Cyber Forensics QnA (FACT 2022)

FACT and FACT Plus Exam 20 March 2022

Exam NameFACT and FACT Plus Exam 20 March 2022
Test Date20/03/2022
Test Time :9:00 AM – 11:00 AM
SubjectCyber Forensics (FACT)

Contents

Section I: Aptitude in Forensic Science

Click Here

Section II: Cyber Forensics

Q.51: The acronym CDMA stands for

  1. Coder Divided Multi Access
  2. Codec Division Multi Access
  3. Code Division Multiple Access
  4. None of these

Answer: 3. Code Division Multiple Access

Q.52: The existence of weakness in a system or network is called

  1. Risk
  2. Vulnerability
  3. Attack
  4. Exploit

Answer: 2. Vulnerability

Q.53: The acronym NTFS Stands for

  1. None of these
  2. New Topology File System
  3. Next Technology File System
  4. New Technology File System

Answer: 4. New Technology File System

Q.54: To hide information inside a picture, what technology is used?

  1. Steganography
  2. Rootkits
  3. Image rendering
  4. Image processing

Answer: 1. Steganography

Q.55:  IDE, SCSI and SATA are different types of interfaces describing what component

  1. Flash memory
  2. RAM chips
  3. CPUs
  4. Hard disks

Answer: 4. Hard Disks

Q.56: Which of the following protocols uses TCP port 443?

  1. HTML
  2. HTTPS
  3. TELNET
  4. SMTP

Answer: 2. HTTPS

Q.57: Which data extraction form generally NOT includes the deleted files?

  1. Logical extraction
  2. Physical extraction
  3. Conceptual data
  4. Both 1 and 3

Answer: 1. Logical Extraction

Q.58: What is the full form of OTA?

  1. Over The Air
  2. One Time Application
  3. One Time Authority
  4. One Time Authentication

Answer: 1. Over The Air

Q.59: You may throw some confidential data in a dustbin, criminals can collect data from throwing away trash, this technique is known as

  1. Trash driving
  2. Spamming
  3. Dumpster driving
  4. Phishing

Answer: 3. Dumpster Driving

Q.60: Hardware address is known as

  1. Address resolution protocol
  2. IP address
  3. MAC address
  4. All of these

Answer: 3. MAC Address

Q.61: The authenticity of the image/clone copy is proved by

  1. Data matching
  2. Data comparators
  3. Cyclic redundancy check
  4. Hashing algorithm

Answer: 4. Hashing Algorithm

Q.62: What is cache memory?

  1. Temporary memory
  2. Random access memory
  3. Disk memory
  4. Read-only memory

Answer: 1. Temporary Memory

Q.63: In the public key cryptosystem which is kept as public

  1. Encryption keys
  2. Decryption keys
  3. Both 1 & 2
  4. None of these

Answer: 1. Encryption Keys

Q.64: Mobile phone cloning means the following

  1. Changing the IMSI Number
  2. Transferring the entire data
  3. Creating a new phone with the old one
  4. Changing the IMEI Number

Answer: 4. Changing the IMEI Number

Q.65: Which of the following protocols uses both TCP and UDP?

  1. FTP
  2. SMTP
  3. DNS
  4. TELNET

Answer: 3. DNS

Q.66: In computer networks, encryption techniques are primarily used for

  1. Performance
  2. Longevity
  3. Reliability
  4. Security

Answer: 4. Security

Q.67: The TCP/IP stands for

  1. Transfer Control Protocol/Internet Protocol
  2. Transmission Control Protocol/Internet Protocol
  3. Translated Control Protocol/Internet Protocol
  4. Transmission Content Protocol/Internet Protocol

Answer: 2. Transmission Control Protocol/Internet Protocol

Q.68: Botnets are NOT used for

  1. Spamming
  2. Encrypting for ransom
  3. Perform DDOS
  4. Steal bulk amount of sensitive data

Answer:  2. Encrypting for ransom

Q.69: A phishing attack is generally referred to as the following

  1. Time theft
  2. Identity theft
  3. Bank theft
  4. Robbery

Answer:  2. Identity Theft

Q.70: NIST stands for

  1. National Institute of Safety and Technology
  2. National Institute of Standards and Technology
  3. National Institute of Safety and Transportation
  4. National Institute of Safety and Test

Answer: 2. National Institute of Standards and Technology

Q.71: Skimmers are being used by criminals for

  1. Make the original plastic cards unreadable
  2. Cards become inaccessible
  3. Duplicate the magnetic strip-based cards
  4. None of these

Answer: 3. Duplicate the magnetic strip-based cards.

Q.72: The word “Faraday” is given by which of the following scientists

  1. Johannes Faraday
  2. Micheal Faraday
  3. Max Faraday
  4. None of these

Answer: 2. Micheal Faraday

Q.73: What do the terms Master, Slave, and Cable Select refer to?

