Sei sulla pagina 1di 12

300 InfoSec Interview questions

Source: http://www.concise-courses.com/ec-council/ceh/info/ By Waqar Soomro

1. What is the extent of your web application development experience? 2. Aside from taking courses, what sorts of things have you done to become better qualified for your pursuits as an IT Professional? 3. What port does ping work over? 4. Whats the difference between HTTP and HTML? 5. What does RSA stand for? 6. What conferences do you routinely attend? 7. How do you create SSL certificates, generically speaking? 8. What is meterpreter? 9. With regard to forensics, what is physically different about how the platters are used in a 3.5" and a 2.5" HDD? 10. What is a honeypot? 11. What is a honeypot? 12. Describe the last program or script that you wrote. What problem did it solve? 13. Whats the difference between a router, a bridge, a hub and a switch? 14. Whats port scanning and how does it work? 15. Whats the better approach setting up a firewall: dropping or rejecting unwanted packets and why? 16. Please describe the steps to be taken by a company implementing an ISMS framework 17. Can we perform VA remotely? 18. What experience do you have with Data Loss Prevention (DLP) 19. Are you a risk-taker? 20. Give me an example of when you thought outside of the box. How did it help your employer? 21. Provide an example of a time when you successfully organized a diverse group of people to accomplish a task. 22. Share an experience in which your understanding of a current or upcoming problem helped your company to respond to the problem. 23. Provide an experience that demonstrates your ability to manage time effectively. What were the challenges and results?

24. Share an experience in which you conducted a test of a product, service, or process and successfully improved the quality or performance of the product, service, or process. 25. What is Spyware? 26. Can my page file hold sensitive data? 27. Physical Security questions 28. What do you see as the most critical and current threats effecting Internet accessible websites? 29. Is NT susceptible to flood attacks? 30. Are some Web server software programs more secure than others? 31. Have you worked with building and maintaining networks? 32. What makes you a good IT professional? 33. How does HTTP handle state? 34. I have just plugged in my network cable. How many packets must leave my NIC in order to complete a traceroute to twitter.com? 35. What is DES? 36. What papers have you written? 37. What is DNS Hijacking? 38. What is LDAP? 39. What are DCO and HPA? 40. Can DCO and HPA be changed? 41. Are there limitations of Intrusion Detection Signatures? 42. What are Linuxs strengths and weaknesses vs. Windows? 43. Please explain how the SSL protocol works. 44. Please explain how asymmetric encryption works 45. Please detail 802.1x security vs. 802.11 security (dont confuse the protocols). 46. Why did you become (Certified Ethical Hacker) certified? 47. If we want to launch any new product or services in the market how will you perform risk assessment 48. How can you configure a network router from the CLI? 49. Is it possible to use packet filters on an NT machine? 50. What do you see as the most critical and current threats effecting Internet accessible websites? 51. Would you consider analyzing data or information a strength? How so? 52. Share an experience in which your attention to detail and thoroughness had an impact on your last company. 53. How do you determine when to update virus protection systems?

54. Describe an effective method you have used to maintain permanent fleet cryptologic and carry-on direct support systems. 55. Provide an example when you were able to prevent a problem because you foresaw the reaction of another person. 56. How can I avoid computer viruses? 57. Use the out put from any network security scanner, which ever network security scanner is used by the interviewer 58. Wireless Security questions 59. What do you see as challenges to successfully deploying/monitoring web intrusion detection? 60. What ports must I enable to let NBT (NetBios over TCP/IP) through my firewall? 61. Are server-side includes insecure? 62. In which area of networking do you consider yourself most competent and why? 63. What specific automated tools have you used to recover deleted files? 64. What exactly is Cross Site Scripting? 65. How would you build the ultimate botnet? 66. What is Triple DES? 67. What is the secret sauce to a Cisco command? 68. What are IDA and/or Olly? 69. Why is LDAP called Light weight? 70. What was ISO 17799 originally called? 71. Whats the difference between a threat, vulnerability, and a risk? 72. What is a Syn Flood attack, and how to prevent it? 73. Can a server certificate prevent SQL injection attacks against your system? Please explain. 74. What is stateful packet inspection? 75. During an audit, an interviewee is not disclosing the information being requested. How would you overcome this situation? 76. How will u implement BCP 77. What are the ways to secure a Linux system? 78. What do you see as challenges to successfully deploying/monitoring web intrusion detection? 79. Provide an example when your ethics were tested. 80. Provide an example of when you were persistent in the face of obstacles. 81. What have you found to be the best way to monitor the performance of your work and/or the work of others? Share a time when you had to take corrective action.

