Social Media Forensic

Social Media Forensic

Social Media Forensic Quiz Crafted By-

Manthan Patel

Team Member

Sherlock Institute of Forensic Science India Pvt. Ltd, New Delhi

Introduction to Social Media Forensic

Social Media needs no introduction. It has taken over the world and our lives like an insidious wave. It is a wave that has brought the world closer, yet not without detrimental effects. At present, over 3.397 billion users are active on social media who spend 116 minutes per day on an average. With abundant personal information available on social media platforms, it is now the hotbed of crimes and malicious activities. But, where there’s a crime, there’s also inspection to bring justice to victims and combat such occurrences in the future. Presenting some common social media crimes and the science of Social Media Forensics. Know how investigators extract social media forensics evidence and engage in forensic analysis of social networking applications on mobile devices.


Let's look at the questions and their answer. 


Ques 1. Social Media is any application or website that facilitates to ______________

a) Share ideas and information

b) Upload photos and files

c) Engage in real time conversations

d) All of the above

Answer-d) All of the above


Ques 2. ____________is the most hacked networking site.

a) Instagram                                                     

b) Facebook

c) LinkedIn                                                        

d) Telegram

Answer- b) Facebook

Ques 3. ____________serve as a platform to search, discuss and exchange information, news and opinions.

a) Discussion Forum                                                      

b) Quora, Reddit

c)  Both a & b                                                       

d) None of the above

Answer- c)  Both a & b

Ques 4. Miscreants use the images of popular figures on victim and upload them on adult websites or use them for blackmailing them for sexual or financial favors 

a) Morphing                                                      

b) Alteration

c) Mutate                                                        

d) Change

Answer- a) Morphing 

Ques 5. One common practice among burglars is to use social media to discover when a potential victim is away from home is known as _______________

a) Robbery                                                    

b) Burglary

c) Vacation Robberies.                                                        

d) Theft

Answer- c) Vacation Robberies. 

Ques 6. Act that involves sending or publishing obscene messages or humiliating content online, or issuing threats to commit violent acts.

a) Cyber bulling                                                      

b) Stalking

c) Fraud                                            

d) Hacking

Answer- a) Cyber bulling

Ques 7.  Advise for victims of fake profile creation

a) Immediately send blocking/deleting request to the concerned service provider through their support or helpdesk with regards to the fake profile.                                                       

b) Immediately send an email/message to all your contacts from any email/account not to respond to the fake profile in any case/issue/matter.

c) Both a & b

d) None of the above                                                         

Answer- c) Both a & b


Ques 8.  Which section of IPC defines Stalking?

a) U/s 300                                                   

b) U/s 292

c) U/s 354 D                                                      

d) U/s 499

Answer- c) U/s 354 D  

Ques 9.  Which is the correct website for National Cyber Crime Reporting Portal 

a) https://cybercrime.gov.com/                                                      

b) http://cybercrime.gov.in/

c) https://cybercrime.com/                                                      

d) https://cybercrime.gov.in/

Answer- d) https://cybercrime.gov.in/

Ques 10. Which among is not the preventive measure for social media platform 

a) Block profiles from public searches.                                                       

b) Accept friend requests from unknowns.

c) Don’t click suspicious links.                                                        

d) Log out after each session.

Answer- b) Accept friend requests from unknowns




Share on