  1. External SCSI devices
  2. Jumper settings for internal expansion cards
  3. Jumper settings for internal hardware IDE hard disk
  4. Cable types for eternal hardware

Answer: 3. Jumper settings for internal hardware IDE hard disk

Q.74: What is the meaning of juice jacking attack?

  1. Making the USB charger as data transfer
  2. Charging the phone through USB
  3. Transferring the data
  4. None of these

Answer: 1. Making the USB charger as data transfer

Q.75: Which of the following is a cloud platform by Amazon?

  1. Cloudera
  2. Azure
  3. AWS
  4. All these

Answer: 3. AWS

Q.76: Secondary storage memory is basically

  1. Non-volatile memory
  2. Backup memory
  3. Dynamic memory
  4. Volatile memory

Answer: 1. Non-volatile Memory

Q.77: A bit can have a binary value of

  1. None of these
  2. 0-9
  3. 0-255
  4. 0 or 1

Answer: 4. 0 or 1

Q.78: The acronym of SCSI is

  1. Selective Component Of System Interface
  2. Standard Computer System Interface
  3. Small Computer System Interface
  4. None of these

Answer: 3. Small Computer System Interface

Q.79: Volatile data resides in

  1. ROM
  2. RAM
  3. Secondary memory
  4. All of these

Answer: 2. RAM

Q.80: What does FDISK do?

  1. Creates partitions on a hard drive
  2. Does fragmentation on the hard drive
  3. Fixes bad sectors on hard drive
  4. Recovers lost clusters on hard drive

Answer: 1. Creates partitions on a hard drive

Q.81: Running a password cracking software engages in what type of attack to gain access to a system

  1. Persistent
  2. Brute Force
  3. Passive Aggressive
  4. Hash

Answer: 2. Brute Force

Q.82: A Byte is equivalent to

  1. 7 BITS
  2. 6 BITS
  3. 8 BITS
  4. 5 BITS

Answer: 3. 8 BITS

Q.83: SMPS Stands for

  1. Simple mode power supply
  2. Switch mode power supply
  3. Selective mode power supply
  4. Standard mode power supply

Answer: 2. Switch Mode Power Supply

Q.84: Green dispenser is a type of attack on ATM machines

  1. Not relate to ATM attack
  2. Physical robbery of ATM
  3. Hardware attack
  4. Malware attack

Answer: 4. Malware Attack

Q.85: Ransomware attack does the following things

  1. Encrypt your files
  2. Changes the content of the file
  3. Changes the password of the system
  4. Unlock your system

Answer: 1. Encrypt your files

Q.86: Which of the following is not an output device?

  1. Monitor
  2. Speakers
  3. Printer
  4. Keyboard

Answer: 4. Keyboard

Q.87: Which type of the following malware does not replicate itself?

  1. Trojan
  2. Viruses
  3. Worms
  4. Rootkits

Answer: 1. Trojan

Q.88: The acronym SIM stands for

  1. Standard Identity Module
  2. Subscriber integrity module
  3. Selective identity module
  4. Subscriber Identity Module

Answer: 4. Subscriber Identity Module

Q.89: You found a SIM card at the crime scene, how do find the mobile number associated with SIM

  1. Send to the forensic laboratory
  2. Find the user
  3. Find through service provider
  4. Insert the SIM in a mobile, make a call

Answer: 3. Find through service provider

Q.90: What is the name of a non-volatile chip that stores date, time, and system configuration?

  1. RAM
  2. ROM
  3. PROM
  4. CMOS

Answer: 4. CMOS

Q.91: What is the file extension used by outlook express to store e-mails locally?

  1. doc
  2. xls
  3. nsf
  4. pst

Answer: 4. pst

Q.92: The acronym SATA stands for

  1. System Attached Technology Attachment
  2. Standard Advancement Technology Attachment
  3. Serial Advanced Technology Attachment
  4. None of these

Answer: 3. Serial Advanced Technology Attachment

Q.93: Botnet is a blend of the following words

  1. Robot, Network
  2. Bot, Network
  3. Bot, Internet
  4. None of these

Answer: 1. Robot, Network

Q.94: Under which section of the Information Technology Act, the Cyber Forensic Laboratories can be declared as Examiners of Electronic Evidence?

  1. IT Act 79A
  2. IT Act 65B
  3. IT Act 80
  4. IT Act 66

Answer: IT Act 79A

Q.95: Cross tool validation in digital forensic means

  1. Auditing the tools
  2. Use several tools for extraction
  3. The cross checking the findings of one tool with another tool
  4. Validation of the tools

Answer: 3. The cross-checking the findings of one tool with another tool

Q.96: SIM SWAP attack takes control of the following

  1. All calls
  2. Entire mobile operations from the service provider
  3. All text messages
  4. All of these

Answer: 4. All of These

Q.97: Whether the hash value of the file change by changing the name of the file?

