The Application Of Investigative And Analytical Skills For The Purpose .

1y ago
12 Views
1 Downloads
3.50 MB
89 Pages
Last View : 13d ago
Last Download : 3m ago
Upload by : Dahlia Ryals
Transcription

1)Forensic Accounting is defined as:a. The practice of applying defined financial ratios to investigate a company’sfinancial health.b. The use of law enforcement to subpoena financial records to determineunlawful actions.c. The application of investigative and analytical skills for the purpose ofresolving financial issues in a manner that meets standards requiredby courts of law.d. The investigatory arm of the Securities and Exchange Commission.2)If your actions are the result of misleading, intentional actions or inaction(including misleading statements and the omission of relevant information togain an advantage, then you have committed:a. Perjury.b. Contempt.c. Treason.d. Fraud.3)When the auditor tests the documents by keeping them side by side then it isknown asa. Test of impossibilityb. Test of absurdityc. Juxtaposition testd. None of the above4)As per the study of ACFE, following category of individuals commit highestfrauds (in monetary terms)a. Low level managementb. Mid level management

c. Senior level managementd. All of the above5)are the elements of frauda. The individual must know that the statement is untrueb. There is an intent to deceive the victimc. The victim relied on the statement & The victim is injured financially orotherwised. All of the above6)A type of fraud where forged emails, forged websites are used to defraud theuser are known asa. E fraudsb. Forgeryc. Phishingd. None of the above.7)happens when the fraudster avails multiple loans for the sameproperty simultaneously for a total amount in excess of the actual value of theproperty.a. Phishingb. Window dressingc. Shot gunningd. Skimming8)Pressure, opportunity & are the aspects of a fraud triangle.a. Rationalizationb. Creationc. Commitmentd. None of the above9)A is termed as an indication of a danger or a warning signala. Red flagb. Green flagc. Amber flagd. White flag

is a flag which denotes a “too good to be true scenario”.a. Red flagb. Green flagc. Amber flagd. White flag10) A11) Significantincrease in working capital borrowing as a percentage of turnoveris aa Red flagb. Green flagc. Amber flagd. White flag12) Acase where an employee doesn't take travel advance but always pays fromhis pocket is aa. Red flagb. Green flagc. Amber flagd. White flag13) Analysingnon verbal cues is important for a forensic auditor whilea. Interviewing a suspectb. Interrogating a suspectc. a & b bothd. None of the above14) Amodel categorizing known frauds which lists about 49 different individualfraud schemes grouped by categories and sub categories is known asa. Fraud triangleb. Fraud squarec. Fraud modeld. Fraud tree15) When the fraudster is able to give a personal justification of dishonest actions,it is known asa. Pressure

b. opportunityc. rationalizationd. All of the above16) Variousfrauds in banking sector are:a. Appraisal fraudb. Mortgage fraudc. Shot gunningd. All of the above17) Fraudsters may alter cheques to change the nameor the amount on the face ofcheques. This is calleda. Phishingb. Forgeryc. Disbursement fraudd. Skimming18) Ratioanalysis is one of the key aspects which a forensic auditor has to lookat.a. Correctb. Incorrect19) Theprinciple of 3D vision includesa. Time dimension analysisb. Space dimension analysisc. Both a & bd. None of the above20) “Fraudis a deliberate act of omission or commission by any person, carriedout in the course of a banking transaction or in the books of accountsmaintained manually or under computer system in banks, resulting intowrongful gain to any person for a temporary period or otherwise, with orwithout any monetary loss to the bank” is a definition given by:a. SEBIb. RBIc. ICAId. ACFE

21) Whichof the following is a method used to embezzle money a small amountat a time from many different accounts?a. Data diddlingb. Pretextingc. Spoofingd. Salami technique22) Payment to vendors who are not on approval list is aa. Management red flagb. Red flag in purchasec. Red flag in payrolld. Red flag in AR23) Theftof an employer’s property which was not entrusted to employee will bedefined as:a. Lappingb. Larcenyc. Check Kittingd. None of the above24) Weaknessa.b.c.d.in internal control environment will lead which kind of fraudEmployee Red FlagManagement Red FlagGeneral Red FlagNone of above25)is the practice of concealing a file, message, image, orvideo within another file, message, image, or video.a. Imagingb. Encryptionc. Steganographyd. Data hiding26) Thebasic principles used in identifying red flags are:a. Distrust the obviousb. 3 D vision

