Pre-Winter Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: v4s65

PCI Exam Dumps - Professional Certified Investigator (ASIS-PCI)

Question # 4

Al MINIMUM which of the following digital devices should an investigation unit have at their disposal?

A.

Radio frequency (RF) blocking bag

B.

Separate digital recorder and camera

C.

Global Positioning System (GPS) trackers

D.

Personal smart phone for recordings and photographs

Full Access
Question # 5

What significant issue transcends strategic, operational, and case levels of Investigative management?

A.

Experience

B.

Ethics

C.

judgment

D.

Thoroughness

Full Access
Question # 6

in most jurisdictions, qualifying as an expert witness primarily requires:

A.

professional certification as an expert witness in a specific field

B.

experience as a witness on a number of prior cases

C.

the witness to have authored relevant professional publications

D.

evidence of the education, experience, and professional credentials of the witness

Full Access
Question # 7

Which of the fallowing is an exception to the hearsay rule?

A.

When the person making the statement about what another person said made statements against self-interest

B.

When the other person's statement was overheard by two or more reputable witnesses

C.

When the other person's statement was later put into writing by whoever overheard it

D.

When the other person is unavailable for the proceeding

Full Access
Question # 8

Misappropriation of trust funds or money held in any fiduciary capacity is referred to as:

A.

concealment

B.

defalcation.

C.

conversion

D.

switching

Full Access
Question # 9

Anything thateffectively negates or reduces the ability of an adversary to exploit information or vulnerabilities is called:

A.

exposure

B.

risk avoidance

C.

a protection method

D.

a countermeasure

Full Access
Question # 10

The first priority o! any informant handling is the:

A.

knowledge and expertise of the informant.

B.

motive andreward of the Informant.

C.

reliability and trustworthiness of the informant

D.

security and safety of the informant

Full Access
Question # 11

At the conclusion of a successful fraud investigation, a reporting technique that describes lessons learned and outlines requiring future control enhancements is known as a/an:

A.

postmortem

B.

corrective action

C.

problem definition

D.

audit referral

Full Access
Question # 12

By definition, the crime of "conspiracy" requires

A.

one or more persons profiting from an illegal act.

B.

an agreement by two or more persons to commit an illegal act.

C.

two or more persons committing a federal illegal act

D.

premeditation on by one or more persons to commit an Illegal act.

Full Access
Question # 13

Oven surveillance is a technique best used to:

A.

deter criminal activity.

B.

conceal the location of a camera

C.

reduce necessary resources

D.

reduce the chance of being detected

Full Access
Question # 14

Anything thateffectively negates or reduces the ability of an adversary to exploit information or vulnerabilities is called:

A.

exposure

B.

risk avoidance

C.

a protection method

D.

a countermeasure

Full Access
Question # 15

in the FBI's Computer Analysis Response Team programs, the two-pronged approach to forensic examinations consists of investigations and

A.

education

B.

training

C.

legal support

D.

laboratory support

Full Access
Question # 16

A defendant's res gestae statements to police are:

A.

admissible

B.

not admissible

C.

hearsay

D.

admissible only of appropriate warnings have been given

Full Access
Question # 17

Witnesses should be questioned in descending priority, as follows:

A.

The human resources department, persons who are not likely to be readily available at a later date, union steward, suspects, and legal counsel

B.

People who have the most pertinent information, hostile witnesses, suspects, persons who are not likely to be readily available at a later date, legal counsel, and the department manager.

C.

Persons who are not likely to be readily available at a later date, persons believed to have the most pertinent information, persons who are likely to be hostile witnesses, suspects

D.

Legal affairs, human resources department, union steward, suspects, risk management, and witnesses who have the most pertinent information

Full Access
Question # 18

One quality requited of an investigative finding is that the finding:

A.

does not require corroboration

B.

is based on a series of assumptions

C.

should be traceable to information garnered

D.

does not need to meet the burden of proof.

Full Access
Question # 19

Another term for an interrogation is:

A.

cognitive interview

B.

confrontational interview.

C.

behavioral analysis interview

D.

general Interview.

Full Access
Question # 20

What is a due diligence investigation?

A.

identifies harmful administrative actions that threaten a corporation

B.

It involves care that a reasonable person exercises to prevent injury to another.

C.

It involves surveilling subjects. Identifying acts, and assets for potential prosecution

D.

It involves researching an issue, person, deal, or anything to determine legitimacy

Full Access
Question # 21

Which of the following is the term for receiving the money or property of another and fraudulently withholding or applying it for one's own use?

A.

Concealment

B.

Misrepresentation

C.

Conversion

D.

Representation

Full Access
Question # 22

The primary purpose of creating a crime scene sketch is to:

A.

assist investigators in documenting the crime scene and cataloging evidence

B.

assist prosecutors, judges, and juries during prosecution

C.

record the exact locations of pieces of evidence and their physical relation to other pieces of evidence and the surroundings.

