When Federal Bureau Investigation program was created? A.1979 B.1984 C.1995 D.1989

1 Answer

Answer :

B.1984 

Related questions

Description : When Federal Bureau Investigation program was created? (A) 1979 (B) 1984 (C) 1995 (D) 1989

Last Answer : (B) 1984

Description : When Federal Bureau Investigation program was created? A.1979 B.1984 C.1995 D.1989

Last Answer : B.1984

Description : When the Federal Bureau of investigation was create ?. A)1900 B)1980 C)19450 D)1984

Last Answer : D)1984

Description : When the Federal Bureau of investigation was create ?. A)1900 B)1980 C)19450 D)1984

Last Answer : D)1984

Description : International Organization on Compter Evidence was formed in a) 1980 b) 1995 c) 1997 d) 1998

Last Answer : b) 1995

Description : Who proposed Extended Model of Cybercrime Investigation a) G.Gunsh b) S.Ciardhuain c) J.Korn d) G.Palmar

Last Answer : d) G.Palmar

Description : IDIP stands for a) Integrated Digital Investigation Process b) Integrrated Digital Investigator Process c) Integrated Digital Investigator Process d) Independent Digital Investigator Process

Last Answer : a) Integrated Digital Investigation Process

Description : Which of following is a not unethical norm for Digital Forensics Investigation? A. Uphold any relevant evidence. B. Declare any confidential matters or knowledge. C. Distort or falsify education, training, credentials. D. To respect the privacy of others.

Last Answer : D. To respect the privacy of others. 

Description :  _______can makes or breaks investigation. A. Crime B. Security C: Digital Forensic D: Evidence

Last Answer : D: Evidence 

Description : Which model of Investigation proposed by Carrier and Safford? A. Extended Model of Cybercrime Investigation (EMCI) B. Integrated Digital Investigation Process(IDIP) C. Road Map for Digital Forensic Research (RMDFR) D. Abstract Digital Forensic Model (ADFM)

Last Answer : B. Integrated Digital Investigation Process(IDIP) 

Description : Who proposed End to End Digital Investigation Process (EEDIP)? A. G. Palmar B. Stephenson C. Michael Anderson D. S.Ciardhuain

Last Answer : B. Stephenson 

Description : Which phase entails a review of the whole investigation and identifies area of improvement? A. Physical crime investigation B. Digital crime investigation. C. Review phase. D. Deployment phase

Last Answer : C. Review phase. 

Description : To provide mechanism to an incident to be detected and confirmed is purpose of which phase? A. Physical crime investigation B. Digital crime investigation. C. Review phase. D. Deployment phase.

Last Answer : D. Deployment phase. 

Description : To collect and analyze the digital evidence that was obtained from the physical investigation phase, is the goal of which phase? A. Physical crime investigation B. Digital crime investigation. C. Review phase. D. Deployment phase.

Last Answer : B. Digital crime investigation. 

Description : Which of the following is FALSE? A. The digital forensic investigator must maintain absolute objectivity B. It is the investigator's job to determine someone's guilt or innocence. C. It is ... must maintain strict confidentiality, discussing the results of an investigation on only a need to know

Last Answer : B. It is the investigator’s job to determine someone’s guilt or innocence. 

Description : What is Digital Forensic? A. Process of using scientific knowledge in analysis and presentation of evidence in court B. The application of computer science and investigative procedures for a legal ... technology in the investigation and establishment of the facts or evidence in a court of law

Last Answer : B. The application of computer science and investigative procedures for a legal purpose involving the analysis of digital evidence after proper search authority, chain of custody, validation with mathematics, use of validated tools, repeatability, reporting, and possible expert presentation

Description : IDIP stands for A. Integrated Digital Investigation Process. B. Integrated Data Investigator Process. C. Integrated Digital Investigator Process. D. Independent Digital Investigator Process.

Last Answer : A. Integrated Digital Investigation Process. 

Description : A set of instruction compiled into a program that perform a particular task is known as: A. Hardware. B.CPU C. Motherboard D. Software

Last Answer : D. Software 

Description : Abstract Digital Forensic model in a) 2000 b) 2001 c) 2002 d) 2003

Last Answer : c) 2002

Description : Who proposed Abstract Digital Forensic Model a) G.Gunsh b) S.Ciardhuain c) Kohn , Eloff d) G.Palmar

Last Answer : a) G.Gunsh

Description : Does database forensic include in Digital Forensic application a) True b) False

Last Answer : a) True

Description : Investigator should satisfy the following point a) Contribute to the society and human being b) Avoid harm to others c) Honest and trustworthy d) All of the above

Last Answer : d) All of the above

Description : Who proposed Road map model a) G.Gunsh b) S.Ciardhuain c) J.Korn d) G.Palmar

Last Answer : d) G.Palmar

Description : The Father of Computer Forensics is a) Michasel Anderson b) J.Korn c) S.Ciardhuain d) G.Gunsh

Last Answer : a) Michasel Anderson

Description : What is first step to Handle Retrieving Data from an Encrypted Hard Drive? A. Formatting disk B. Storing data C. Finding configuration files. D. Deleting files.