c. Inverse logicd. All of the above27) Thea.b.c.d.purpose of the Red Flags Rule is:To detect the warning signs – or “red flags” – of identity theft in day-today operationsTake steps to prevent the crimeMitigate the damage it inflicts.All of the above28) Whichamong the following are the three payroll fraud schemesa. Ghost employeesb. Falsifying wagesc. Falsifying commissiond. All of the above29) Stealing money from one customer’s account and crediting it into anothercustomer’s account is known as:a. Larcenyb. Skimmingc. Lappingd. None of the above30) Whichof the following scheme referes to the falsification of personnel orpayroll records, causing paychecks to be generated to someone who does notactually work for the victim company?a. Falsified Salary schemeb. Record alteration schemec. Ghost employee schemed. Inflated commission scheme31) Thea.b.c.d.main difference between forgery and cheating is thatIn cheating, the deception is in writing whereas in forgery it is oralDeception can be described as merely the means whereas, the end beingforgeryIn cheating the deception is oral while in forgery it is in writingNone of the above

32) WhyDo People Commit Financial Statement Frauda. To conceal true business performanceb. To preserve personal status/controlc. To maintain personal income/wealthd. All the above33) Theinterrelationship among auditing, fraud examination, and financialforensics is:a. Established and maintained by legal structures and justice processesb. Constant even while social and cultural pressures are exerted on itc. Cased on the SOX Act and SAS 99d. Dynamic and changes over time34) Financiala.b.c.d.statement fraud is easiest to commit in organizations that:have democratic leadership.have a large internal audit department.have a board of directors comprised primarily of outsiders.have complex organizational structures.35) The process by which several bidders conspire to split contracts up and ensureeach gets a certain amount of work is calleda. Bid poolingb. Fictitious suppliersc. Kickback paymentsd. Bidding agreements36) Whichof the following types of organizations typically use ForensicAccountants?a. Publicly held corporations.b. Private/non-profit corporations.c. Federal/State Agencies.d. All of the above.37) RedFlag procedures must be implemented by individual departments. Thatmeans:a. The procedures just have to be written and accessible to everyone.

b. The procedures have to be written and everyone needs to be trainedto use them.c. The procedure & policy will be draftedd. A & B Both38) can be described as the use of that stolen identity in criminalactivity to obtain goods or services by deceptiona. Identity fraudb. Deceptionc. Theftd. None of the above39) Whitea.b.c.d.collar crimes are the ones which damage the organisation:Many timesMany times & in huge amountsLess timesLess times but in huge amounts40) TheFraud Exposure Rectangle includes:a. Rationalizationb. Perceived pressurec. Relationships with othersd. All of the choices are included in the Fraud Exposure Rectangle41) Motivationa.b.c.d.for Financial Statements Fraud can be:Increasing stock pricesMaximising management bonusPressure on management to performAll of the above42) Management& directors, relationship with others, organization & industry,financial results & operating characteristics are components of:a. Fraud Treeb. Fraud Exposure Rectanglec. Fraud Triangled. None of the above

43) Relationshipof the management with auditors, bankers, lawyers, regulatoryauthorities etc is to be checked while analyzinga. Management & Directorsb. Relationship with Othersc. Organisation & Industryd. Financial Results & Operating Characteristics44)a.b.c.d.among the following is an example of red flag.Very friendly, but self centered and egoisticUnfriendly and an introvertSurly and angry but good in workVery slow in work that he/she is used to doing for years together45) Introduction,a.b.c.d.46) Voicea.b.c.d.rapport, questioning, summary & close are elements of:InterviewInvestigationInterrogationNone of the aboveAnalysis can detect?Temperament of a person during the interviewWhether person is lyingWhether he is telling the factsAll of the above47) Allof the following are methods that organization can adopt to proactivelyeliminate fraud opportunities EXCEPT:a. Accurately identifying sources and measuring risksb. Implementing appropriate preventative and detective controlsc. Creating widespread monitoring by employeesd. Eliminating protections for whistle blowers48) Professionala.b.c.d.Skepticism refers toAn alert MindA questioning MingA & B BothNone of the above

