Pre-Winter Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: myex65

Home > ASIS > Professional Certified Investigator > PCI

PCI Professional Certified Investigator (ASIS-PCI) Question and Answers

Question # 4

The "policy statement" of an investigative unit is a document that:

A.

outlines procedures for initialing and conducting investigations

B.

expresses the purpose for the creation of the unit

C.

establishes the rules governing prosecution

D.

create the strategy by which cases are conduced

Full Access
Question # 5

When hiring an undercover operative, an effective hiring technique is a:

A.

double-blind hire

B.

secret hire.

C.

profile hire

D.

controlled hire.

Full Access
Question # 6

Which of the following is characteristic of an experienced Investigative interviewer?

A.

Impatience

B.

Thinking ahead

C.

Inactive listening

D.

Detachment

Full Access
Question # 7

Witnesses should be questioned in descending priority, as follows:

A.

The human resources department, persons who are not likely to be readily available at a later date, union steward, suspects, and legal counsel

B.

People who have the most pertinent information, hostile witnesses, suspects, persons who are not likely to be readily available at a later date, legal counsel, and the department manager.

C.

Persons who are not likely to be readily available at a later date, persons believed to have the most pertinent information, persons who are likely to be hostile witnesses, suspects

D.

Legal affairs, human resources department, union steward, suspects, risk management, and witnesses who have the most pertinent information

Full Access
Question # 8

Which of the following communication skills do inexperienced investigators most often neglect touse when interviewing suspects?

A.

Listening

B.

Comprehension

C.

Intuition

D.

Evaluation

Full Access
Question # 9

The four principle characteristics of internal theft scams are

A.

diversion, conversion, disguise, and divergence.

B.

diversion, disguise, divergence, and dilution

C.

diversion,conversion, disguise, and convolution

D.

diversion, conversion, illicit deceit, and defalcation

Full Access
Question # 10

When testifying in court. Investigators are NOT subject to:

A.

berating

B.

juror scrutiny.

C.

intense questioning

D.

second-guessing by attorneys or other officials

Full Access
Question # 11

Which of the following investigative methods used in robbery investigations is considered a reactive measure?

A.

Integrity test

B.

Stakeout

C.

Infiltration

D.

Crimescene investigation

Full Access
Question # 12

Which of the fallowing is NOT considered to be necessary administrative information in an investigative report?

A.

Narrative summary

B.

Name of subject

C.

Reporting investigator/ case number

D.

Date of report

Full Access
Question # 13

Basic rules surrounding evidence collection are to:

A.

get all evidence thatcan have any bearing on the case, mark It. properly wrap, package, and preserve from contamination: establish a chain of custody and show continuity between the discovery of the evidence and its subsequent presentation

B.

video record all evidence, collect the minimal amount of evidence necessary to support the facts and circumstances, mark the evidence, secure the evidence until presentation to a court of law

C.

collect any evidence relevant to the case, secure the evidence unless otherwise requested by management, establish a chain of custody, mark all evidence with "the mark" of the primary investigator

D.

secure the scene of the offense, mark all evidence, establish chain of custody, set all evidence aside in one central location for later Identification.

Full Access
Question # 14

The most important reason to conduct investigations as soon as an incident is reported or discovered is:

A.

to reduce the chances of obtaining false alibis

B.

witnesses Tend to be less cooperative if too much time has elapsed

C.

to allow operations to return to normal as soon as possible

D.

the value of physical or electronic evidence diminishes rapidly.

Full Access
Question # 15

During preparation tor courtroom testimony, the investigator should:

A.

practice providing as much information as possible

B.

display emotions for emphasis

C.

tell the attorney if there is a weak point in the case

D.

provide opinions to support the facts

Full Access
Question # 16

Undercover investigations should only be chosen as a preventive measure when no other alternatives are available and when

A.

the situation being investigated involves a specific department

B.

resources are limited

C.

union activity is suspected

D.

the company can reasonably expect a significant return on their Investment

Full Access
Question # 17

Examples of res gestae evidence are statements:

A.

that ate pan of a series of Informational comments that are creditable when taken as a whole

B.

that are corroborated by other evidence.

C.

to credible thud parties with no direct involvement in the outcome

D.

that are evidence pertaining to someone's state of mind

Full Access
Question # 18

When computer evidence is being seized, all of the following are priority objectives EXCEPT

A.

isolating the computer

B.

isolating power and phone connections.

C.

checking for physical traps

D.

Checking for CCTV surveillance

Full Access
Question # 19

in an undercover investigation, the major reason to Involve legal counsel as part of the management team is to:

A.

assist in working with a prosecutor.

B.

assist in managing personality conflict among the management team.

C.

defend the investigator should the Investigator be sued

D.

protect the investigator's work product from discovery.

Full Access
Question # 20

Which of the following is considered to be incorrect procedure when seizing a computer to obtain evidence?

A.

Examining hard drive

B.

Using software 10 back up the computer files

C.

Turning the computer on

D.

Isolating power or phone lines

Full Access
Question # 21

Confirming legal problems, potential conflicts of Interest, and undisclosed affiliations or identities are all aspects of which type of investigation?

A.

Fraud

B.

Industrial espionage

C.

Due diligence

D.

Embezzlement

Full Access
Question # 22

Which statement best describes the value of employee hotlines in the private sector?

A.

Employee hotlines are a cost-effective means to obtain information regarding employee misconduct, which investigative Units rely upon as a valuable information resource.