82. Share an experience in which your diligence of inspecting equipment, structures, or materials helped you identify a problem or the cause of a problem. 83. Tell me about the last time you oversaw the work of someone else. How did you effectively motivate, develop, and direct the worker(s)? 84. What is computer impersonation? 85. Where do I get patches, or, what is a Service Pack or a Hot Fix? 86. What is Authenticode? 87. Intrusion Detection and Recovery questions 88. What are the most important steps you would recommend for securing a new web server? 89. What should I think about when using SNMP? 90. How do I secure Windows 2000 and IIS 5.0? 91. Give two examples of things youve done on the job or in school that demonstrate your willingness to work hard. 92. When solving a problem, tell me about the steps you go through to ensure your decisions are correct / effective. 93. Whats the difference between stored and reflected XSS? 94. What is NMAP? 95. How is session management handled with both HTTP and HTTPS request/responses? 96. What do you think of Teams? 97. Have you hacked any system? 98. What are the standard port numbers for SMTP, POP3, IMAP4, RPC, LDAP and Global Catalog? 99. Describe a time when you implemented defense in depth. 100. 101. What areas does ISO 27001 and 27002 cover? Cryptographically speaking, what is the main method of building a shared secret over a public

medium? 102. Your network has been infected by malware. Please walk me through the process of cleaning

up the environment. 103. 104. 105. 106. 107. Do you have a home lab? If so, how do you use it to perfect your skills. What is NAT and how does it work? Within the PCI-DSS sphere, what is a compensating control? How will u take approval from management to implement security control. Tell me about cross site request forgery and why should I care.

108.

What are the most important steps you would recommend for securing a new web server?

Web application? 109. Provide a time when you were able to identify a complex problem, evaluate the options, and

implement a solution. How did the solution benefit your employer? 110. 111. Name a time when your patience was tested. How did you keep your emotions in check? Share an example of when you established and accomplished a goal that was personally

challenging. What helped you succeed? 112. 113. Name a time when your creativity or alternative thinking solved a problem in your workplace. Describe a time when you successfully persuaded another person to change his/her way of

thinking or behavior. 114. 115. 116. 117. 118. 119. 120. 121. 122. What are privileges (user rights)? What is a SID (Security ID)? What servers have TCP ports opened on a NT system? Current Awareness of Security Issues questions What are some examples of you how you would attempt to gain access? What are giant packets? Or, is Windows NT susceptible to the PING attack? What is the IIS Lockdown Tool? What is the most difficult task you have performed or learned about with group policy with a

Windows Server? 123. 124. 125. 126. 127. 128. 129. 130. 131. 132. 133. 134. 135. Which do you prefer, Windows, Mac, or Linux and why? What are the common defenses against XSS? Describe a session fixation vulnerabilities and when it occurs? What is the primary difference between traceroute on Unix/Linux and tracert on Windows? What is the security threat level today at the Internet Storm Center (ISC)? Have you released any worm/trojan/malicious code in the wild? How will you determine if a file is packed or not? The goal here is to get the candidate to talk about multiple layers of security, like an onion. Define an incident? Whats the difference between Diffie-Hellman and RSA? What kind of authentication does AD use? What is a Man In The Middle attack? What is a buffer overflow?

136.

Who is the ultimate responsible to classify a companys information: the Infosec Team or the

information owner? 137. 138. 139. How will you communicate VA and PT report to higher management What are the 7 layers of the OSI model. If you were not using Apache as the reverse proxy, what Microsoft application/tool could you

use to mitigate this attack? 140. What are some long-range objectives that you developed in your last job? What did you do to

achieve them? 141. 142. 143. How would you rate your writing skills? Share an experience in which you successfully modified computer security files. Tell me about a time when you developed your own way of doing things or were self-

motivated to finish an important task. 144. Tell me about a time when your ability to analyze needs and product requirements helped you

create an effective design or make an informed decision to benefit your company. 145. 146. 147. 148. 149. What is this (X) IDS signature mean? What is an ACE (Access Control Entry)? What is a NULL session? What is there to worry about Web Security? How could you identify what the contents are of the hacked.htm file that the attacker is trying

to upload? 150. 151. 152. What is Rollback.exe? What is the Microsoft Baseline Security Analyzer? It is very important to build good relationships on the job, but sometimes it doesnt always

work out. If you can, tell me about a time when you were not able to build a successful relationship with a difficult person. 153. 154. 155. 156. 157. What are you most proud of? Whats the difference between symmetric and public-key cryptography What is Cross-site scripting (XSS)? What kind of lab do you have at home? Explain SOX, HIPAA, PCI and GLB (if applicable). What do you see as the most critical and

current threats effecting Internet accessible websites? 158. If i give you two DLLs of different versions, one has the vulnerability and another is patched

for that vulnerability then how will you find the vulnerability?

