Halloween Biggest Discount Flat 70% Offer - Ends in 0d 00h 00m 00s - Coupon code: 70diswrap

ASIS PCI Dumps

Page: 1 / 14
Total 141 questions

Professional Certified Investigator (ASIS-PCI) Questions and Answers

Question 1

The most appropriate form of communication used in undercover assignments is:

Options:

A.

telephonic

B.

verbal

C.

electronic

D.

written

Question 2

The primary purpose of a background investigation Is to:

Options:

A.

compile evidence that may be cause for termination at a later date

B.

prevent losses and mitigate damage

C.

differentiate between suspects and non-suspects

D.

risk suspects to other suspects

Question 3

Which of the following can be used to mark property that has been stolen and later recovered so its rightful owner can be identified?

Options:

A.

Cyanoacrylate fuming compound

B.

Exploding dye pack

C.

Magnetic print powder

D.

Invisible evidence marker

Question 4

Which of the following is NOT characteristic of an interrogation?

Options:

A.

Accusatory

B.

Extensive planning

C.

Dialogue

D.

Structure

Question 5

Which of the fallowing is NOT considered to be necessary administrative information in an investigative report?

Options:

A.

Narrative summary

B.

Name of subject

C.

Reporting investigator/ case number

D.

Date of report

Question 6

The "policy statement" of an investigative unit is a document that:

Options:

A.

outlines procedures for initialing and conducting investigations

B.

expresses the purpose for the creation of the unit

C.

establishes the rules governing prosecution

D.

create the strategy by which cases are conduced

Question 7

The primary purpose of creating a crime scene sketch is to:

Options:

A.

assist investigators in documenting the crime scene and cataloging evidence

B.

assist prosecutors, judges, and juries during prosecution

C.

record the exact locations of pieces of evidence and their physical relation to other pieces of evidence and the surroundings.

D.

provide a permanent record of the crime scene in case theoriginal photographic evidence is lost or destroyed

Question 8

An investigative case Tile should be established:

Options:

A.

as required to prosecute

B.

when sufficient evidence has been collected

C.

at the onset of each investigation

D.

at the conclusion of each Investigation

Question 9

The mostsignificant potential problem inan undercover investigation is the possibility that:

Options:

A.

no criminal charges will result

B.

there will be no financial recovery.

C.

the criminal activity will continue after the Investigation is completed

D.

the investigation will be exposed or compromised

Question 10

When an investigator is attempting to match a photocopy with the machine that was used to make it. they should:

Options:

A.

secure all obtained exemplars in a plastic envelope.

B.

obtain at least ten exemplars with a document on the glass plate, with the cover up

C.

obtain at least ten exemplars with no document on the glass plate, with the cover down

D.

have a qualified technician remove the machine hard drive for examination

Question 11

Which of the following is the term for receiving the money or property of another and fraudulently withholding or applying it for one's own use?

Options:

A.

Concealment

B.

Misrepresentation

C.

Conversion

D.

Representation

Question 12

A special report documents:

Options:

A.

the overall investigation and its primary conclusion

B.

the need for an investigation and the costs associated with it

C.

elements of the crimes committed and the theories involved

D.

an action other than normal in the course of the investigation

Question 13

Which of the following investigative methods used in robbery investigations is considered a reactive measure?

Options:

A.

Integrity test

B.

Stakeout

C.

Infiltration

D.

Crimescene investigation

Question 14

A Professional Certified Investigator (PCI) is conducting an internal theft investigation A subject has been identified and mote people may be involved The PCI wants to use human and electronic surveillance techniques to investigate further The PCI's next step is to

Options:

A.

purchase or tent equipment that will be used

B.

conduct an initial operation to determine if further action is required.

C.

consult legal counsel to ensure that the they do not violate laws or regulations

D.

meet with local law enforcement to review the case and request permission for the operation

Question 15

Which of the following is considered to be incorrect procedure when seizing a computer to obtain evidence?

Options:

A.

Examining hard drive

B.

Using software 10 back up the computer files

C.

Turning the computer on

D.

Isolating power or phone lines

Question 16

Witnesses should be questioned in descending priority, as follows:

Options:

A.

The human resources department, persons who are not likely to be readily available at a later date, union steward, suspects, and legal counsel

B.

People who have the most pertinent information, hostile witnesses, suspects, persons who are not likely to be readily available at a later date, legal counsel, and the department manager.

C.

Persons who are not likely to be readily available at a later date, persons believed to have the most pertinent information, persons who are likely to be hostile witnesses, suspects

D.

Legal affairs, human resources department, union steward, suspects, risk management, and witnesses who have the most pertinent information

Question 17

When testifying in court. Investigators are NOT subject to:

Options:

A.

berating

B.

juror scrutiny.

C.

intense questioning

D.

second-guessing by attorneys or other officials

Question 18

What term is given to testimonial evidence presented in court?

Options:

A.

Parole

B.

Hearsay

C.

Fact witness

D.

Opinion witness

Question 19

The primary goal of a compliance investigation Is to

Options:

A.

Main sufficient evidence to prosecute white-collar criminals within the corporation

B.

provide the corporation with audit findings

C.

provide guidance to the corporation regarding possible violations of regulatory requirements

D.

provide government agencies with the corporation's compliance audit findings

Question 20

'The fraudulent appropriation of property by a person to whom it has been entrusted, or into whose hands it has lawfully comesis the definition of;

Options:

A.

embezzlement

B.

maiteasance

C.

larceny.

D.

misappropriation

Question 21

An individual with extensive experience, knowledge, and background m automobile paint is brought in to testify. This person is considered a/an:

Options:

A.

expert witness

B.

fact witness

C.

direct witness

D.

lay witness

Question 22

An electronic access control record reveals that at the time or a computer theft, an employee was m the vicinity. The record would be considered

Options:

A.

entirely non- incriminating

B.

direct evidence

C.

circumstantial evidence.