D.

provide a permanent record of the crime scene in case theoriginal photographic evidence is lost or destroyed

Full Access
Question # 23

Primary reasons to protect investigative information include the potential for all of the following EXCEPT:

A.

damage to the careers of witnesses

B.

significant civil liability.

C.

damage to important relationships with other agencies or companies

D.

damage to the reputation of previously convicted individuals

Full Access
Question # 24

Which step of the intelligence collection cycle includes activities such as determining how the intelligence can be best used?

A.

Evaluation

B.

Requirements

C.

Dissemination

D.

Integration & Analysis

Full Access
Question # 25

In regards to posture, a truthful person is more likely to:

A.

sit off to side Instead of directly in front of the interviewer.

B.

slouch or lean back in the chair.

C.

lean toward the interviewer when making a point.

D.

pull elbows close to the side and told his or her arms

Full Access
Question # 26

Which of the following is NOT an essential element ol investigative reports?

A.

Summary

B.

Preface

C.

Narrative

D.

Conclusion

Full Access
Question # 27

One of the mam differences between public sector investigation and private sector investigation is:

A.

the public sector always involves a local Investigation agency, whereas the private sector does not

B.

private sector investigators are frequently required to meet a higher standard of proof than the public sector.

C.

public sector investigators are frequently required to meet a higher standard of proof than the private sector

D.

the private sector can rely on employee tips, whereas the public sector cannot

Full Access
Question # 28

Latent prints usually refer to:

A.

Impressions used for Identification purposes

B.

impressions that are left only by sweat

C.

Impressions made using Ink

D.

Impressions left at a crime scene

Full Access
Question # 29

During the interview process,hidden persuaders may be used to establish:

A.

a judgmental attitude toward interviewees

B.

a positive attitude and rapport with interviewees

C.

the harassment and coercion of interviewees.

D.

the interviewer’s true agenda

Full Access
Question # 30

The most common form of embezzlement in the workplace is:

A.

service purchases

B.

expense accounts.

C.

Kiting

D.

cash disbursements

Full Access
Question # 31

Which of the following relates to the influence of an investigator's behavior on an interviewee's behavior?

A.

Adelphi technique

B.

Systems approach

C.

Stockholm syndrome

D.

Pygmalion effect

Full Access
Question # 32

Explanations of why people steal have historically referred to the Theft Triangle, which consists of:

A.

readily available items, the desire for emotional needs, and opportunity

B.

a desire,the need for self-esteem, and minimal punishment if detected

C.

a want, a low probability of detection, and a criminal inclination

D.

a need or want, rationalization, and opportunity.

Full Access
Question # 33

A key difference between an Interview and an interrogation is the

A.

meeting location

B.

number of Investigators involved

C.

person being interviewed

D.

meeting length

Full Access
Question # 34

Altering a stock certificate to inaccurately list the owner of the certificate with intent to defraud is best described as

A.

false representation

B.

false entry in corporate records

C.

forgery

D.

identity theft

Full Access
Question # 35

What is one of The three 'i's?

A.

intellect

B.

Intuition

C.

Initiative

D.

Information

Full Access
Question # 36

The primary reason for an investigator to use closed questions at the beginning of an interview is to:

A.

encourage affirmative responses

B.

elicit a physical reaction

C.

put the intervieweeal ease

D.

limit the scope of responses

Full Access
Question # 37

The -functional chatter" of an investigative unit is Issued by the;

A.

Chiefexecutive officer.

B.

director of security.

C.

chiefoperations officer

D.

director of legal affairs

Full Access
Question # 38

An undercover investigation has yielded enough information to allow the operative to be removed. What is the correct procedure m removing the operative?

A.

The operative should be removed with a plausible explanation, preferably when named as an offender

B.

The operative should be removed prior to any Interviews taking place with suspected offenders

C.

The operative should never remain in place even If their cover story has not been compromised.

D.

The operative should be removed as soon as possible

Full Access
Question # 39

Which of the following is NOT a consideration when using drones as a tool for surveillance in investigations?

A.

Proper maintenance and repair

B.

Technical specification and user manual

C.

Legal consideration and requirement for the use

D.

Comprehensive training and opportunity practice

Full Access
Question # 40

The use of the Plan Do Chock Act Model (PDCA) enables organizations to:

A.

improve and enhance investigation framework.

B.

understand how to conduct thorough Investigation s.

C.

define roles and responsibilities of investigation unit

D.

create repeatable and scalable framework for investigations.

Full Access
Question # 41

To ensure delegated tasks are accomplished as scheduled. It Is important to maintain a/an:

A.

investigative calendar

B.

suspense log

C.

record of involvement

D.

project verification log

Full Access
Question # 42

With regard to evidence searches, which statement is FALSE?

A.

search must be timely.

B.

Physical evidence cannot be overdocumented.

C.

A search may be either a cautious search or a vigorous search

D.

The best search options are the quickest and the simplest.

Full Access