Computer Architecture > QUESTIONS & ANSWERS > WGU C702 Questions and Answers Latest Updated 2022 (All)

WGU C702 Questions and Answers Latest Updated 2022

Document Content and Description Below

WGU C702 Questions and Answers Latest Updated 2022 Quantitative Risk Analysis ✔✔- Computer Forensics ✔✔A set of methodological procedures and techniques that help identify, gather, preserv... e, extract, interpret, document, and present evidence from computers in a way that is legally admissible Cyber Crime ✔✔Any illegal act involving a computing device, network, its systems, or its applications. Both internal and external Enterprise Theory of Investigation (ETI) ✔✔Methodology for investigating criminal activity Types of Cyber Crime ✔✔Civil, Criminal, Administrative Civil Cases ✔✔Involve disputes between two parties. Brought for violation of contracts and lawsuits where a guilty outcome generally results in monetary damages to the plaintiff Criminal Cases ✔✔Brought by law enforcement agencies in response to a suspected violation of law where a guilty outcome results in monetary damages, imprisonment, or both Administrative Cases ✔✔An internal investigation by an organization to discover if its employees/clients/partners are abiding by the rules or policies (Violation of company policies). Non-criminal in nature and are related to misconduct or activities of an employee Rules of Forensic Investigation ✔✔Safeguard the integrity of the evidence and render it acceptable in a court of law. The forensic examiner must make duplicate copies of the original evidence. The duplicate copies must be accurate replications of the originals, and the forensic examiner must also authenticate the duplicate copies to avoid questions about the integrity of the evidence. Must not continue with the investigation if the examination is going to be beyond his or her knowledge level or skill level. Cyber Crime Investigation Methodology/Steps ✔✔1.Identify the computer crime 2.Collect preliminary evidence 3.Obtain court warrant dor discovery/seizure of evidence 4.Perform first responder procedures 5.Seize evidence at the crime scene 6. Transport evidence to lab 7.Create two bitstream copies of the evidence 8. Generate MD5 checksum of the images 9. Maintain chain of custody 10. Store original evidence in secure location 11. Analyze the image copy for evidence 12. Prepare a forensic report 13. Submit a report to client 14. Testify in course as an expert witness Locard's Exchange Principle ✔✔Anyone of anything, entering a crime scene takes something of the scene with them and leaves something of themselves behind when they leave. Types of Digital Data ✔✔Volatile Data Non-volatile Data Volatile Data ✔✔Temporary information on a device that requires a constant power supply and is deleted if the power supply is interrupted Non-Volatile Data ✔✔Secondary storage of data. Long-term, persistent data. Permanent data stored on secondary storage devices, such as hard disks and memory cards. Characteristics of Digital Evidence ✔✔1. Be Relevant 2. Be probative 3. Be authentic 4. Be accurate 5. Be complete 6. Be convincing 7. Be admissible Admissible evidence ✔✔Evidence that can be legally and properly introduced in a civil or criminal trial. Evidence is relevant to the case Authentic Evidence ✔✔Evidence that is in its original or genuine state. Investigators must provide supporting documents regarding the authenticity, accuracy, and integrity of the evidence Complete Evidence ✔✔Evidence must either prove or disprove the fact Reliable Evidence ✔✔evidence that possesses a sufficient degree of likelihood that it is true and accurate Evidence must be proven dependable when the evidence was extracted Believable Evidence ✔✔Evidence must be presented in a clear manner and expert opinions must be obtained where necessary Rules of Evidence ✔✔Rules governing the admissibility of evidence in trial courts. Best Evidence Rule ✔✔states that secondary evidence, or a copy, is inadmissible in court when the original exists. Duplicate evidence will suffice under the following conditions: -Original evidence is destroyed due to fire or flood -Original evidence is destroyed in the normal course of business -Original evidence is in possession of a third party Forensic Readiness ✔✔An organization's ability to make optimal use of digital evidence in a limited period and with minimal investigation costs. Fourth Amendment ✔✔Protects against unreasonable search and seizure. Government agents may not search or seize areas or things in which a person has reasonable expectation of privacy, without a search warrant. Chain of Custody ✔✔a written record of all people who have had possession of an item of evidence Rule 101: Scope ✔✔These rules govern proceedings in the courts of the United States and before United States bankruptcy judges and United States magistrate judges, to the extent and with the exceptions stated in rule 1101. Rule 102: Purpose and Construction ✔✔These rules shall be construed to secure fairness in administration, elimination of unjustifiable expense and delay, and promotion of growth and development of the law of evidence to the end that the truth may be ascertained and proceedings justly determined. Rule 105: Limited Admissibility ✔✔When evidence that is admissible as to one party or for one purpose but not admissible as to another party or for another purpose is admitted, the court, upon ITProTV Video Notes for CHFI v9 request, shall restrict the evidence to its proper scope and instruct the jury accordingly Rule 801: Hearsay ✔✔"Hearsay" means a statement that: (1) the declarant does not make while testifying at the current trial or hearing; and (2) a party offers in evidence to prove the truth of the matter asserted in the statement. Rule 1002. Requirement of the Original ✔✔An original writing, recording, or photograph is required in order to prove its content unless these rules or a federal statute provides otherwise. Rule 1003. Admissibility of Duplicates ✔✔A duplicate is admissible to the same extent as the original unless a genuine question is raised about the original's authenticity or the circumstances make it unfair to admit the duplicate. Rule 1004. Admissibility of Other Evidence of Content ✔✔Admissibility of Other Evidence of Content Scientific Working Group on Digital Evidence (SWGDE) ✔✔brings together organizations actively engaged in the field of digital and multimedia evidence to foster communication and cooperation as well as to ensure quality and consistency within the forensic community. Computer Forensics Investigation Process ✔✔1. Pre-Investigation 2. Investigation 3. Post-Investigation Pre-Investigation ✔✔Tasks performed prior to investigation Setting up a computer forensics lab, toolkit, and wo [Show More]

Last updated: 1 year ago

Preview 1 out of 12 pages

Reviews( 0 )

$10.00

Add to cart

Instant download

Can't find what you want? Try our AI powered Search

OR

GET ASSIGNMENT HELP
76
0

Document information


Connected school, study & course


About the document


Uploaded On

Aug 11, 2022

Number of pages

12

Written in

Seller


seller-icon
Nutmegs

Member since 2 years

572 Documents Sold


Additional information

This document has been written for:

Uploaded

Aug 11, 2022

Downloads

 0

Views

 76

Document Keyword Tags

Recommended For You


$10.00
What is Browsegrades

In Browsegrades, a student can earn by offering help to other student. Students can help other students with materials by upploading their notes and earn money.

We are here to help

We're available through e-mail, Twitter, Facebook, and live chat.
 FAQ
 Questions? Leave a message!

Follow us on
 Twitter

Copyright © Browsegrades · High quality services·