49) Weakinternal controls in an organization will affect which of the followingelements of fraud?a. Motiveb. Opportunityc. Rationalizationd. None of the above50) Ifa company wishes to improve detection methods, they should do all of thefollowing except:a. Use forensic accountantsb. Conduct frequent auditsc. Conduct surprise checksd. All of the above improve detection of fraud51) Fraudulenta.b.c.d.financial reporting is most likely to be committed by whom?Line employees of the companyOutside members of the company’s board of directorsCompany managementThe company’s auditors52) Confrontationala.b.c.d.Interviews and recording of any interviews should be doneWith the advice of legal counsel only if there is need to prosecute thefraudster later.With the advice of legal counsel to get proper legal guidance toprotect the interviewer, the Company, Directors/Management andprosecute the fraudster later if needed.Without the advice of legal counsel since the confidentiality of strategyis compromised.Without the advice of legal counsel since they have no role to play tillthe fraud is established.53)is an equitable remedy designed to deter future violations ofthe securities laws and to deprive defendants of the proceeds of their wrongfulconduct.a. Disgorgementb. Penalty

c. Insider informationd. Proceedings54) Whenindividually any financial items/ transactions are not much relevant,however if used wisely together to commit a fraud, it is known as:a. Combined fraudb. Gunpowder effectc. Lappingd. None of the above55) Theterm “razor” used in the Theory of Occam’s razor signifiesa. Shaving off illegal datab. Shaving of backdated datac. Shaving off unnecessary datad. None of the above.56) Disastera.b.c.d.situation, incomplete information, disorderliness are:Red flags at macro levelRed flags at micro levelGreen flags at macro levelGreen flags at micro level57) Orphana.b.c.d.58) Whilea.b.c.d.59) Typesfunds, excess knowledge, close nexus with vendors etc are:Red flags at macro levelRed flags at micro levelGreen flags at macro levelGreen flags at micro levelconducting an interview, as a general rule,One person should be interviewed at a timeTwo persons should be interviewed at a timeThree persons should be interviewed at a timeNone of the above.of questions that could be asked in an interview could be

a.b.c.d.Open endedClosed endedLeadingAll of the above60) Atype of question wherein the Interviewer provides an answer within thequestion is know as:a. Open endedb. Closed endedc. Leadingd. All of the above61) A question which requires a narrative response is known as question:a.b.c.d.Open endedClosed endedLeadingAll of the above62) Aquestion which requires a yes/ no answers is known as question:a. Open endedb. Closed endedc. Leadingd. All of the above63) Incases where the interviewee in constantly denying the charges against him,a. Detain him in a roomb. Present partial evidencesc. Make a direct accusationd. None of the above.64) Thingsa.b.c.d.to be avoided during an interview include:ThreateningDetaining the personNegotiatingAll of the above

65) Amonga.b.c.d.the following which would be red flags for payroll?Overtime charged during a slack periodLarge number of write offsUnjustified transactionsAll of the above66) Themost cost effective way to minimize the cost of fraud is:a. Preventionb. Detectionc. Investigationd. Prosecution67) Anact of unintentional mistake is known asa. Fraudb. Deceptionc. Errord. Forgery68) Whilea.b.c.d.69) Anconducting a an interview, the interviewer analyses:Verbal cluesNon verbal cluesBoth a & bNone of the aboveemployee not taking a single holiday during the entire year isa. Red flag at macro levela. Red flag at micro levelb. Green flagc. None of the above70) Excessivecompetition in the market leads toa. Rationalisationb. Opportunityc. Pressure

d. None of the above71) Lackof rotation of duties will come under component of afraud trianglea. Rationalisationb. Opportunityc. Pressured. None of the above72) Recordinga.b.c.d.a suspect’s interview will help inGathering evidence in the caseTaking e notes instead of handwritten notesAssist you in case the interviewee changes his/ her statement at a laterstageAll of the above73) Whicha.b.c.d.of the following entities are/ were involved in fraudsEnronTyco InternationalWorldComAll of the above74) Havinga.b.c.d.excess stock as compared to that recorded in books of accounts is aRed flagAmber flagGreen FlagNone of the above75) Excessivea.b.c.d.payment to consultants & auditors is an example ofRed flagAmber flagGreen FlagNone of the above76) Reportingof identified frauds is covered as pera. SA 240

b. Sec 143(12) of Companies Act 2013c. CARO, Clause xd. All of the above.77) Sectiona.b.c.d.143(12) deals with reporting frauds committed byOfficers of the companyEmployees of the companyThird partiesOnly a & b78) Asper the study of ACFE, following category of individuals commit highestfrauds (in monetary terms)a. Low level managementb. Mid level managementc. Senior level managementd. All of the above79)are the elements of frauda. The individual must know that the statement is untrueb. There is an intent to deceive the victimc. The victim relied on the statement & The victim is injured financially orotherwised. All of the above80) Theprinciple of 3D vision includesa. Time dimension analysisb. Space dimension analysisc. Both a & bd. None of the above81) Thea.b.c.d.basic principles used in identifying red flags are:Distrust the obvious3 D visionInverse logicAll of the above