D.

prima facie evidence

Question 23

In regards to posture, a truthful person is more likely to:

Options:

A.

sit off to side Instead of directly in front of the interviewer.

B.

slouch or lean back in the chair.

C.

lean toward the interviewer when making a point.

D.

pull elbows close to the side and told his or her arms

Question 24

Which of the following is a quality found in a positive interview attitude?

Options:

A.

Congruence

B.

Caution

C.

Conformance

D.

Conjuncture

Question 25

Which of the following scenarios, applied to an undercover Investigator, could lead to an allegation of entrapment of an employee?

Options:

A.

The employee asks the undercover investigator to help him steal two company computers, and the undercover investigator agrees

B.

The employee suggests the undercover investigator punch the employee's time card at quitting time so the employee may leave 3 hours early.

C.

The undercover investigator invites the employee to help steal two computers out or the warehouse, and the employee agrees as long as the employee gets one.

D.

The undercover investigator informs the employee that the manager has left the safe unlocked, and the employee opens It and removes cash

Question 26

Undercover investigations should only be chosen as a preventive measure when no other alternatives are available and when

Options:

A.

the situation being investigated involves a specific department

B.

resources are limited

C.

union activity is suspected

D.

the company can reasonably expect a significant return on their Investment

Question 27

Which of the following is characteristic of an experienced Investigative interviewer?

Options:

A.

Impatience

B.

Thinking ahead

C.

Inactive listening

D.

Detachment

Question 28

"Skimming" is best described as:

Options:

A.

taking cash after it has been counted and bundled by replacing bills of large denominations with bills of lower denominations.

B.

Keeping or intercepting some of the proceeds of cash sales before any record is made of their receipt.

C.

undercharging or failing to charge an accomplice who is posing as a customer

D.

overcharging customers at the cash register and keeping the extra money.

Question 29

One of the best positions for the undercover operative in a business is inwhich department?

Options:

A.

Accounting

B.

Transportation

C.

Mail room

D.

Administration

Question 30

The most important reason to conduct investigations as soon as an incident is reported or discovered is:

Options:

A.

to reduce the chances of obtaining false alibis

B.

witnesses Tend to be less cooperative if too much time has elapsed

C.

to allow operations to return to normal as soon as possible

D.

the value of physical or electronic evidence diminishes rapidly.

Question 31

One of the mam differences between public sector investigation and private sector investigation is:

Options:

A.

the public sector always involves a local Investigation agency, whereas the private sector does not

B.

private sector investigators are frequently required to meet a higher standard of proof than the public sector.

C.

public sector investigators are frequently required to meet a higher standard of proof than the private sector

D.

the private sector can rely on employee tips, whereas the public sector cannot

Question 32

Which of the following is considered a significant potential side effect when conducting an internal misconduct investigation?

Options:

A.

Ethical considerations

B.

investigator conflict of interest

C.

Criminal workforce productivity

D.

Criminal prosecution

Question 33

Once a decision has been reached by the investigative team that an undercover investigation is necessary, the team must first

Options:

A.

develop a cover story for an undercover investigator.

B.

seek permission from Human Resources

C.

seek permission from executive management.

D.

seek an agency or vendor experienced in undercover investigations

Question 34

When an interviewer is seeking a confession, it Is most important to:

Options:

A.

stress the importance of the matter under investigation

B.

consider the interviewee's behavioral indicators of deception

C.

help the interviewee to rationalize actions and avoid embarrassment

D.

convince the Interviewee that it is futile to avoid confessing

Question 35

When a suspect in a computer crime investigation has deleted computer riles, valuable evidence may still exist in the form of erased files. The data associated with these files can be preserved only through a:

Options:

A.

cold bootup

B.

hot bootup

C.

black box.

D.

bit stream backup

Question 36

What should be done to capitalize on memories and evidence in an investigation?

Options:

A.

Open and complete an investigation as soon as possible, but avoid closing prematurely

B.

immediately obtain audio recordings of the interviews with those that have first hand knowledge

C.

Ask interviewer to rationalize their thoughts to make sure what they are telling you makes sense

D.

Use new bags to collect and store all investigation findings to ensure there is no contamination

Question 37

A forensic entomologist may be called upon to determine an approximate time ot death when:

Options:

A.

drug overdose or poisoning is suspected

B.

the cause of death cannot be determined

C.

there is insect evidence in the corpse

D.

the person has been dead for several days before discovery.

Question 38

An anonymous employee contacts the ethics hotline and reports that a co-worker is selling drugs in the office. An investigation is initiated to determine if the allegations are true. What type of investigation is best suitedto obtain the necessary facts?

Options:

A.

Constructive investigation

B.

Undercover investigation

C.

Personnel background investigation

D.

Reconstructive investigation

Question 39

For internal investigations, most credible information on losses, sexual harassment, and other problems are obtained through:

Options:

A.

undercover investigations

B.

covert cameras

C.

employee tips.

D.

pre-hire screening

Question 40

Anything thateffectively negates or reduces the ability of an adversary to exploit information or vulnerabilities is called:

Options:

A.

exposure

B.

risk avoidance

C.

a protection method

D.

a countermeasure

Question 41

An undercover operative should "quality" each subject targeted to buy Illegal drugs to:

Options:

A.

determine how many employees are drug dealers

B.

overcome the risk of detection-

C.

determine when me dealer has possession of drugs

D.

overcome allegations of entrapment

Question 42

What is one of The three 'i's?

Options:

A.

intellect

B.

Intuition

C.

Initiative

D.

Information

Page: 1 / 14
Total 141 questions