Easter Sale Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

GIACCertified Forensics Analyst Question and Answers

GIACCertified Forensics Analyst

Last Update May 18, 2024
Total Questions : 318

We are offering FREE GCFA GIAC exam questions. All you do is to just go and sign up. Give your details, prepare GCFA free exam questions and then go for complete pool of GIACCertified Forensics Analyst test questions that will help you more.

GCFA pdf

GCFA PDF

$35  $99.99
GCFA Engine

GCFA Testing Engine

$42  $119.99
GCFA PDF + Engine

GCFA PDF + Testing Engine

$56  $159.99
Questions 1

You are responsible for all computer security at your company. This includes initial investigation into alleged unauthorized activity. Which of the following are possible results of improperly gathering forensic evidence in an alleged computer crime by an employee?

Each correct answer represents a complete solution. Choose three.

Options:

A.  

Your company is sued for defaming the character of an accused party.

B.  

You falsely accuse an innocent employee.

C.  

Your company is unable to pursue the case against a perpetrator.

D.  

You are charged with criminal acts.

Discussion 0
Questions 2

Which of the following files in LILO booting process of Linux operating system stores the location of Kernel on the hard drive?

Options:

A.  

/boot/map

B.  

/boot/boot.b

C.  

/etc/lilo.conf

D.  

/sbin/lilo

Discussion 0
Questions 3

You work as a professional Computer Hacking Forensic Investigator. A project has been assigned to you to investigate Plagiarism occurred in the source code files of C#. Which of the following tools will you use to detect the software plagiarism?

Options:

A.  

Jplag

B.  

Turnitin

C.  

VAST

D.  

SCAM

Discussion 0
Questions 4

Peter, an expert computer user, attached a new sound card to his computer. He then restarts the computer, so that the BIOS can scan the hardware changes. What will be the memory range of ROM that the BIOS scan for additional code to be executed for proper working of soundcard?

Options:

A.  

hC800 to hDF80

B.  

hCA79 to hAC20

C.  

hAA43 to hF345

D.  

hDF80 to hFF80

Discussion 0
Questions 5

Which of the following Acts enacted in United States amends Civil Rights Act of 1964, providing technical changes affecting the length of time allowed to challenge unlawful seniority provisions, to sue the federal government for discrimination and to bring age discrimination claims?

Options:

A.  

Sexual Predators Act

B.  

Civil Rights Act of 1991

C.  

PROTECT Act

D.  

The USA Patriot Act of 2001

Discussion 0
Questions 6

Which of the following types of attacks cannot be prevented by technical measures only?

Options:

A.  

Ping flood attack

B.  

Brute force

C.  

Smurf DoS

D.  

Social engineering

Discussion 0
Questions 7

Which of the following involves changing data prior to or during input to a computer in an effort to commit fraud?

Options:

A.  

Data diddling

B.  

Spoofing

C.  

Eavesdropping

D.  

Wiretapping

Discussion 0
Questions 8

John works as a contract Ethical Hacker. He has recently got a project to do security checking for www.we-are-secure.com. He wants to find out the operating system of the we-are-secure server in the information gathering step. Which of the following commands will he use to accomplish the task?

Each correct answer represents a complete solution. Choose two.

Options:

A.  

nc 208.100.2.25 23

B.  

nmap -v -O www.we-are-secure.com

C.  

nc -v -n 208.100.2.25 80

D.  

nmap -v -O 208.100.2.25

Discussion 0
Questions 9

John works as a professional Ethical Hacker. He is assigned a project to test the security of www.weare-secure.com. He enters a single quote in the input field of the login page of the We-are-secure Web site and receives the following error message:

Microsoft OLE DB Provider for ODBC Drivers error '0x80040E14'

This error message shows that the We-are-secure Website is vulnerable to __________.

Options:

A.  

An XSS attack

B.  

A SQL injection attack

C.  

A Denial-of-Service attack

D.  

A buffer overflow

Discussion 0
Questions 10

Which of the following classes of hackers describes an individual who uses his computer knowledge for breaking security laws, invading privacy, and making information systems insecure?

Options:

A.  

White Hat

B.  

Black Hat

C.  

Gray Hat

D.  

Security providing organizations

Discussion 0
Questions 11

Which of the following types of attack can guess a hashed password?

Options:

A.  

Denial of Service attack

B.  