82) WhyDo People Commit Financial Statement Frauda. To conceal true business performanceb. To preserve personal status/controlc. To maintain personal income/wealthd. All the above83) Whitecollar crimes are the ones which damage the organisation:a. Many timesb. Many times & in huge amountsc. Less timesd. Less times but in huge amounts84) Areas which are difficult to corroborate is perceived as by afraudstera. Pressureb. Opportunityc. Rationalisationd. Threat85) Excessivea.b.c.d.related party transactions are considered asRed flagAmber flagGreen FlagNone of the above86) Thingse.f.g.h.to be avoided during an interview include:ThreateningDetaining the personNegotiatingAll of the above87) Amonge.f.g.h.the following which would be red flags for payroll?Overtime charged during a slack periodLarge number of write offsUnjustified transactionsAll of the above

88) Themost cost effective way to minimize the cost of fraud is:e. Preventionf. Detectiong. Investigationh. Prosecution89) Satyam casea.b.c.d.was filled withGhost employeesFake salesInflated Cash & bank balancesAll of the above90) Aforensic auditor can get opportunities ina. Banking sectorb. Insurance Sectorc. Both a & bd. None of the above91) Auditor’s responsibility relatinga.b.c.d.to fraud in financial statements is covered in:SA 200SA 240SA 250SA 29992) Atype of question wherein the Interviewer provides an answer within thequestion is know as:a. Open endedb. Closed endedc. Leadingd. All of the above93) Theconcealment of the origins of illegally obtained money, typically bymeans of transfers involving foreign banks or legitimate businesses is knownasa. Slicingb. Spoofingc. Money Laundering

d. All of the above94)A red flag indicates that the alert isa. Newb. Oldc. Follow upd. Outdated95) Existenceof orphan funds comes under component of a fraudtrianglea. Rationalisationb. Opportunityc. Pressured. None of the above96) Anentity running on an auto pilot mode can be perceived as bya fraudster.a. Rationalisationb. Opportunityc. Pressured. None of the above97) Whenindividually any financial items/ transactions are not much relevant,however if used wisely together to commit a fraud, it is known as:a. Combined fraudb. Gunpowder effectc. Lappingd. None of the above98) Whilea.b.c.d.conducting an interview, as a general rule,One person should be interviewed at a timeTwo persons should be interviewed at a timeThree persons should be interviewed at a timeNone of the above.99) Examplesof few simple forensic audit tests are

a.b.c.d.Test of absurdityTest of impossibilityJuxtaposition testAll of the above100)Good traits of a forensic auditor are:a. Maintaining professional skepticismb. Being a good observerc. Using multiple cues to analyze any aread. All of the above.1.What is the objective of using CAATa.Data Miningb.Data Analysisc.Data Analyticsd.Data WranglingAnswer: C2.Which functionality is NOT present in CAATa.Comparisonb.Statisticsc.Monetary unitd.SplitAnswer: D3.Which of the following is not the outcome of joining two databasesa.Complete joinb.Partial join using look-up fieldc.Selective join using look-up fieldd.MergingAnswer: C

4. refers to collection of information pertinent toprojecta.Data gatheringb.Data exportingc.Data embeddingd.Data importingAnswer: A5.Development costs for a computer based information system include/sa.Salaries of the system analysisb.Cost of converting and preparing datac.Cost of testing and documentingd.All A, B, CAnswer: D6.Which of the following is NOT a sampling technique provided in CAATa.Attributeb.clusteredc.Randomd.Monetary unitAnswer: B7.developing a logical flow of fraud detection it is a good idea toa.develop a physical flowb.develop a system flow chartc.determine the contents of all data storesd.find out user’s preferencesAnswer: A

