of a file.

128 (16 byte)


(Book 3, p. 80)

The event log header is contained in the first ____ bytes of a valid event log file.

48


(Book 2, p. 129)

____ is the medium used to hide the message.

Cover medium


(Book 3, p. 2)

A ____ is a noninteractive program that helps the operating system and applications perform their tasks.

Service


(Book 2, p. 85)

The EnCase ____ search utility enables the investigator to search for information with a known general format, such as any telephone numbers, credit card numbers, network IDs, logon records, or IP addresses, even when the specific number is not known.

GREP (Global Regular Expressions Post)


(Book 3, pp. 70-71)

____ use geometrical shapes and primitives, such as points, lines, curves, and polygons, based upon mathematical equations, in order to represent images in a computer.

Vector images


(Book 3, p. 121)

What does a user usually read before signing on to a system in which the user's responsibilities while using the system are stated?

Warning banner


(Book 1, pp. 54-55)

Booting is also known as_____

Bootstrapping


(Book 2, p. 54)

____ is a well-defined mathematical function that converts a large variable-sized amount of data into a small fixed-length integer that may serve as an index into an array, as a method obscuring and protecting passwords being transferred over a network, or to verify the integrity of stored data.

Hashing


(Book 2, p. 65)

____ creates a change in the cover object in order to hide the information. An encoder performs a sequence of modifications to the cover that corresponds to a secret message.

Distortion


(Book 3, p. 8)

The ____ command shows not only the names of the users accessing the system via a remote login session but also the IP addresses and the types of clients from which they are accessing the system.

Net Sessions


(Book 2, p. 78)

The main function of the DriveSpy ____ command is to restore an image of a partition.

WritePart


(Book 3, p. 41)

What is a NAND-type flash memory data storage device integrated with a USB 1.1 or 2.0 interface?

USB flash drive


(Book 2, p. 48)

____ is any ominous or improper behavior where cyber criminals use the Internet and other communication methods to victimize people.

Cyber stalking


(Book 1, p. 16)

A ____ is a set of host machines in a relatively contiguous area, allowing for high data transfer rates among hosts on the same IP network.

LAN


(Book 4, p. 28)

____ is a link-state routing protocol used to manage router information based on the state (i.e., speed, bandwidth, congestion, and distance) of the various links between the source and destination.

Open Shortest Path First (OSPF)


(Book 4, p. 102)

____ is a parental control tool, developed specially for protecting children from forbidden materials such as pornography, online gambling, and online drug information.

Web Control for Parents


(Book 4, p. 286)

The ____ attempts to eliminate discrimination involving sexual harassment in the workplace, educational institutions, and other public areas.

Australian Sex Discrimination Act of 1984


(Book 4, p. 269)

____ are the primary recorders of a user's activity on a system and of network activities.

Log files


(Book 4, p. 4)

____ mode is the mode of a network interface card in which the card passes all network traffic it receives to the host computer, rather than only the traffic specifically addressed to it.

Promiscuous


(Book 4, p. 35)

A(n) ____ investigation tracks all elements of an attack, including how the attack began, what intermediate devices were used during the attack, and who was attacked.

End-to-end


(Book 4, p. 4)

____ is the intentional act of sending multiple copies of identical content to the same recipient.

Mail storming


(Book 4, p. 179)

____ is a protocol used to manage router information within a self-contained network. It is limited in that it allows only 15 hops in the path from source to destination.

RIP


(Book 4, p. 102)

The ____ provides appropriate remedies for intentional discrimination and unlawful harassment in the workplace.

Civil Rights Act of 1991


(Book 4, p. 267)

____ is an Internet protocol for transmitting e-mail over IP networks.

Simple Mail Transfer Protocol (SMTP)


(Book 4, p. 176)

____ is a lossless image format intended to replace the GIF and TIFF formats.

PNG


(Book 3, p. 126)

____ is an Internet protocol designed for accessing e-mail on a mail server.

Internet Message Access Protocol (IMAP)


(Book 4, p. 176)

____ is the standard protocol for distributing and recovering Usenet messages.

Network News Transfer Protocol (NNTP)


(Book 4, p. 32)

A ____ is a section or instance of an application or program that is being run sequentially.

process


(Book 2, p. 79)

The fraggle A(n) ____ is an identifier string that indicates where a resource is located and the mechanism needed to retrieve it.attack is a UDP variant of the ____ attack.

Smurf


(Book 4, p. 125)

A(n) ____ is an identifier string that indicates where a resource is located and the mechanism needed to retrieve it.

URL


(Book 4, p. 67)

____ is the entity that oversees global IP address allocation, DNS root zone management, media types, and other Internet protocol assignments.