B.

An employee hotline leads to many false and malicious complaints.

C.

information obtained from employee hotlines cannot be considered credible when they relate to sexual harassment incidents because of the sensitive nature of the allegations associated with these complaints.

D.

While costly to maintain, corporations view employee hotlines as an important tool to identify employee misconduct, which often cannot be detected by other means.

Full Access
Question # 23

One way to control the dissemination of case information is to:

A.

maintain a sequential file log

B.

maintain an attached cover sheet with the sensitivity level identified

C.

post completed reports only on company computers

D.

conduct a reporting analysis for distribution to the investigative team.

Full Access
Question # 24

Corporate undercover investigations can best be described as:

A.

the surreptitious placement of a properly trained and skilled investigator

B.

the most effective method for identifying suspects

C.

the safest method for identifying potential criminal behavior in the workforce

D.

a person operating unnoticed in a workforce

Full Access
Question # 25

The -functional chatter" of an investigative unit is Issued by the;

A.

Chiefexecutive officer.

B.

director of security.

C.

chiefoperations officer

D.

director of legal affairs

Full Access
Question # 26

Subsequent reports that are added to an initial investigative report are called:

A.

progress reports

B.

special reports

C.

addendum reports.

D.

interm reports

Full Access
Question # 27

Which of the following is considered a significant potential side effect when conducting an internal misconduct investigation?

A.

Ethical considerations

B.

investigator conflict of interest

C.

Criminal workforce productivity

D.

Criminal prosecution

Full Access
Question # 28

Evidence thattends to prove a point of an issue is best defined as:

A.

indirect

B.

material

C.

competent

D.

circumstantial

Full Access
Question # 29

Once selected and sworn in. the jury is questioned by the attorneys and/or the judge about background and possible bias. This process is known as:

A.

voir dire

B.

habeas corpus

C.

corpus delicti

D.

prima facie

Full Access
Question # 30

A key difference between an Interview and an interrogation is the

A.

meeting location

B.

number of Investigators involved

C.

person being interviewed

D.

meeting length

Full Access
Question # 31

Which statement is correct regarding the distribution and protection of investigative reports?

A.

Repents delivered by the Investigator to the company's attorney of record for retention will likely be protected from subpoena

B.

Reports cannot be protected item disclosure during the Judicial process using the attorney-client privilege

C.

The qualified privilege accorded an investigative report can be lost It it was not disseminated widely to all stakeholders

D.

The distribution of investigative reports should only come through the client since delegating it to the investigator or the client's attomey can result in the loss Of the attorney-Client privilege

Full Access
Question # 32

The use of the Plan Do Chock Act Model (PDCA) enables organizations to:

A.

improve and enhance investigation framework.

B.

understand how to conduct thorough Investigation s.

C.

define roles and responsibilities of investigation unit

D.

create repeatable and scalable framework for investigations.

Full Access
Question # 33

Which of the following is the firstthing an investigator should do when attempting to gather information from the victim of a crime that just occurred?

A.

Attempt tocalm the victim

B.

Obtain contact information from the victim.

C.

Ask for a written statement.

D.

Ask the victim lo recall everything that happened

Full Access
Question # 34

It is important for senior decision makers and corporate executives to realize that:

A.

limited communication with the investigative unit will result in better case resolution.

B.

case resolution is dependent on resources allocated.

C.

not all cases will be resolved.

D.

the results of the investigation may not always be made available.

Full Access
Question # 35

The brief statement that introduces the reader to the overall investigation and its primary conclusion is called the:

A.

abstract

B.

outline

C.

statement of facts

D.

synopsis

Full Access
Question # 36

Which of the following is NOT a consideration when using drones as a tool for surveillance in investigations?

A.

Proper maintenance and repair

B.

Technical specification and user manual

C.

Legal consideration and requirement for the use

D.

Comprehensive training and opportunity practice

Full Access
Question # 37

One quality requited of an investigative finding is that the finding:

A.

does not require corroboration

B.

is based on a series of assumptions

C.

should be traceable to information garnered

D.

does not need to meet the burden of proof.

Full Access
Question # 38

When a suspect in a computer crime investigation has deleted computer riles, valuable evidence may still exist in the form of erased files. The data associated with these files can be preserved only through a:

A.

cold bootup

B.

hot bootup

C.

black box.

D.

bit stream backup

Full Access
Question # 39

Which of the following relates to the influence of an investigator's behavior on an interviewee's behavior?

A.

Adelphi technique

B.

Systems approach

C.

Stockholm syndrome

D.

Pygmalion effect

Full Access
Question # 40

The mostsignificant potential problem inan undercover investigation is the possibility that:

A.

no criminal charges will result

B.

there will be no financial recovery.

C.

the criminal activity will continue after the Investigation is completed

D.

the investigation will be exposed or compromised

Full Access
Question # 41

Oven surveillance is a technique best used to:

A.

deter criminal activity.

B.

conceal the location of a camera

C.

reduce necessary resources

D.

reduce the chance of being detected

Full Access
Question # 42

A Professional Certified Investigator (PCI) is investigating a theft and identifies the location and equipment used to hide the missing parts The PCI Is alone, takes pictures of the equipment, and returns to the office.What is the best procedure for the PCI to follow?

A.

Catalogue the evidence

B.

Include the pictures in the report

C.

Bring the subject of the investigation

D.

Exclude evidence from personal device

Full Access