MCQs On Cyber Forensics

Enhance your Knowledge of Cyber Forensics by taking this test.

Best of luck.

#1. Which of the following program is run to examine network traffic:

#2. What is the use of IPDR?

#3. What is the correct sequence of the phase of Penetration Testing?

#4. A single, common key is used to encrypt and decrypt the message in :

#5. Which are the sections of IT Act is applicable for Cyber Pornography?

#6. An intrusion detection system (IDS) can be used to monitor and filter network traffic. From the viewpoint of detection, which main IDS types can be distinguished?

#7. In Phishing, the perpetrator convince the recipient:

#8. The browser’s __________ keeps a list of web pages you have visited during the current session.

#9. Which program will be used to gain administrative rights on one's computer?

#10. _________ is the feature of cloud computing that allows the service to change in size or volume in order to meet a user’s needs.

#11. What is it called when someone changes the FROM section of an email so that the message you receive appears to come from a person other than the one who sent it?

#12. The first part of a complete URL is the __________ needed to access the web resource.

#13. Which of the following tool is used for Blackjacking?

#14. Length of Port address in TCP/IP is _________

#15. For what purpose, ‘Volatility’ tool is used?

#16. What category of software is designed to cause detriment to your computer?

#17. Most of the chat and instant message conversation are stored in computer in:

#18. In Linux “Dotfiles” are:

#19. Which of the following is NOT a well known Cell Phone Forensics Commercial Tool ?

#20. What is Metadata?

#21. Which of the following techniques are used during computer forensics investigations?

#22. A governmental organization wants to ensure the integrity of information that is communicated between parties. What is needed to achieve this?

#23. ‘Duqu’ malware can be categorised as a ____.

#24. When a wireless user authenticates to any AP, both of them go in the course of four-step authentication progression which is called?

#25. Which of the following is not a type of hacking a smart-phone.

#26. The computerized pad which recognizes the signature based on the speed, pressure and rhythm of signing is called:

#27. The process of analyzing wireless traffic that may be helpful for forensic investigations or during troubleshooting any wireless issue is called?

#28. Unsolicited commercial emails are commonly known as?

#29. ‘Stuxnet’ malware can be categorized as a ….

#30. Volatile data resides in:

#31. Which of the following protocols uses both TCP and UDP?

#32. Which Windows log will tell you if software has been uninstalled?

#33. Data can be retrieved from a mobile device by using which software:

#34. What is the location of folder in the system hard disk having Windows Registry Hives?

#35. Which method uses stochastic properties of the computer system to investigate activities lacking digital artifacts?

#36. What is the size of the IPV6 address?

#37. Computer forensics also known as?

#38. ________ describes a cloud service that can only be accessed by a limited amount of people.

#39. The video editing in digital video format is:

#40. What is correct sequence of Cyber Security process cycle?

#41. Mobile security is also known as:

#42. What is regarded as a form of social engineering?

#43. __________ is the protocol that supports linking from one web page to another page.

#44. Which of the following data extraction method is used to recover the deleted data from Smart Phone?

#45. Mobile phone operating systems contain open ________ that or may be vulnerable to different attacks.

#46. An Android device’s encrypted data can be wiped remotely using:

#47. What was the name of program which Robert Thomas created?

#48. How many C's are present in computer forensics?

#49. Cybersecurity Covers the full range of?

#50. Who said this “The internet will disappear. There will be so many IP address, so many devices, sensors that it will be part of your presence all the time. Imagine you walk into a room and you are interacting with the things going on in there"?

Finish

Results

-

Congratulation!!!

Try Again!!!

error: Content is protected !!

Discover more from Forensic's blog

Subscribe now to keep reading and get access to the full archive.

Continue reading