forensics Flashcards

(20 cards)

1
Q

What is the main goal of computer forensics?

A

To examine digital media in a forensically sound manner for identifying, preserving, recovering, analyzing, and presenting digital evidence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is digital forensics?

A

Essentially the same as computer forensics, but accounting for modern devices like mobile phones and IoT systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the first principle of digital evidence handling?

A

Do not change any data that might later be used in court.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What should a person do if they must access original data?

A

They must be competent and able to explain and justify their actions in court.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Why is an audit trail important in digital forensics?

A

It allows a third party to reproduce and verify the forensic process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is the role of the investigation lead in forensics?

A

To ensure that legal and forensic principles are followed throughout the process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Where can digital evidence be located?

A

Locally (PCs, USBs), remotely (webmail, cloud), or in transit (texts, calls, emails).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is a key risk when seizing evidence?

A

First responders might unknowingly destroy the forensic trail, making evidence inadmissible.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is cyber attribution?

A

The process of identifying the source of a cyberattack, which is often difficult and imprecise.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What makes attribution to a real-world actor hard?

A

Attackers can easily mask their identity; attribution to a nation or individual is rarely definitive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What does ISO 27000 provide?

A

A set of standards for managing information security within organizations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is ISO 27035 focused on?

A

Incident management within the broader ISO 27000 family of standards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is a lesson from the ISO framework about planning?

A

Failure to plan for incidents is equivalent to planning to fail.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What does ISO 27001 say about RDP credentials?

A

Revoked passwords may still allow login via locally cached credentials in Microsoft RDP, making revocation unreliable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the issue with asset ownership in ISO 27001?

A

Assets must have an owner, but the responsibility for patching them is often unclear.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the relevance of cryptography in ISO standards?

A

It emphasizes understanding the legal requirements of different countries, especially under GDPR and PCI-DSS.

17
Q

What do physical and environmental controls include?

A

Securing physical access to systems and ensuring environmental resilience like fire or flood protection.

18
Q

What is CIS in cybersecurity frameworks?

A

Controls developed by the Center for Internet Security, widely adopted alongside PCI DSS and ISO.

19
Q

What is SOC2?

A

A framework developed by the AICPA to ensure trust between service providers and customers, focusing on cybersecurity compliance.

20
Q

What is NIST CSF 2.0?

A

An updated version of the U.S. NIST Cybersecurity Framework, aimed at critical infrastructure and adopted widely in 2024.