  1. Depends on the content
  2. No
  3. Yes
  4. None of these

Answer: 2. No

Q.98: Spear phishing refers to

  1. Targeted attack
  2. Mass attack
  3. General attack
  4. All these

Answer: Targeted Attack

Q.99: Which one of the following systems cannot be considered as an example of an operating system?

  1. Red hat linux
  2. Windows 10
  3. Microsoft Office
  4. BSD Linux

Answer: 3. Microsoft Office

Q.100: Which of the following is embedded in the SIM card?

  1. IMEI
  2. ICCID
  3. ISTD
  4. None of these

Answer: 2. ICCID

Q.101: Voice phishing is often known as

  1. Email based phishing
  2. Domain phishing
  3. Vishing
  4. All of these

Answer: 3. Vishing

Q.102: DNS stands for

  1. Domains Naming System
  2. Data Name Server
  3. Data Name System
  4. Domain Name System

Answer: 4. Domain Name System

Q.103: Network layer firewall works as a

  1. Both Frame as well as Packet filter
  2. Frame filter
  3. Packet filter
  4. None of the options

Answer: 3. Packet Filter

Q.104: The acronym IMEI stands for

  1. International Mobile Extensive Identification
  2. International Modular Enquiry Identification
  3. International Module for Equipment Identity
  4. International Mobile Equipment Identity

Answer: 4. International Mobile Equipment Identity

Q.105: The attacker will use different zombie PCs to ping your server and the name of the attack is

  1. Controlled Denial of service
  2. Permanent Denial of service
  3. Distributed Denial of service
  4. All of these

Answer: 3. Distributed Denial of Service

Q.106: Who coined the term “Cyberspace”?

  1. Richard Stallman
  2. William Gibson
  3. Eugan Casey
  4. John Vocca

Answer: 2. William Gibson

Q.107: The term SaaS stands for

  1. Software as a Service
  2. Software as a Standard
  3. Specialization as a Service
  4. Standards as a Service

Answer: 1. Software as a Service

Q.108: The following is the websites Phishers often develop for tricking users and filling their personal data

  1. Genuine
  2. Illegitimate
  3. Legitimate
  4. Official

Answer: 2. Illegitimate

Q.109: A type of ROM which is manufactured having any program is termed as

  1. PROM
  2. BROM
  3. DROM
  4. EROM

Answer: 1. PROM

Q.110: What is slack space?

  1. Unallocated space on the disk
  2. The space between the end of the file and the end of the disk cluster it is stored in
  3. Empty space for further usage
  4. None of these

Answer: 2. The Space between the end of the file and the end of the disk cluster it is stored in

Q.111: What is the format of ipv4 IP address?

  1. 16 bit
  2. 64 bit
  3. 32 bit
  4. 34 bit

Answer: 3. 32 bit

Q.112: In the asymmetric key pair, which of the following key is known only to the owner?

  1. Protected Key
  2. Private Key
  3. Unique Key
  4. Public Key

Answer: 2. Private Key

Q.113: The following are the methods of isolating the phone from the mobile network.

  1. Airplane mode or flight mode
  2. Faraday bag or strong hold box
  3. Removing the SIM card
  4. All of these

Answer: 4. All of These

Q.114: Which of the following is NOT the focus of digital forensic analysis?

  1. Admissibility
  2. Documentation
  3. Consultation
  4. Authenticity

Answer: 3. Consultation

Q.115: The MD5 hash algorithm produces a bit value of

  1. 32
  2. 128
  3. 256
  4. 64

Answer: 2. 128

Q.116: TOR stands for

  1. Tactical Onion Router
  2. The Open Router
  3. The Onion Router
  4. The Onion Reader

Answer: 3. The Onion Router

Q.117: Which of the following is an android application that can wipe data from remote access?

  1. Wipe the android app
  2. Android device manager
  3. OTA  wiped cleaner
  4. Android wiper

Answer: 2. Android Device Manager

Q.118: How many bytes a sector of hard disk holds

  1. 1024
  2. 512
  3. 64
  4. 32

Answer: 2. 512

Q.119: What is the full form of GPU?

  1. Graphics Processing Unit
  2. Graphics Program unit
  3. Gaming Program Unit
  4. Graphics Provider Interface

Answer: 1. Graphics Processing Unit

Q.120: One of the cardinal rules of the computer forensics is

  1. Never work on the original system
  2. Attach the suspect disk as secondary disk to the system
  3. Work on the original system
  4. Boot the system in the laboratory

Answer: 1. Never work on the original system.

error: Content is protected !!

Discover more from Forensic's blog

Subscribe now to keep reading and get access to the full archive.

Continue reading