Questions

  1. What are some of the features that are available with commercial and open source forensic platforms?

A) Hex viewer
B) Email carving
C) Metadata viewer
D) All of the above

  1. In what registry hive could an incident responder find USBs that have been connected to the system?

A) SAM
B) Security
C) System
D) User profile

  1. Web history may provide data on a phishing URL that's been accessed by the system.

A) True
B) False

  1. Which of the following is not a Windows registry hive?

A) System
B) SAM
C) Storage
D) Software

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.223.172.252