8.A data store in a CAAT representsa.a sequential fileb.a disk storec.a repository of datad.a random access memoryAnswer: C9.Which of the following is not a criticism of the use of CAATa.It reinforces the idea that code-and-retrieve is the only way to conductqualitative analysisb.It results in the fragmentation of data and a loss of narrative flowc.It may not be suitable for focus group datad.It is not very fast or efficient at retrieving sections of dataAnswer: D10. Which of the following is a disadvantage of using CAAT in different typesof projectsa.It makes the process of qualitative data analysis more transparentb.It is faster and more efficient than analysing by handc.It involves learning skills that are specific to each programd.It helps you to map out the relations between ideas and themes in the dataAnswer: C11.Which of the following is a kind of search that can be carried out in CAATa.Booleanb.Proximityc.Wildcardd.All of above

Answer: D12.Which of the following is not the capability of CAAT in statistics?a.Probabilityb.Correlationc.Trend Analysisd.Time SeriesAnswer: A13.Which of the following is not a valid Benford test in CAATa.First two digitb.Last two digitc.First three digitd.Last three digitAnswer: D14.Which characteristics of data is not preserved in CAATa.Integrityb.Source formatc.Indexed orderd.OriginalityAnswer: B15.Which of the below is not an advantage of using CAATa.The audit team may not require the knowledge or training needed tounderstand the results of the CAATb.Independently access data stored on a computer without dependence on theclientc.Test the reliability of client softwared.Increase the accuracy of audit tests

Answer: A16.Which of the below is a PRIMARY limitation of using CAATa.Potential incompatibility with the client's computer systemb.The audit team may not have sufficient IT skills and knowledge to createthe complex data extracts and programming requiredc.Client permission and cooperation may be difficult to obtaind.The audit team may not have the knowledge or training needed tounderstand the results of the CAATsAnswer: C17.Which of the following are two broad categories of CAATa.Audit software and exception reporting module of clients softwareb.Audit software and test datac.BI tools and Integrated test facilityd.Test data and embedded audit software in SAP/ERPAnswer: B18.Of the following which is the specific purpose for which CAAT is used:a.Samplingb.File managementc.Report generationd.Log maintenanceAnswer: D19.CAAT is used for which of the following type of data analyticsa.Cognitive analysisb.Predictive analysisc.Diagnostic analysisd.Prescriptive analysisAnswer: C

20.CAAT performs following functions:a.Data Presentationb.Data queriesc.Data Stratificationd.Data ExtractionAnswer: A1. Which of the file systems for Microsoft system provides the mostsecurity?a. NTFSb. FATc. FAT32d. FAT162. The chain of custody should be able to answer the following questionsexcept:a.b.c.d.Who collected the evidence?How and where is the evidence stored?Who took possession of the evidence?Who created the chain of custody document?3. The different ways in which the network can be attacked except?a. availabilityb. confidentialityc. integrityd. durability4. Where do routers reside in relationship to the OSI model?a. Layer 1

b. Layer 2c. Layer 3d. Layer 45. The term is used to describe espionage conducted for commercialpurposes on companies and governments, and to determine the activitiesof competitors:a. company espionageb. corporate espionagec. government espionaged. business espionage6. What is the main motive behind corporate spying?a. personal relationsb. disgruntled employeesc. easy moneyd. all of the above7. The major technique used for corporate spying is :a. social engineeringb. dumpster divingc. phone eavesdroppingd. all of the above8. An Internet standard protocol that is used to synchronize the clocks ofclient computers is called:a. Network Time Protocol (NTP)b. Time Sync Protocol (TSP)c. Server time Protocol (STP)d. Client time Protocol (CTP)9. The process of tracking unauthorized activity using techniques such asinspecting user actions, security logs, or audit data is called:a. Intrusion Preventionb. Intrusion Detection

c. Host Detectiond. Host Prevention10.The unique 48-bit serial number assigned to each network interface card,providing a physical address to the host machine is called:a. MACb. NACc. IACd. HAC11.A record of the seizure, custody, control, transfer, analysis, anddisposition of physical and electronic evidence is called:a. Chain of Evidenceb. Chain of Historyc. Chain of Custodyd. Chain of Forensics12.An attack that overloads a system’s resources, either making the systemunusable or significantly slowing it down, is called:a. Denial-of-service attackb. Network Denial attackc. Resource Denial attackd. Server down attacks13.The wilful act of stealing someone’s identity for monetary benefits iscalled:a. Data Theftb. Privacy Theftc. Identity Theftd. Person Theft