159. 160. 161. 162. 163. 164. 165. 166. 167. 168. 169. 170.

Do you have Rainbow tables? What was the last training course you attend? Where? When? Why? What is the difference between Encrypting and Encoding? What kind of attack is a standard Diffie-Hellman exchange vulnerable to? Whats the difference between a Proxy and a Firewall? Take me through the process of pen testing a system. What are the most common application security flaws? Please describe the process of evaluating and analysing risks. what is CSRF attack? What is your vision for our security organization? Tell me how you organize, plan, and prioritize your work. Share a time when you willingly took on additional responsibilities or challenges. How did

you successfully meet all of the demands of these responsibilities? 171. Provide an example of a time when you were able to demonstrate excellent listening skills.

What was the situation and outcome? 172. Share an experience in which your ability to consider the costs or benefits of a potential action

helped you choose the most appropriate action. 173. Please share with me an example of how you helped coach or mentor someone. What

improvements did you see in the person's knowledge or skills? 174. Share an experience in which you used new training skills, ideas, or a method to adapt to a

new situation or improve an ongoing one. 175. 176. 177. 178. 179. What is an ACL (Access Control List)? What is SRM (Security Reference Monitor)? What is Shutdown.exe? Are some operating systems more secure to use as platforms for Web servers than others? I am new to the Internet and have been hearing a lot about viruses. I am not exactly sure what

they are. Can you help? 180. 181. 182. 183. 184. What is AFTP, NVAlert and NVRunCmd? What online resources do you use to keep abreast of web security issues? Can you give an example of a recent web security vulnerability or threat? What are three characteristics of a good manager? What are your best qualities when looking at your job experience?

185.

In public-key cryptography you have a public and a private key, and you often perform both

encryption and signing functions. Which key is used for which function? 186. In a public key infrastructure (PKI), the authority responsible for the identification and

authentication of an applicant for a digital certificate (i.e., certificate subjects) is called what? 187. 188. 189. 190. 191. 192. 193. 194. 195. 196. 197. 198. 199. 200. What is a Buffer Overflow? What do you see as challenges to successfully deploying/monitoring web intrusion detection? What is the latest security breach youre aware of? What is dsniff? Describe the last security implementation you were involved with. What can protect you 100% from attack? Whats the goal of information security within an organization? What is Cross-Site Scripting and how can it be prevented? What is vulnerability test and how do you perform it? What is a false positive? What actions would you take to change end user behavior towards InfoSec? what is the difference of pen testing and vulnerability assessment? What do you think about security convergence and its effect on our company? Share an effective method you have used to prevent violations of computer security

procedures. 201. 202. Provide a time when you dealt calmly and effectively with a high-stress situation. Provide a time when you worked in a rapidly evolving workplace. How did you deal with the

change? 203. Describe an effective method you have used to ensure functioning of data processing

activities and security measures. 204. Share an experience in which personal connections to coworkers or others helped you to be

successful in your work. 205. Provide an experience in which your ability to actively find ways to help people improved

your company or your own work ethic. 206. 207. 208. 209. 210. What makes a strong password? What is SAM (Security Account Manager)? What is CryptoAPI? Are CGI scripts insecure? What is the security threat level today at the Internet Storm Center (ISC)?

211. 212.

There are a number of things to do to get better security on remote connections Imagine that we are running an Apache reverse proxy server and one of the servers we are

proxy for is a Windows IIS server. What does the log entry suggest has happened? 213. Tell us about a time when you took responsibility for an error/mistake and were held

personally accountable. 214. 215. 216. 217. 218. 219. 220. 221. 222. 223. 224. 225. 226. 227. Do you have any questions for us? What kind of network do you have at home? Whats the difference between encryption and hashing? What is a NOP Sled? What are the most important steps you would recommend for securing a new web server? Can a Virtual Operating System be compromised? Have you ever used FTK, Encase, dc3dd, dd_rescue or dcfldd? Design a RADIUS infrastructure for 802.11 security and authentication. How exactly does traceroute/tracert work at the protocol level? Are open-source projects more or less secure than proprietary ones? Whats the difference between symmetric and asymmetric encryption? What are the latest threats you foresee for the near future? What is ISO 27001 and why should a company adopt it? How do you ensure a secure software development?

