Cyber Security and DFIR Interview Questions

Cyber Security is an exotic field, and every next person wants to explore this domain and make a career in it, but the problem is they have no idea how to get in and even if they do, They don't have any idea on what type of questions they might face in an interview.

Recently @Miss_Malware asked for everyone's favorites security analyst and DFIR interview question that gave me an idea to compile a list of questions which are asked in every interview one way or another. What follows is a list of questions which you may face in an interview.

Note: All These questions have compiled with the help of @Miss_Malware's twitter thread, contribution from friends and very intelligent internet searches :P, All the relevant sources (Read those I remember) have been mentioned at end of the post.


GENERAL

  1. What is DNS?
  2. Differentiate between TCP and UDP?
  3. How does HTTP handle state?
  4. Does TLS use symmetric or asymmetric encryption?
  5. What is "Risk"? What is "Risk Management"?
  6. Which leg of the CIA triad is the most Important?
  7. As a Pen-tester, is being a 1337 hax0r or doing a good job more important to you?
  8. How would you explain to a business user why we are not giving them local admin to their machine?
  9. Answer true or false and explain your answer: “Two-factor authentication protects against session hijacking.”
  10. Walk me through if you are a threat actor, how would you compromise an organisation in all three domains (Physical, Digital, and Human).
  11. Name 3 IP protocols which use TCP, name 3 which use UDP, Name 2 which use neither and what port they run on.
  12. If I am on my laptop, here inside my company, and I have just plugged in my network cable. How many packets must leave my NIC to complete a traceroute to twitter.com?
  13. What’s the difference between encoding, encryption, and hashing?
  14. Can you describe rainbow tables?
  15. If you had to both encrypt and compress data during transmission, which would you do first, and why?
  16. In public-key cryptography, you have a public and a private key, and you often perform both encryption and signing functions. Which key is used for which function?
  17. What are the advantages offered by bug bounty programs over regular testing practices?
  18. Who’s more dangerous to an organisation, insiders or outsiders?
  19. Who do you look up to within the field of Information Security? Why?
  20. You just stepped on to the elevator with your CEO. They ask you, how secure are we? What do you say?
  21. You have an unlimited budget and resources. Please draw the most secure corporate network for my organisation. It must have specific components including but not limited to: the Internet, one user subnet, at least one Active Directory server, one web server (with backend database) on the Internet, one Human Resources server, WiFi for your users, a VPN, etc.

VULNERABILITY ASSESSMENT AND PENETRATION TESTING

  1. What is Cross-Site Request Forgery?
  2. In what category XXE falls?
  3. How can SQL Injection lead to remote code execution?
  4. What is a most significant security issue is with microservices and APIs?
  5. I have a /24 subnet of hosts on the Internet that I would like you to pen-test. Take me through, in detail, all the steps that you will go through in this assessment.
  6. On assessment, you have just compromised a Mac OS X laptop inside a corporate user subnet. Your goal is to infiltrate Active Directory hashes from the AD servers. How do you accomplish this?
  7. What kind of attack is ARP Spoofing considered and how could you leverage it on a penetration test?
  8. During the penetration test, you find an instance of Outlook Web Access belonging to the client. Describe how you would attack this?
  9. You are performing an onsite penetration test. You do not want to perform any active scanning. How would you gather credentials?
  10. How would you target a database that you know lies behind a jump server with an unknown IP address?
  11. Describe the last program or script that you wrote. What problem did it solve?
  12. What kind of attacks are you vulnerable to when you are using weak ciphers?
  13. Which department in an organisation is more likely to get attacked first?
  14. What is some of the low-hanging fruit you go after as a pen-tester?
  15. Describe three of the most common ways an external attacker today might attempt to gain access to a network.
  16. On what port does ping run?
  17. How would you bypass a network IDS?
  18. What are some parts of the HTTP header and why is this important as a security analyst?
  19. Suppose you have physical access to a machine on a corporate domain that you are testing. It is connected to their You do not have credentials for the domain or local machine. You also have your laptop. How would you begin testing?
  20. What is the purpose of the same origin policy with relation to the document object model?
  21. You are launching a Metasploit reverse https meterpreter payload against a host that is vulnerable to your attack, but once you type “exploit” nothing happens after it launches the attack, how would you debug this (or what would you change to get your meterpreter session?)