14.When did both the houses of the Indian Parliament passed theInformation Technology Bill in 2000?a. Jan 2000b. Mar 2000c. May 2000d. Aug 200015.In February 2016, which Bank of Bangladesh suffered a major cyberattack losing millions of dollars?a. EBL Bankb. United Commercial Bankc. Grameen Bankd. Bangladesh Bank16.Which section of IT Act 2000 hands out Punishment for SendingOffensive Messages through Communication Service etc.?a. Sec 66Ab. Sec 66Bc. Sec 66Cd. Sec 66D17.Which section of IT Act 2000 deals with Cyber Terrorism?a. Sec 66Ab. Sec 66Bc. Sec 66Cd. Sec 66F18.The administrators of the DDoS marketplace webstresser.org werearrested on 24 April 2018 as part of which global Operation?a. Operation Power Zerob. Operation Power Offc. Operation Power Ond. Operation Power Global

19.IoT stands for:a. Internet of Techb. Internet of Timesc. Internet of Tomorrowd. Internet of Things20.As per global study, most cyber-attacks on corporates are performed by:a. Outsidersb. Insidersc. Vendorsd. Unknown Hackers21.The write-blocker that sits between evidence drive & forensicworkstation is called:a. Software Write Blockerb. Hardware Write Blockerc. Hybrid Write Blockerd. Forensic Write Blocker22.The write-blocker that is built into a computer forensic suite or OSconfigured is called:a. Software Write Blockerb. Hardware Write Blockerc. Hybrid Write Blockerd. Forensic Write Blocker23.The process of making a partition visible to an OS is called:a. Partitioningb. Mountingc. Loadingd. Plugging24.The process of changing the caller ID to any number other than thecalling number is called:a. Caller ID Taggingb. Caller ID Changingc. Caller ID Spoofing

d. Caller ID Rigging25.A specific type of phishing attack that appears to come from a trustedsource is also known as:a. Target Phishingb. Spear Phishingc. Knife Phishingd. Sword Phishing26.A general term for any encrypted overlay network that you can onlyaccess with specific types of software, or authorization, or protocols, orports, is called:a. Undergroundb. Darkwebc. Unknown Webd. HardWeb27.A system that is attractive to an attacker and serves no other purpose thanto keep attackers out of critical systems and observe their attack methods,is known as:a. Honeypotb. Honeytokenc. Sandboxd. Sandtrap28.An Internet protocol designed for accessing e-mail on a mail server is:a. POPb. ICMPc. IMAPd. TCP29.An Internet protocol used to retrieve e-mail from a mail server is:a. POP

b. ICMPc. IMAPd. TCP30.A set of duplicate data that is stored in a temporary location to allowrapid access for computers to function more efficiently, is known as:a. Boot Recordb. Metadatac. Swapd. Cache31.A service provided by a server in which the server assigns a clientmachine an IP address upon request, is called:a. TCPb. IPc. DHCPd. ICMP32.In asymmetric key cryptography, the private key is kept by:a. Senderb. Receiverc. sender and receiverd. all the connected devices to the network33.This is the inclusion of a secret message in otherwise unencrypted text orimages.a. Masqueradeb. Steganographyc. Spoofd. Hashing34.When a user needs to provide message integrity, what options may bebest?a. Send a digital signature of the message to the recipientb. Encrypt the message with a symmetric algorithm and send itc. Encrypt the message with a private key so the recipient can decryptwith the corresponding public keyd. Create a checksum, append it to the message, encrypt themessage, then send to recipient.

35.What kind of hacker uses hacking to send social, religious, and political,etc messages, usually, done by hijacking websites and leaving a messageon the hijacked website?a. Hacktivistb. Phone phreakerc. White hat hackerd. Grey hat hacker36.What kind of hacker gains access to systems with a view to fix theidentified weaknesses?a. Black hat hackerb. Purple hat hackerc. White hat hackerd. Grey hat hacker37.What kind of program allows the attacker to control the user's computerfrom a remote location?a. Virusb. Trojan Horsec. Malwared. Keylogger38.What is the art of exploiting the human elements to gain access to unauthorized resources?a. Ethical Hackingb. Social Engineeringc. Caller ID Spoofingd. Reverse Engineering39.How many numbers of bits are used by IPv6?a. 64b. 32c. 24d. 12840.How many numbers of bits are used by IPv4?a. 64