What are the best practices to be followed? 228. 229. 230. what is the security implication of using mobile devices for enterprises? How do you sell security to other executives? Name a time when you identified strengths and weaknesses of alternative solutions to

problems. What was the impact? 231. 232. Share an example of when you went above and beyond the "call of duty". Provide a successful method you have used to monitor the use of data files and regulate

access to safeguard information in computer files. 233. Share an effective method you have used to ensure system security and improve server and

network efficiency. How do you promote security awareness? 234. Please share an experience in which you successfully taught a difficult principle or concept.

How were you able to be successful?

235.

Describe an experience in which your ability to work well with others and reconcile

differences helped your company or employer. 236. 237. 238. 239. 240. 241. 242. 243. us? 244. 245. 246. 247. Where do you get your security news from? What is Cross-Site Request Forgery? Describe the issues related to using MD5 Hashing Algorithm in SSL certificates? A business team has developed this brand new web site that you just tested and found a How can I avoid Spyware? What is an access token? How do we lock down a new system? What general security precautions should I take? What is LSA (Local Security Authority)? Can I grant access to someone to view or change the logfiles? What applications can generate log files? What do you know about our company and why are you interested in working/interning with

number of XSS errors in, how would you handle that? 248. What are the most important steps you would recommend for securing a new Web

application? 249. 250. 251. 252. What sort of test would you perform to understand a virus? Other than Wireshark, what sniffers have you used? What was the last technical book you read? If you were to start a job as head engineer or CSO at a Fortune 500 company due to the Whats the difference between encoding, encryption, and hashing? Whats the difference between encryption and hashing? How would you harden a Windows Server?

previous guy being fired for incompetence, what would your priorities be? 253. 254. 255.

What about a Linux Server? 256. Please describe step-by-step how you would prepare and perform an audit of any given

system. 257. 258. 259. How does NAC work? what security threats the social networking sites bring to enterprises? How do you sell security to the company at large?

260.

Share an experience you had in dealing with a difficult person and how you handled the

situation. 261. 262. Describe an effective method you have used to encrypt data transmissions and erect firewalls. How do you balance cooperation with others and independent thinking?

Share an example. 263. 264. Provide a time when you successfully explained a difficult issue to a user. Provide an experience in which you were sensitive to someone's needs or feelings. How did

your helpfulness affect your work environment? 265. 266. 267. 268. 269. 270. 271. 272. In your experience, what is the key to developing a good team? How can I protect my home computer? Are there any NT based viruses, or can NT be susceptible for other viruses? What is the URLScan Security Tool? What is a secure channel? Where is the password that I configure a service to start with stored? What has been your most challenging course in college? Why? If you had to both encrypt and compress data during transmission, which would you do first,

and why? 273. 274. 275. 276. 277. 278. 279. How does one defend against CSRF? What is Key Escrow? What is SSL? What is UPX? Tell me what you know about Sleuthkit. What is your CISSP number? As a corporate Information Security professional, whats more important to focus on: threats

or vulnerabilities? 280. 281. 282. 283. 284. 285. Who do you look up to within the field of Information Security? Why? Why should I use server certificates on my e-commerce website? What do you understand by layered security approach? What is a RISK, how can it be measured and what actions can be taken to treat it? What is the difference between SOX compliance and ISO 27001? How do you convince the managers at the client company that they need to adhere to some

security standards or best practices?

286. 287.

Are you willing to be accountable for security? Share an experience when you applied new technology or information in your job. How did it

help your company? 288. Tell me about a plan you developed which successfully safeguarded computer files against

modification, destruction, or disclosure. What is one thing you would change about your plan? 289. Share an experience in which your willingness to lead or offer an opinion helped your

company. 290. What is the state of your documentation records?

What is one thing you would like to improve? 291. Share an experience in which you successfully coordinated with others. How about a

coordination effort that was not as successful? 292. 293. help? 294. 295. 296. 297. 298. Are there any known problems with the screen saver/ screen lock program? What is the HFNetChk Security Tool? How do I get my computer C2-level secure, or, what is c2config? Exactly what security risks are we talking about? How can I secure my client computers against my users? What is a Firewall? I have been hearing a lot about firewalls, but I am not sure what it is or if I need it. Can you

Potrebbero piacerti anche