Evasion attack

C.  

Brute force attack

D.  

Teardrop attack

Discussion 0
Questions 12

John works as a Network Administrator for DigiNet Inc. He wants to investigate failed logon attempts to a network. He uses Log Parser to detail out the failed logons over a specific time frame. He uses the following commands and query to list all failed logons on a specific date:

logparser.exe file:FailedLogons.sql -i:EVT -o:datagrid

SELECT

timegenerated AS LogonTime,

extract_token(strings, 0, '|') AS UserName

FROM Security

WHERE EventID IN (529;

530;

531;

532;

533;

534;

535;

537;

539)

AND to_string(timegenerated,'yyyy-MM-dd HH:mm:ss') like '2004-09%'

After investigation, John concludes that two logon attempts were made by using an expired account.

Which of the following EventID refers to this failed logon?

Options:

A.  

529

B.  

534

C.  

531

D.  

532

Discussion 0
Questions 13

Which of the following directories contains administrative commands on a UNIX computer?

Options:

A.  

/usr/local

B.  

/sbin

C.  

/bin

D.  

/export

Discussion 0
Questions 14

John works as a Network Security Professional. He is assigned a project to test the security of www.we-are-secure.com. He is working on the Linux operating system and wants to install an Intrusion Detection System on the We-are-secure server so that he can receive alerts about any hacking attempts. Which of the following tools can John use to accomplish the task?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

SARA

B.  

Snort

C.  

Tripwire

D.  

Samhain

Discussion 0
Questions 15

You work as a Computer Hacking Forensic Investigator for SecureNet Inc. You want to investigate Cross-Site Scripting attack on your company's Website. Which of the following methods of investigation can you use to accomplish the task?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

Review the source of any HTML-formatted e-mail messages for embedded scripts or links in the URL to the company's site.

B.  

Use a Web proxy to view the Web server transactions in real time and investigate any communication with outside servers.

C.  

Use Wireshark to capture traffic going to the server and then searching for the requests going to the input page, which may give log of the malicious traffic and the IP address of the source.

D.  

Look at the Web servers logs and normal traffic logging.

Discussion 0
Questions 16

Which of the following tools are used to determine the hop counts of an IP packet?

Each correct answer represents a complete solution. Choose two.

Options:

A.  

Netstat

B.  

TRACERT

C.  

IPCONFIG

D.  

Ping

Discussion 0
Questions 17

Joseph works as a Web Designer for WebTech Inc. He creates a Web site and wants to protect it from lawsuits. Which of the following steps will he take to accomplish the task?

Each correct answer represents a part of the solution. Choose all that apply.

Options:

A.  

Restrict the access to the site.

B.  

Restrict shipping in certain areas.

C.  

Restrict the transfer of information.

D.  

Restrict customers according to their locations.

Discussion 0
Questions 18

Which of the following tools is used to restore deleted files from Linux and Mac OS X file system?

Options:

A.  

Easy-Undelete

B.  

Active@ UNERASER

C.  

Active@ UNDELETE

D.  

R-Undelete

Discussion 0
Questions 19

Which of the following statements best describes the consequences of the disaster recovery plan test?

Options:

A.  

If no deficiencies were found during the test, then the plan is probably perfect.

B.  

The results of the test should be kept secret.

C.  

The plan should not be changed no matter what the results of the test would be.

D.  

If no deficiencies were found during the test, then the test was probably flawed.

Discussion 0
Questions 20

Adam works as a Computer Hacking Forensic Investigator. He has been assigned a project to

investigate child pornography. As the first step, Adam found that the accused is using a Peer-to-peer application to network different computers together over the internet and sharing pornographic materials of children with others. Which of the following are Peer-to-Peer applications?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

Gnutella

B.  

Kismet

C.  

Hamachi

D.  

Freenet

Discussion 0
Questions 21

You work as a Network Administrator for Net World International. You want to configure a Windows 2000 computer to dual boot with Windows 98. The hard disk drive of the computer will be configured as a single partition drive. Which of the following file systems will you use to accomplish this?

Options:

A.  

NTFS

B.  

HPFS

C.  

FAT16

D.  

FAT32

Discussion 0
Questions 22

Mark works as a Network administrator for SecureEnet Inc. His system runs on Mac OS X. He wants to boot his system from the Network Interface Controller (NIC). Which of the following snag keys will Mark use to perform the required function?

