Mobile Forensics

Mobile Forensics

University

15 Qs

quiz-placeholder

Similar activities

1.1 Types of Devices

1.1 Types of Devices

9th Grade - University

13 Qs

038_Mobile Device Vulnerabilities – CompTIA Security+ SY0-701

038_Mobile Device Vulnerabilities – CompTIA Security+ SY0-701

9th Grade - University

20 Qs

IDP00504 (L01-B01)110821

IDP00504 (L01-B01)110821

University

10 Qs

การแบ่งปันไฟล์ข้อมูล&อุปกรณ์สื่อสารเคลื่อนที่

การแบ่งปันไฟล์ข้อมูล&อุปกรณ์สื่อสารเคลื่อนที่

University

10 Qs

Hardware & Software

Hardware & Software

KG - University

20 Qs

Mobile Forensics

Mobile Forensics

University

13 Qs

UPS3 : Storage and Adapter Cards

UPS3 : Storage and Adapter Cards

12th Grade - University

20 Qs

Chapter 2 ICS - Mobile

Chapter 2 ICS - Mobile

University

15 Qs

Mobile Forensics

Mobile Forensics

Assessment

Quiz

Computers

University

Medium

Created by

Ryan Kim

Used 2+ times

FREE Resource

15 questions

Show all answers

1.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Media Image
What is ICCID on a SIM card?
Integrated Circuit Card Identifier
Integrated Cellular Card Interface Device
International Cellular Card Identifier
International Cellular Circuit Identifier

2.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Media Image
It is best to power off iPhones upon seizure
True
False

3.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Media Image
What does SIM card stand for?
System Information Manager
Subscriber Identity Module
Secure Identification Method
Signal Integration Module

4.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Media Image
What is the first step in mobile device forensic investigations?
Bypassing encryption
Performing a factory reset
Securing the device and isolating it from the network
Rooting or jailbreaking the device

5.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Media Image
Which of the following is a common tool used for mobile device forensic analysis?
Wireshark
EnCase
Cellebrite UFED
Kali Linux

6.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Media Image
In mobile device forensics, what is the primary purpose of placing a phone in "airplane mode"?
To save battery during the investigation
To prevent remote wiping or tampering
To make the device run faster
To access encrypted files

7.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Media Image
Which of the following is NOT a common source of evidence in iPhones?
Call logs
SMS and MMS messages
SIM card data
microSD card

Create a free account and access millions of resources

Create resources
Host any resource
Get auto-graded reports
or continue with
Microsoft
Apple
Others
By signing up, you agree to our Terms of Service & Privacy Policy
Already have an account?