Internet Assigned Numbers Authority (IANA)


(Book 4, p.156)

____ is the first line of defense for verifying and tracking the legitimate use of a Web application.

Authentication


(Book 4, p. 69)

According to the USPTO, a ____ mark is any word, name, symbol, device, or any combination, used, or intended to be used, in commerce, to identify and distinguish the services of one provider from services provided by others, and to indicate the source of the services

service


(Book 4, p. 220)

In a(n) ____ attack, when a user sends any application to the server, an attacker hacks the application and adds malicious code.

code injection


(Book 4, p. 66)

The term ____ espionage is used to describe espionage for commercial purposes.

corporate


(Book 4, p. 200)

EnCase calculates a(n) ____ hash when it acquires a physical drive or logical drive.

MD5


(Book 3, p. 65)

What is the next-generation optical media patented by Sony?

Blu-ray


(Book 2, p. 45)

A ____ is a property right granted to the inventor by the USPTO to keep others from making, using, or selling the invention without authorization.

patent


(Book 4, p. 231)

In general, copyrights for works that are published after 1977 are valid for the life span of the author plus another ____ years.

70


(Book 4, p. 225)

Since the introduction of the Internet, hidden messages inside digital images have become the most common and highly effective form of ____.

steganography


(Book 3, p. 137)

____ contains the colors in RGB, but only the colors used by the image.

Indexed color


(Book 3, p. 121)

The ____ state is the sleep mode of the PDA device, which conserves battery power to maintain the user's data and perform other background activities.

quiescent


(ppt 5, slide 15)

In Palm OS, the total available RAM is divided into two areas: dynamic RAM and ____ RAM.

storage


(ppt 5, slide 8)

____ is a type of function that takes a quantity of data of any size and produces an output of a fixed length, usually a 32-bit integer that is generally used to verify the integrity of the original data.

Cyclic Redundancy Check (CRC)


(Book 3, p. 64)

____ is a powerful tool that extracts network packets and performs statistical analysis on those dumps.

Tcpdump


(Book 4, p. 40)

According to the USPTO, a ____ mark is a trademark or service mark used or intended to be used, in commerce, by the members of a cooperative, an association, or other collective group or organization, including a mark, which indicates membership in a union, an association, or other organization.

collective


(Book 4, p. 220)

____ logs provide information about the router's activities.

Router


(Book 4, p. 112)

An e-mail client connects to an IMAP server via port ____.

143


(Book 4, p. 176)

____ attacks on wireless networks are similar to those on wired networks, in which an attacker tries to alter or corrupt the data or services on a network.

Active


(Book 2, p. 211)

____ is a small, command-line utility for Windows that will break apart any JPEG file and generate the HTML code needed to reconstruct the picture.

2Mosiac


(Book 3, p. 21)

____ hide information through the use of signs or symbols.

Semagrams


(Book 3, p. 5)

A ____ is a database that stores the most efficient routes to particular network destinations.

routing table


(Book 4, p. 102)

iPods formatted with Mac computers use Apple's ____ file system, while those formatted on Windows use the FAT32 file system.

HFS+


(Book 2, p. 47)

____ is a vulnerability-assessment product that scans Web servers to identify security problems and weaknesses.

N-Stealth


(Book 4, p. 83)

Modern BlackBerry devices have ARM7 or ____ processors

ARM9


(ppt 5, chapter 4, slide 4)

The iPhone OS is derived from Mac OS X, uses the ____ foundation, and uses less than 300 MB of the device's total memory storage.

Darwin


(ppt 5, chapter 3, slide 9)

With ____, an administrator gives a piece of data to a person and if that information makes it out to the public domain, the administrator knows the organization has a mole.

mole detection


(Book 4, p. 206)

____ is an application-layer hacking method used for hacking Web applications.

Cross-site scripting (XSS)


(Book 4, p. 63)

What is the first piece of information an investigator should collect when investigating an incident?

System time


(Book 2, p. 77)

What is the command to view system time?

time /t


(Book 2, p. 77)

What command may be used to view cached NetBIOS names on the operating system?

nbtstat -c


(Book 2, p. 78)

What does Internet Explorer use as a database that is active as long as a user is logged on in Windows?

index.dat


(Book 2, p. 87)

What technique is used to capture information passing through a wireless network?

Whacking


(Book 4, p. 203)

The BlackBerry Enterprise Solution provides AES and ____ encryption techniques

Triple DES

The ____ enables developers to protect the data and intellectual property of their applications.

BlackBerry Signing Authority Tool

The ____ command displays a partition table listing the breakpoints between application memory and file system memory.

alloc

____ involves using chalk to place a special symbol on a sidewalk or another surface to indicate a nearby wireless network that offers Internet access

Warchalking


(Book 2, p. 211)

According to the USPTO, a ____ is a form of protection provided to the authors of "original works of authorship" including literary, dramatic, musical, artistic, and certain other intellectual works, both published and unpublished.

copyright


(Book 4, p. 224)

____ is completely passive and is capable of detecting traffic from WAPs and wireless clients. It works on both open and closed networks.