Options:

A.  

N

B.  

D

C.  

C

D.  

Z

Discussion 0
Questions 23

This type of virus infects programs that can execute and load into memory to perform predefined steps for infecting systems. It infects files with the extensions .EXE, .COM, .BIN, and .SYS. As it can replicate or destroy these types of files, the operating system becomes corrupted and needs reinstallation. This type of virus is known as __________.

Options:

A.  

Polymorphic virus

B.  

Stealth virus

C.  

Boot sector virus

D.  

File virus

E.  

Multipartite virus

Discussion 0
Questions 24

You work as the Network Administrator for McNeil Inc. The company has a Unix-based network. You want to run a command that forces all the unwritten blocks in the buffer cache to be written to the disk. Which of the following Unix commands can you use to accomplish the task?

Options:

A.  

tune2fs

B.  

sync

C.  

swapoff

D.  

swapon

Discussion 0
Questions 25

Which of the following commands is used to create or delete partitions on Windows XP?

Options:

A.  

Part

B.  

DISKPART

C.  

fdisk

D.  

Active

Discussion 0
Questions 26

Sarah has created a site on which she publishes a copyrighted material. She is ignorant that she is infringing copyright. Is she guilty under copyright laws?

Options:

A.  

Yes

B.  

No

Discussion 0
Questions 27

Which of the following is used to store configuration settings and options on Microsoft Windows operating systems?

Options:

A.  

Windows Config file

B.  

Group policy editor

C.  

Windows setting

D.  

Windows Registry

Discussion 0
Questions 28

Mark has been hired by a company to work as a Network Assistant. He is assigned the task to

configure a dial-up connection. He is configuring a laptop. Which of the following protocols should he disable to ensure that the password is encrypted during remote access?

Options:

A.  

MSCHAP

B.  

SPAP

C.  

MSCHAP V2

D.  

PAP

Discussion 0
Questions 29

Which of the following representatives of incident response team takes forensic backups of the systems that are the focus of the incident?

Options:

A.  

Technical representative

B.  

Information security representative

C.  

Legal representative

D.  

Lead investigator

Discussion 0
Questions 30

Which of the following is a set of exclusive rights granted by a state to an inventor or his assignee for a fixed period of time in exchange for the disclosure of an invention?

Options:

A.  

Snooping

B.  

Copyright

C.  

Utility model

D.  

Patent

Discussion 0
Questions 31

You are the Security Consultant and have been contacted by a client regarding their encryption and hashing algorithms. Their in-house network administrator tells you that their current hashing algorithm is an older one with known weaknesses and is not collision resistant. Which algorithm are they most likely using for hashing?

Options:

A.  

SHA

B.  

MD5

C.  

PKI

D.  

Kerberos

Discussion 0
Questions 32

Which of the following type of file systems is not supported by Linux kernel?

Options:

A.  

vFAT

B.  

NTFS

C.  

HFS

D.  

FAT32

Discussion 0
Questions 33

You work as a Network Administrator for Perfect Solutions Inc. You install Windows 98 on a computer. By default, which of the following folders does Windows 98 setup use to keep the registry tools?

Options:

A.  

$SYSTEMROOT$REGISTRY

B.  

$SYSTEMROOT$WINDOWS

C.  

$SYSTEMROOT$WINDOWSREGISTRY

D.  

$SYSTEMROOT$WINDOWSSYSTEM32

Discussion 0
Questions 34

John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.we-are-secure.com. He receives the following e-mail:

The e-mail that John has received is an example of __________.

Options:

A.  

Virus hoaxes

B.  

Spambots

C.  

Social engineering attacks

D.  

Chain letters

Discussion 0
Questions 35

Which of the following is a correct sequence of different layers of Open System Interconnection (OSI) model?

Options:

A.  

Physical layer, data link layer, network layer, transport layer, presentation layer, session layer, and application layer

B.  

application layer, presentation layer, network layer, transport layer, session layer, data link layer, and physical layer

C.  

Physical layer, data link layer, network layer, transport layer, session layer, presentation layer, and application layer

D.  

Physical layer, network layer, transport layer, data link layer, session layer, presentation layer, and application layer

Discussion 0
Questions 36

In which of the following access control models can a user not grant permissions to other users to see a copy of an object marked as secret that he has received, unless they have the appropriate permissions?