Last Answer : C. Finding configuration files. 

Description : _______searches through raw data on a hard drive without using a file system. A. Data mining B. Data carving C. Meta data D. Data Spoofing.

Last Answer : B. Data carving 

Description : _________is the process of recording as much data as possible to create reports and analysis 

Last Answer : A. Data mining 

Description : Which file is used to store the user entered password? A. .exe B. .txt C. .iso D. .sam

Last Answer : D. .sam 

Description : Which of this is not a computer crime? A. e-mail harassment B. Falsification of data. C. Sabotage. D. Identification of data

Last Answer : D. Identification of data 

Description : Using what, data hiding in encrypted images be carried out in digital forensics? A. Acquisition. B. Steganography. C. Live analysis D. Hashing

Last Answer : B. Steganography. 

Description :  What are the important parts of the mobile device which used in Digital forensic? A. SIM B. RAM C. ROM. D.EMMC chip

Last Answer : D.EMMC chip 

Description : The ability to recover and read deleted or damaged files from a criminal’s computer is an example of a law enforcement specialty called? A. Robotics B. Simulation C. Computer Forensics D. Animation

Last Answer : C. Computer Forensics 

Description : Which term refers for modifying a computer in a way which was not originally intended to view Information? A. Metadata B. Live analysis C. Hacking D. Bit Copy

Last Answer : C. Hacking 

Description : What is called as the process of creation a duplicate of digital media for purpose of examining it? A. Acquisition. B. Steganography. C. Live analysis D. Hashing. 

Last Answer : A. Acquisition. 

Description : Which of following is not general ethical norm for Investigator? A. To contribute to society and human being. B. Uphold any relevant Evidence. C. To be honest and trustworthy. D. To honor confidentially.

Last Answer : B. Uphold any relevant Evidence. 

Description : Which of following are Unethical norms for Investigator? A. Uphold any relevant evidence. B. Declare any confidential matters or knowledge. C. Distort or falsify education, training, credentials. D. All of above E. None of above

Last Answer : D. All of above 

Description : Which of following are general Ethical norms for Investigator? A. To contribute to society and human being. B. To avoid harm to others. C. To be honest and trustworthy. D. All of above E. None of above

Last Answer : D. All of above 

Description :  __________ is software that blocks unauthorized users from connecting to your computer. A. Firewall B. Quick lauch C. OneLogin D. Centrify

Last Answer : A. Firewall 

Description : Which of the following is not a property of computer evidence? A. Authentic and Accurate. B. Complete and Convincing. C. Duplicated and Preserved. D. Conform and Human Readable.

Last Answer : D. Conform and Human Readable. 

Description :  ___________is well established science where various contribution have been made A. Forensic B. Crime C. Cyber Crime D. Evidence

Last Answer : A. Forensic 

Description :  ____________is known as father of computer forensic. A. G. Palmar B. J. Korn C. Michael Anderson D. S.Ciardhuain.

Last Answer : C. Michael Anderson 

Description : Which of following is not a rule of digital forensics? A. An examination should be performed on the original data B. A copy is made onto forensically sterile media. New media should always be used ... D. The examination must be conducted in such a way as to prevent any modification of the evidence.

Last Answer : A. An examination should be performed on the original data 

Description : Computer forensics do not involve_____activity. A. Preservation of computer data. B. Exraction of computer data. C. Manipulation of computer data. D. Interpretation of computer data.

Last Answer : C. Manipulation of computer data. 

Description : In _______phase investigator transfers the relevant data from a venue out of physical or administrative control of the investigator to a controlled location F. Preservation phase G. Survey phase H. Documentation phase I. Reconstruction phase J. Presentation phase

Last Answer : G. Survey phase 

Description : In _______phase investigator transfers the relevant data from a venue out of physical or administrative control of the investigator to a controlled location A. Preservation phase B. Survey phase C. Documentation phase D. Reconstruction phase E. Presentation phase

Last Answer : B. Survey phase 

Description : _______phase includes putting the pieces of a digital puzzle together and developing investigative hypotheses A. Preservation phase B. Survey phase C. Documentation phase D. Reconstruction phase E. Presentation phase 

Last Answer : D. Reconstruction phase 

Description : What is the most significant legal issue in computer forensics? A. Preserving Evidence B. Seizing Evidence C. Admissibility of Evidence D. Discovery of Evidence

Last Answer : C. Admissibility of Evidence 

Description : Digital Forensics entails _____. A. Accessing the system's directories viewing mode and navigating through the various systems files and folders B. Undeleting and recovering lost ... identification, preservation, recovery, restoration and presentation of digital evidence from systems and devices

Last Answer : D. The identification, preservation, recovery, restoration and presentation of digital evidence from systems and devices

Description : When the field of PC forensics began? A.1960's B.1970's C.1980's D.1990's

Last Answer : C.1980's 

Description : There are three c's in computer forensics. Which is one of the three? A. Control B. Chance C. Chains D. Core

Last Answer : A. Control