Digital Forensics and Incident Response

  1. What is the primary reason to not upload targeted malware to VT?
  2. What DFIR evidence do you gather first, and why?
  3. Why is DNS monitoring essential?
  4. Assume a user forwards you a suspected phishing email. How do you respond and handle it?
  5. Excluding atomic IoCs, provide 3 examples of how you would detect evil in the network.
  6. What percentage of malware in the wild do you think AV can detect?
  7. Explain to me why you need to consider scope in the “identification” stage of IR.
  8. What is the primary problem with bash history as a forensic artefact, and name one way to partially recreate this data during an investigation
  9. How will you identify a malicious file without executing it?
  10. How will you unpack a malware? Moreover, in how many ways?
  11. How will malware try to evade analysis? What are the ways?
  12. Given a binary, how would you say it has been packed and how would you figure out which packer was used?
  13. Name at least 3 diff vulnerability scanners and patterns to identify them
  14. How would you validate a false positive?
  15. How would you validate a false negative
  16. How would you design and execute an incident response plan?
  17. What information would you include in a SOC report?
  18. Describe how the TCP handshake works?
  19. What’s the difference between an IDS and an IPS? Give examples of each.
  20. Name four types of DNS records and what they signify.
  21. You get a report that your company’s LAMP website may be being DDoSed. How do you investigate?
  22. Let say, we ask you to implement a new SIEM, what will be your approach?
  23. Explain the difference between local and network authentication and walk me through the authentication process?
  24. What will be your primary data sources for detecting botnet activity?
  25. What is a disadvantage of signature-based malware detection?
  26. An incident has been reported that an enterprise host was identified communicating with a known malicious external host. The incident responders have already blocked the communication and have requested the disk for forensic investigation. You are the forensic analyst on duty when the disk arrives. How will you begin the investigation?

Malware Analysis, Exploit Writing and Cryptography

  1. How would you bypass ASLR?
  2. How would you bypass SafeSEH?
  3. Explain the behaviour and your analysis methodology of any new APT
  4. What is DEP? How can it be bypassed?
  5. Explain a PE file.
  6. How does keylogging work?
  7. What is code injection?
  8. What are the APIs used by malware to connect to the server?
  9. How can you unpack a malware and in how many ways?
  10. In what way malware try to evade analysis?
  11. Explain the Anti-Debugging techniques employed by a macro malware.
  12. What are different types of breakpoints, what is their use and when to use those breakpoints?
  13. Describe what Buffer overflow is and how you would test for it?
  14. Describe what SEH is and how you exploit it?
  15. Describe how debugger modules and plugins can speed up initial exploit development?
  16. How does interrupts work in a debugger? What are the Opcodes for that?
  17. How do UAF exploits work?
  18. Differentiate between symmetric and asymmetric encryption?
  19. In public-key cryptography, which key is used for what function (think the public/private & encryption/signing)?
  20. Which of this algorithm is better than others and why – AES-128, AES-196 and AES-256?
  21. What is the difference between CBC mode and EBC mode of encryption?
  22. What is a Windows Portable Executable?
  23. What is the ESP register used for in the Intel x86–32 architecture?
  24. During execution of a piece of malware in a segregated virtual lab environment, the sample was observed making an HTTP GET request for a text file. Because the lab is segregated from the Internet, the sample did not receive the text file. What would you do to move the investigation forward?

Thanks Deep Shankar Yadav :)

Sources: @MissMalware, Himanshu Khokhar, Ravi Kiran, Daniel Miessler

Comments

  1. Web application penetration testing services in dubai are performed on such applications that allow checking the vulnerabilities present in the market and fix these errors before an attacker finds a way to harm the system and configured data in it.

    ReplyDelete
  2. If you are keen on the cyber security companies in Dubai then Securium Solutions provides the best cyber security solutions in Dubai.

    ReplyDelete

Post a Comment

Popular posts from this blog

Source Code Review