Options:

A.  

Discretionary Access Control (DAC)

B.  

Access Control List (ACL)

C.  

Mandatory Access Control (MAC)

D.  

Role Based Access Control (RBAC)

Discussion 0
Questions 37

Adam works as a professional Computer Hacking Forensic Investigator. He has been assigned with the project of investigating an iPod, which is suspected to contain some explicit material. Adam wants to connect the compromised iPod to his system, which is running on Windows XP (SP2) operating system. He doubts that connecting the iPod with his computer may change some evidences and settings in the iPod. He wants to set the iPod to read-only mode. This can be done by changing the registry key within the Windows XP (SP2) operating system. Which of the following registry keys will Adam change to accomplish the task?

Options:

A.  

HKEY_LOCAL_MACHINE\System\CurrentControlset\Control\StorageDevicePolicies

B.  

HKEY_LOCAL_MACHINE\CurrentControlset\Control\StorageDevicePolicies

C.  

HKEY_LOCAL_MACHINE\System\CurrentControlset\StorageDevicePolicies

D.  

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion

Discussion 0
Questions 38

Which of the following file systems contains hardware settings of a Linux computer?

Options:

A.  

/var

B.  

/etc

C.  

/proc

D.  

/home

Discussion 0
Questions 39

Adam works as a professional Penetration tester. A project has been assigned to him to employ penetration testing on the network of Umbrella Inc. He is running the test from home and had downloaded every security scanner from the Internet. Despite knowing the IP range of all of the systems, and the exact network configuration, Adam is unable to get any useful results.

Which of the following is the most like cause of this problem?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

Security scanners are only as smart as their database and cannot find unpublished vulnerabilities.

B.  

Security scanners cannot perform vulnerability linkage.

C.  

Security scanners are smart as their database and can find unpublished vulnerabilities.

D.  

Security scanners are not designed to do testing through a firewall.

Discussion 0
Questions 40

The incident response team has turned the evidence over to the forensic team. Now, it is the time to begin looking for the ways to improve the incident response process for next time. What are the typical areas for improvement?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

Information dissemination policy

B.  

Additional personnel security controls

C.  

Incident response plan

D.  

Electronic monitoring statement

Discussion 0
Questions 41

By gaining full control of router, hackers often acquire full control of the network. Which of the following methods are commonly used to attack Routers?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

By launching Social Engineering attack

B.  

By launching Max Age attack

C.  

Route table poisoning

D.  

By launching Sequence++ attack

Discussion 0
Questions 42

Which of the following IP addresses are private addresses?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

19.3.22.17

B.  

192.168.15.2

C.  

192.166.54.32

D.  

10.0.0.3

Discussion 0
Questions 43

Which of the following types of computers is used for attracting potential intruders?

Options:

A.  

Bastion host

B.  

Data pot

C.  

Files pot

D.  

Honey pot

Discussion 0
Questions 44

Which of the following standard file formats is used by Apple's iPod to store contact information?

Options:

A.  

HFS+

B.  

hCard

C.  

vCard

D.  

FAT32

Discussion 0
Questions 45

Which of the following is a type of intruder detection that involves logging network events to a file for an administrator to review later?

Options:

A.  

Packet detection

B.  

Passive detection

C.  

Active detection

D.  

Event detection

Discussion 0
Questions 46

You work as a Network Administrator for Blue Bell Inc. You want to install Windows XP Professional on your computer, which already has Windows Me installed. You want to configure your computer to dual boot between Windows Me and Windows XP Professional. You have a single 40GB hard disk.

Which of the following file systems will you choose to dual-boot between the two operating systems?

Options:

A.  

NTFS

B.  

FAT32

C.  

CDFS

D.  

FAT

Discussion 0
Questions 47

Allen works as a professional Computer Hacking Forensic Investigator. A project has been assigned to him to investigate a computer, which is used by the suspect to sexually harass the victim using instant messenger program. Suspect's computer runs on Windows operating system. Allen wants to recover password from instant messenger program, which suspect is using, to collect the evidence of the crime. Allen is using Helix Live for this purpose. Which of the following utilities of Helix will he use to accomplish the task?

Options:

A.  

Mail Pass View

B.  

MessenPass

C.  

Asterisk Logger

D.  

Access PassView

Discussion 0