Kismet


(Book 2, p. 217)

The iPhone OS ____ layer provides the kernel environment, drivers, and basic interfaces of the operating system.

core OS

____ cards are used primarily in digital cameras, particularly those made by Olympus and Fujifilm, developers of the format.

xD-Picture

A(n) ____ is defined as the average packet rate of data packets with similar packet header information.

activity profiling


(Book 4, p. 131)

Memory in Palm OS is arranged in chunks known as ____.

Records


(PPT slide Book 5, slide 8)

____ is a Windows NT/2000/XP file undelete utility that can recover accidentally deleted files.

File Scavenger


(PPT slide Book 3, slide 21)

In a ____ attack, an attacker sends a fake TCP SYN packet with the same source and destination IP addresses and ports to a host computer.

LAND


(Book 4, p. 124)

A(n) ____ file is a proprietary file created by EnCase to compress and preserve bit-stream images of acquired media.

evidence


(Book 3, p. 64)

BlackBerry ____ Protocol backs up, restores, and synchronizes the data between BlackBerry devices and desktop systems.

serial


(PPT slide, Book 5, Ch 4, slide 7)

In a(n) ____ attack, the attacker modifies the contents of a cookie to steal personal information about a user or defraud Web sites.

cookie poisoning


(Book 4, p. 66)

____ is the process of synchronizing elements between a Palm handheld device and a desktop PC.

HotSync


(PPT slide, Book 5, Ch 2, slide 17)

____ is a Windows NT/2000/XP file undelete utility that can recover accidentally deleted files.

File Scavenger

The iPhone OS ____ layer provides graphics and media technologies such as Core Audio, OpenAL, and video technologies.

media

In Windows CE, the ____ layer contains the OEM adaptation layer (OAL), drivers, and configuration files.

OEM


https://pravinmohite.wordpress.com/2007/08/16/windows-ce-architecture/

The master boot record (MBR) resides at the ____ sector.

First


(Book 2, p. 12)

The process of file ____ involves locating the data on the disk partitions and allowing the operating system to access the file.

undeletion


(Book 3, p. 97)

The ____ tool attempts to confuse the connected wireless devices by sending deauthentication packets.

Aireplay


(Book 2, p. 222)

A ____ party is an individual or business who used a particular work when the status of the work was in the public domain, prior to the URAA agreement.

reliance


(Book 4, p. 225)

The iPhone OS ____ layer provides the fundamental services for applications such as Address Book, Core Location, CFNetwork, Security, and SQLite.

core services

The ____ tool allows the attacker to use a BlackBerry device as a proxy between the Internet and the internal network.

BBProxy

The ____ command displays detailed flash RAM and SRAM maps.

map

____ is the process of tracking unauthorized activity using techniques such as inspecting user actions, security logs, or audit data.

Intrusion detection


(Book 4, p. 6)

The term ____ refers to the process of taking a password hash and attempting to determine the associated password that generated that password hash.

password cracking


(Book 4, p. 140)

BlackBerry software development was originally based on ____, but the latest models support MDS and Java.

C++


(PPT slide, Book 5, Chapter 4, slide 5)

____ is an application that helps in recovering corrupted or lost data fully from floppy disk, CD, CD-R, CD-RW, digital media, and Zip drives or disks.

BadCopy Pro

A(n) ____ is the encroachment on another's right or privilege.

infringement

A ____ is simply a shorthand way of referring to an object.

handle

____ detects wireless devices and calculates their signal strength. It implements a modularn-tier architecture with data collection at the bottom tier and a graphical user interface at the top.

Airfart

The ____ event log records events relating to system behavior, including changes to the operating system, changes to the hardware configuration, device driver installation, the starting and stopping of services, and a host of other items of potential investigative interest.

system

____ is a technique to garble a message in such a way that the meaning of the message is changed.

Cryptography

____ forensics is the application of scientific and legally sound methods for the investigation of Internet crimes, whose focus ranges from an individual system to the Internet at large.

Internet


(Book 4, p. 151)

____ is an incident in which a system does not behave in the expected manner.

Subversion


(Book 1, p. 103)

____ is a federal law that addresses concerns about access to offensive content over the Internet on school and library computers.

CIPA (Children's Internet Protection Act)


(Book 4, p. 297)

____ is defined as "any illegal act that involves a computer, its systems, or its applications."

Cyber crime


(Book 1, p. 13)

The iPod Touch uses the ____ OS as its operating system.

iPhone


(PPT slide, Book 5, Chapter 3, slide 4)

The ____ is an Internet-connected multimedia device with a multitouch screen.

iPhone


(PPT slide, Book 5, Chapter 3, slide 6)

In Palm OS, ____ RAM is analogous to the RAM installed on desktop computers, and it is used as space for temporary allocation.

dynamic

JPEG 2000 employs ____ technology so images can be better compressed without affecting quality of an image.

wavelet


(Book 3, p. 125)

____ is when a person or program, acting on behalf of another person, performs an invalid action.

Repudiation

The ____ command writes a hex dump of the flash RAM to FILESYS.DMP in the same directory as Program Loader.

savefs

The first state of the PDA device when it is received from the manufacturer is the ____ state.

nascent