b. 32c. 24d. 12841.Which service runs on port 21?a. HTTPb. HTTPSc. FTPd. SMTP42.Which service runs on port 80?a. HTTPb. HTTPSc. FTPd. SMTP43.Which service runs on port 443?a. HTTPb. HTTPSc. FTPd. SMTP44.What can be used to intercept packages as they are transmitted over thenetwork?a. MAC floodingb. Active Sniffingc. Passive Sniffingd. Network Sniffing45.Which attack is used to crash Web Server?a. SQL Injectionb. ARP poisoningc. DOS attackd. Cross Site Scripts46.This attack involves eavesdropping on a network and capturing sensitiveinformation?a. Man-in-the-Middle

b. Sniffingc. DoS Attackd. SQL Injection47.Which of the following best describes a distributed denial-of-serviceattack?a. A DoS against an entire subnet, affecting multiple systemsb. A DoS against multiple systems across an enterprise networkc. DoS against similar systems in different target networksd. A DoS carried out by multiple systems48.Passwords no longer provide adequate authentication to online servicesbecause:a. People typically choose simple and easy to guess passwordsb. People share passwordsc. People reuse passwords across multiple accountsd. All of the above49.This authentication process allows a user to enter one name and passwordto access multiple applications.a. RADIUSb. security IDc. SSOd. user profile50.What best describes metadata?a.b.c.d.Data that is important to the investigationData about dataData that is hiddenOperating system data51.What type of encryption uses a different key to encrypt the message thanit uses to decrypt the message?a. private keyb. asymmetric

c. symmetricd. secure52.Which of the following are the two types of write protection?a.b.c.d.Fast and slowWindows and LinuxHardware and softwareForensic and non-forensic53.What is Digital Forensic?a. Process of using scientific knowledge in analysis and presentationof evidence in court.b. The application of computer science and investigativeprocedures for a legal purpose involving the analysis of digitalevidence after proper search authority, chain of custody,validatio

c. Company management d. The company's auditors 52) Confrontational Interviews and recording of any interviews should be done a. With the advice of legal counsel only if there is need to prosecute the fraudster later. b. With the advice of legal counsel to get proper legal guidance to protect the interviewer, the Company, Directors/Management and

Related Documents:

Silat is a combative art of self-defense and survival rooted from Matay archipelago. It was traced at thé early of Langkasuka Kingdom (2nd century CE) till thé reign of Melaka (Malaysia) Sultanate era (13th century). Silat has now evolved to become part of social culture and tradition with thé appearance of a fine physical and spiritual .

May 02, 2018 · D. Program Evaluation ͟The organization has provided a description of the framework for how each program will be evaluated. The framework should include all the elements below: ͟The evaluation methods are cost-effective for the organization ͟Quantitative and qualitative data is being collected (at Basics tier, data collection must have begun)

̶The leading indicator of employee engagement is based on the quality of the relationship between employee and supervisor Empower your managers! ̶Help them understand the impact on the organization ̶Share important changes, plan options, tasks, and deadlines ̶Provide key messages and talking points ̶Prepare them to answer employee questions

Dr. Sunita Bharatwal** Dr. Pawan Garga*** Abstract Customer satisfaction is derived from thè functionalities and values, a product or Service can provide. The current study aims to segregate thè dimensions of ordine Service quality and gather insights on its impact on web shopping. The trends of purchases have

On an exceptional basis, Member States may request UNESCO to provide thé candidates with access to thé platform so they can complète thé form by themselves. Thèse requests must be addressed to esd rize unesco. or by 15 A ril 2021 UNESCO will provide thé nomineewith accessto thé platform via their émail address.

Chính Văn.- Còn đức Thế tôn thì tuệ giác cực kỳ trong sạch 8: hiện hành bất nhị 9, đạt đến vô tướng 10, đứng vào chỗ đứng của các đức Thế tôn 11, thể hiện tính bình đẳng của các Ngài, đến chỗ không còn chướng ngại 12, giáo pháp không thể khuynh đảo, tâm thức không bị cản trở, cái được

Glossary of Social Security Terms (Vietnamese) Term. Thuật ngữ. Giải thích. Application for a Social Security Card. Đơn xin cấp Thẻ Social Security. Mẫu đơn quý vị cần điền để xin số Social Security hoặc thẻ thay thế. Baptismal Certificate. Giấy chứng nhận rửa tội

Food outlets which focused on food quality, Service quality, environment and price factors, are thè valuable factors for food outlets to increase thè satisfaction level of customers and it will create a positive impact through word ofmouth. Keyword : Customer satisfaction, food quality, Service quality, physical environment off ood outlets .